Systems, methods, apparatuses, and computer program products for facilitating voice call continuity in intersystem handover
    2.
    发明授权
    Systems, methods, apparatuses, and computer program products for facilitating voice call continuity in intersystem handover 有权
    用于促进系统间切换中的语音呼叫连续性的系统,方法,装置和计算机程序产品

    公开(公告)号:US09155003B2

    公开(公告)日:2015-10-06

    申请号:US13260083

    申请日:2009-03-23

    IPC分类号: H04L12/66 H04W36/00

    CPC分类号: H04W36/0022 H04W36/14

    摘要: Systems, methods, apparatuses, and computer program products are provided for facilitating voice call continuity in intersystem handover. A method may include determining that a user equipment device being handed over from a packet switched network to a circuit switched network is a party to a voice call in an alerting state. The method may further include providing session state information indicating that the user equipment device is a party to a voice call in an alerting state to a network entity on the circuit switched network in response to the determination. Corresponding systems, computer program products and apparatuses are also provided.

    摘要翻译: 系统,方法,设备和计算机程序产品被提供用于促进系统间切换中的语音呼叫连续性。 一种方法可以包括确定从分组交换网络切换到电路交换网络的用户设备设备是处于告警状态的语音呼叫的一方。 该方法可以进一步包括响应于该确定,向电路交换网络上的网络实体提供指示用户设备设备是处于告警状态的语音呼叫的一方的会话状态信息。 还提供了相应的系统,计算机程序产品和装置。

    METHOD AND APPARATUS FOR DISTRIBUTING SENSOR DATA
    3.
    发明申请
    METHOD AND APPARATUS FOR DISTRIBUTING SENSOR DATA 有权
    用于分布传感器数据的方法和装置

    公开(公告)号:US20140140254A1

    公开(公告)日:2014-05-22

    申请号:US14130633

    申请日:2011-07-15

    IPC分类号: H04W52/02 H04W4/00

    摘要: Various methods for distributing a single stream of sensor data to one or more services are provided. One example method may include maintaining an association between sensor data and one or more services requesting the sensor data. The method of this example embodiment may further comprise receiving the sensor data. The example method may further comprise generating one or more copies of the sensor data. The example method may also comprise providing for distribution of the copies of the sensor data to the services requesting the sensor data, such that a copy of the sensor data is provided for distribution to each of the services requesting the sensor data. Similar and related example methods, example apparatuses, and example computer program products are also provided.

    摘要翻译: 提供了将单个传感器数据流分发到一个或多个服务的各种方法。 一个示例性方法可以包括维持传感器数据与请求传感器数据的一个或多个服务之间的关联。 该示例实施例的方法还可以包括接收传感器数据。 示例性方法还可以包括生成传感器数据的一个或多个副本。 示例性方法还可以包括提供将传感器数据的副本分发给请求传感器数据的服务,使得提供传感器数据的副本以分发给请求传感器数据的每个服务。 还提供了类似的和相关的示例性方法,示例性装置和示例性计算机程序产品。

    Third-party session modification
    4.
    发明授权
    Third-party session modification 有权
    第三方会话修改

    公开(公告)号:US08719342B2

    公开(公告)日:2014-05-06

    申请号:US11485391

    申请日:2006-07-13

    IPC分类号: G06F15/16 H04L12/16

    摘要: The present invention relates to a method, system, client device, conference server device and computer program product of controlling media composition in a multi-party conversation involving a central control point (50). At a participant (10) of said multi-party conversation, a scope information (SoM) which specifies members of said multi-party conversation is selected and added to a session modifying request. The session modifying request is transmitted to the central control point (50) which initiates a media modification at the specified members in response to the scope information (SoM). Thereby, a client can control whether media modification is applied to the whole conference, selected participants or only between the client itself and the conference server.

    摘要翻译: 本发明涉及在涉及中央控制点(50)的多方会话中控制媒体构成的方法,系统,客户端设备,会议服务器设备和计算机程序产品。 在所述多方会话的参与者(10)中,选择指定所述多方会话的成员的范围信息(SoM)并将其添加到会话修改请求。 会话修改请求被发送到中央控制点(50),该中心控制点响应于范围信息(SoM)在指定的成员处发起媒体修改。 因此,客户端可以控制是否将媒体修改应用于整个会议,所选择的参与者或仅在客户端本身和会议服务器之间。

    SRVCC EMERGENCY CALL SUPPORT APPARATUS, SYSTEM AND METHOD
    5.
    发明申请
    SRVCC EMERGENCY CALL SUPPORT APPARATUS, SYSTEM AND METHOD 审中-公开
    SRVCC紧急呼叫支持设备,系统和方法

    公开(公告)号:US20110230162A1

    公开(公告)日:2011-09-22

    申请号:US13129050

    申请日:2009-11-12

    IPC分类号: H04W4/22 H04W36/14

    摘要: Method and apparatus, including computer program products, are provided for SRVCC emergency call support. The method may include receiving, at a mobility switching center, a first message representing a request to handover an emergency communication session from a first network to a second network. The mobile switching center may obtain a value representing an emergency session transfer number. The mobility switching center may also send a second message to the first network. The second message may initiate handover of the emergency communication session from the first network to the second network. The second message may comprise the value representing the emergency session transfer number. Related apparatus, systems, methods, and articles are Receive Session Continuity Data also described.

    摘要翻译: 提供SRVCC紧急呼叫支持的方法和设备,包括计算机程序产品。 该方法可以包括在移动性交换中心处接收表示将紧急通信会话从第一网络切换到第二网络的请求的第一消息。 移动交换中心可以获得表示紧急会话转移号码的值。 移动性交换中心还可以向第一网络发送第二消息。 第二消息可以启动紧急通信会话从第一网络到第二网络的切换。 第二消息可以包括表示紧急会话转移号码的值。 相关设备,系统,方法和文章还描述了接收会话连续性数据。

    Multi-user services in a communications system
    7.
    发明申请
    Multi-user services in a communications system 有权
    通信系统中的多用户服务

    公开(公告)号:US20070011235A1

    公开(公告)日:2007-01-11

    申请号:US11260230

    申请日:2005-10-28

    IPC分类号: G06F15/16

    CPC分类号: H04L67/306 H04L51/04

    摘要: A method of managing chat services in a communications system comprising the steps of: a first user terminal initiating a chat session with a session manager; said first user terminal inviting a second user terminal to join the chat session, wherein the second user terminal is associated with a blacklist of blocked users that are blocked from communicating with the second user terminal; checking if a third user terminal invited to join the chat session by the first user terminal is listed in the blacklist; and in the event that the third user terminal is in the blocklist, creating a notification message to notify a user of the second user terminal that a blocked user is joining the chat session.

    摘要翻译: 一种在通信系统中管理聊天服务的方法,包括以下步骤:第一用户终端发起与会话管理器的聊天会话; 所述第一用户终端邀请第二用户终端加入聊天会话,其中所述第二用户终端与被阻止与所述第二用户终端通信的被阻止用户的黑名单相关联; 检查由第一用户终端邀请加入聊天会话的第三用户终端是否列在黑名单中; 并且在所述第三用户终端处于所述阻止列表中的情况下,创建通知消息以通知所述第二用户终端的用户所述被阻止的用户正在加入所述聊天会话。

    Apparatus, method, system and program for communication
    9.
    发明授权
    Apparatus, method, system and program for communication 有权
    用于通信的装置,方法,系统和程序

    公开(公告)号:US08111712B2

    公开(公告)日:2012-02-07

    申请号:US12101045

    申请日:2008-04-10

    IPC分类号: H04J3/22

    摘要: Embodiments provide an apparatus, method, and storage medium wherein a communication identifier of a session or part of a session is provided in a package or added to a message. An apparatus may check, based on the communication identifier of package or the received communication identifier, whether or not a service indicated by the communication identifier is supported. A decision of transferring the service may be based on the communication identifier.

    摘要翻译: 实施例提供了一种装置,方法和存储介质,其中会话的通信标识符或会话的一部分被提供在包中或添加到消息中。 装置可以基于包的通信标识符或接收的通信标识符来检查是否支持由通信标识符指示的服务。 转移服务的决定可以基于通信标识符。

    CORRELATING COMMUNICATION SESSIONS
    10.
    发明申请
    CORRELATING COMMUNICATION SESSIONS 有权
    相关沟通会议

    公开(公告)号:US20110270995A1

    公开(公告)日:2011-11-03

    申请号:US13123705

    申请日:2008-10-10

    IPC分类号: G06F15/16

    摘要: The present invention relates to a session handling entity and an application server (AS) in a communication system, the session handling entity (S-CSCF) is obtaining, from a register entity, a correlation identity for a registering private user identity of a user, transmitting the correlation identity as part of a registration procedure to the application server, and the application server initiates, based on a received session request associated with the user, at least one session request towards corresponding number of devices of the user wherein the application server is configured to check the correlation identity to ensure that not more than one session request is initiated for each device of the user.

    摘要翻译: 本发明涉及一种通信系统中的会话处理实体和应用服务器(AS),会话处理实体(S-CSCF)从注册实体获取用户注册用户身份的相关标识 将所述相关身份作为注册过程的一部分发送到所述应用服务器,并且所述应用服务器基于与所述用户相关联的接收到的会话请求发起针对所述用户的相应数量的设备的至少一个会话请求,其中所述应用服务器 被配置为检查相关身份,以确保为用户的每个设备启动不超过一个会话请求。