会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Methods and apparatus to provide contact management with directory assistance
    • 提供联系人管理与目录协助的方法和设备
    • US08483381B2
    • 2013-07-09
    • US11553781
    • 2006-10-27
    • Larry B. Pearson
    • Larry B. Pearson
    • H04M3/42H04M15/00
    • H04M3/4931H04M3/4933
    • Methods and an apparatus for providing contact management with directory assistance. An example method obtains a directory assistance service record associated with a user, wherein the directory assistance service record includes at least a first data object associated with a directory listing and a second data object associated with the user; queries a first directory with the first data object to obtain listing information associated with the directory listing; and stores the obtained listing information in a second directory as one or more contact records associated with the second data object.
    • 方法和提供联系人管理目录帮助的设备。 示例性方法获得与用户相关联的目录辅助服务记录,其中所述目录辅助服务记录至少包括与目录列表相关联的第一数据对象和与所述用户相关联的第二数据对象; 使用第一数据对象查询第一目录以获得与目录列表相关联的列表信息; 并将获得的列表信息存储在第二目录中作为与第二数据对象相关联的一个或多个联系人记录。
    • 5. 发明申请
    • Mobile Devices Having Plurality of Virtual Interfaces
    • 具有多个虚拟接口的移动设备
    • US20110314467A1
    • 2011-12-22
    • US12818923
    • 2010-06-18
    • Larry B. Pearson
    • Larry B. Pearson
    • G06F9/455G06F21/22
    • G06F9/45545G06F9/455G06F9/45504H04L47/2441H04L47/2475
    • Mobile devices, systems and methods are described with a plurality of virtual machines, wherein each virtual machine executes a separate virtual interface, or guest operating system. Each guest operating system corresponds to a different virtual device having its own contact list, applications, and so on. A virtual “device” can be controlled by an employer or service provider, and is a secure space that provides authenticated applications that are walled off from another virtual device. A host operating system provides a hardware abstraction layer. A proxy server on the host operating system receives an incoming signal from a remote device on the external network, and routes the incoming signal to one of the first and second virtual machines based on a call context. A method and computer program product for providing a plurality of virtual interfaces on a mobile device are also disclosed.
    • 使用多个虚拟机描述移动设备,系统和方法,其中每个虚拟机执行单独的虚拟接口或客户机操作系统。 每个客户操作系统对应于具有其自己的联系人列表,应用等的不同的虚拟设备。 虚拟“设备”可由雇主或服务提供商控制,并且是提供与其他虚拟设备隔离的经认证的应用程序的安全空间。 主机操作系统提供硬件抽象层。 主机操作系统上的代理服务器从外部网络上的远程设备接收输入信号,并且基于呼叫上下文将输入信号路由到第一和第二虚拟机之一。 还公开了一种用于在移动设备上提供多个虚拟接口的方法和计算机程序产品。
    • 7. 发明授权
    • Method and apparatus for a telephone user interface control for enabling and disabling a web interface
    • 一种用于启用和禁用web界面的电话用户界面控制的方法和装置
    • US07965823B2
    • 2011-06-21
    • US11765315
    • 2007-06-19
    • Larry B. Pearson
    • Larry B. Pearson
    • H04M1/64
    • H04M3/533H04M3/42153H04M2203/253
    • The present invention provides a method and apparatus to activate or deactivate a web interface to a voicemail system through a telephone user interface to the voicemail system. During a setup procedure that runs on the first use of the telephone user interface, the method and apparatus asks the subscriber if the subscriber wants the web interface activated. The method and apparatus then activates the web interface and allows the subscriber to specify a sequence of both digits and letters as the subscriber's initial web password and username. The present invention also provides the capability to activate or deactivate the web interface via the telephone user interface at any time after the initialization. It is emphasized that this abstract is provided to comply with the rules requiring an abstract which will allow a searcher or other reader to quickly ascertain the subject matter of the technical disclosure. It is submitted with the understanding that it will not be used to interpret or limit the scope or meaning of the claims.
    • 本发明提供了一种通过电话用户界面对语音邮件系统激活或去激活到语音邮件系统的网络接口的方法和装置。 在首次使用电话用户界面的设置过程中,该方法和装置向用户询问用户是否希望web界面被激活。 该方法和装置然后激活web界面,并允许用户指定两位数字和字母的顺序作为订户的初始web密码和用户名。 本发明还提供了在初始化之后的任何时间通过电话用户界面激活或去激活网络接口的能力。 要强调的是,该摘要被提供以符合要求摘要的规则,这将允许搜索者或其他读者快速确定技术公开的主题。 提交它的理解是,它不会用于解释或限制权利要求的范围或含义。
    • 10. 发明授权
    • Distinctive call waiting based on a redirecting number
    • 基于重定向号码的特殊呼叫等待
    • US07742589B2
    • 2010-06-22
    • US10705766
    • 2003-11-10
    • Larry B. Pearson
    • Larry B. Pearson
    • H04M3/42
    • H04M3/42017H04M3/42H04M3/42093H04M3/54
    • The disclosure is directed to a method of providing a distinctive call waiting tone based on a redirecting number. The method includes receiving a call from an originating device at a redirecting device; forwarding the call from the redirecting device to a destination device; and applying a distinctive type of call waiting tone to the destination device based upon determining that a data message includes a redirecting number. The forwarded call has an associated data message that includes a calling number of the origination device, a called number of the destination device, and a redirecting number of the redirecting device.
    • 本公开涉及一种基于重定向号码提供特征呼叫等待音的方法。 该方法包括:在重定向设备处接收来自始发设备的呼叫; 将呼叫从重定向设备转发到目的地设备; 以及基于确定数据消息包括重定向号码,将特定类型的呼叫等待音应用于目的地设备。 转发的呼叫具有包括发起设备的主叫号码,目的地设备的被叫号码和重定向设备的重定向号码的相关联的数据消息。