System and method for reconnecting a device to a group call
    1.
    发明授权
    System and method for reconnecting a device to a group call 有权
    将设备重新连接到群组呼叫的系统和方法

    公开(公告)号:US08861703B2

    公开(公告)日:2014-10-14

    申请号:US13536940

    申请日:2012-06-28

    IPC分类号: H04M3/42 H04M3/56

    摘要: A system and method for reestablishing a voice communications session moderated by a group call server between two or more telephony devices. The method is performed by a processor monitoring the communications session. The method comprises: storing one or more data records representing group call information; detecting disconnection of at least one participating telephony device from the group communications session, and determining that the disconnection was not intentionally initiated; accessing the stored call group information data and causing signals to enable reestablishment of participation by the disconnected device to be sent to the disconnected device; and upon receipt by the group call server from the disconnected device of signals representing a request to reconnect the disconnected device, outputting command signals for reestablishing a communications session between the disconnected device and at least one other device participating in the group communications session.

    摘要翻译: 一种用于重建由两个或多个电话设备之间的组呼叫服务器主持的语音通信会话的系统和方法。 该方法由监视通信会话的处理器执行。 该方法包括:存储表示组呼信息的一个或多个数据记录; 检测至少一个参与电话设备与所述组通信会话的断开,并且确定所述断开不是有意地启动的; 访问所存储的呼叫组信息数据并使信号能够重新建立被断开的设备的参与以被发送到断开的设备; 并且在来自断开的设备的组呼呼叫服务器接收到表示重新连接断开的设备的请求的信号时,输出用于重新建立在断开的设备与参与组通信会话的至少一个其他设备之间的通信会话的命令信号。

    System and Method for Reconnecting a Device to a Group Call
    2.
    发明申请
    System and Method for Reconnecting a Device to a Group Call 有权
    将设备重新连接到群组呼叫的系统和方法

    公开(公告)号:US20120263287A1

    公开(公告)日:2012-10-18

    申请号:US13536940

    申请日:2012-06-28

    IPC分类号: H04M3/56

    摘要: A system and method for reestablishing a voice communications session moderated by a group call server between two or more telephony devices. The method is performed by a processor monitoring the communications session. The method comprises: storing one or more data records representing group call information; detecting disconnection of at least one participating telephony device from the group communications session, and determining that the disconnection was not intentionally initiated; accessing the stored call group information data and causing signals to enable reestablishment of participation by the disconnected device to be sent to the disconnected device; and upon receipt by the group call server from the disconnected device of signals representing a request to reconnect the disconnected device, outputting command signals for reestablishing a communications session between the disconnected device and at feast one other device participating in the group communications session.

    摘要翻译: 一种用于重建由两个或多个电话设备之间的组呼叫服务器主持的语音通信会话的系统和方法。 该方法由监视通信会话的处理器执行。 该方法包括:存储表示组呼信息的一个或多个数据记录; 检测至少一个参与电话设备与所述组通信会话的断开,并且确定所述断开不是有意地启动的; 访问所存储的呼叫组信息数据并使信号能够重新建立被断开的设备的参与以被发送到断开的设备; 并且在来自所断开的设备的组呼呼叫服务器接收到表示重新连接断开的设备的请求的信号时,输出用于重新建立断开的设备之间的通信会话的命令信号,以及参与组通信会话的另一个其他设备。

    Systems and Methods for Facilitating Conference Calls Using Security Keys
    4.
    发明申请
    Systems and Methods for Facilitating Conference Calls Using Security Keys 有权
    使用安全密钥促进电话会议的系统和方法

    公开(公告)号:US20130022190A1

    公开(公告)日:2013-01-24

    申请号:US13619797

    申请日:2012-09-14

    IPC分类号: H04M3/56

    摘要: Systems and methods are described that facilitate a conference call between a plurality of communication devices. The method can comprise: providing a first control link between a first primary communication device and a conference call controller; providing a second control link between a second primary communication device and the conference call controller; and establishing a media link between the first primary communication device and the second primary communication device via the conference call controller. In certain embodiments, the first control link can facilitate the exchange of a first identification data comprising at least one first security key, which can be configured to contain participation level data indicating at least one participation level of the first primary communication device or the second primary communication device.

    摘要翻译: 描述了促进多个通信设备之间的电话会议的系统和方法。 该方法可以包括:在第一主要通信设备和电话会议控制器之间提供第一控制链路; 在第二主要通信设备和电话会议控制器之间提供第二控制链路; 以及经由所述电话会议控制器在所述第一主要通信设备和所述第二主要通信设备之间建立媒体链路。 在某些实施例中,第一控制链路可以促进包括至少一个第一安全密钥的第一标识数据的交换,该第一安全密钥可被配置为包含指示第一主要通信设备或第二主要通信设备的至少一个参与级别的参与级别数据 通讯装置

    Systems and methods for facilitating conference calls using security keys
    5.
    发明授权
    Systems and methods for facilitating conference calls using security keys 有权
    使用安全密钥促进电话会议的系统和方法

    公开(公告)号:US08290135B2

    公开(公告)日:2012-10-16

    申请号:US12394164

    申请日:2009-02-27

    IPC分类号: H04M3/42

    摘要: Systems and methods are described that facilitate a conference call between a plurality of communication devices. The method may comprise: providing a first primary communication device; providing a second primary communication device; providing a conference call controller; establishing a first control link between the first primary communication device and the conference call controller; communicating first identification data between the first primary communication device and the conference call controller via the first control link; establishing a media link between the first and second primary communication devices via the conference call controller. In certain embodiments, the first identification data corresponds to at least one participation level of the first primary communication device with respect to the media link. The method may further comprise establishing a second control link between the second primary communication device and the conference call controller; communicating second identification data between the second primary communication device and the conference call controller via the second control link; wherein the second identification data establishes a participation level of the second primary communication device with respect to the media link.

    摘要翻译: 描述了促进多个通信设备之间的电话会议的系统和方法。 该方法可以包括:提供第一主要通信设备; 提供第二主要通信设备; 提供电话会议控制器; 建立第一主要通信设备和电话会议控制器之间的第一控制链路; 经由第一控制链路在第一主要通信设备和电话会议控制器之间传送第一标识数据; 通过电话会议控制器在第一和第二主要通信设备之间建立媒体链路。 在某些实施例中,第一标识数据对应于第一主要通信设备相对于媒体链路的至少一个参与级别。 该方法还可以包括在第二主要通信设备和电话会议控制器之间建立第二控制链路; 经由第二控制链路在第二主要通信设备和电话会议控制器之间传送第二标识数据; 其中所述第二识别数据建立所述第二主要通信设备相对于所述媒体链路的参与级别。

    SYSTEMS AND METHODS FOR FACILITATING CONFERENCE CALLS USING SECURITY KEYS
    7.
    发明申请
    SYSTEMS AND METHODS FOR FACILITATING CONFERENCE CALLS USING SECURITY KEYS 有权
    使用安全钥匙促进会议呼叫的系统和方法

    公开(公告)号:US20100220845A1

    公开(公告)日:2010-09-02

    申请号:US12394164

    申请日:2009-02-27

    IPC分类号: H04M3/42

    摘要: Systems and methods are described that facilitate a conference call between a plurality of communication devices. The method may comprise: providing a first primary communication device; providing a second primary communication device; providing a conference call controller; establishing a first control link between the first primary communication device and the conference call controller; communicating first identification data between the first primary communication device and the conference call controller via the first control link; establishing a media link between the first and second primary communication devices via the conference call controller. In certain embodiments, the first identification data corresponds to at least one participation level of the first primary communication device with respect to the media link. The method may further comprise establishing a second control link between the second primary communication device and the conference call controller; communicating second identification data between the second primary communication device and the conference call controller via the second control link; wherein the second identification data establishes a participation level of the second primary communication device with respect to the media link.

    摘要翻译: 描述了促进多个通信设备之间的电话会议的系统和方法。 该方法可以包括:提供第一主要通信设备; 提供第二主要通信设备; 提供电话会议控制器; 建立第一主要通信设备和电话会议控制器之间的第一控制链路; 经由第一控制链路在第一主要通信设备和电话会议控制器之间传送第一标识数据; 通过电话会议控制器在第一和第二主要通信设备之间建立媒体链路。 在某些实施例中,第一标识数据对应于第一主要通信设备相对于媒体链路的至少一个参与级别。 该方法还可以包括在第二主要通信设备和电话会议控制器之间建立第二控制链路; 经由第二控制链路在第二主要通信设备和电话会议控制器之间传送第二标识数据; 其中所述第二识别数据建立所述第二主要通信设备相对于所述媒体链路的参与级别。

    Systems and methods for facilitating conference calls using security keys
    8.
    发明授权
    Systems and methods for facilitating conference calls using security keys 有权
    使用安全密钥促进电话会议的系统和方法

    公开(公告)号:US08571193B2

    公开(公告)日:2013-10-29

    申请号:US13619797

    申请日:2012-09-14

    IPC分类号: H04M3/42

    摘要: Systems and methods are described that facilitate a conference call between a plurality of communication devices. The method can comprise: providing a first control link between a first primary communication device and a conference call controller; providing a second control link between a second primary communication device and the conference call controller; and establishing a media link between the first primary communication device and the second primary communication device via the conference call controller. In certain embodiments, the first control link can facilitate the exchange of a first identification data comprising at least one first security key, which can be configured to contain participation level data indicating at least one participation level of the first primary communication device or the second primary communication device.

    摘要翻译: 描述了促进多个通信设备之间的电话会议的系统和方法。 该方法可以包括:在第一主要通信设备和电话会议控制器之间提供第一控制链路; 在第二主要通信设备和电话会议控制器之间提供第二控制链路; 以及经由所述电话会议控制器在所述第一主要通信设备和所述第二主要通信设备之间建立媒体链路。 在某些实施例中,第一控制链路可以促进包括至少一个第一安全密钥的第一标识数据的交换,该第一安全密钥可被配置为包含指示第一主要通信设备或第二主要通信设备的至少一个参与级别的参与级别数据 通讯装置

    SYSTEMS AND METHODS FOR FACILITATING CONFERENCE CALLS USING MULTIPLE MEDIA STREAMS
    9.
    发明申请
    SYSTEMS AND METHODS FOR FACILITATING CONFERENCE CALLS USING MULTIPLE MEDIA STREAMS 审中-公开
    使用多媒体流程促进会议呼叫的系统和方法

    公开(公告)号:US20100220635A1

    公开(公告)日:2010-09-02

    申请号:US12394650

    申请日:2009-02-27

    IPC分类号: H04L12/16

    CPC分类号: H04L12/1822 H04L63/0807

    摘要: Systems and methods are described that facilitate a conference call between a plurality of communication devices. The method may comprise: providing a first primary communication device; providing a second primary communication device; providing a conference call controller; providing a first alternate communication device; establishing a first control link between the first primary communication device and the conference call controller; establishing a media link between the first and second primary communication devices via the conference call controller; and establishing a second media link between the first alternate communication device and the conference call controller. The second media link may be established upon the conference call controller receiving a link request from the first primary communication device via the control link. In some embodiments, the first media link conveys a first media signal which is different than a second media signal conveyed by the second media link.

    摘要翻译: 描述了促进多个通信设备之间的电话会议的系统和方法。 该方法可以包括:提供第一主通信设备; 提供第二主要通信设备; 提供电话会议控制器; 提供第一替代通信设备; 建立第一主要通信设备和电话会议控制器之间的第一控制链路; 经由所述电话会议控制器在所述第一和第二主要通信设备之间建立媒体链路; 以及在所述第一备用通信设备和所述电话会议控制器之间建立第二媒体链路。 可以在会议呼叫控制器经由控制链路从第一主要通信设备接收到链路请求的情况下建立第二媒体链路。 在一些实施例中,第一媒体链路传送与由第二媒体链路传送的第二媒体信号不同的第一媒体信号。

    AUTHENTICATION OF MOBILE DEVICES OVER VOICE CHANNELS
    10.
    发明申请
    AUTHENTICATION OF MOBILE DEVICES OVER VOICE CHANNELS 有权
    移动设备在语音信道上的验证

    公开(公告)号:US20110143715A1

    公开(公告)日:2011-06-16

    申请号:US12637046

    申请日:2009-12-14

    IPC分类号: H04M1/66

    摘要: Mobile devices are authorized to access PBX-based voice services through presentation of audible tones on a voice channel, which are determined based on a code received over a separate data channel. The device can request a code over a data channel from a server in communication with the PBX. The server provides data representative of the code over the data channel to the device, and arranges for local storage of the code. The device makes a connection with the PBX over a separate voice channel. The mobile device presents the received code as a sequence of audio tones (e.g., DTMF tones). The audio tones are used to generate data that can be compared with stored codes by an authentication module. The authorization module can indicate to the PBX that the code is valid; services can be provided by the PBX in response. The valid codes can be maintained, such as by removing used codes from code storage.

    摘要翻译: 移动设备被授权通过在语音信道上呈现可听音来访问基于PBX的语音服务,该语音信道基于通过单独数据信道接收的代码来确定。 设备可以从与PBX通信的服务器通过数据通道请求代码。 服务器通过数据通道将代表代码的数据提供给设备,并安排代码的本地存储。 该设备通过单独的语音通道与集团电话建立连接。 移动设备将所接收的代码呈现为音频音调序列(例如,DTMF音调)。 音频音调用于生成可以通过认证模块与存储的代码进行比较的数据。 授权模块可以向集团电话指示代码有效; 服务可由集团电话提供。 可以维护有效的代码,例如通过从代码存储中删除使用的代码。