Method and apparatus for automatic segregation and routing of signals of different origins by using prototypes
    1.
    发明授权
    Method and apparatus for automatic segregation and routing of signals of different origins by using prototypes 失效
    通过原型自动分离和路由不同来源的信号的方法和装置

    公开(公告)号:US06246985B1

    公开(公告)日:2001-06-12

    申请号:US09137966

    申请日:1998-08-20

    IPC分类号: H04M3527

    摘要: A method and apparatus is disclosed for automatic segregation of signals of different origin, using models that statistically characterize a wave signal, more particularly including feature vectors consisting of a plurality of parameters extracted from a data stream of a known type for use in identifying data types by comparison, which can be Hidden Markov Model based methods, thereby enabling automatic data type identification and routing of received data streams to the appropriate destination device, thereby further enabling a user to transmit different data types over the same communication channel without changing communication settings.

    摘要翻译: 公开了一种用于自动分离不同来源的信号的方法和装置,使用统计学上表征波信号的模型,更具体地,包括由从用于识别数据类型的已知类型的数据流中提取的多个参数组成的特征向量 通过比较,其可以是基于隐马尔可夫模型的方法,从而使得自动数据类型识别和接收的数据流的路由到适当的目的地设备,从而进一步使得用户能够通过相同的通信信道传输不同的数据类型而不改变通信设置。

    Internet assisted mail
    2.
    发明授权

    公开(公告)号:US06285777B1

    公开(公告)日:2001-09-04

    申请号:US08978957

    申请日:1997-11-26

    IPC分类号: G06K900

    摘要: A communication system that transmits and receives combinations of paper mail and electronic mail. The communication system permits a user of the system to send an internet message via post mail including the mailing address for delivery. The post mail office forwards the internet message via e-mail to the internet post office that is the closest to the addressee. This post office that is local to the addressee downloads this message, prints a hard copy on a paper, encloses it in an envelop and sends the hard copy to the addressee via usual local mail. The communication system also permits a user of the system to send paper mail to the post office. The post office scans the paper mail and forwards the scanned information data either to the addressee directly via internet or via a post office that is local to the addressee.

    Audio/video archive system and method for automatic indexing and searching
    3.
    发明授权
    Audio/video archive system and method for automatic indexing and searching 失效
    用于自动索引和搜索的音频/视频归档系统和方法

    公开(公告)号:US06603921B1

    公开(公告)日:2003-08-05

    申请号:US09108544

    申请日:1998-07-01

    IPC分类号: H04N704

    摘要: An archive system for records with an audio component, which uses automated speech recognition to create a multi-layered archive pyramid. The archive pyramid includes successive layers of data stored at varying data rates such as original video data, compressed video data, original audio, compressed audio data, recognized word-lattices, recognized word-bags and a global word index. The disclosed system uses automatic speech recognition to transcribe from audio to searchable index layers. During a search operation, automatic and semi-automatic techniques are used to search the archive pyramid from the smallest narrowest layers to the largest widest layers, to identify a moderate subset of records. This subset is further refined by a manual survey of regenerated compressed audio. Finally, the selected records are retrieved from the original audio archive layer.

    摘要翻译: 用于具有音频组件的记录的存档系统,其使用自动语音识别来创建多层档案金字塔。 存档金字塔包括以变化的数据速率存储的连续的数据层,例如原始视频数据,压缩视频数据,原始音频,压缩音频数据,识别的字格,识别的单词袋和全局词索引。 所公开的系统使用自动语音识别从音频转换为可搜索的索引层。 在搜索操作期间,使用自动和半自动技术从最小最窄层到最大最宽层搜索归档金字塔,以识别记录的中等子集。 通过对再生压缩音频的手动调查进一步改进了该子集。 最后,从原始音频档案层中检索选定的记录。

    System and method for indexing and querying audio archives
    4.
    发明授权
    System and method for indexing and querying audio archives 有权
    索引和查询音频档案的系统和方法

    公开(公告)号:US06434520B1

    公开(公告)日:2002-08-13

    申请号:US09294214

    申请日:1999-04-16

    IPC分类号: G10L1506

    摘要: A system and method for indexing segments of audio/multimedia files and data streams for storage in a database according to audio information such as speaker identity, the background environment and channel (music, street noise, car noise, telephone, studio noise, speech plus music, speech plus noise, speech over speech), and/or the transcription of the spoken utterances. The content or topic of the transcribed text can also be determined using natural language understanding to index based on the context of the transcription. A user can then retrieve desired segments of the audio file from the database by generating a query having one or more desired parameters based on the indexed information.

    摘要翻译: 一种用于根据诸如说话人身份,背景环境和频道(音乐,街道噪声,汽车噪音,电话,演播室噪声,语音加号等)的音频信息索引音频/多媒体文件和数据流段的数据流的索引的系统和方法 音乐,言语加噪音,言语演讲),和/或口头话语的转录。 转录文本的内容或主题也可以使用自然语言理解来确定,以基于转录的上下文进行索引。 然后,用户可以通过基于索引的信息生成具有一个或多个期望参数的查询来从数据库中检索音频文件的期望段。

    Apparatus and methods for user recognition employing behavioral passwords
    5.
    发明授权
    Apparatus and methods for user recognition employing behavioral passwords 失效
    用于使用行为密码的用户识别的装置和方法

    公开(公告)号:US06421453B1

    公开(公告)日:2002-07-16

    申请号:US09079754

    申请日:1998-05-15

    IPC分类号: G06K900

    摘要: A method for controlling access of an individual to one of a computer and a service and a facility comprises the steps of: pre-storing a predefined sequence of intentional gestures performed by the individual during an enrollment session; extracting the predefined sequence of intentional gestures from the individual during a recognition session; and comparing the pre-stored sequence of intentional gestures to the extracted sequence of intentional gestures to recognize the individual.

    摘要翻译: 用于控制个人对计算机,服务和设施之一的访问的方法包括以下步骤:在登记会话期间预先存储个人执行的预定义的有意姿势序列; 在识别会话期间从个人提取预定义的有意姿势序列; 并且将预先存储的有意手势序列与所提取的有意手势序列进行比较以识别个体。

    Multi-modal messaging
    6.
    发明授权
    Multi-modal messaging 有权
    多模态消息传递

    公开(公告)号:US09516155B2

    公开(公告)日:2016-12-06

    申请号:US11968467

    申请日:2008-01-02

    IPC分类号: H04M1/725 G10L15/26

    摘要: Systems and methods for multi-modal messaging that enable a user to compose, send and retrieve messages, such as SMS, MMS, IM or ordinary e-mail messages, for example, using one or more I/O (input/output) modalities (e.g., speech I/O and/or GUI I/O). A method for composing messages combines the advantages of a multi-modal interface (e.g., grammar-based speech and touchscreen or similar input devices) and message templates, which allows a user to construct a message with significantly less effort in a fraction of the time required by conventional methods. The user can dictate his/her messages using speech and/or GUI input, for example, based on a library of message templates which can be personalized by the user to fit his/her social interaction needs.

    摘要翻译: 用于多模态消息传递的系统和方法,其使得用户能够组合,发送和检索诸如SMS,MMS,IM或普通电子邮件消息之类的消息,例如使用一个或多个I / O(输入/输出)模式 (例如,语音I / O和/或GUI I / O)。 组合消息的方法结合了多模式界面(例如,基于语法的语音和触摸屏或类似输入设备)和消息模板的优点,这允许用户在一小部分时间内以显着更少的努力构建消息 需要常规方法。 用户可以使用语音和/或GUI输入来指示他/她的消息,例如,基于可由用户个性化以适应他/她的社交交互需求的消息模板库。

    On device policy enforcement to secure open platform via network and open network
    7.
    发明授权
    On device policy enforcement to secure open platform via network and open network 有权
    在设备策略实施中,通过网络和开放网络来保护开放平台

    公开(公告)号:US09467858B2

    公开(公告)日:2016-10-11

    申请号:US13022377

    申请日:2011-02-07

    申请人: Stephane H. Maes

    发明人: Stephane H. Maes

    IPC分类号: H04W12/08

    CPC分类号: H04W12/08

    摘要: Embodiments of the invention provide methods and systems for using policy enforcement for securing open devices and networks. The method includes accessing, by a policy enforcer, a plurality of policies configured to enforce network integrity and monitoring programs and/or services running on a device. The method further includes based on at least one of the plurality of policies, comparing the programs and/or services running on the device against the programs and/or services allowed by the at least one of the plurality of policies, and based on the comparison, determining that the device is running at least one program and/or service disallowed by the at least one policy. Further, the method includes in response, prohibiting access of the device to the network.

    摘要翻译: 本发明的实施例提供了使用策略实施来保护开放设备和网络的方法和系统。 该方法包括由策略执行器访问被配置为强制网络完整性并监视在设备上运行的程序和/或服务的多个策略。 该方法还包括基于多个策略中的至少一个策略,将在设备上运行的程序和/或服务与多个策略中的至少一个允许的程序和/或服务进行比较,并且基于比较 ,确定所述设备正在运行所述至少一个策略不允许的至少一个程序和/或服务。 此外,该方法包括响应,禁止将设备访问到网络。

    Self invitation to initiate sessions, start processes, or generate outbound messages
    8.
    发明授权
    Self invitation to initiate sessions, start processes, or generate outbound messages 有权
    自发启动会话,启动流程或生成出站邮件

    公开(公告)号:US08775641B2

    公开(公告)日:2014-07-08

    申请号:US11669327

    申请日:2007-01-31

    申请人: Stephane H. Maes

    发明人: Stephane H. Maes

    IPC分类号: G06F17/30

    摘要: Methods, systems, and machine-readable media are disclosed for initiating communications between entities operating in disparate environments and/or with different base protocols. According to one embodiment, a method for initiating a communication can comprise receiving a request from the first entity to initiate communications. An initiation message can be generated and formatted in a base protocol of the second entity. The base protocol of the second entity can be different from a base protocol of the first entity. The initiation message can be sent to the second entity to cause the second entity to initiate communications with a third entity in the base protocol of the second entity.

    摘要翻译: 公开了方法,系统和机器可读介质,用于启动在不同环境和/或不同基本协议中操作的实体之间的通信。 根据一个实施例,用于发起通信的方法可以包括从第一实体接收到发起通信的请求。 可以在第二实体的基本协议中生成并格式化发起消息。 第二实体的基本协议可以不同于第一实体的基本协议。 发起消息可以被发送到第二实体以使得第二实体在第二实体的基本协议中发起与第三实体的通信。

    Customized sip routing to cross firewalls
    9.
    发明授权
    Customized sip routing to cross firewalls 有权
    定制的sip路由交叉防火墙

    公开(公告)号:US08571012B2

    公开(公告)日:2013-10-29

    申请号:US11428955

    申请日:2006-07-06

    申请人: Stephane H. Maes

    发明人: Stephane H. Maes

    IPC分类号: H04L12/66

    摘要: Systems, methods, and machine-readable media are disclosed for providing customization to routing of messages in a system where routing is based on stored addresses, such as, for example, a Session Initiation Protocol (SIP) system, to pass through a firewall. In one embodiment, a method of providing customized routing of messages to pass through a firewall can comprise receiving a message from an initiating agent to a target communication identifier at a system for signaling between endpoints. The system can have one or more stored network addresses for each of a plurality of communication identifiers. One or more network addresses for the target endpoint can be determined from the stored network addresses associated to the communication identifier. One or more policies can be applied to the one or more network addresses for the target communication identifier to route the message through the firewall.

    摘要翻译: 公开了系统,方法和机器可读介质,用于提供定制以在系统中路由消息的路由,其中​​路由基于诸如会话发起协议(SIP)系统的存储的地址,以通过防火墙。 在一个实施例中,提供消息以通过防火墙的定制路由的方法可以包括在系统处接收来自发起代理的消息到目标通信标识符以用于在端点之间进行信令。 系统可以具有用于多个通信标识符中的每一个的一个或多个存储的网络地址。 可以从与通信标识符相关联的所存储的网络地址确定用于目标端点的一个或多个网络地址。 可以将一个或多个策略应用于目标通信标识符的一个或多个网络地址以通过防火墙路由该消息。

    Techniques for correlation of charges in multiple layers for content and service delivery
    10.
    发明授权
    Techniques for correlation of charges in multiple layers for content and service delivery 有权
    用于内容和服务交付的多层电荷相关的技术

    公开(公告)号:US08560463B2

    公开(公告)日:2013-10-15

    申请号:US11475280

    申请日:2006-06-26

    申请人: Stephane H. Maes

    发明人: Stephane H. Maes

    摘要: In a method for correlating charges in a service layer and a network layer, first charging data is determined for a service layer based on content or a service purchased for a user. Second charging data for a network layer is determined based on transmission for the content or service. The first and second charging data, with any respective metadata, are correlated in order to generate a single bill for the user. This bill may be for the transmission as well as the purchase of the content or service. In the correlation, charges for the network layer and/or the service layer may be changed based on the correlation. For example, duplicative charges such as charging for the content and the traffic used to download the content may be correlated and one of the charges may be changed or removed.

    摘要翻译: 在用于使服务层和网络层中的费用相关的方法中,基于为用户购买的内容或服务,为服务层确定第一计费数据。 基于内容或服务的传输确定网络层的第二计费数据。 具有任何相应元数据的第一和第二计费数据相关联,以便为用户生成单个账单。 该帐单可能用于传输以及购买内容或服务。 在相关性中,可以基于相关性来改变网络层和/或服务层的费用。 例如,诸如对内容的收费和用于下载内容的交通的重复费用可以相关,并且可以更改或移除其中一个费用。