-
公开(公告)号:US20240281846A1
公开(公告)日:2024-08-22
申请号:US18654566
申请日:2024-05-03
发明人: Wendell D. Brown
IPC分类号: G06Q30/0241 , H04M1/00 , H04M1/72439 , H04M1/72457 , H04M1/72469 , H04M3/42 , H04M3/436 , H04M3/487 , H04M7/00 , H04M15/00 , H04W4/12 , H04W4/16 , H04W4/18 , H04W4/20 , H04W4/21 , H04W4/23
CPC分类号: G06Q30/0241 , H04M1/00 , H04M1/72439 , H04M1/72457 , H04M1/72469 , H04M3/42051 , H04M3/42059 , H04M3/4365 , H04M3/4878 , H04M7/0036 , H04M7/0051 , H04M15/00 , H04M15/61 , H04M15/8083 , H04M15/8351 , H04M15/8353 , H04M15/8355 , H04M15/846 , H04W4/12 , H04W4/16 , H04W4/18 , H04W4/20 , H04W4/23 , H04M15/83 , H04M15/848 , H04M15/85 , H04M2203/6054 , H04M2215/7231 , H04M2242/30 , H04W4/21
摘要: A method and apparatus are provided for presenting multimedia content to a caller and/or a called party in association with a telephone call. Content may be presented pre-ring (before the called party's telephone rings), in-call, and/or post-call. Content presented to a party may be related to another party participating in the call or may be related to a third party (e.g., an advertiser that paid for the ability to have its content presented). Presented content may be actuable, to allow a caller to change the destination of a call, take advantage of an offer presented to him or her, redeem a coupon, schedule or queue a subsequent call, etc. To find a desired destination party, a caller may initiate a manual or automatic search of his or her local contacts (on his telephone) and/or a central or global directory or contact list.
-
公开(公告)号:US11917097B1
公开(公告)日:2024-02-27
申请号:US17516565
申请日:2021-11-01
发明人: Patricio H. Garcia , Amanda Jean Segovia , Hector J. Castillo , Susan Cass Mason , Robert Craig Korom
CPC分类号: H04M3/382 , H04M1/56 , H04M3/385 , H04M15/06 , H04M2203/6045 , H04M2203/6054 , H04M2203/6072 , H04M2203/6081
摘要: Methods and systems described in this disclosure allow customers to quickly be authenticated. In some embodiments, a device and a user verifier are associated with a user profile. When a call is received from the device, the user may be requested to input the user verifier. After verifying that the device is unique to the user and that the user verifier matches the user verifier associated with the user profile, the user may be authenticated to the call or activity.
-
公开(公告)号:US11812256B1
公开(公告)日:2023-11-07
申请号:US18086911
申请日:2022-12-22
发明人: Rachel Elizabeth Csabi , Hollie Ilene King , Victor Kwak , Zachery C. Lake , Yogen Rai , Samantha Elizabeth Taylor , Nicholas C. Wheeler
IPC分类号: H04W12/02 , H04W4/16 , H04W4/20 , G06F21/62 , H04M3/51 , H04W4/18 , H04W76/16 , H04L9/40 , H04W80/12 , H04M3/42
CPC分类号: H04W12/02 , G06F21/6245 , H04M3/5183 , H04W4/18 , H04W4/20 , H04W76/16 , H04L63/0861 , H04M3/42102 , H04M2203/6009 , H04M2203/6054 , H04M2203/6081 , H04W80/12
摘要: A system includes a client device including a processor, a telephony radio that supports telephony communications, and a data radio that supports data communications. The client device conducts, via the telephony radio, a call with a telephony service. Further the client device identifies a context of the call, identifies a subset of stored private data associated with the context of the call; and in parallel with the call, provides the subset of the stored private data, via a data radio, to a data service.
-
公开(公告)号:US11706340B2
公开(公告)日:2023-07-18
申请号:US17142509
申请日:2021-01-06
发明人: Theodore Dougherty , Adam Mak , Adam Stuczynski , Matt Ellis
CPC分类号: H04M3/5183 , H04L51/02 , H04M3/5166 , H04M3/5233 , H04M2201/40 , H04M2201/41 , H04M2201/60 , H04M2203/6045 , H04M2203/6054
摘要: Provided are a call deflection and response system and method, wherein a voice call from a caller device is received, a skill group is determined to resolve an issue associated with the call, and a text response to the issue is sent to the caller device, providing a context-based personalized response. A caller leaves a detailed voicemail explaining an issue needing resolution, which is electronically transcribed and then run through a classifier to determine concepts and intents associated with the call. Based on the concepts and intents, responsibility for the call and associated files are transferred to a particular skill group on a chat platform for resolution. A chat entity from the appropriate skill group determines and provides an issue response via text message to the caller device, e.g., to the caller's mobile phone.
-
公开(公告)号:US11652917B2
公开(公告)日:2023-05-16
申请号:US17398464
申请日:2021-08-10
申请人: Verint Americas Inc.
发明人: Jeremy Robert Roderick , Brian Patrick Carman , David Warren Singer , Daniel Thomas Spohrer , Damian Smith , Tim McCurry
CPC分类号: H04M3/2281 , G10L17/04 , G10L17/06 , H04M3/42221 , H04M3/5183 , H04M2203/6009 , H04M2203/6027 , H04M2203/6045 , H04M2203/6054
摘要: Systems and methods are provided to stop both external and internal fraud, ensure correct actions are being followed, and information is available to fraud teams for investigation. The system includes components that can address: 1) behavioral analytics (ANI reputation, IVR behavior, account activity)—this gives a risk assessment event before a call gets to an agent; 2) fraud detection—the ability to identify, in real time, if a caller is part of a fraudster cohort' and alert the agent and escalate to the fraud team; 3) identity authentication—the ability to identify through natural language if the caller is who they say they are; and 4) two factor authentication—the ability to send a text message to the caller and automatically process the response and create a case in the event of suspected fraud.
-
公开(公告)号:US11647114B2
公开(公告)日:2023-05-09
申请号:US17662318
申请日:2022-05-06
发明人: Golam Babil Sarwar , Mark Collier
CPC分类号: H04M3/436 , G06F21/32 , G06F21/44 , H04L63/205 , H04M2203/6027 , H04M2203/6054 , H04W12/06
摘要: A system for authenticating the calling device used to place a call to an enterprise call center. The system uses a premise component, a cloud-based Call Authentication Service (CAS), and orchestration between these two components. The premise component includes a number of sub-components including servers and probes. The CAS includes a Decision Engine that utilizes a number and variety of authentication plugins. The disclosed system may be used independently or as part of a multi-factor authentication strategy with other techniques such as reduced Knowledge-Based Authentication or voice biometrics.
-
公开(公告)号:US20190223006A1
公开(公告)日:2019-07-18
申请号:US16359669
申请日:2019-03-20
申请人: T-Mobile USA, Inc.
发明人: Yasmin Karimli , Gunjan Nimbavikar
CPC分类号: H04W8/265 , H04M3/42272 , H04M15/75 , H04M15/751 , H04M15/765 , H04M2203/6054 , H04W4/24
摘要: A modified telecommunications system is provided herein in which UEs can be associated with a user account using information other than SIM card data or a username and password combination. For example, when a subscriber activates a user account, the subscriber may be requested to provide a signature. A signature can include a unique PIN, a sample voice command, a fingerprint, a retinal scan, and/or the like. The signature may be stored in a data store in an entry corresponding to the user account. To associate a UE with a user account, the subscriber can provide a signature via the UE. The UE can then transmit the provided signature and a UE address to a management system. The management system can then store the UE address in the data store in an entry associated with the user account that corresponds with the provided signature.
-
公开(公告)号:US20190036922A1
公开(公告)日:2019-01-31
申请号:US16149293
申请日:2018-10-02
申请人: Avaya Inc.
发明人: Joel Ezell , David Chavez , Michael Krack
IPC分类号: H04L29/06
CPC分类号: H04L63/0876 , H04L63/083 , H04L63/0861 , H04L2463/082 , H04M2203/40 , H04M2203/6045 , H04M2203/6054 , H04M2203/6072
摘要: A call request is received, from a mobile device, to establish a communication with a contact center. For example, the call request may be to establish a voice call with the contact center. In response to the call request, the mobile device sends authentication factors to a cloud authentication service that the user/mobile device has previously registered with. For example, the authentication factors may include usage factors of the mobile device, such as a call history of the user on the mobile device. If the authentication factors are validated, a token is generated. The token is sent to the contact center along with the call request. The token is validated at the contact center. At this point, the contact center knows that the user/mobile device are authentic. A call is then established between the user and the contact center.
-
公开(公告)号:US20190020751A1
公开(公告)日:2019-01-17
申请号:US16131452
申请日:2018-09-14
申请人: Apple Inc.
发明人: David C. Donley , Julien A. Poumailloux , Pierre J. De Filippis , Tyler D. Hawkins , Craig P. Dooley , Daniel B. Pollack , James C. Grandy , Gregory B. Novick , Todd A. Shortlidge , Aroon Pahwa , David T. Wilson , Yan Yang , Nicholas Joseph Circosta
CPC分类号: H04M1/7253 , H04M1/67 , H04M1/72583 , H04M2203/6018 , H04M2203/6054 , H04M2250/02 , H04W56/0025
摘要: Systems, methods and non-transitory computer readable media for allowing a user to switch between wearable accessories can scan for one or more on-body states from one or more paired accessories, determine based on a difference in on-body states that a switch between accessories has occurred, the switch being to a second accessory from a first accessory, and transmit synchronization data to the second accessory in response to determining that the second accessory has established a communication connection for data exchange with the companion device. Other embodiments are also described.
-
10.
公开(公告)号:US20180262607A1
公开(公告)日:2018-09-13
申请号:US15457784
申请日:2017-03-13
IPC分类号: H04M1/725
CPC分类号: H04M1/72519 , H04M1/67 , H04M2201/38 , H04M2201/41 , H04M2203/6018 , H04M2203/6054 , H04M2250/12 , H04M2250/74
摘要: For responding to a notification displayed in an Always on Display (“AoD”) mode with a voice command, a method displays notifications in at least one of a full power mode or an AoD mode, parses a notification to determine a notification type. The method also determines, while in the AoD mode, if the notification supports voice responses. If the notification supports voice response, the method receives a voice command from a user and authorizes the user based on the voice command, bypasses a screen lock, in response to the user being authorized, and executes the voice command.
-
-
-
-
-
-
-
-
-