会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Method for transmitting multimedia ticker information
    • 传输多媒体报价信息的方法
    • US08619117B2
    • 2013-12-31
    • US13119442
    • 2008-09-25
    • Bruno BozionekKarl KlaghoferHolger PrangeMichael Tietsch
    • Bruno BozionekKarl KlaghoferHolger PrangeMichael Tietsch
    • H04N7/14
    • H04L65/1069H04L65/1006H04N21/4886H04N21/6437H04N21/8126
    • Transmission parameters for the transmission of at least one ticker information (ti) are transmitted during signaling of the transmission parameters for at least one multimedia data stream (mmd) for a session (S), the parameters establishing an additional logical transmission channel for the transmission of ticker information (ti), specifying the transmission protocol (RTP) and the payload type (555,666, 777,888) and inserting a source information which shows the source of the ticker information (ti). A session description protocol (SDP) embedded in a session initiation protocol (SIP) is used to describe and administer the transmission parameters. The invention allows the signaling for the additional information or ticker information (ti) to be implemented into existing network protocols for packet-oriented networks with only minor additional signaling and transmission operations.
    • 用于传输至少一个报告信息(ti)的传输参数在用于会话(S)的至少一个多媒体数据流(mmd)的传输参数的信令期间被传送,所述参数建立用于传输的附加逻辑传输信道 (ti),指定传输协议(RTP)和有效载荷类型(555,666,777,888),并插入显示代码信息源(ti)的源信息。 嵌入在会话发起协议(SIP)中的会话描述协议(SDP)用于描述和管理传输参数。 本发明允许用于附加信息或报告信息(ti)的信令被实现为仅用于小额外信令和传输操作的面向分组的网络的现有网络协议。
    • 82. 发明授权
    • Administration of computer telephony applications that are connected to a private branch exchange via a local network
    • 管理通过本地网络连接到专用交换机的计算机电话应用程序
    • US08595795B2
    • 2013-11-26
    • US11887287
    • 2006-02-15
    • Gregor Scholl
    • Gregor Scholl
    • G06F7/04G06F15/16G06F17/30
    • H04M3/22H04L63/10H04M3/382H04M3/42323
    • An administration of telephony applications conventionally using domain controller-based access authorization methods is provided such to eliminate the need for these methods. In a network where terminal devices are connected to time division multiplexed or packet-oriented network components, a terminal device establishes a communication link to a terminal device-specific adaptation for telephony applications via an interface for telephony applications, and the authorization for importing data is verified. Data is imported via the communication link to affected applications or affected services of the network. Any terminal device can be used to import the data and that no special authorizations are required for access as the proprietary/license keys that are exchanged between the terminal device and the exchange and the domain controller provide protection from unauthorized access to the exchange and to the local network connected thereto. For accessing the exchange and the domain controller, only one authorization check method is required.
    • 提供通常使用基于域控制器的访问授权方法的电话应用的管理,以消除对这些方法的需要。 在终端设备连接到时分多路复用或面向分组的网络组件的网络中,终端设备通过用于电话应用的接口建立到用于电话应用的终端设备专用适配的通信链路,并且导入数据的授权是 验证。 通过通信链路将数据导入受影响的应用程序或受影响的网络服务。 任何终端设备都可以用于导入数据,并且不需要特殊的授权作为在终端设备和交换机之间交换的专用/许可证密钥进行访问,并且域控制器提供保护以防止未经授权的访问到交换机和 与其连接的本地网络。 对于访问交换机和域控制器,只需要一个授权检查方法。
    • 84. 发明授权
    • Method for carrying out a voice conference and voice conference system
    • 执行语音会议和语音会议系统的方法
    • US08515039B2
    • 2013-08-20
    • US12309713
    • 2006-07-28
    • Virginie GilgSiegfried HartmannTobias KleemannWalter Schmid
    • Virginie GilgSiegfried HartmannTobias KleemannWalter Schmid
    • H04L12/18
    • H04M3/56H04M3/568
    • A method and a voice conference system for carrying out a voice conference are disclosed, the system having at least three voice terminals in a communication system. At least one of the voice terminals is associated with a first group such that the voice data provided by the respective receiving channels thereof is decoded into individual voice signals for said group. Said individual voice signals are superimposed to form an aggregate voice signal and the aggregate voice signal is encoded into first aggregate voice data. Furthermore, at least two of the voice terminals are associated with a second group such that the second group has only voice terminals wherein an extensive inactivity on the respective receiving channels thereof is identified. The first aggregate voice data is supplied to the voice terminals associated with the second group by the respective receiving channels for a respective output of the first aggregate voice data.
    • 公开了一种用于执行语音会议的方法和语音会议系统,该系统在通信系统中具有至少三个语音终端。 语音终端中的至少一个与第一组相关联,使得由其各自的接收信道提供的语音数据被解码为用于所述组的单独的语音信号。 所述单独的语音信号被叠加以形成聚合语音信号,并且所述聚合语音信号被编码为第一聚合语音数据。 此外,至少两个语音终端与第二组相关联,使得第二组仅具有语音终端,其中识别其各个接收信道上的广泛的不活动。 第一聚合语音数据通过相应的接收信道提供给与第二组相关联的语音终端,用于第一聚合语音数据的相应输出。
    • 88. 发明授权
    • Method and arrangement for the adaptive filtering of signals
    • 用于信号自适应滤波的方法和装置
    • US08259927B2
    • 2012-09-04
    • US12514959
    • 2006-11-15
    • Wolfgang BauerJohann Wurz
    • Wolfgang BauerJohann Wurz
    • H04M9/08
    • H04B3/23H04M3/002
    • The invention relates to a method for adaptive filtering in which a level of a reference signal necessary for the adaptive filtering is determined in the context of an adaptation by estimation, using a quantity equivalent to the reference signal, wherein the filtering is dependent on the electrical power of at least one signal extracted from a transmission channel to be filtered, and the equivalent quantity is determined by means of a mathematical function based on the electrical power of at least the extracted signal. The invention further relates to an arrangement with means for carrying out the method.
    • 本发明涉及一种用于自适应滤波的方法,其中通过使用等于参考信号的量通过估计在自适应调整的上下文中确定自适应滤波所需的参考信号的电平,其中滤波取决于电 从要滤波的传输信道提取的至少一个信号的功率,并且通过至少所提取的信号的电功率的数学函数确定等效量。 本发明还涉及具有用于执行该方法的装置的装置。