会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD OF SETTING UP A CALL-BACK
    • 设置回叫的方法
    • US20120287825A1
    • 2012-11-15
    • US13530655
    • 2012-06-22
    • Jean-François REYStéphane COULONJacques LITTEAUT
    • Jean-François REYStéphane COULONJacques LITTEAUT
    • H04L12/16
    • H04M3/4938H04L67/02H04L67/14H04L67/142H04M3/53341
    • The invention concerns a method of setting up a call-back to a caller in a packet-based telecommunications network, and a terminal and a media server to execute this method. The call-back is initiated by a user receiving a media stream. The user sets up a packet-based connection to a media server and receives the media stream from the media server. After choosing by the user to call back the caller, the media server generates a cookie with data defining a state of the media stream and sends the cookie to the user. The user initiates the call-back to the caller independently of the media server. After termination of the call-back, the data defining the state of the media stream are sent to the media server and are used to resume the transmission of the media stream to the user from a state following the state defined by the data.
    • 本发明涉及一种在基于分组的电信网络中的呼叫方的建立方法,以及终端和媒体服务器来执行该方法。 回叫由接收媒体流的用户发起。 用户设置与媒体服务器的基于分组的连接,并从媒体服务器接收媒体流。 在用户选择呼叫呼叫者之后,媒体服务器生成具有定义媒体流状态的数据的cookie,并将cookie发送给用户。 用户独立于媒体服务器发起对呼叫者的回叫。 在终止回叫之后,定义媒体流的状态的数据被发送到媒体服务器,并且被用于从数据所定义的状态之后的状态继续向用户发送媒体流。
    • 4. 发明申请
    • METHOD AND EQUIPMENTS FOR ESTABLISHING TELECOMMUNICATION
    • 建立电信的方法和设备
    • US20100002851A1
    • 2010-01-07
    • US12433424
    • 2009-04-30
    • Jacques LitteautStephane CoulonJean-Francois Rey
    • Jacques LitteautStephane CoulonJean-Francois Rey
    • H04M1/64H04M3/42
    • H04M3/48
    • The present invention relates to a method for establishing telecommunication between at least a first and a second users within a telecommunication network comprising the following steps:receiving a request from said first user to set up a telecommunication with said second user,monitoring telecommunication activity in accordance with said request to detect a telecommunication activity of said second user with a third user different from said first user,and, in case of detection of said telecommunication activity of said second user, setting up a telecommunication between said first and second users after the end of said telecommunication activity of said second user with a third user different from said first user. The invention also relates to devices for performing the method.
    • 本发明涉及一种用于在电信网络内的至少第一和第二用户之间建立电信的方法,包括以下步骤:从所述第一用户接收与所述第二用户建立电信的请求,按照 所述请求用不同于所述第一用户的第三用户检测所述第二用户的电信活动,并且在检测到所述第二用户的所述电信活动的情况下,在所述第一用户和第二用户之后建立电信 所述第二用户的所述电信活动与不同于所述第一用户的第三用户。 本发明还涉及用于执行该方法的装置。
    • 5. 发明申请
    • METHOD FOR RETRIEVING INFORMATION FROM A TELEPHONE TERMINAL VIA A COMMUNICATION SERVER, AND ASSOCIATED COMMUNICATION SERVER
    • 通过通信服务器和相关通信服务器从电话终端检索信息的方法
    • US20090323917A1
    • 2009-12-31
    • US12489784
    • 2009-06-23
    • Jacques LITTEAUTJean-François REY
    • Jacques LITTEAUTJean-François REY
    • H04M3/42
    • H04M3/4938H04M3/42365H04M2203/5027
    • The invention pertains to a method for retrieving at least one piece of information regarding a telephone communication between at least two telephone terminals (2, 3) belonging to different users (20, 30) via a communication server (1), from at least one of the telephone terminals (2, 3). The invention further pertains to the corresponding communication server (1). The inventive information retrieval method comprises the steps of the communication server detecting the closing of communication by one of the users (20, 30) and the communication server (1) activating, for at least one of the users, an information retrieval service (1). The retrieval service comprises, for each of the users (20, 30) for which it is activated, the steps of selecting a form based on a criterion, submitting the form to the user (20, 30), and transmitting the completed form, along with said at least one piece of information, to a database (4).
    • 本发明涉及一种用于经由通信服务器(1)检索关于属于不同用户(20,30)的至少两个电话终端(2,3)之间的电话通信的至少一条信息的方法,该方法至少从一个 的电话终端(2,3)。 本发明还涉及对应的通信服务器(1)。 本发明的信息检索方法包括以下步骤:通信服务器检测由用户(20,30)和通信服务器(1)中的一个关闭通信,对于至少一个用户,信息检索服务(1) )。 检索服务包括对于其被激活的每个用户(20,30),基于标准选择表单的步骤,将表单提交给用户(20,30),以及发送完成的表单, 以及所述至少一条信息到数据库(4)。
    • 7. 发明申请
    • METHOD OF PROVIDING AN IMPROVED CALL FORWARDING SERVICE
    • 提供改进呼叫前转服务的方法
    • US20090067607A1
    • 2009-03-12
    • US12201361
    • 2008-08-29
    • Stephane CoulonJean-Francois ReyJacques Litteaut
    • Stephane CoulonJean-Francois ReyJacques Litteaut
    • H04M3/42
    • H04M3/54H04M3/53308H04M3/53325H04M3/53333H04M2203/4545
    • The invention concerns a method of providing an improved call forwarding service in a telecommunications network, and a network unit and a computer program product to execute this method. A call initiated by a caller (10) to a first callee (21) is consecutively forwarded, starting from the first callee (21), to one or more further interlinked callees (22, 23), thereby forming a call forwarding chain (401, 402). A set of data is added to the call, the data comprising an identifier of each of the callees (21, 22, 23) involved in the call forwarding chain (401, 402) and an address associated with a respective message memory (210, 220, 230) assigned to each of the callees (21, 22, 23) involved in the call forwarding chain (401, 402). When the call is forwarded to the message memory (230) assigned to a last callee (23) of the call forwarding chain (401, 402), the caller (10) is prompted to provide a message to be stored in one or more of the message memories (210, 220, 230). From the set of data one or more of the addresses associated with the message memories (210, 220, 230) are retrieved. And the message received from the caller (10) is delivered to one or more of the message memories (210, 220, 230) by routing the message to the retrieved one or more addresses.
    • 本发明涉及一种在电信网络中提供改进的呼叫转移服务的方法,以及执行该方法的网络单元和计算机程序产品。 从第一被叫方(21)开始,由呼叫者(10)发起到第一被叫方(21)的呼叫被连续地转发到一个或多个进一步的互连被叫方(22,23),由此形成呼叫转移链 ,402)。 一组数据被添加到呼叫中,该数据包括涉及呼叫转发链路(401,402)中的每个被呼叫者(21,22,23)的标识符以及与相应消息存储器(210,210)相关联的地址, 220,230)分配给所述呼叫转发链(401,402)中涉及的每个被叫方(21,22,23)。 当呼叫被转发到分配给呼叫转移链路(401,402)的最后一个被叫者(23)的消息存储器(230)时,呼叫者(10)被提示以提供要存储在一个或多个 消息存储器(210,220,230)。 从数据集合中,检索与消息存储器(210,220,230)相关联的一个或多个地址。 并且通过将消息路由到所检索的一个或多个地址,从呼叫者(10)接收到的消息被传送到一个或多个消息存储器(210,220,230)。
    • 10. 发明申请
    • ESTABLISHMENT OF A CONFERENCE WITH A COMMUNICATION FLOW MIXING POLICY
    • 建立通信流量混合政策会议
    • US20110093547A1
    • 2011-04-21
    • US12933758
    • 2009-03-23
    • Jean-Francois ReyJacques LitteautStéphane Coulon
    • Jean-Francois ReyJacques LitteautStéphane Coulon
    • G06F15/16
    • H04L65/4038H04L12/1822H04L51/14H04L65/1006H04L67/025H04L67/306H04L67/34
    • To access a communication managed by a host communicating entity between participant communicating entities including the host communicating entity via a packet network (RP), a third-party communicating entity transmits a message (MI) to the host communicating entity, which message comprises at least one parameter (PM) associated with an identifier of at least one participant communicating entity. The third-party entity's access to a peer-to-peer communication established between the host entity and a participant entity may create a conference between the three entities. The third-party entity's access to a conference communication may cause a participant to be added to the existing conference. The host communicating entity applies a restrictive policy on mixing communication flows exchanged between the communicating entities as a function of the parameter and the identifier of the participant communicating entity associated with the parameter.
    • 为了通过分组网络(RP)访问包括主机通信实体的参与者通信实体之间由主机通信实体管理的通信,第三方通信实体向主机通信实体发送消息(MI),该消息至少包括 与至少一个参与者通信实体的标识符相关联的一个参数(PM)。 第三方实体访问在主机实体和参与者实体之间建立的对等通信可以在三个实体之间建立会议。 第三方实体访问会议通信可能会使与会者被添加到现有会议中。 主机通信实体根据参数和与参数相关联的参与者通信实体的标识符,对在通信实体之间交换的通信流进行混合应用限制性策略。