Network based multimedia messaging method for non-CCITT compliant
switches
    1.
    发明授权
    Network based multimedia messaging method for non-CCITT compliant switches 失效
    基于网络的非CCITT兼容交换机的多媒体消息传递方法

    公开(公告)号:US5724407A

    公开(公告)日:1998-03-03

    申请号:US615350

    申请日:1996-03-13

    摘要: A method is disclosed for messaging multimedia calls with a non-CCITT compliant switch when the intended recipient is unavailable. The method is used in connection with a telecommunication network which has an identified multimedia server. According to the method, multimedia calls from a caller, using a multimedia device running a first application and a second application, are messaged when the called party is unavailable. The method involves initiating a multimedia call to the called party using the first application and determining that the multimedia call is an unanswered call using the second application. Using the second application, the first application is signalled to indicate that the multimedia call was unanswered. In response to the signal, an X.25 packet message is sent from the multimedia device to the identified network based multimedia server. The multimedia device receives back a messaging address identifying a multimedia messaging server from the network based multimedia server. A second multimedia call is initiated from the multimedia device to the identified multimedia messaging server using the first application and the messaging address. The method then involves connecting to the multimedia messaging server indicated by the messaging address and recording a multimedia message on the network based multimedia messaging server.

    摘要翻译: 当预期接收者不可用时,公开了一种用于与非CCITT兼容交换机通信多媒体呼叫的方法。 该方法与具有识别的多媒体服务器的电信网络结合使用。 根据该方法,当被叫方不可用时,使用运行第一应用和第二应用的多媒体设备的呼叫者进行多媒体呼叫。 该方法包括使用第一应用发起向被叫方的多媒体呼叫,并且使用第二应用确定多媒体呼叫是未应答的呼叫。 使用第二个应用程序,第一个应用程序用信号通知表示多媒体呼叫未被应答。 响应于该信号,X.25分组消息从多媒体设备发送到所识别的基于网络的多媒体服务器。 多媒体设备从基于网络的多媒体服务器接收标识多媒体消息收发服务器的消息传送地址。 使用第一应用和消息传送地址,从多媒体设备发起第二多媒体呼叫到所识别的多媒体消息收发服务器。 该方法然后涉及连接到由消息传送地址指示的多媒体消息服务器,并在基于网络的多媒体消息服务器上记录多媒体消息。

    Method and apparatus for recording and indexing an audio and multimedia
conference
    2.
    发明授权
    Method and apparatus for recording and indexing an audio and multimedia conference 失效
    用于记录和索引音频和多媒体会议的方法和装置

    公开(公告)号:US5710591A

    公开(公告)日:1998-01-20

    申请号:US495747

    申请日:1995-06-27

    摘要: A method and apparatus for recording and indexing audio information exchanged during an audio conference call, or video, audio and data information exchanged during a multimedia conference. For a multimedia conference, the method and apparatus utilize the voice activated switching functionality of a multipoint control unit (MCU) to provide a video signal, which is input to the MCU from a workstation from which an audio signal is detected, to each of the other workstations participating in the conference. A workstation and/or participant-identifying signal generated by the multipoint control unit is stored, together or in correspondence with the audio signal and video information, for subsequent ready retrieval of the stored multimedia information. For an audio conference, a computer is connected to an audio bridge for recording the audio information along with an identification signal for correlating each conference participant with that participant's statements.

    摘要翻译: 一种用于在音频电话会议期间交换的音频信息或在多媒体会议期间交换的视频,音频和数据信息的记录和索引的方法和装置。 对于多媒体会议,该方法和装置利用多点控制单元(MCU)的语音激活切换功能来提供视频信号,该视频信号从检测到音频信号的工作站输入到MCU 参加会议的其他工作站。 由多点控制单元生成的工作站和/或参与者识别信号一起或与音频信号和视频信息对应地存储,以便随后检索存储的多媒体信息。 对于音频会议,计算机连接到音频桥,用于记录音频信息以及用于使每个会议参与者与该参与者的语句相关联的识别信号。

    Method and apparatus for providing intelligent emergency paging
    5.
    发明授权
    Method and apparatus for providing intelligent emergency paging 失效
    提供智能紧急寻呼的方法和装置

    公开(公告)号:US06801780B1

    公开(公告)日:2004-10-05

    申请号:US10389600

    申请日:2003-03-17

    IPC分类号: H04M1100

    摘要: A method and apparatus for providing intelligent paging services is disclosed. A server receives a paging request from a customer. The page request may be, for example, a telephone call initiated by the customer from a telephone. The server then determines the identity of the customer who initiated the page request and (if necessary) the condition which prompted the identified customer to initiate the page request. The identity and condition information is then used to identify a predetermined list of one or more parties who should be contacted on behalf of the customer and how they should be contacted. Examples of the contact methods the server may execute include making a telephone call to a designated number via a public switched telephone network (PSTN), sending a page to a designated pager via the PSTN, and/or sending an electronic mail (e-mail) message to an Internet protocol (IP) addressable device via an IP network.

    摘要翻译: 公开了一种用于提供智能寻呼业务的方法和装置。 服务器从客户端接收寻呼请求。 页面请求可以是例如由客户从电话发起的电话呼叫。 然后,服务器确定发起页面请求的客户的身份,以及(如果需要的话)促使识别的客户启动页面请求的条件。 然后,身份和条件信息用于标识应该与客户联系的一方或多方的预定列表,以及如何联系他们。 服务器可以执行的联系方法的示例包括经由公共交换电话网(PSTN)对指定号码进行电话呼叫,经由PSTN将页面发送到指定的寻呼机和/或发送电子邮件(电子邮件 )消息通过IP网络发送到互联网协议(IP)可寻址设备。

    Method for secure access control
    7.
    发明授权
    Method for secure access control 失效
    安全访问控制方法

    公开(公告)号:US5510777A

    公开(公告)日:1996-04-23

    申请号:US174579

    申请日:1993-12-28

    摘要: A requester making a request for access to a destination is prompted to supply additional authentication information, beyond that which may be supplied by the requester in an attempt to meet a first level of security processing specified by the nature of the request itself, only if it is determined from a predetermined set of attributes of the particular access request that additional security processing is necessary before access can be granted to the destination.

    摘要翻译: 提出请求访问目的地的请求者提供额外的认证信息,超出可由请求者提供的认证信息,以尝试满足由请求本身的性质指定的第一级安全处理,只有当它 从特定访问请求的预定的一组属性确定,在向目的地授予访问之前需要额外的安全处理。

    Technique for providing feature information in a personal mobile
communication system
    10.
    发明授权
    Technique for providing feature information in a personal mobile communication system 失效
    在个人移动通信系统中提供特征信息的技术

    公开(公告)号:US5950122A

    公开(公告)日:1999-09-07

    申请号:US639051

    申请日:1996-04-24

    CPC分类号: H04W76/00 H04W4/00

    摘要: A method for use in completing a caller's telephone call that is placed to the telephone number of a called party, comprises the steps of receiving the caller's call, in response to which selecting a meet-me system from among a plurality of meet-me systems. The method further comprises the steps of routing the caller's call to the selected meet-me system, and, routing a call originated by said called party to this selected meet-me system so as to connect to the caller's call at the selected meet-me system. Thereafter, the method includes the step of transmitting appropriate instructions associated with a plurality of available features to the called party so as to allow the called party to select at least one of the available features.

    摘要翻译: 一种用于完成放置在被叫方的电话号码上的呼叫者电话呼叫的方法,包括以下步骤:接收呼叫者的呼叫,响应于从多个会议系统中选择会议系统 。 该方法还包括以下步骤:将呼叫者的呼叫路由到所选择的会议系统,以及将由所述被叫方发起的呼叫路由到所选择的会议系统,以便在所选会议中连接到呼叫者的呼叫 系统。 此后,该方法包括向被叫方发送与多个可用特征相关联的适当指令的步骤,以允许被叫方选择可用特征中的至少一个。