System and method for securing transactions in a contact center environment
    1.
    发明授权
    System and method for securing transactions in a contact center environment 有权
    用于在联络中心环境中保护交易的系统和方法

    公开(公告)号:US07523859B2

    公开(公告)日:2009-04-28

    申请号:US11860705

    申请日:2007-09-25

    IPC分类号: G06K5/00

    摘要: A system and method for protecting confidential user information employed in an electronic transaction. The system and method provide for associating an expiration time/time period, use or other use-limiting authorization indicator with a credit card or other user information to be transferred to a user information recipient, in conjunction with a product/service payment or other business transaction with a hosted contact center. Embodiments of the invention further provide for forming a limited-use indicator, such as a use-limiting token, by associating a transaction agent indicator and a use-limiting indicator with the user information, and for verifying a limited use indicator received from a contact center agent and determining according to such indicator, in addition to any ordinary verification that might also be conducted, whether the use limitation has been met and whether the transaction should be authorized in accordance with the use limitation.

    摘要翻译: 一种用于保护在电子交易中使用的机密用户信息的系统和方法。 该系统和方法提供将到期时间/时间段,使用或其他使用限制授权指示符与信用卡或其他用户信息相关联以将其传送到用户信息接收者,结合产品/服务支付或其他业务 与托管联络中心进行交易。 本发明的实施例还提供了通过将交易代理指示符和使用限制指示符与用户信息相关联来形成有限使用指示符,例如使用限制令牌,并且用于验证从联系人接收到的有限使用指示符 中心代理人和根据此类指标确定,除了可能进行的任何普通验证外,是否符合使用限制以及是否按照使用限制授权交易。

    System and method for securing transactions in a contact center environment
    2.
    发明授权
    System and method for securing transactions in a contact center environment 有权
    用于在联络中心环境中保护交易的系统和方法

    公开(公告)号:US07287692B1

    公开(公告)日:2007-10-30

    申请号:US10902614

    申请日:2004-07-28

    IPC分类号: G06K5/00

    摘要: A system and method for protecting confidential user information employed in an electronic transaction. The system and method provide for associating an expiration time/time period, use or other use-limiting authorization indicator with a credit card or other user information to be transferred to a user information recipient, in conjunction with a product/service payment or other business transaction with a hosted contact center. Embodiments of the invention further provide for forming a limited-use indicator, such as a use-limiting token, by associating a transaction agent indicator and a use-limiting indicator with the user information, and for verifying a limited use indicator received from a contact center agent and determining according to such indicator, in addition to any ordinary verification that might also be conducted, whether the use limitation has been met and whether the transaction should be authorized in accordance with the use limitation.

    摘要翻译: 一种用于保护在电子交易中使用的机密用户信息的系统和方法。 该系统和方法提供将到期时间/时间段,使用或其他使用限制授权指示符与信用卡或其他用户信息相关联以将其传送到用户信息接收者,结合产品/服务支付或其他业务 与托管联络中心进行交易。 本发明的实施例还提供了通过将交易代理指示符和使用限制指示符与用户信息相关联来形成有限使用指示符,例如使用限制令牌,并且用于验证从联系人接收到的有限使用指示符 中心代理人和根据此类指标确定,除了可能进行的任何普通验证外,是否符合使用限制以及是否按照使用限制授权交易。

    SYSTEM AND METHOD FOR SECURING TRANSACTIONS IN A CONTACT CENTER ENVIRONMENT
    3.
    发明申请
    SYSTEM AND METHOD FOR SECURING TRANSACTIONS IN A CONTACT CENTER ENVIRONMENT 有权
    用于在联络中心环境中保护交易的系统和方法

    公开(公告)号:US20080011823A1

    公开(公告)日:2008-01-17

    申请号:US11860705

    申请日:2007-09-25

    IPC分类号: G06F17/00

    摘要: A system and method for protecting confidential user information employed in an electronic transaction. The system and method provide for associating an expiration time/time period, use or other use-limiting authorization indicator with a credit card or other user information to be transferred to a user information recipient, in conjunction with a product/service payment or other business transaction with a hosted contact center. Embodiments of the invention further provide for forming a limited-use indicator, such as a use-limiting token, by associating a transaction agent indicator and a use-limiting indicator with the user information, and for verifying a limited use indicator received from a contact center agent and determining according to such indicator, in addition to any ordinary verification that might also be conducted, whether the use limitation has been met and whether the transaction should be authorized in accordance with the use limitation.

    摘要翻译: 一种用于保护在电子交易中使用的机密用户信息的系统和方法。 该系统和方法提供将到期时间/时间段,使用或其他使用限制授权指示符与信用卡或其他用户信息相关联以将其传送到用户信息接收者,结合产品/服务支付或其他业务 与托管联络中心进行交易。 本发明的实施例还提供了通过将交易代理指示符和使用限制指示符与用户信息相关联来形成有限使用指示符,例如使用限制令牌,并且用于验证从联系人接收到的有限使用指示符 中心代理人和根据此类指标确定,除了可能进行的任何普通验证外,是否符合使用限制以及是否按照使用限制授权交易。

    Method and system for securing access to information in an automatic call distributor system
    4.
    发明申请
    Method and system for securing access to information in an automatic call distributor system 有权
    用于确保在自动呼叫分配器系统中访问信息的方法和系统

    公开(公告)号:US20070206765A1

    公开(公告)日:2007-09-06

    申请号:US11359252

    申请日:2006-02-21

    IPC分类号: H04M3/00 H04M5/00

    CPC分类号: H04M3/5183 H04M2203/6009

    摘要: A method for granting access to secure information includes receiving from a caller a call for connection with one of a plurality of agents, distributing the call to the agent of the plurality of agents, initiating an active communication session between the caller and the agent for handling the call, and granting to the agent access to the secure caller information using a plurality of access authentication information that includes an active communication session between the caller and the agent.

    摘要翻译: 用于授予对安全信息的访问的方法包括从呼叫者接收与多个代理之一的连接的呼叫,将呼叫分配给多个代理的代理,发起主叫方和代理之间的主动通信会话以进行处理 呼叫,并且使用包括呼叫者和代理之间的活动通信会话的多个接入认证信息来授权代理对安全呼叫者信息的访问。

    Method and system for handling calls at an automatic call distributor
    6.
    发明授权
    Method and system for handling calls at an automatic call distributor 有权
    用于在自动呼叫分配器处理呼叫的方法和系统

    公开(公告)号:US07970117B2

    公开(公告)日:2011-06-28

    申请号:US11184109

    申请日:2005-07-18

    IPC分类号: H04M5/00

    CPC分类号: H04M3/523

    摘要: A method for handling calls at an automatic call distributor includes receiving from a first caller a first call for distribution to one of a plurality of agents and receiving from the first caller a first request associated with the first call. The method includes linking the first request to one or more additional requests associated with one or more additional calls from one or more additional callers. The method also includes distributing for handling to a first agent of the plurality of agents the first call and the one or more additional calls associated with the one or more additional requests linked to the first request.

    摘要翻译: 一种用于在自动呼叫分配器处理呼叫的方法包括从第一呼叫者接收第一呼叫以分发给多个代理之一,并从第一呼叫者接收与第一呼叫相关联的第一请求。 该方法包括将第一请求链接到与一个或多个附加呼叫者的一个或多个附加呼叫相关联的一个或多个附加请求。 该方法还包括分发用于处理多个代理的第一代理的第一呼叫和与链接到第一请求的一个或多个附加请求相关联的一个或多个附加呼叫。

    Method and system for recording automatic call distributor calls
    7.
    发明授权
    Method and system for recording automatic call distributor calls 有权
    记录自动呼叫分配器呼叫的方法和系统

    公开(公告)号:US07848510B2

    公开(公告)日:2010-12-07

    申请号:US11187423

    申请日:2005-07-22

    IPC分类号: H04M3/02

    摘要: A method for recording automatic call distributor calls includes receiving from a caller a call for distribution to one of a plurality of agents and distributing the call to a first agent of the plurality of agents for handling. The method includes creating a call signature associated with the call for recording verification and recording communications of the call to a recording file. The method also includes embedding the call signature in the recording file.

    摘要翻译: 用于记录自动呼叫分配器呼叫的方法包括从呼叫者接收分配给多个代理之一的呼叫并将该呼叫分发到多个代理的第一代理进行处理。 该方法包括创建与用于记录验证的呼叫相关联的呼叫签名并将呼叫的通信记录到记录文件。 该方法还包括将呼叫签名嵌入到记录文件中。

    System and method for providing fault tolerant IP services
    8.
    发明授权
    System and method for providing fault tolerant IP services 有权
    提供容错IP服务的系统和方法

    公开(公告)号:US07602704B2

    公开(公告)日:2009-10-13

    申请号:US10225391

    申请日:2002-08-20

    IPC分类号: G01R31/08

    摘要: A system and method for providing fault tolerant IP services includes establishing a first communication session between an originating telephony device and an application server, through a primary call manager. Failure of the primary call manager may be detected. A second communication session between the application server and a destination telephony device may be established via a back-up call manager. The first communication and the second communication session may be coupled at the application server to establish two-way communication between the originating telephony device and the destination telephony device.

    摘要翻译: 用于提供容错IP服务的系统和方法包括通过主呼叫管理器在始发电话设备和应用服务器之间建立第一通信会话。 可以检测到主呼叫管理器的故障。 可以经由备用呼叫管理器建立应用服务器和目的地电话设备之间的第二通信会话。 第一通信和第二通信会话可以在应用服务器处耦合以在始发电话设备和目的地电话设备之间建立双向通信。

    System and Method for Navigating Using Multiple Modalities
    9.
    发明申请
    System and Method for Navigating Using Multiple Modalities 有权
    使用多种模式导航的系统和方法

    公开(公告)号:US20090043502A1

    公开(公告)日:2009-02-12

    申请号:US11837331

    申请日:2007-08-10

    IPC分类号: G01C21/00

    摘要: A system for navigating includes an interface operable to receive position information of a first modality. The position information of the first modality is associated with a navigation unit. The interface is further operable to receive position information of a second modality. The position information of the second modality is associated with the navigation unit. The system also includes a processor coupled to the interface and operable to identify a destination. The system is further operable to navigate to the destination based on the position information of the first and second modalities by switching between the first modality and the second modality.

    摘要翻译: 用于导航的系统包括可操作以接收第一模态的位置信息的接口。 第一模态的位置信息与导航单元相关联。 该接口还可操作以接收第二模态的位置信息。 第二模式的位置信息与导航单元相关联。 该系统还包括耦合到接口并可操作以识别目的地的处理器。 该系统还可操作以通过在第一模态和第二模态之间切换,基于第一和第二模态的位置信息导航到目的地。

    Text to speech system and method having interactive spelling capabilities
    10.
    发明授权
    Text to speech system and method having interactive spelling capabilities 有权
    具有互动拼写功能的文本到语音系统和方法

    公开(公告)号:US07490039B1

    公开(公告)日:2009-02-10

    申请号:US10020102

    申请日:2001-12-13

    IPC分类号: G10L13/00 G10L21/00

    CPC分类号: G10L13/08 G10L15/26

    摘要: A method for audibly spelling a word in an audio file includes playing an audio file to a user, receiving a command to spell a word in the audio file from the user, identifying a textual word in a text file corresponding to the word, and audibly spelling the textual word. A text-to-speech system includes a memory and a text-to-speech module. The text-to-speech module generates an audio file from a text file, and stores in the memory locations for words in the audio file corresponding to locations of words in the text file.

    摘要翻译: 用于在音频文件中可听地拼写单词的方法包括向用户播放音频文件,从用户接收到在音频文件中拼写单词的命令,识别与该单词对应的文本文件中的文本单词,并且可听见地 拼写文字。 文本到语音系统包括存储器和文本到语音模块。 文本到语音模块从文本文件生成音频文件,并且存储在与文本文件中的单词的位置相对应的音频文件中的单词的存储器位置。