METHODS AND APPARATUS FOR EXPANDING A FIELD OF VIEW IN A VIDEO COMMUNICATION SESSION
    21.
    发明申请
    METHODS AND APPARATUS FOR EXPANDING A FIELD OF VIEW IN A VIDEO COMMUNICATION SESSION 有权
    在视频通信会议中扩展视野的方法和装置

    公开(公告)号:US20150062283A1

    公开(公告)日:2015-03-05

    申请号:US14011909

    申请日:2013-08-28

    CPC classification number: H04N7/141 H04N7/147

    Abstract: Methods and apparatus for expanding a field of view of an image during a video communication session. In some embodiments, a method includes transmitting a first video image having a first field of view during the video telecommunication session. The methods and apparatus further capturing a first set of background images, at least some of which are combined to form a first composite background image having a second field of view that is greater than the first field of view. Further, superimposing at least a portion of the first video image over the first composite background image to form a second video image having a same field of view as the first composite background image and transmitting the second video image during the video telecommunication session.

    Abstract translation: 用于在视频通信会话期间扩展图像的视野的方法和装置。 在一些实施例中,一种方法包括在视频电信会话期间发送具有第一视场的第一视频图像。 所述方法和装置还捕获第一组背景图像,其中至少一些背景图像被组合以形成具有大于第一视场的第二视场的第一复合背景图像。 此外,在第一复合背景图像上叠加第一视频图像的至少一部分以形成具有与第一复合背景图像相同的视场的第二视频图像,并在视频电信会话期间发送第二视频图像。

    METHOD AND APPARATUS FOR VERIFYING A DEVICE DURING PROVISIONING THROUGH CALLER ID
    22.
    发明申请
    METHOD AND APPARATUS FOR VERIFYING A DEVICE DURING PROVISIONING THROUGH CALLER ID 审中-公开
    在通过电话号码提供设备时验证设备的方法和装置

    公开(公告)号:US20150050914A1

    公开(公告)日:2015-02-19

    申请号:US13965433

    申请日:2013-08-13

    Abstract: Methods and apparatus for verifying an end-user device during provisioning using caller ID (CID) are provided herein. In some embodiments, a method for verifying an end-user device during provisioning using CID may include receiving a first CID from the end-user device, associating a validation key with the first CID, sending a first signaling message to the end-user device including the validation key, receiving a second signaling message from the end-user device that includes a second CID, and performing a verification analysis of the end-user device using the second CID and the validation key.

    Abstract translation: 本文提供了使用呼叫者ID(CID)在配置期间验证最终用户设备的方法和装置。 在一些实施例中,用于在使用CID进行供应期间验证最终用户设备的方法可包括从最终用户设备接收第一CID,将验证密钥与第一CID相关联,向终端用户设备发送第一信令消息 包括验证密钥,从包括第二CID的终端用户设备接收第二信令消息,以及使用第二CID和验证密钥执行终端用户设备的验证分析。

    METHOD AND APPARATUS FOR GENERATING CUSTOMIZED MENUS FOR ACCESSING APPLICATION FUNCTIONALITY
    23.
    发明申请
    METHOD AND APPARATUS FOR GENERATING CUSTOMIZED MENUS FOR ACCESSING APPLICATION FUNCTIONALITY 审中-公开
    用于生成用于访问应用功能的自定义菜单的方法和装置

    公开(公告)号:US20150040065A1

    公开(公告)日:2015-02-05

    申请号:US13955930

    申请日:2013-07-31

    CPC classification number: G06F3/0482 G06F3/04883

    Abstract: A method for generating customized menus for accessing application functionality of a mobile device comprising detecting a gesture performed on a display of the mobile device and displaying a quick menu on the display containing preview information pertaining to one or more applications based on the detected gesture.

    Abstract translation: 一种用于生成用于访问移动设备的应用功能的定制菜单的方法,包括检测在所述移动设备的显示器上执行的手势,以及基于检测到的手势,在所述显示器上显示包含与一个或多个应用有关的预览信息的快速菜单。

    METHOD AND APPARATUS FOR MINIMIZING APPLICATION DELAY BY PUSHING APPLICATION NOTIFICATIONS
    24.
    发明申请
    METHOD AND APPARATUS FOR MINIMIZING APPLICATION DELAY BY PUSHING APPLICATION NOTIFICATIONS 有权
    通过推送应用程序通知最小化应用程序延迟的方法和装置

    公开(公告)号:US20140372622A1

    公开(公告)日:2014-12-18

    申请号:US14471970

    申请日:2014-08-28

    Inventor: Tzahi Efrati

    CPC classification number: H04L65/1073 H04L65/1006 H04L67/10 H04L67/34

    Abstract: A method for minimizing application initialization delay comprising sending, from a privileged application executing on a mobile device, a registration message to a server, receiving, at the privileged application, a response message from the server, extracting, from the response message, application information and notifying the mobile device of the application information.

    Abstract translation: 一种用于最小化应用初始化延迟的方法,包括从在移动设备上执行的特权应用发送注册消息到服务器,在特权应用中从服务器接收响应消息,从响应消息中提取应用信息 并通知移动设备应用信息。

    Methods and apparatus for conducting internet protocol telephony communication
    25.
    发明授权
    Methods and apparatus for conducting internet protocol telephony communication 有权
    用于进行互联网协议电话通信的方法和装置

    公开(公告)号:US08914284B1

    公开(公告)日:2014-12-16

    申请号:US14013278

    申请日:2013-08-29

    Abstract: IP telephony communications are conducted by sending both data produced by a CODEC that represents received spoken audio input, and a textual representation of the spoken audio input. A receiving device utilizes the textual representation of the spoken audio input to help recreate the spoken audio input when a portion of the CODEC data is missing. The textual representation can be generated by a speech-to-text function. Alternatively, the textual representation can be a notation of extracted phonemes.

    Abstract translation: 通过发送代表所接收的语音输入的CODEC产生的数据和口头音频输入的文本表示来进行IP电话通信。 当CODEC数据的一部分丢失时,接收设备利用口头音频输入的文本表示来帮助重新创建口语音频输入。 文本表示可以通过语音到文本功能生成。 或者,文本表示可以是提取的音素的符号。

    METHODS AND SYSTEMS FOR DYNAMICALLY CHANGING CONTACT INFORMATION
    26.
    发明申请
    METHODS AND SYSTEMS FOR DYNAMICALLY CHANGING CONTACT INFORMATION 有权
    动态更改联系方式的方法与系统

    公开(公告)号:US20140357238A1

    公开(公告)日:2014-12-04

    申请号:US13907201

    申请日:2013-05-31

    Abstract: A system and method for dynamically changing contact information is presented. The system and method includes receiving a contact information change associated with a contact in a first contact list, determining that the contact is also in a second contact list and modifying the second contact list based on the contact information change.

    Abstract translation: 提出了一种用于动态变化联系人信息的系统和方法。 系统和方法包括接收与第一联系人列表中的联系人相关联的联系人信息改变,确定联系人也在第二联系人列表中,并且基于联系人信息改变来修改第二联系人列表。

    Method and apparatus for performing network registration
    27.
    发明授权
    Method and apparatus for performing network registration 有权
    执行网络注册的方法和装置

    公开(公告)号:US08879476B2

    公开(公告)日:2014-11-04

    申请号:US13784279

    申请日:2013-03-04

    Inventor: Tzahi Efrati

    CPC classification number: H04M7/0066 H04L65/1073 H04M7/127

    Abstract: A method and apparatus for user location registration comprising registering subscriber location information associated with a device with a registration service in a first network, receiving, from a second network, a broadcast location request and sending, in response to the broadcast location request, the subscriber location information to the second network.

    Abstract translation: 一种用于用户位置登记的方法和装置,包括在第一网络中登记与设备相关联的用户位置信息与注册服务,从第二网络接收广播位置请求,并响应于广播位置请求发送订户 位置信息到第二个网络。

    Method and apparatus for configuring communication parameters on a wireless device
    28.
    发明授权
    Method and apparatus for configuring communication parameters on a wireless device 有权
    用于在无线设备上配置通信参数的方法和装置

    公开(公告)号:US08799993B1

    公开(公告)日:2014-08-05

    申请号:US13827365

    申请日:2013-03-14

    CPC classification number: H04L63/205 H04W12/08 H04W92/10

    Abstract: A method and apparatus for configuring communication parameters of a wireless device are provided herein. In some embodiments, the method may establishing a communication connection to a wireless access point, determining one or more security characteristics of the wireless access point, selecting a security policy to apply to the wireless device based on the determined one or more security characteristics of the wireless access point, adjusting one or more communication parameters of the wireless device based on the selected security policy, and communicating with the wireless access point using the adjusted communication parameters.

    Abstract translation: 本文提供了一种用于配置无线设备的通信参数的方法和装置。 在一些实施例中,该方法可以建立到无线接入点的通信连接,确定无线接入点的一个或多个安全特性,基于所确定的一个或多个安全特性来选择应用于无线设备的安全策略 无线接入点,基于所选择的安全策略调整无线设备的一个或多个通信参数,以及使用经调整的通信参数与无线接入点进行通信。

    System and method to prevent spoofed communication through out-of-band verification
    29.
    发明授权
    System and method to prevent spoofed communication through out-of-band verification 有权
    通过带外验证防止欺骗性通信的系统和方法

    公开(公告)号:US09356953B2

    公开(公告)日:2016-05-31

    申请号:US14062344

    申请日:2013-10-24

    Inventor: Tzahi Efrati

    CPC classification number: H04L63/1466 H04W4/12 H04W12/12

    Abstract: The disclosed subject matter addresses the problem of spoofing by directly and transparently communicating with the apparent sender of the potentially spoofed incoming message or with the communications network handing the communication of the potentially spoofed incoming message. The address of the recipient device of the potentially spoofed incoming message is compared with addresses of communication sent from the apparent sender. As a result of this comparison, it may be determined whether the phone call or message was sent from the apparent source or was spoofed. The times associated with messages sent from the indicated sender and times associated with the incoming message may also be used to determine the authenticity of the apparent sender. The recipient is of the incoming message is notified of a spoofed message.

    Abstract translation: 所公开的主题通过与潜在欺骗的进入消息的明显发送者直接和透明地通信来处理欺骗的问题,或者与通信网络处理潜在的欺骗的传入消息的通信。 将潜在欺骗的进入消息的接收方设备的地址与来自明显发送者的通信地址进行比较。 作为该比较的结果,可以确定电话呼叫或消息是从明显来源发送还是被欺骗。 与从指示的发送者发送的消息相关联的时间和与传入消息相关联的时间也可以用于确定明显发送者的真实性。 收件人的传入消息被通知欺骗消息。

    SYSTEMS AND METHODS FOR TERMINATING TELEPHONY COMMUNICATIONS TO MOBILE TELEPHONY DEVICES
    30.
    发明申请
    SYSTEMS AND METHODS FOR TERMINATING TELEPHONY COMMUNICATIONS TO MOBILE TELEPHONY DEVICES 审中-公开
    用于终止移动电话设备的电话通信的系统和方法

    公开(公告)号:US20160066365A1

    公开(公告)日:2016-03-03

    申请号:US14471524

    申请日:2014-08-28

    Abstract: Systems and methods for terminating telephony communications to a mobile telephony device associated with a first native telephone number are disclosed. The method comprises: receiving, from a native mobile telephony provider network associated with the first native telephone number, a telephony communication that was originally directed to the first native telephone number but which has been forwarded to a forwarding access number, where the telephony communication includes a header comprising the first native telephone number; retrieving the native telephone number from the header; mapping the native telephone number to a mobile telephony device of a subscriber; and terminating the received telephony communication to the mobile telephony device associated with the native telephone number.

    Abstract translation: 公开了用于终止与第一本地电话号码相关联的移动电话设备的电话通信的系统和方法。 该方法包括:从与第一本地电话号码相关联的本地移动电话提供商网络接收最初被定向到第一本地电话号码但是被转发到转接接入号码的电话通信,其中电话通信包括 包括第一本地电话号码的标题; 从标题检索本地电话号码; 将本地电话号码映射到订户的移动电话设备; 并且将接收到的电话通信终止到与本地电话号码相关联的移动电话设备。

Patent Agency Ranking