METHOD AND SERVER FOR SECURING COMMUNICATION NUMBER
    1.
    发明申请
    METHOD AND SERVER FOR SECURING COMMUNICATION NUMBER 审中-公开
    用于保护通信号码的方法和服务器

    公开(公告)号:US20160301664A1

    公开(公告)日:2016-10-13

    申请号:US15097220

    申请日:2016-04-12

    发明人: Daocheng XIE

    IPC分类号: H04L29/12 H04M3/42 H04M3/22

    摘要: An interaction method includes receiving an order request sent by a first communication terminal, and acquiring a first communication number according to the order request; allocating a second communication number to the first communication number, and setting a correlation between the first communication number and the second communication number; sending first correlation information to a basic communication server, the first correlation information carrying the first communication number and the second communication number; binding the second communication number with the order request; issuing the order request, the order request carrying the second communication number; receiving response information sent by a second communication terminal, and obtaining a third communication number according to the response information; and sending second correlation information to the basic communication server, the second correlation information carrying at least the second communication number and the third communication number. The interaction method effectively protects user privacy.

    摘要翻译: 交互方法包括接收由第一通信终端发送的订单请求,并根据订单请求获取第一通信号码; 向第一通信号码分配第二通信号码,并且设置第一通信号码和第二通信号码之间的相关性; 向基本通信服务器发送第一相关信息,携带第一通信号码和第二通信号码的第一相关信息; 将第二通信号码与订单请求绑定; 发出订单请求,所述订单请求携带第二通信号码; 接收由第二通信终端发送的响应信息,并根据响应信息获取第三通信号码; 并向所述基本通信服务器发送第二相关信息,所述第二相关信息至少携带有所述第二通信号码和所述第三通信号码。 交互方式有效保护用户隐私。

    Systems and methods for telephone number provisioning and telephony management
    2.
    发明授权
    Systems and methods for telephone number provisioning and telephony management 有权
    用于电话号码配置和电话管理的系统和方法

    公开(公告)号:US09398149B2

    公开(公告)日:2016-07-19

    申请号:US14495781

    申请日:2014-09-24

    申请人: YP LLC

    IPC分类号: H04W24/00 H04M3/42 H04M3/22

    摘要: Systems, methods, and computer-readable are provided for telephone number provisioning. A user interface configured to provide access to telephony information may be facilitated. The telephony information may be retained in a telephony information repository. Information about a first location may be processed. A region of interest may be determined. A set of telephony information may be processed based on the region of interest. Telephone number inventory corresponding to the region of interest may be determined based part on the set of telephony information. Telephone number inventory may be categorized according to availability to determine a first set of telephone numbers. Local calling characteristics may be determined. Indication to the user interface of availability of telephone numbers within the region of interest based on the first set of telephone numbers and the local calling characteristics may be caused. The user interface may present graphical indicia that distinguishes the local calling characteristics.

    摘要翻译: 提供系统,方法和计算机可读的电话号码供应。 配置成提供对电话信息的访问的用户界面可以被促进。 电话信息可以保留在电话信息库中。 可以处理关于第一位置的信息。 可以确定感兴趣的区域。 可以基于感兴趣的区域来处理一组电话信息。 可以基于电话信息的集合来确定对应于感兴趣区域的电话号码库存。 可以根据可用性对电话号码库存进行分类,以确定第一组电话号码。 可以确定本地呼叫特性。 可能导致基于第一组电话号码和本地呼叫特性向用户界面指示感兴趣区域内的电话号码的可用性。 用户界面可以呈现区分本地呼叫特性的图形标记。

    Systems and methods for identifying subscriber lines
    3.
    发明授权
    Systems and methods for identifying subscriber lines 有权
    识别用户线路的系统和方法

    公开(公告)号:US09357057B1

    公开(公告)日:2016-05-31

    申请号:US13475621

    申请日:2012-05-18

    IPC分类号: H04M1/00 H04M3/22

    CPC分类号: H04M3/229 H04M1/738

    摘要: In a system for identifying subscriber lines, an end of a subscriber line is coupled to and terminated by a transceiver of interest. The other end of the subscriber line is coupled to a speaker. The transceiver is then selectively activated and deactivated causing it to transmit its normal frequency spectrum in a predefined pattern. The frequency spectrum includes frequencies audible to humans. Thus, the speaker produces sound capable of being heard by a human, and the sound exhibits periods of noise followed by periods of silence. Indeed, the periods of noise and silence are in a pattern according to the activation/deactivation pattern of the transceiver. Thus, a user can identify the subscriber line that is coupled to the transceiver by identifying which of the lines is coupled to the speaker when the speaker emits noise and silence according to the predefined pattern.

    摘要翻译: 在用于识别用户线路的系统中,用户线路的一端被感兴趣的收发机耦合到终端并由其终止。 用户线的另一端耦合到扬声器。 然后,收发器被选择性地激活和去激活,使其以预定义的模式发送其正常频谱。 频谱包括人类可听到的频率。 因此,扬声器产生能够被人听到的声音,并且声音呈现出噪音的周期,随后是沉默期。 实际上,根据收发机的激活/去激活模式,噪声和静音的周期是一个模式。 因此,当扬声器根据预定义的模式发出噪声和静音时,用户可以通过识别哪个线耦合到扬声器来识别耦合到收发器的用户线。

    Server device and information registration method
    4.
    发明授权
    Server device and information registration method 有权
    服务器设备和信息注册方法

    公开(公告)号:US08824456B2

    公开(公告)日:2014-09-02

    申请号:US12671435

    申请日:2008-07-29

    申请人: Masahiro Itaba

    发明人: Masahiro Itaba

    IPC分类号: H04L12/66 H04W4/00 G06F15/16

    摘要: The present invention provides an information registration system, a server device, a server processing program, and an information registration method which are capable of efficiently registering a telephone number without hesitation of the user and recognizing an identical person using the telephone number thus registered.According to the present invention, an information registration system is provided with a server device and a terminal device which has a browser function and is connectable to the server device through a communication means. The terminal device is provided with a display means for displaying a specified page and a determination request sending means for sending to the server device a telephone number registration determination request including a telephone number designated by a user through thus displayed page.The server device is provided with a registration list memory means for memorizing a registration list on which the telephone number is registered; a registration determination request reception means for receiving the registration determination request; a registration determination means for determining whether or not the telephone number included in the registration determination request is registered on the registration list; an approval request information sending means for sending approval request information for encouraging approval to the telephone terminal device, when a call is made to the telephone terminal device corresponding to the telephone number through a communication means and the call is answered, in a case where the telephone number is not registered on the registration list; and a registration means for registering the telephone number included in the registration determination request on the registration list, in a case where approval information indicative of the approval is received from the telephone terminal device in response to the approval request information.

    摘要翻译: 本发明提供一种信息登记系统,服务器装置,服务器处理程序和信息登记方法,其能够不用犹豫地有效地登记电话号码,并使用这样登记的电话号码识别同一人。 根据本发明,信息登记系统具有服务器装置和具有浏览功能的终端装置,通过通信装置可连接到服务器装置。 终端装置设置有用于显示指定页面的显示装置和确定请求发送装置,用于通过这样显示的页面向服务器装置发送包括用户指定的电话号码的电话号码登记确定请求。 服务器装置设置有用于存储登记电话号码的注册列表的登记表存储装置; 注册确定请求接收装置,用于接收注册确定请求; 登记确定装置,用于确定包括在登记确定请求中的电话号码是否登记在登记表上; 批准请求信息发送装置,用于当通过通信装置对与电话号码相对应的电话终端设备进行呼叫并且呼叫被应答时,向电话终端设备发送用于鼓励批准的批准请求信息,在这种情况下 电话号码未在注册表上注册; 以及登记装置,用于在从所述电话终端装置接收到所述批准请求信息的情况下,将登记确定请求中包括的所述电话号码登记在所述登记表上。

    Communication system for carrying out call control of communication terminal and communication method therefor
    5.
    发明授权
    Communication system for carrying out call control of communication terminal and communication method therefor 有权
    用于进行通信终端的呼叫控制的通信系统及其通信方法

    公开(公告)号:US08620311B2

    公开(公告)日:2013-12-31

    申请号:US13062169

    申请日:2009-09-02

    IPC分类号: H04W4/00

    摘要: There is provided a communication system and a communication method of making available both a shared telephone number shared by multiple communication terminals and an individual telephone number dedicated to a user's own terminal in a single communication terminal. A shared managing unit 11 of a communication system 1 manages terminal identifiers 1 and 3 identifying each of a plurality of communication terminals 30a and 30b to which a shared telephone number is assigned in correlation with the shared telephone number. An individual managing unit 12 manages a terminal identifier 2 identifying a communication terminal 30b to which an individual telephone number is assigned is correlation with the individual telephone number. A user information managing unit 13 manages user information including base station information of communication terminals identified by the identifier every terminal identifiers 1, 2, and 3. A call control device 20 carries out call control of communication terminals 30b, to which the shared telephone number and an individual telephone number are assigned, using this information.

    摘要翻译: 提供了一种通信系统和通信方法,使得可以在单个通信终端中使用由多个通信终端共享的共享电话号码和专用于用户自己的终端的个人电话号码。 通信系统1的共享管理单元11管理识别共享电话号码与共享电话号码相关联的多个通信终端30a和30b中的每一个的终端标识符1和3。 个人管理单元12管理识别分配了个人电话号码的通信终端30b的终端标识符2与个人电话号码相关。 用户信息管理单元13管理包括由终端标识符1,2和3的标识符识别的通信终端的基站信息的用户信息。呼叫控制设备20对通信终端30b进行呼叫控制,共享电话号码 并使用该信息分配单独的电话号码。

    TELEPHONE NUMBER RESOURCE MANAGER USER INTERFACE AND FEATURE CONTROL
    6.
    发明申请
    TELEPHONE NUMBER RESOURCE MANAGER USER INTERFACE AND FEATURE CONTROL 有权
    电话号码资源管理器用户界面和功能控制

    公开(公告)号:US20130170633A1

    公开(公告)日:2013-07-04

    申请号:US13342012

    申请日:2011-12-31

    IPC分类号: H04M11/00

    摘要: A method may include storing a database including a plurality of subscriber identifiers, wherein each subscriber identifier is associated with a telephone number and a subscriber name and address. Each subscriber identifier may be unique to the corresponding subscriber name and address. The method may include storing a database including a plurality of customer identifiers. Each customer identifier may be associated with one of the subscriber identifier and a customer name and address. The method may further include receiving an update to the subscriber name or address associated with one of the telephone numbers and associating a new subscriber identifier with the updated subscriber name or address. The method may further include associating the new subscriber identifier with one of the customer identifiers.

    摘要翻译: 一种方法可以包括存储包括多个用户标识符的数据库,其中每个用户标识符与电话号码和用户名称和地址相关联。 每个用户标识符对于相应的用户名和地址可以是唯一的。 该方法可以包括存储包括多个客户标识符的数据库。 每个客户标识符可以与用户标识符和客户名称和地址之一相关联。 所述方法还可以包括接收与所述电话号码之一相关联的用户名或地址的更新,并将新用户标识符与所更新的用户名或地址相关联。 该方法还可以包括将新的用户标识符与客户标识符之一相关联。

    Method of sending and receiving call with specific request
    7.
    发明授权
    Method of sending and receiving call with specific request 有权
    使用特定请求发送和接收呼叫的方法

    公开(公告)号:US08433279B2

    公开(公告)日:2013-04-30

    申请号:US12276410

    申请日:2008-11-23

    IPC分类号: H04M11/04

    摘要: A specific code indicative of a specific request is used to provide a communication device with an ability to send specific calls, such as emergency calls and silent calls, and the ability to distinguish the specific calls from the received calls. A method of sending a call includes generating a specific code indicative of a specific request, adding the specific code to a call, and then sending the call to a receiver for notifying the receiver of the specific request. A method of receiving a call includes determining whether a received call comprises a specific code indicative of a specific request, and generating an indication in response to the specific request when the received call is determined to comprise the specific code.

    摘要翻译: 用于指示特定请求的特定代码用于向通信设备提供发送特定呼叫(例如紧急呼叫和静音呼叫)的能力以及区分特定呼叫与接收呼叫的能力。 发送呼叫的方法包括:生成指示特定请求的特定代码,将特定代码添加到呼叫中,然后将呼叫发送到接收机,以通知接收者特定请求。 接收呼叫的方法包括:确定所接收的呼叫是否包括指示特定请求的特定码,以及当确定所接收的呼叫包括特定码时,响应于特定请求生成指示。

    Telephone number assignment method
    8.
    发明授权
    Telephone number assignment method 失效
    电话号码分配方式

    公开(公告)号:US08144847B2

    公开(公告)日:2012-03-27

    申请号:US12031196

    申请日:2008-02-14

    申请人: Eugene Daly

    发明人: Eugene Daly

    IPC分类号: H04M15/00 H04M3/42

    摘要: Various example embodiments are described. According to one example, a method may include maintaining a database of a plurality of direct inward dial telephone numbers, including a subset of the direct inward dial telephone numbers which are available for assignment; receiving, through a website, an application from a customer for an alias telephone number to be associated with a customer telephone number; processing the application, the processing including assigning to the customer an alias telephone number selected from the subset of available telephone numbers which are available for assignment and associating the alias number with the customer telephone number; and receiving a telephone call from a third party to the alias telephone number and routing the telephone call from the alias telephone number to the customer telephone number.

    摘要翻译: 描述各种示例性实施例。 根据一个示例,一种方法可以包括维护多个直接向内拨号电话号码的数据库,包括可用于分配的直接向内拨号电话号码的子集; 通过网站从客户接收与客户电话号码相关联的别名电话号码的应用程序; 所述处理包括向所述客户分配从可用于分配的可用电话号码的子集中选择的别名电话号码,以及将所述别名与所述客户电话号码相关联; 以及从第三方接收到所述别名电话号码的电话呼叫,并将所述电话呼叫从所述别名电话号码路由到所述客户电话号码。

    METHOD OF SENDING AND RECEIVING CALL WITH SPECIFIC REQUEST
    9.
    发明申请
    METHOD OF SENDING AND RECEIVING CALL WITH SPECIFIC REQUEST 有权
    发送和接收特定请求的方法

    公开(公告)号:US20100130159A1

    公开(公告)日:2010-05-27

    申请号:US12276410

    申请日:2008-11-23

    IPC分类号: H04M11/04

    摘要: A specific code indicative of a specific request is used to provide a communication device with an ability to send specific calls, such as emergency calls and silent calls, and the ability to distinguish the specific calls from the received calls. A method of sending a call includes generating a specific code indicative of a specific request, adding the specific code to a call, and then sending the call to a receiver for notifying the receiver of the specific request. A method of receiving a call includes determining whether a received call comprises a specific code indicative of a specific request, and generating an indication in response to the specific request when the received call is determined to comprise the specific code.

    摘要翻译: 用于指示特定请求的特定代码用于向通信设备提供发送特定呼叫(例如紧急呼叫和静音呼叫)的能力以及区分特定呼叫与接收呼叫的能力。 发送呼叫的方法包括:生成指示特定请求的特定代码,将特定代码添加到呼叫中,然后将呼叫发送到接收机,以通知接收者特定请求。 接收呼叫的方法包括:确定所接收的呼叫是否包括指示特定请求的特定码,以及当确定所接收的呼叫包括特定码时,响应于特定请求生成指示。

    System for automatically identifying the physical location of network end devices
    10.
    发明授权
    System for automatically identifying the physical location of network end devices 有权
    用于自动识别网络终端设备物理位置的系统

    公开(公告)号:US07684416B2

    公开(公告)日:2010-03-23

    申请号:US10433110

    申请日:2001-12-04

    IPC分类号: H04L12/28

    摘要: Method and system for automatically identifying the physical location and/or end-to-end connectivity of end-devices, each of which having a unique ID and, normally, being connected to an access point of a network, each access point having a known physical location and being connected to a port of a Switch. Whenever required, the physical location of each end-device is updated.

    摘要翻译: 用于自动识别终端设备的物理位置和/或端到端连接性的方法和系统,每个终端设备具有唯一的ID,并且通常连接到网络的接入点,每个接入点具有已知的 物理位置并连接到交换机的端口。 每当需要时,更新每个终端设备的物理位置。