-
公开(公告)号:US12003501B1
公开(公告)日:2024-06-04
申请号:US18097385
申请日:2023-01-16
申请人: 8x8, Inc.
发明人: Zhishen Liu
IPC分类号: H04L9/40 , H04L65/1046 , H04L65/1069 , H04L67/02 , H04L67/306 , H04M15/00 , H04M7/00
CPC分类号: H04L63/083 , H04L65/1046 , H04L65/1069 , H04L67/02 , H04L67/306 , H04M15/56 , H04M15/8207 , H04L2463/082 , H04M7/0024 , H04M7/0078 , H04M2203/6045 , H04M2215/78
摘要: One example involves a method for providing communications services to remotely-situated client entities, wherein each client entity is associated with users and each user is associated with a communication device. For providing the services verification may be realized by using a first authentication factor for a user among the users, and a communication request may be generated. The generated communication request may include a first portion specifying at least one target endpoint associated with the user and a second portion associated with or indicating the security code and that includes a set of instructions which: are specific to the user, which specify how to communicate the security code for the user, and which specify different security codes for different types of communications. The security code is sent to the user according to the set of instructions, and verified via a second authentication factor associated with or for the user by comparing input from the user to the security code.
-
公开(公告)号:US20180191520A1
公开(公告)日:2018-07-05
申请号:US15739681
申请日:2015-06-25
申请人: THOMSON LICENSING
发明人: Qiang HE
CPC分类号: H04L12/2898 , H04L29/06 , H04L43/08 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04M7/0024
摘要: A gateway, a diagnosing method of gateway and a computer program product capable of enhancing security of the gateway with cheap and simple measure. The diagnosing method (200) of gateway comprises: identifying an abnormal behavior of the gateway (S210); and notifying the identified abnormal behavior to at least one terminal device (S220). A potential attack to a gateway may be detected as an abnormal behavior and sent to user of the gateway, such that the user of the gateway may be aware of the potential attack and administrate the configuration of the gateway, thus enhanced security may be achieved on the gateway.
-
公开(公告)号:US10009478B2
公开(公告)日:2018-06-26
申请号:US15250329
申请日:2016-08-29
发明人: Senthil Kumar Mani , Gandhi Namani
IPC分类号: H04M9/08 , G10L21/0208 , G10L25/84 , G10L25/21 , H04M7/00 , G10L21/0232
CPC分类号: H04M9/085 , G10L21/0208 , G10L21/0232 , G10L25/21 , G10L25/84 , G10L2021/02082 , H04M7/0024 , H04M9/082
摘要: A nearend speech detector for classifying speech at a communication system receiving a microphone signal from a nearend microphone and a farend signal from a farend communication system, the nearend speech detector comprising: a signal processor configured to transform the microphone and farend signals into the frequency domain; a calculation unit configured to form: an estimate of a nearend signal representing nearend speech present in the microphone signal; and a measure of gain between the microphone signal and the nearend signal; and a signal classifier configured to classify speech at the communication system in dependence on a measure of variance of the gain and a measure of variance of the nearend signal.
-
公开(公告)号:US09986099B2
公开(公告)日:2018-05-29
申请号:US15667151
申请日:2017-08-02
申请人: Facebook, Inc.
IPC分类号: H04M1/64 , H04M3/53 , H04M3/533 , G10L15/26 , H04M1/725 , H04W4/12 , H04W12/06 , H04L12/24 , H04L12/58 , H04M3/42 , H04M7/00
CPC分类号: H04M3/5315 , G10L15/265 , H04L41/04 , H04L41/08 , H04L51/16 , H04L51/36 , H04M1/72547 , H04M3/42382 , H04M3/53325 , H04M3/53333 , H04M7/0024 , H04M7/0033 , H04M7/006 , H04M2201/16 , H04M2207/18 , H04W4/12 , H04W12/06
摘要: Methods and systems directed to retrieving voicemails from a voice mailbox server. In particular embodiments, a mailbox server may receive a notification from the voice mailbox server and connect to the voice mailbox server providing the credentials of a client device, and pull new voicemails for storage at the mailbox server. In particular embodiments, mailbox server periodically polls voice mailbox server for new voicemail messages. In particular embodiments, a client device polls or receives notification of new voicemails, and transmits a downloaded message to the mailbox server.
-
公开(公告)号:US09973627B1
公开(公告)日:2018-05-15
申请号:US15415066
申请日:2017-01-25
发明人: Josh Allison
CPC分类号: H04M3/42068 , H04M1/2475 , H04M1/72591 , H04M3/002 , H04M3/42391 , H04M7/0024 , H04M2201/41 , H04M2250/60
摘要: A computer-implemented method to select a user profile is disclosed. The method may include obtaining, from a first device, a communication attempt at a user device. The method may further include obtaining first device data associated with the communication attempt and with the first device. The method may also include comparing the first device data with multiple data elements of each of multiple user profiles associated with the user device. The method may further include selecting a user profile of the multiple user profiles that includes the data element that matches the first device data in response to the first device data matching a data element of the multiple data elements. The method may also include loading an audio profile for the selected user profile on the user device.
-
公开(公告)号:US20180109682A1
公开(公告)日:2018-04-19
申请号:US15842520
申请日:2017-12-14
发明人: Anthony Tassone , Eric Detterman
CPC分类号: H04M7/0012 , G06F3/0481 , G06F3/0484 , G06F3/04842 , G06F3/04847 , H04L29/06 , H04L41/00 , H04L41/22 , H04L65/1003 , H04L65/1006 , H04L65/1083 , H04L65/1093 , H04L65/1096 , H04L65/403 , H04M3/42221 , H04M7/0024 , H04M7/0084 , H04M9/00 , H04M9/003 , H04W4/08 , H04W4/16 , H04W92/18
摘要: In some embodiments, the present invention provides for a computer-implemented method, including: causing, by a specifically programmed computer call management communication system, to transform, over a computer network, computing devices of users, into corresponding specialized call management devices, by having each computing device to execute a specialized call management client software application being in electronic communication with the specifically programmed computer call management communication system over the computer network by utilizing SIP; where the specialized call management client software application generates specialized graphical user interfaces configured to allow each user to concurrently initiate and maintain, over the computer network, a plurality of voice communications of distinct types with other users, by, for example, allowing each user to independently and dynamically divert, in real-time, any voice communication of any type to any audio device associated with a corresponding specialized call management device of such user.
-
公开(公告)号:US20180063328A1
公开(公告)日:2018-03-01
申请号:US15253798
申请日:2016-08-31
CPC分类号: H04M3/5183 , H04M3/5133 , H04M3/5175 , H04M3/5232 , H04M7/0024 , H04M7/003 , H04M2203/556
摘要: A method for preloading a user interface, the method comprising: anticipating, by a processor, an interaction with a customer of a customer contact center; creating, by the processor, an agent desktop session based on this anticipation; storing, by the processor, the agent desktop session in association with information for the customer; detecting, by the processor, an interaction with the customer; identifying, by the processor, an agent of the customer contact center for routing the interaction to the agent; and launching, by the processor, the agent desktop session on an agent device of the identified agent.
-
公开(公告)号:US09900167B2
公开(公告)日:2018-02-20
申请号:US14543275
申请日:2014-11-17
发明人: Wen Lv
CPC分类号: H04L12/1813 , H04L12/1827 , H04L51/08 , H04M3/56 , H04M7/0024
摘要: Embodiments of the present invention disclose a document sharing method, system, and device. In the embodiments of the present invention, a document is partitioned by the compere client into at least one page for caching. The method includes: receiving a page notification message, where the page notification message includes an identifier value of the page, and the identifier value is digest information of the page obtained by the compere client by using a digest algorithm; judging, according to the identifier value, whether the page corresponding to the identifier value is already saved; and downloading the page corresponding to the identifier value when the page corresponding to the identifier value is not saved, or not downloading the page when the page corresponding to the identifier value is already saved, which can effectively save bandwidth.
-
公开(公告)号:US20180034964A1
公开(公告)日:2018-02-01
申请号:US15730596
申请日:2017-10-11
CPC分类号: H04M3/5116 , A61B5/0004 , A61B5/0022 , A61B5/747 , G06F16/2455 , G06Q50/12 , H04M3/42068 , H04M3/42144 , H04M3/42323 , H04M7/0024 , H04W4/16
摘要: A PBX system complements the mobile phones of users. Custom incoming and outgoing call rules are dynamically activated for users when the users begin utilizing a facility having at least one phone number and a number of internal phones. A custom rule causes outgoing calls made from an internal phone used by a user to have a caller ID phone number of the user's personal mobile phone rather than the facility's phone number. Another custom rule causes incoming calls made to the facility's phone number that have a source caller ID phone number matching a phone number in the user's mobile phone address book to be automatically forwarded directly to an internal phone currently utilized by the user. The user may install an application on their mobile phone, and another custom rule causes incoming calls at the user's mobile phone to be twinned while the user is at the facility.
-
公开(公告)号:US09883048B2
公开(公告)日:2018-01-30
申请号:US15094924
申请日:2016-04-08
发明人: Omar Paul , Evin A. Hunt
CPC分类号: H04M15/49 , H04L61/106 , H04L65/1006 , H04M1/2473 , H04M3/2209 , H04M3/42263 , H04M3/42297 , H04M7/0021 , H04M7/0024 , H04M15/44 , H04M15/62 , H04M15/68 , H04M15/765 , H04M2203/4509 , H04M2203/557
摘要: A method of provisioning a plurality of applications from different application developer systems to a network provider system comprises establishing a plurality of service accounts for a corresponding plurality of application service provider systems, receiving a plurality of API interfaces from the plurality of application service provider systems, integrating, by the processor system, each of the plurality of API interfaces with a unified services platform API interface, receiving a provider API interfaces for a network provider system, and integrating the provider API interface with the unified services platform API interface. The plurality of application service provider systems provide services for use in association with a telephone number of a subscriber of telecommunication services. At least two of the API interfaces are different, and at least one of the plurality of API interfaces from the plurality of application service provider systems is not compatible with the provider API interface.
-
-
-
-
-
-
-
-
-