Anonymous voice communication between a first station and a second station is fascilitated by providing an interface that allows input of a transaction specification from at least one of the first and second stations. A reference code associated with the transaction is generated, there being a defined relationship between the reference code and the address of the second station for voice communication. The reference code is supplied to the first station, and a voice communication request and the reference code are recieved from the first station. The reference code is used to recover said address and a channel for voice communication is opened between said first and second stations. Voice communication can thereby be established between the first and second stations without providing the address of the second station to the first station. An internet based service system may include one or more servers, software, or storage units for use in data mining user information. The disclosed service may facilitate users posting information, connecting to other users, and making transactions over the internet. data from each transaction submitted through the service are data mined. The collected data may include personal information, private data, interest, intellectual property, and the like. For increasing transactions, the service system may create a proposed transaction specification specifying a transaction between a first party and a second party based, at least in part, on data mining user information. Feed a reference code associated with a second party to a first party, and receive a communication request from the first party employing the reference code. The reference code may include tagged photo, advertisement etc. The service may also provide private user information to other parties.

Patent
   RE46637
Priority
Sep 05 2000
Filed
Feb 10 2012
Issued
Dec 12 2017
Expiry
Sep 04 2021
Assg.orig
Entity
Large
36
177
all paid
0. 76. A non-transitory computer readable recording medium containing a software program executable by at least one processor for connecting a first party with a second party over the internet, the first party and the second party operating a first station and a second station, respectively, and each station being at least an internet-enabled device with internet connection for accessing at least part of a controller operated, at least partly, as a service over the internet, the software program, when executed by the at least one processor, causes the following at the second station:
facilitates, one or more transactions over the internet associated with the second party, the one or more transactions including one or more of product information, service information, intellectual property information, content information, qualification information, or characteristic information, individually or in any combination, associated with the second party;
collect information on the second party for data mining by the controller, the data mining based, at least in part, on a history of transactions involving the one or more transactions over the internet associated with the second party; and
receive a connection request over the internet from a first party at the first station for connecting with the second party, the connection request is associated with a proposed first party transaction specification for the first party to connect to the second party, and the proposed first party transaction specification having a relationship with the second party is created by the controller employing, at least in part, the information on the second party collected and data mined by the controller,
wherein a connection between the first party and the second party over internet is made without requiring the first party at the first station to create the proposed first party transaction specification to the controller specifying a transaction between the first party and the second party.
0. 67. A non-transitory computer readable recording medium containing a software program executable by at least one processor for connecting a first party with a second party over the internet, the first party and the second party operating a first station and a second station, respectively, each station being at least an internet-enabled device with internet connection for accessing at least part of a controller operated, at least partly, as a service over the internet, the software program, when executed by the at least one processor, cause the following at the first station:
verify the identity of the first party operating the first station for connection to the service;
receive a reference code from the controller, the reference code being associated with a proposed first party transaction specification and having a relationship to the second party, the proposed first party transaction specification being created by the controller by employing, at least in part, data mined information collected by the controller on the second party from a history of transactions involving one or more transactions with the second party over the internet, the proposed first party transaction specification specifying at least a proposed transaction between the first party and the second party and including one or more of product information, service information, intellectual property information, content information, interest information, qualification information, or characteristic information, individually or in any combination, related to the second party;
display visually the received reference code over a display screen at the first station; and
transmit a connection request from the first station for connecting to the second party over the internet, the connection request from the first station employing, at least in part, the received reference code,
wherein a connection between the first party and the second party is made over the internet without requiring the first party at the first station to create the proposed first party transaction specification specifying at least a proposed transaction between the first party and the second party.
0. 59. A method of connecting a first party at a first station with a second party at a second station over the internet, each station being internet enabled for connecting to the internet and for accessing at least part of a controller operated, at least partly, over the internet, the method comprising:
receiving, at the first station, from the controller, a request to verify identity of the first party or station;
transmitting the identity of the first party or station from the first station to the controller;
receiving, at the first station, from the controller and over the internet, a reference code generated by the controller, the reference code being associated with a proposed first party transaction specification and having a relationship with the second party, the proposed first party transaction specification being created by the controller by employing, at least in part, data mined information on the second party collected by the controller, the data mined information collected by the controller being from a history of transactions involving one or more transactions associated with the second party over the internet, and the proposed first party transaction specification specifying one or more of product information, service information, intellectual property information, content information, qualification information, interest information, or characteristic information, individually or in any combination, related to a proposed transaction associated with the second party over the internet; and
transmitting, from the first station to the controller, a connection request over the internet from the first party at the first station for connecting to the second party, the connection request employing, at least in part, the reference code previously received from the controller,
wherein a connection between the first party and the second party over the internet is made without requiring the first party at the first station to create the proposed first party transaction specification to the controller specifying a transaction between the first party and the second party, and wherein the proposed first party transaction specification that is created by the controller is not created by the first party at the first station.
0. 73. An internet-enabled device for connecting a first party with a second party over the internet, the first party operating a first station that is internet enabled for connecting to the internet, the internet-enabled device having a connection to the internet for accessing at least part of a controller operating, at least partly, as a service over the internet, the internet-enabled device including:
at least one processor configured to execute a software program to:
facilitate, at least partly at the internet-enabled device, one or more transactions over the internet, the one or more transactions including one or more of product information, service information, intellectual property information, content information, qualification information, or characteristic information, individually or in any combination, associated with the second party;
collect, at least partly at the internet-enabled device, information on the second party for data mining by the controller, the collecting of the information based, at least in part, on a history of transactions involving the one or more transactions over the internet and associated with the second party;
receive, at the internet-enabled device, a connection request over the internet from a first party at the first station for connecting to the second party, the connection request being associated with a proposed first party transaction specification created, at least partly, by the controller for the first party to connect to the second party, the proposed first party transaction specification specifying a transaction between the first party and the second party, and the proposed first party transaction specification is created by the controller employing, at least in part, the information on the second party collected and data mined by the controller; and
display visually, over a display screen at the internet-enabled device, the received connection request from the first party,
wherein a connection between the first party and the second party over internet is made without requiring the first party at the first station to create the proposed first party transaction specification specifying a transaction between the first party and the second party prior to the controller creating the proposed first party transaction specification.
0. 63. An internet-enabled device for connecting a first party with a second party over the internet, the second party operating a second station that is internet enabled for connecting to the internet, the internet-enabled device having a connection to the internet for accessing at least part of a controller operating, at least partly, as a service over the internet, the internet-enabled device including:
at least one processor configured to execute a software program to:
receive, at the internet-enabled device, at least part of a proposed first party transaction specification from the controller, the proposed first party transaction specification being created by the controller based, at least in part, on data mined information collected on the second party by the controller from a history of transactions involving one or more transactions associated with the second party over the internet, and the proposed first party transaction specification includes one or more of product information, service information, intellectual property information, content information, qualification information, interest information, or characteristic information, individually or in any combination, related to the second party,
receive, at the internet-enabled device, a reference code from the controller, the reference code being associated with the proposed first party transaction specification and having a relationship to the second party,
implement, at the internet-enabled device, a connection request for connecting to the second party, the implementation of the connection request employing, at least in part, the reference code received from the controller, and
transmit, from the internet-enabled device to the controller, the connection request for connecting to the second party; and
a display screen, at the internet-enabled device, configured to visually display the reference code received from the controller,
wherein a connection between the first party and the second party over the packet data network is made without requiring the first party at the internet-enabled device to provide a transaction specification specifying a transaction with the second party via the internet-enabled device prior to the controller supplying the reference code to the first party at the internet-enabled device.
0. 70. A method of connecting a first party at a first station with a second party at a second station over the internet, each station includes at least a display screen for interfacing with its respective parties and each station includes at least an internet enabled device for connecting to the internet for accessing at least part of a controller operated, at least partly, over the internet, the method comprising:
receiving, at the second station, from the controller, a request to verify identity of the second party or station;
transmitting the identity of the second party or station from the second station to the controller;
providing, at the second station, a service by the controller to facilitate one or more transactions over the internet associated with the second party;
facilitating, at the second station as part of the service, the one or more transactions over the internet associated with the second party, the one or more transactions including one or more of product information, service information, intellectual property information, content information, qualification information, or characteristic information, individually or in any combination, associated with the second party;
collecting, at the second station by the service, information on the second party for data mining by the controller, the collecting of the information related, at least in part, to a history of transactions involving the one or more transactions over the internet associated with the second party;
receiving, via the internet enabled device included in the second station, a connection request over the internet from a first party at the first station for connecting with the second party, the connection request being associated with a proposed first party transaction specification specifying a transaction between the first party and the second party, the proposed first party transaction specification being created by the controller by employing, at least in part, the information collected on the second party that has been data mined by the service; and
providing, at the second station and over the display screen, at least part of the connection request,
wherein a connection between the first party and the second party over the internet is made without requiring the first party at the first station to provide a proposed first party transaction specification specifying a transaction between the first party and the second party prior to the controller creating the proposed first party transaction specification for the first party.
0. 53. A non-transitory storage medium containing a software program executable by at least one processor for data mining user information associated with a service system operating at least partly over the internet for connecting a first party with a second party over the internet, the first party and the second party operating respectively a first station and a second station, each station being internet enabled for accessing the service system operating at least partly over the internet, the software program, when executed by the at least one processor, cause the following:
obtain one or more transaction specifications associated with the second party, the one or more transaction specifications specifying one or more of product information, service information, intellectual property information, content information, qualification information, interest information, or characteristic information, individually or in any combination, related to one or more transactions associated with the second party over the internet;
data mine information on the second party based, at least in part, on data collected by the at least one processor from a history of transactions involving one or more transactions associated with the second party over the internet;
verify the identity of the first party;
create a proposed first party transaction specification, the created first party transaction specification specifying at least a proposed transaction between the first party and the second party, the creating of the proposed first party transaction specification employing, at least in part, the data mined information collected by the at least one processor on the second party;
generate a reference code for supplying to the first party at the first station, the reference code being associated with the proposed first party transaction specification, and the reference code having a relationship to the second party;
supply the reference code to the first party at the first station over the internet;
receive a connection request from the first party at the first station over the internet for connecting to the second party, the connection request from the first party employing, at least in part, the reference code previously supplied to the first party at the first station by the at least one processor; and
establish a connection between the first party and the second party over the internet without requiring the first party at the first station to create the proposed first party transaction specification specifying at least a proposed transaction between the first party and the second party.
0. 47. An apparatus for data mining user information associated with connecting a first party with a second party over the internet, the first party and the second party operating respectively a first station and a second station, each station being an internet enabled device for transmitting and receiving packet data over a packet data network, the apparatus including:
one or more processors operating at a network node over the internet, the one or more processors being configured to:
obtain one or more transaction specifications over the internet associated with the second party, the one or more transaction specifications specifying one or more of product information, service information, intellectual property information, content information, qualification information, characteristic information, or interest information, individually or in any combination, related to one or more transactions associated with the second party;
data mine information on the second party based, at least in part, on data collected by the apparatus from a history of transactions involving one or more transactions associated with the second party over the internet;
create a proposed first party transaction specification, the created first party transaction specification specifying at least a proposed transaction between the first party and the second party, the creating of the proposed first party transaction specification being based, at least in part, on the data mining information collected on the second party by the apparatus;
generate a reference code for supplying to the first party, the reference code being associated with the proposed first party transaction specification, and the reference code having a relationship to the second party;
supply the reference code to the first party at the first station over the packet data network; and
receive a connection request from the first party at the first station over the packet data network for connecting to the second party, the connection request from the first party employing, at least in part, the reference code previously supplied to the first party at the first station over the packet data network; and
a data storage unit accessible by the one or more processors for storing user information;
wherein, a connection between the first party and the second party over the internet is made without requiring the first party at the first station to provide a transaction specification to the one or more processors specifying a transaction between the first party and the second party prior to the one or more processors supplying the reference code to the first party at the first station.
0. 38. A method of data mining user information associated with connecting a first party with a second party over the internet, the first party and second party operating respectively a first station and a second station, each station being enabled for transmitting and receiving packet data, and each station being connected directly to a packet data network, the method comprising:
obtaining, by a controller, one or more transaction specifications over the internet associated with the second party, the one or more transactions specifications specifying one or more of product information, service information, intellectual property information, content information, qualification information, or characteristic information, individually or in any combination, related to one or more transactions associated with the second party over the internet;
data mining information on the second party, by the controller, based, at least in part, on data collected by the controller from a history of transactions involving one or more transactions associated with the second party over the internet;
verifying, by the controller, the identity of the first party or station;
creating, by the controller, a proposed first party transaction specification, the proposed first party transaction specification specifying at least a proposed transaction between the first party and the second party, the creating of the proposed first party transaction specification employing, at least in part, the data mining information on the second party collected by the controller;
generating, by the controller, a reference code for supplying to the first party at the first station, the reference code being associated with the proposed first party transaction specification, and the reference code having a relationship to the second party;
supplying, by the controller, the reference code to the first party at the first station over the packet data network; and
receiving, by the controller, a connection request over the packet data network from the first party at the first station for connecting to the second party, the connection request from the first party employing, at least in part, the reference code previously supplied to the first party at the first station by the controller; and
wherein, a connection between the first party and the second party over the packet data network is made without requiring the first party at the first station to provide a transaction specification to the controller specifying a transaction between the first party and the second party prior to the controller creating the proposed first party transaction specification, and wherein the proposed first party transaction specification that is created by the controller is not created by the first party at the first station.
0. 1. A method of facilitating anonymous communication between a first station and a second station, the second station having an address for communication, and each station being enabled to transmit and receive packet data and being connected directly to a packet data network, the method comprising:
providing a transaction specification from at least one of the first and second stations,
generating a reference code in response to the transaction specification, there being a defined relationship between the reference code and said address,
supplying the reference code to at least the first station,
receiving a communication request from the first station,
receiving the reference code from the first station,
using the reference code to recover said address, and
opening a channel for communication between said first and second stations,
whereby anonymous communication can be established between the first and second stations without providing said address to the first station.
0. 2. A method according to claim 1, wherein said address specifies a node on a circuit switched network.
0. 3. A method according to claim 1, wherein said address specifies a node on a packet switched network.
0. 4. A method according to claim 1, wherein said address specifies a node on a packet switched network, including Voice over IP.
0. 5. A method according to claim 1, wherein the step of providing the transaction specification includes inputting said transaction specification through a packet data network.
0. 6. A method according to claim 1, wherein there is a first party at the first station and a second party at the second station, and the step of providing the transaction specification includes the first party posting an inquiry, the second party posting a response, and the first party accepting or rejection the response.
0. 7. A method according to claim 1, wherein the step of providing the transaction specification includes providing an interface that allows negotiation between parties at the first and second stations respectively regarding the transaction specification.
0. 8. A method according to claim 1, wherein the step of providing the transaction specification includes inputting said transaction specification through a packet data network, including one of wired or wireless internet.
0. 9. A method according to claim 1, comprising generating a connection instruction based on the transaction specification.
0. 10. A method according to claim 1, comprising generating the reference code based on a connection instruction.
0. 11. A method according to claim 1, including storing a database of user profiles including said address.
0. 12. A method according to claim 1, including supplying the reference code to the first station over a packet data network.
0. 13. A method according to claim 1, including supplying the reference code to the first station over a circuit switched network.
0. 14. A method according to claim 1, comprising storing the reference code until after the transaction has been completed and then erasing the reference code.
0. 15. A method according to claim 1, comprising supplying the reference code to both the first station and the second station.
0. 16. A method according to claim 1, comprising connecting the first station and second station for voice communication over a circuit switched network.
0. 17. A method according to claim 1, comprising connecting the first station and second station for voice communication over a packet data network.
0. 18. A method according to claim 1, comprising connecting the first station and second station for voice communication through voice over IP.
0. 19. A method according to claim 1, comprising verifying the communication request against at least one criterion specified in the transaction specification before opening the channel for communication.
0. 20. A method according to claim 1, comprising rejecting the communication request if at least one criterion specified in the transaction specification is not satisfied.
0. 21. A method according to claim 1, wherein there is a party at the second station and the method comprises verifying the identity of the party at the second station before opening the channel for communication.
0. 22. A method according to claim 1, wherein the method comprises generating a communication record including data regarding the transaction, including at least one of start time, end time, reference code, duration of communication, fee information, and billing information.
0. 23. A method according to claim 22, wherein first and second identities are associated with the first and second stations respectively and the communication record includes at least one of the first identity and the second identity.
0. 24. A method according to claim 1, comprising issuing a prompt to the first station to enter the reference code.
0. 25. A method according to claim 1, wherein there is a first party at the first station and a second party at the second station, the first party is a purchaser of information and the second party is a seller of information, and the method comprises negotiating the transaction specification.
0. 26. A method according to claim 1, wherein there is a first party at the first station and the method includes the first party initiating a request for communication.
0. 27. A method according to claim 1, wherein the step of supplying the transaction specification includes specifying a time or time interval for the communication request and the method includes determining whether the communication request is received from the first station at the specified time or time interval.
0. 28. A method according to claim 1, wherein the step of opening a communication channel includes attempting to establish a connection between the first and second stations, testing whether a connection is established, and, if not, scheduling a time for another attempt.
0. 29. A method according to claim 1, wherein the method comprises receiving from the second station specified times or time intervals at which a party is available at the second station for communication.
0. 30. A method of establishing anonymous communication between a first station and a second station, the second station having an address for communication, and each station being enabled to transmit and receive packet data and being connected directly to a packet data network, the method comprising:
supplying a transaction specification as packet data over the packet data network from at least one of the first and second stations to a controller,
generating a reference code in response to the transaction specification at the controller, there being a defined relationship between the reference code and said address,
supplying the reference code from the controller to at least the first station,
making a communication request from the first station to the controller,
supplying the reference code from the first station to the controller,
using the controller to recover said address from the reference code, and
opening a channel for communication between said first and second stations.
0. 31. A method according to claim 30, wherein the method comprises making the communication request automatically by the first station contacting the controller unit.
0. 32. A method according to claim 30, wherein there is a first party at the first station, and the method comprises making the communication request by the first party contacting the controller.
0. 33. An apparatus for facilitating anonymous communication between a first party and a second party employing first and second stations respectively, each station being enabled to transmit and receive packet data and being connected directly to a packet data network, the second party having an address for communication, including
a means for enabling negotiation of a transaction specification over the packet data network,
a means for generating a reference code, there being a defined relationship between the reference code and said address, and for supplying the reference code to at least the first party, a means for receiving a communication request from at least the first party and for receiving the reference code from at least the first party,
a means for using the reference code to recover said address, and
a means for opening a communication channel between said first party and said address without supplying said address to the first party.
0. 34. An apparatus according to 33, wherein the means for opening a communication channel includes a means to test whether a connection is established.
0. 35. An apparatus according to 33, further comprising means to verify the communication request against at least one criterion specified in the transaction specification before opening a communication channel between the first party and said address.
0. 36. A method according to claim 1, wherein the anonymous communication is voice communication being one of telephone, cellular and voice-over internet protocol communication.
0. 37. A method according to claim 1, wherein the anonymous communication is data communication being one of email, chat, messaging and web publishing.
0. 39. The method according to claim 38, in which the controller has access to a data storage unit storing an address or security information associated with the second party, the method further comprising:
recovering, by the controller, the address or security information from the data storage unit by the controller in response to the connection request received from the first party over the packet data network; and
opening, by the controller, a connection between the first party and the second party without providing the address or security information associated with the second party to the first party; thereby, preserving privacy or anonymity of the second party.
0. 40. The method according to claim 38, in which the reference code includes one or more letters, numbers, or symbols, individually or in any combination, and the reference code further includes one or more of an image, a graphic, a video, or a visual screen display, individually or in any combination.
0. 41. The method according to claim 38, wherein the proposed first party transaction specification created by the controller is supplied, at least partly, to the first party at the first station, the proposed first party transaction specification being configured to facilitate the first party placing one or more transactions with the second party, and the proposed first party transaction specification including one or more of product information, service information, intellectual property information, content information, qualification information, interest information, or characteristic information, individually or in any combination, related to the second party.
0. 42. The method according to claim 41, in which the one or more transaction specifications associated with the second party includes posting information related to the second party on web pages by the second party, the posted information on web pages being related to one or more of qualification information, characteristic information, product information, service information, intellectual property information, interest information, or content information, individually or in any combination, related to the second party.
0. 43. The method according to claim 38, further comprising sending, by the controller, at least part of the created proposed first party transaction specification to the first party, the created proposed first party transaction specification containing at least one of contact information, an address, or security information related to the second party.
0. 44. The method according to claim 43, further comprising charging, by the controller, a fee from at least one of the first party or the second party for providing services associated with facilitating transactions or interactions over the internet.
0. 45. The method according to claim 44, in which the connection over the packet data network between the first party at the first station and the second party at the second station is facilitated by one or more of chat, messaging, image communication, video communication, voice communication, web publishing, visual screen display, or e-mail, individually or in any combination.
0. 46. The method according to claim 38, in which prior to creating, by the controller, the proposed first party transaction specification specifying at least a proposed transaction between the first party and the second party, the method further comprises obtaining, by the controller and from the first party, an initial transaction specification specifying at least one parameter associated with a proposed transaction; and wherein the proposed first party transaction specification, created by the controller, further matches, at least partly, the at least one parameter specified in the initial transaction specification received from the first party.
0. 48. The apparatus according to claim 47, in which the reference code includes a video, and wherein each station is an internet enabled device that is further connected directly to a packet data network for sending and receiving packet data.
0. 49. The apparatus according to claim 47, further comprising storing, by the one or more processors, one or more transaction histories associated with one or more users in a database that is accessible by the one or more processors, and data mining, by the one or more processors, the transaction history of the one or more users.
0. 50. The apparatus according to claim 49 in which the one or more processors further send the created proposed first party transaction specification to the first party over the packet data network, the proposed first party transaction specification further including at least one of contact information, an address, or security information related to the second party, individually or in any combination, and wherein each station is an internet enabled device that is further connected directly to a packet data network for sending and receiving packet data.
0. 51. The apparatus according to claim 47 in which the one or more processors further charge at least one of the first party or the second party a fee by the apparatus for facilitating transactions or interactions over the internet.
0. 52. The apparatus according to claim 51, in which providing the reference code to the first party at the first station is facilitated by one or more of chat, messaging, video communication, voice communication, web publishing, visual display, or e-mail, individually or in any combination, over the internet, and wherein each station is an internet enabled device that is further connected directly to a packet data network for sending and receiving packet data.
0. 54. The non-transitory storage medium according to claim 53, further comprising a software program executable by the at least one processor to store one or more transaction histories associated with one or more parties in a database, and data mining, by the at least one processors, the one or more transaction histories associated with the one or more users.
0. 55. The non-transitory storage medium according to claim 53, further comprising a software program executable by the at least one processor to generate the reference code that includes at least one of an image, a video, or graphics, individually or in any combination, and the reference code is supplied to the first party visually via a screen display.
0. 56. The non-transitory storage medium according to claim 53, further comprising a software program executable by the at least one processor to:
receive an initial transaction specification from the first party specifying at least one parameter associated with a proposed transaction; and
subsequent to receiving the initial transaction specification from the first party, create the proposed first party transaction specification, wherein the proposed first party transaction specification matches, at least partly, the at least one parameter specified in the initial transaction specification.
0. 57. The non-transitory storage medium according to claim 53, further comprising a software program executable by the at least one processor to send the created proposed first party transaction specification to the first party, the created proposed first party transaction specification further including at least one of contact information, an address, or security information, individually or in any combination, related to the second party, and wherein each station is further enabled to transmit and receive packet data and is connected directly to a packet data network.
0. 58. The non-transitory storage medium according to claim 57, further comprising a software program executable by the at least one processor to reject the connection request from the first party at the first station based, at least in part, on not satisfying one or more connection criteria.
0. 60. The method according to claim 59, in which the reference code includes one or more letters, numbers, or symbols, individually or in any combination, and the reference code further includes one or more of an image, a graphic, a video, or a visual screen display, individually or in any combination.
0. 61. The method according to claim 59, in which the first station includes one or more of a desktop computer, a laptop computer, an internet appliance, or a smart phone, individually or in any combination.
0. 62. The method according to claim 61, in which the first station includes at least part of a software program for connecting to a service provided, at least in part, by the controller over the internet, and wherein each station is further enabled to transmit and receive packet data and is connected directly to a packet data network.
0. 64. The internet-enabled device according to claim 63, in which the reference code includes one or more of an image, a graphics, or a video, individually or in any combination.
0. 65. The internet-enabled device according to claim 63, in which the internet-enabled device includes a smart phone or an internet appliance, individually or in any combination.
0. 66. The internet-enabled device according to claim 64, in which the internet-enabled device includes at least part of a software program for connecting to the service provided at least in part by the controller over the internet, and wherein the second station and the internet-enabled device are further enabled to transmit and receive packet data and are connected directly to a packet data network.
0. 68. The non-transitory computer readable recording medium according to claim 67, wherein the software program, when executed by the at least one processor, further causes the following at the first station:
obtains an initial transaction specification from the first party specifying at least one parameter associated with a proposed transaction; and
subsequent to having obtained the initial transaction specification from the first party, receives the reference code from the controller, the reference code being associated with the proposed first party transaction specification and having a relationship to the second party, wherein the proposed first party transaction specification matches, at least partly, the at least one parameter specified in the initial transaction specification.
0. 69. The non-transitory computer readable recording medium according to claim 67, wherein the reference code includes one or more of an image, graphics, or a video, individually or in any combination, and wherein the software program, when executed by the at least one processor, visually displays the reference code over the display screen at the first station, and wherein each station is further enabled to transmit and receive packet data and is connected directly to a packet data network.
0. 71. The method according to claim 70, in which the first station includes one or more of a desktop computer, a laptop computer, an internet appliance, or a smart phone, individually or in any combination.
0. 72. The method according to claim 71, in which the first station includes at least part of a software program for connecting to a service provided, at least in part, by the controller over the internet, and wherein each station is further enabled to transmit and receive packet data and is connected directly to a packet data network.
0. 74. The internet-enabled device according to claim 73, in which the internet-enabled device includes a smart phone or an internet appliance, individually or in any combination.
0. 75. The internet-enabled device according to claim 74, wherein the at least one processor is further configured to execute a software program to verify, at the internet-enabled device, the identity of the second party operating the internet-enabled device for connection to the service, and wherein the first station and the internet enabled device are further enabled to transmit and receive packet data and are connected directly to a packet data network.
0. 77. A non-transitory computer readable recording medium of claim 76 wherein the software program, when executed by the at least one processor, further causes the following at the second station:
display visually the connection request over a display screen at the second station; and
receive a response, over an interface at the second station, from the second party with respect to the connection request; and wherein each station is further enabled to transmit and receive packet data and is connected directly to a packet data network.

As yet another example, a service or system supporting integration may implement analytical services based on information (e.g., stored by the service/system) about users of the service/system, particularly in the context of voice communication. The service/system may be implemented to gather such information, either from the user, or from other users, or from third party sources or from the user's activity within the service/system. In the context of an information marketplace, this information may comprise some or all of the characteristics, qualifications and/or profiles of the participant.

An illustration of this feature is implementation of the service/system to analyze for matches between individuals and/or entities and, based on those matches, to establish communication links between the matched parties. In so establishing these links, the service/system may merely suggest that the parties communicate or may automatically initiate the links. Indeed, the service/system may be configured so that either or both parties may elect in or out of this matching feature and, if electing in, may select between suggestion and automatic treatment. In any such case, the service/system preferably provides information to each party about the other (e.g., interests and expertise, and why/how the match occurred). Particularly in the case of automatic initiation, the service/system preferably makes such provision in advance (e.g., prior to the call or at the outset of the connection with each party).

For a better understanding of the invention, and to show how the same may be carried into effect, reference will now be made, by way of example, to the accompanying drawings, in which

FIG. 1 provides a conceptualized illustration of the anonymous connection system,

FIG. 2 shows a simplified diagram of an Internet based communication system,

FIG. 3 provides a block diagram showing one embodiment of the controller unit,

FIG. 4A illustrates an embodiment showing the process of how a reference code is generated for each anonymous voice communication request from end users,

FIG. 4B illustrates an embodiment of the process to establish anonymous connection between two parties using the reference code,

FIG. 5 shows an exemplary user interface for the reminder function, and

FIG. 6 shows an exemplary user interface to utilize the automatic connection function.

Turning to the Figures, FIG. 1 illustrates one service/system that integrates voice communication and anonymity. The system comprises (a) devices 14, 16 capable of transceiving packet data (henceforth referred to as “internet-enabled devices”), (b) a packet data network 18, (c) a communication network 30, (d) voice-enabled devices 26, 28, (e) controller unit 24, and (f) at least one server 20, 22. The internet-enabled devices 14, 16 can be variously implemented, including, without limitation, as desktop or laptop personal computers, as Internet appliances, and as PDAs or other handheld devices (e.g., smart phones with Internet accessibility). Voice-enabled devices 26, 28 enable users 10, 12 to conduct voice communications.

It is to be recognized that, although devices 14, 16 are shown separately from corresponding devices 26, 28, the functions of the respective devices may be provided via one apparatus, without departing from the principles of the invention. To illustrate, the devices 14 and 26, as well as the devices 16 and 28, may be integrated, e.g., as a Web-enabled digital cellular phone, and/or a connected personal computer with a speaker and microphone. Dotted lines 15 are set forth to indicate these configuration options.

The packet data network 18 typically is a packet switched network and preferably operates using open protocols. The network 18 generally is the Internet, but it can also comprise other publicly available networks, as well as private networks, such as a local area network (LAN) and/or an intranet. The packet data network 18 can also be a combination of these types of networks, or otherwise, so long as it provides the functions described herein.

The servers 20-22 may be variously implemented provided they support the functions described herein and, in particular, support the integration of voice communication and anonymity. Accordingly, servers 20-22 may be singular or plural in number.

The servers 20-22 preferably comprise Web servers implemented to host at least one and typically plural Web sites. Generally, such servers 20-22 host the front ends of such Web sites, which typically are otherwise independent (e.g. separately owned and/or operated) of the servers 20-22.

It is to be recognized that the servers 20-22, in providing a service to independent Web sites, may also be implemented to support (directly or indirectly) features, functions, services and applications other than the integration of voice and anonymity. That support reflects that the hosted Web sites may offer a variety of features, functions, services and applications (e.g., information marketplaces). These features, functions, services and applications may be recognized by users who access one or more of the Web pages typically comprising a hosted Web site. These features, functions, services and applications may also be unrecognized by (or even hidden from) users, such as, as examples, directory service, database inquiry, transaction processing, and security monitoring.

It is also to be recognized that the servers 20-22 may enable communication other than by voice. As such, the servers 20-22 may comprise email, fax, text messaging or other servers operating via packet data network 18. It is also to be recognized that the servers 20-22 may comprise gateways to the communication network 30, such as to provide voice messaging. In this latter example, the servers 20-22 may support either/both voice recognition (e.g., to acquire and identify all or part of incoming messages) and/or voice synthesis (e.g., to deliver messages with users, either in established network mailboxes or for personal delivery to the user or their message machine).

Controller unit 24 typically is implemented to manage and coordinate operation of the service/system so as to integrate voice communication and anonymity. In the case of an information marketplace, the unit 24 preferably provides for establishment of communication links between an initiator and an expert, particularly when the initiator requests voice communications, and while ensuring the anonymity of either/both the initiator and/or the expert.

Communication network 30 may be variously implemented. In one embodiment, the network 30 comprises a conventional, circuit-switched network (e.g., the public switched telephone network (“PSTN”)). In another embodiment, the network 30 comprises a packet-switched network, such as the Internet, supporting VoIP. In still another embodiment, the network 30 comprises a private data network which embodiment tends to provide an enhanced service level (e.g., quality of service). In yet another embodiment, the network 30 is optimized to employ a combination of one or more of the above-described embodiments, depending on factors such as what technologies are available to each user, quality of service needs, user convenience, costs incurred and fees charged (e.g., user-selected fee rates), and the like.

It is to be recognized that although the communication network 30 and packet data network 18 are illustrated as separate elements in FIG. 1, the communication network 30 may be integrated with the packet data network 18. As an example, the communication network 30 need not be a circuit switched network. Moreover, the packet data and communication networks 18, 30 may be implemented using some or all of the same infrastructure. In a specific example, the networks 18, 30 may both be implemented to support TCP/IP or otherwise deploy or support the Internet in order to transmit data (e.g., the signals described above) and voice communication (e.g., VoIP).

The above-described components of the service/system are coupled among one another by wired or wireless technologies, or both. From coupling to coupling, these technologies may comprise network equipment, such as, but not limited to, servers, modems, routers, bridges and gateways. Such network equipment is well known and understood by one of ordinary skill in that art and, as such, is not shown in FIG. 1.

Various signals are transmitted between and among components of the service/system. The signals include transaction specification 32, connection instruction 34, reference code 36, and communication record 40.

Transaction specifications 32 include specifications, characteristics and other parameters (referred to sometimes hereafter, in the context of transaction specifications, individually and collectively as “parameters”) associated with and describing a proposed transaction. These parameters preferably include the type of product/service being exchanged, the quality of the product/service, fees or other price, if any (e.g., pre-agreed fees), delivery or appointment time(s), and other related requirements. These parameters preferably also includes an indication as to whether there is a request for anonymous voice communication and/or any other specification of whether the transaction is to comprise voice communication. These parameters may also include additional information sought by the service/system, such as to obtain information (a) omitted from submitted transaction specification(s), (b) related to submitted transaction specifications, (c) sought by the service/system, and/or (d) combinations of these. Additional information, as an example, may include data as to which user initiates an appointed transaction wherein voice communication is requested/accepted and/or the related contact information for use by the service/system to preserve anonymity in establishing the connection for the applicable communication.

Transaction specifications 32 may be obtained from various combinations of user(s). As one example, only one of the users 10, 12 provides a transaction specification 32 in connection with a particular transaction. In such case, a user that does not provide a specification 32 typically will have furnished the same, similar or sufficient information, in advance, to the service/system. That information preferably is relevant to transactions generally (e.g., fees, times available, etc.). Also, that information may be provided actively (e.g., by completing information requests of the service/system) or passively (e.g., by the service/system's collection of data and/or data mining of same in the context of the user's history of transactions). In having furnished such advance information, a user is relieved of providing a transaction specification 32. It is to be recognized, however, that this relief may be case-by-case (e.g., as to specific transactions, or parameters thereof, such as, a listed user) and/or time-to-time (e.g., as to transaction posed for certain time frames), such that, in any particular case or time, this user may ultimately submit a transaction specification 32 (e.g., when polled by the service/system).

In an alternative, one user may be relieved of providing a transaction specification because the system/server effectively provides that user's transaction specification. This circumstance may arise variously, e.g., based on the business model or other operation standards of the service/system. In a particular case of this alternative, the system/server or either/both users may establish that only the transaction specification 32 of the user initiating communication is to be obtained/recognized (e.g., in an information marketplace, the initiator's transaction specification 32 controls). In another particular case, the system/server or either/both users may establish that only the transaction specification 32 of the user sought for communication is to be obtained/recognized (e.g., in an information marketplace, the expert's transaction specification 32 controls). In any case, the relief may be case-by-case and/or time-to-time, as described above.

As an extension of the above, the service/system also supports operation wherein neither party provides transaction specifications 32. In accordance with the above, this extension responds to both users providing advance information relevant to transaction specifications 32. Based on that information (and perhaps responsive to observed patterns of a user's conduct, e.g., Web surfing), the service/system determines one or more transactions that may be available and/or appropriate to the users. Preferably, the service/system provides to each user the parameters of the transaction(s) available to the respective user (e.g., via servers 20-22, as Web-page content, as an email, as an instant message, as a fax (Internet- or POTS-based), and/or as a voice message). The service/system may be implemented to schedule a particular transaction, or suggest a schedule for same.

As another example, both users 10, 12 provide transaction specifications 32. This example admits various cases. In one case, the transaction specifications 32 are the same. This case applies where the specification have character-by-character congruence. This case also applies where one user acknowledges the other's specification, either explicitly or tacitly (e.g., where the specification is negotiated to agreement between the parties in advance, as described further below). This case yet also applies where one user abdicates, for whatever reason, to the other user's specification.

In another case, the transaction specifications are different. In this case, one or both user(s) may provide information, which is specific to that user or otherwise irrelevant to, outside the knowledge of, and/or not assigned by the service/system to be provided by, the other user. To illustrate, each user may provide a user name and/or contact information that differs from the other. To illustrate further, one user may provide data about the transaction that is required solely from that user by the service/system (e.g., in the context of an information marketplace, an expert is required to provide a curriculum as to the instant transaction). In either such case, the service/system may participate similar to as described above when one or no user provides transaction specifications 32 to relieve one or both users from having to provide certain information in the respective transaction specifications 32 (e.g., the same or different information for each user), including, or not, from case-to-case and time-to-time.

Transaction specification(s) 32 may also involve various processes. As an example, one or more users may submit a transaction specification 32 based on negotiation with the other user and/or the service/system. The negotiation may be conducted via a communication network (e.g., POTS or fax) and/or a packet data network (e.g., email and/or instant messaging) and/or otherwise. In one alternative, the negotiation may be conducted, in whole or in part, via the service/system. In one form of this alternative, the negotiation may be conducted via the transaction specifications 32, where these specifications are submitted and, as necessary, iteratively re-submitted by each of the negotiating users (and/or the service/system) toward reaching agreement. At the same time, the negotiation may be conducted via the service/system other than through use of the transaction specifications 32. In any case, any such negotiation preferably culminates in each submitting user's submission of a transaction specification that is final to the transaction.

In any case, a negotiation generally implicates some or all of the parameters of the transaction. Following negotiation of the implicated parameters, the submitting users preferably submit respective specifications 32 reflecting the agreements with the other users and/or service/system. If not all parameters are negotiated to agreement; the submitting users may submit the transaction specification 32 based on an implementation wherein the service/system arbitrates the undecided parameters. In such case, the service/system may be implemented not only to arbitrate the undecided parameters, but also to mediate agreement on such parameters (e.g., by providing alternatives of same to users), and/or to determine such parameters and/or to suggest changes or determine changes to otherwise agreed on parameters.

In the context of an information marketplace, an initiator and expert may engage in a negotiation process toward agreeing on the parameters of one information transaction (or plural information transactions), and submission of one or more specifications 32 relating to the information transaction. The negotiation may involve give and take by both participants. On the other hand, the negotiation may be straightforward, such as if the expert simply accepts the parameters proposed by the initiator, or vice versa (e.g., the initiator may accept all the parameters set forth by the expert via Web pages or otherwise via the service/system). In this context, the participants may submit separate-but-congruent transaction specifications, or they may submit only one transaction specification between them, with the non-submitting participant either acknowledging that specification (e.g., an express indication that the participant has reviewed and approved the specification) or not.

The transaction specification(s) 32 preferably are obtained through the packet data network 18. More specifically, the transaction specifications preferably are obtained via servers 20-22, e.g., as Web page content, as email, as instant message, as an Internet-based fax and/or otherwise. However, the transaction specifications may be obtained via the communication network 30, e.g., as POTS-based fax and/or as a voice message. In this latter aspect, the transaction specifications preferably are obtained and recognized automatically, e.g., through voice and or character recognition.

A connection instruction 34 provides information on a proposed connection between users 10, 12. A connection instruction's information may be variously configured, e.g., from service/system to service/system, or from type to type. As an example, a connection instruction 34 may include one or more of a connection's type (e.g., email, chat, voice, video, etc.), time frames (e.g., day/date for initiation and conclusion), connection process (e.g., which user(s) initiate, via what network(s) and how), charging method (e.g., by duration, connection time or fixed sum) and contact information (e.g., phone number, IP address, domain name, Web server information, security information, chat alias and/or email address). Generally, the connection instruction(s) 34 include contact information of at least one user in the proposed communication.

As an illustrative example, the servers 20-22 provide one or more connection instruction(s) 34 in association with an applicable transaction between users 10, 12. The servers 20-22 preferably generate connection instruction(s) 34 based on and/or responsive to one or more transaction specifications 32. The servers 20-22 may also generate connection instruction(s) 34 based on and/or responsive to information stored within the service/system, such as within databases associated with one or more servers 20-22 (e.g., user profile databases). This latter information may include, as non-exhaustive examples, either/both associated billing preferences and/or contact information.

The servers might not have access to the same transaction instruction(s) and/or the same information from other sources, including databases. Accordingly, a transaction may associate with plurality of connection instructions 34. These instructions may not be equivalent. Typically, however, they are complementary or supplementary of one another.

Also as an illustrative example, a connection instruction 34 is assembled from information extracted from one or more transaction specifications 32. In the specific case of transactions involving voice communication, one or more servers 20-22 extract information relevant to voice communication (e.g., voice communication request, connection time frame, payment method, who initiates the call, etc.) and assemble that information into one or more connection instructions 34. These connection instructions 34 may provide for voice communication in combination with one or more other forms of communication.

If the transaction specification 32 directs other than voice communication, the applicable servers 20-22 extract and assemble a connection instruction 34 relevant to that communication type. In this latter case, however, the service/system may also be implemented to provide connection instructions 34 that cover voice communication (i.e., even if not originally requested). To do so, the service/system may provide the information for voice communication either in a separate connection instruction or integrated in one connection instruction.

Servers 20-22 preferably forward connection instructions 34 to the controller unit 24. It is to be recognized that the controller unit 24 may receive connection instruction(s) from multiple, independent servers. It is also to be recognized that the controller unit 24 may be implemented to generate connection instructions, either instead of or in conjunction with the servers 20-22 (e.g., where transaction specifications are obtained via the communication network 30, e.g., as POTS-based fax subject to character recognition and/or as a voice messaging subject to voice recognition). In this latter case, the connection instructions 34 preferably are based on and/or responsive to one or more transaction specifications 32, together with or apart from information stored within the service/system, such as within databases associated with one or more servers 20-22 (e.g., user profile databases).

The controller unit 24 preferably stores the connection instruction(s) 34. The storage can be variously implemented, e.g., in format, duration and/or comprehensiveness. As an example, the storage may be terminated after the applicable communication is completed, so as to erase the associated information. As another example, only a portion of the storage may be terminated and/or some information archived, with any retained information used for various purposes, e.g., such as for billing or tracking purposes.

The controller unit 24 preferably also is implemented to generate one or more reference codes 36 in association with an applicable transaction between users 10, 12. The controller unit preferably generates the reference codes 36 based on and/or responsive to one or more connection instructions 34. In that, each reference code 36 preferably corresponds uniquely to the implicated connection instructions 34.

It is to be recognized that the controller unit 24 may also generate reference codes 36 based on and/or responsive to information stored within the service/system, such as within databases associated with the unit 24 and/or one or more servers 20-22 (e.g., user profile databases). This generation may be apart from or, preferably, together with one or more connection instructions 34.

It is also to be recognized that the controller unit 24 may be implemented to generate reference codes based on and/or responsive to information obtained directly from one or more transaction specifications 32. The unit 24 may so generate together with or apart from one, plural or all connection instructions 34. The unit 24 may so generate together with or apart from some or all information stored within the service/system (e.g., contact information).

In any case, reference codes 36 preferably are generated in association with transactions so as to uniquely correspond thereto. In particular, reference codes 36 preferably are generated to enable the connection process associated with transactions. In addition, reference codes 36 are generated to enable tracking of transactions. As to the latter, in information marketplaces, reference codes provide for tracking a user's information transactions and, in particular, enable identification and cataloging of such user's various information transactions. As previously described, tracking responds to the circumstance that a user will tend to have a history of transactions and, at any given time, may be involved in several transactions, with each such past and current transactions typically having different attributes and connection criteria. Tracking transactions preferably is implemented so as (a) to differentiate among transactions, even if the transactions are between the same two users and (b) to record, for each such transaction, the transaction's attributes, such as, but not limited to, the parameters and other information associated with transaction specifications and/or, if any, connection instructions and/or other service/system information (e.g., fees or other pricing, actual elapsed time).

Reference codes 36 may be variously implemented. In one implementation, reference codes 36 comprise one or more, and generally combinations of, letters, numbers and symbols. In other implementations, reference codes 36 may comprise graphics, images, video, and voice patterns, or combinations of these, with or without any letters, numbers or symbols. Reference codes may comprise one or more groups of the above, (e.g., if the reference code comprises a code body and password, it may be provided as one or two sets of numbers, letters, etc.). Reference codes may also be provided variously to user(s), including, as examples, visually (e.g., by screen display, printed document, video), audibly (e.g., by voice or voice mail) or by methods hidden from a user's perception.

In addition to generating reference codes 36, the controller unit 24 preferably also provides for storing such codes. The storage can be variously implemented, e.g., in format, duration and/or comprehensiveness. As an example, the storage may be terminated after the applicable communication is completed, so as to erase any or all associated information. As another example, only a portion of the storage may be terminated and/or some information archived, with any retained information used for various purposes, e.g., such as for billing or tracking purposes and/or so that reference codes can be recycled for use in future transactions. (Storage of reference codes is further described below in connection with reference code database 100.)

In addition to generating reference codes, the controller unit 24 preferably also provides for transmission of reference codes to one or more users in the applicable transaction. Preferably, the unit 24 so provides via the packet data network 18. As an illustrative example, the unit 24 so provides by furnishing the respective codes 36 to one or more selected servers 20-22, enabling the servers 20-22 to transmit the codes 36 to respective users 10, 12 via the network 18. The selected servers 20-22 may be Web servers, email servers, chat servers, Internet-fax servers or otherwise. In the case of a Web server, the user preferably is enabled to access the codes either audibly, visibly and/or in a secure, hidden form (e.g., so that only the system—preferably authenticated—recognizes and can act on all or certain of the codes).

It is to be recognized that the unit 24 may be implemented to provide the reference codes via the communication network 30, together with or apart from provision via the packet data network 18. In this implementation, the unit 24 preferably transmits the codes via a PSTN gateway (e.g., for voice or standard fax transmission). In voice transmission, the unit 24 typically employs voice synthesis for communication and, preferably, has access to voice mail, either PSTN-supported or via a subscriber's private answering machine. Provision of the reference codes via the communication network 30 may be together with, or apart from, provision of such codes via the packet data network 18.

In the provision of references codes 36 to users, various approaches may be taken, particularly based on enabled and/or applicable connection processes. In one example, an information marketplace may be implemented so that (a) the initiator receives a reference code, but the expert does not, or (b) the expert receives a reference code while the initiator does not, or (c) both parties receive the reference code, or (d) neither party receives the reference code (e.g., a form of immediate connection).

In their provision to users, the reference codes 36 typically enable the connection process. In one example of a connection process, one or more reference codes are provided together with contact information. In another example of a connection process, one caller may be volunteered, assigned or otherwise designated to initiate contact (the “designated caller”). The designated caller typically initiates contact with the other user via the controller unit 24, particularly through one or both of the packet data or communication networks 18, 30. In doing so, the designated caller typically submits their reference code. That submission may be accompanied, or not, by the other user submitting their reference code.

In the connection process, the submission of reference codes may be accomplished variously. As examples, a user may submit reference codes by voicing the reference code (e.g., via VoIP or POTS), by keying in the code (e.g., for Internet submission via chat, email, or the like, or for POTS submission via tone or pulse coding), or combination or otherwise.

The service/system receives the reference codes so entered by one or more users and determines whether the codes are proper. If the entered codes are proper, the service/system establishes connections (e.g., VoIP and/or telephone calls) between/among users. Codes may be proper under various criteria (e.g., all or part of the entered codes matches exactly another entered code (or part thereof) and/or matches such other entered code under predetermined criteria and/or matches exactly, matches under predetermined criteria or is otherwise in accord with code records).

The connection process typically includes, but is not limited to, receiving, storing, inputting and processing reference codes. Although the process above describes user input of reference codes, the connection process may be entirely or partially automated, e.g., by using a software program or hardware component in a user's communication device and/or in connection with the controller unit 24 or servers 20-22.

In the connection process, a controller unit 24 preferably retrieves connection instructions) 34 associated with a transaction identified to a received reference code. The connection instructions 34 typically are previously stored in a database associated with the unit 24 and/or with one or more servers 20-22. The connection instructions 34 are retrieved so as to enable connection management (e.g., by the controller unit 24) of the connection associated with the received reference code.

In an example of management by the unit 24, the unit 24 connects the designated caller to the called party using contact information. In another example, the controller unit may reject the designated caller's request for voice connection with the other transacting party if the calling time does not satisfy a pre-agreed calling time frame. In yet another example, the controller unit 24 generates communication records 40. The unit 24 typically generates such records, e.g., during the connection, via monitoring the transaction (e.g., particularly voice communications supporting anonymity). The communication records 40 typically include various data associated with transactions, e.g., the identities of communicating parties, billing information, transaction reference code (for the purpose of identifying each specific transaction), the starting time and duration of the communication, among other data.

FIG. 2 illustrates an example of a communication network 30 (shown in box 78) and an example of voice-enabled devices (shown in boxes 80(a) and 80(b)). Here, the communication network 30 employs the Internet 50, and comprises one or more of each of Internet access points 66, public switched telephone networks (PSTN) 58, PSTN gateways 52, mobile switching offices 60 and other mobile infrastructure, such as base stations 62. Although the illustrated network 30 employs the Internet (actually or effectively a public network), it is to be recognized that the network 30 may be implemented to employ one or more private networks. Such private networks may be employed together or apart from any public network, such as the Internet. Such private networks typically are employed to provide features, functionality or performance that may not be available through a public network, e.g., to ensure quality of service and/or provide security features.

PSTN gateways 52 provide an interface between the PSTN 58 and the Internet 50. The PSTN gateways 52 preferably provide a voice grade interface. The PSTN gateways 52 typically comprise one or more computers, switches and/or similar equipment for processing telephone calls. The PSTN gateways typically perform various functions such as (a) the conversion and compression of analog signals from the PSTN to digital signals for transmission via the Internet 50 and (b) decompression and conversion of digital signals received via the Internet 50 into analog signals for transmission via the PSTN.

In FIG. 2, traditional telephone terminals 54, 56, 70, 72 illustrate implementations of one or both voice-enabled devices 26, 28. These terminals 54, 56, 70, 72 are connected to PSTN 58. The PSTN system 58 typically comprises multiple control and switching points that are connected via trunk circuits and signal links.

Wireless terminals 64, 74 illustrate other implementations of voice-enabled devices 26, 28. Wireless terminals 64, 74 may comprise any of screen phones, smart and/or super phones, or wireless PDAs, or other similar device. Wireless terminals 64, 74 communicate with base stations 62. Base stations 62 typically are fixed in location for communicating with wireless terminals within a specific geographical range. Within that specific geographic range, base stations 62 may also be responsible for coordinating all wireless terminals 64, 74.

In turn, the base stations 62 communicate with a mobile 20 switching office (MSO) 60. The MSO generally is responsible for coordinating activities between different base stations 62. The MSO 60 is connected to PSTN 58 for landline communications.

Personal computers (PCs) 68, 76 illustrate still other implementations of voice-enabled devices 26, 28. PCs 68, 76 typically comprise desktop or notebook computers equipped with voice input/output devices and various software, including application and utility programs directed to communication. PCs 68, 76 typically also include a communication interface, including, as examples, a modem, ISDN card and/or LAN interface card. Via respective such communication interfaces, PCs 68, 76 are connected to the Internet through Internet access point(s) 66. Internet access points 66 generally provide protocol conversions, as necessary, for two-way data communication over the Internet. For example, an Internet access point 66 may comprise multiple modems coupled to an Internet router, the router providing a ramp with the Internet.

In a communication network 30 configured as in FIG. 2, voice data may be transmitted through the Internet between various terminals (voice enabled devices). For example, users may establish communication links between traditional telephone terminals, wireless terminals, and PCs. Associated with the network 30 is the controller unit 24, here implemented as a node on the Internet. In this association, the unit 24 is enabled to manage and otherwise direct voice communication between users. Preferably, in doing so, the unit 24 operates according to one or more applicable connection instructions 34, and/or other criteria maintained within the service/system.

The communication network 30 of FIG. 2 is to be recognized as an example implementation. As such, the network 30 may be otherwise configured within the scope of the invention. For example, additional hardware, software and/or other infrastructure may be implemented (e.g. wireless gateways and appropriate communication protocols), so as to support an enhanced (e.g., more comprehensive) wireless data network and, in turn, so that wireless terminals 64, 74 may be associated with communication links that employ the Internet independently of PSTN.

FIG. 3 illustrates in block diagram form an example implementation of controller unit 24. In this implementation, controller unit 24 comprises various components, including processor 82 (e.g., a microprocessor or multi-processor configuration), memory 84 (e.g., cache and or other forms of volatile/non-volatile semiconductor memory), operating system 86 (e.g., including a directory service and or to enable operations of the controller unit 24), applications 88, voice processing system 89, security system 90 (e.g., to protect private data stored in the controller unit), clock system 92, power system 94, network interfaces 96, data storage 98 and bus 80 (e.g., to couple the unit's components).

Voice processing system 89 preferably performs one or both of voice recognition and speech synthesis. The system's synthesis of speech typically is to articulate voice prompts (e.g., relating or according to text commands). The system's recognition of voice typically is to enable the controller unit 24 to respond to users' voiced input. That is, with voice recognition, users are enabled to input, e.g., spoken requests for connection and/or input of reference codes, such as in the form of voiced numbers, letters and words. Where both synthesis and recognition are implemented, users may interact with the controller unit 24 through voice communication, whether the conduit is packet data network 18 or communication network 30.

Network interfaces 96 generally enable communication between, on the one hand, controller unit 24 and, on the other hand, networks 18, 30 and/or other elements of an implemented service/system with which the unit 24 interfaces, whether directly or indirectly. The interfaces 96 preferably comprise network adapter infrastructure and, as such, provide various signal conditioning/conversion functions. The interfaces 96 typically handle one or more data types, including, as examples, analog, digital, broadband, wireless, and optical data.

Data storage component 98 preferably includes a plurality of databases. Such databases may enable communications, as contemplated herein. Accordingly, one or more databases may be employed in connection with, and/or for the purposes of, scheduling, organizing, establishing, maintaining, tracking and/or otherwise enabling a transaction.

The databases preferably include one or more of the following: reference code database 100, connection instruction database 102 and communication records database 104. Communication record database 104 may be implemented to provide various functions, including, as an example, storing communication records 40 for selected current and previous transactions. The database 104 may also be implemented to store other information, including, as examples, one or more of user codes, contact codes, connect criteria based on contact codes, and/or analytical data, all as described above.

Reference code database 100 may be implemented to provide various functions, including, as examples: storing reference codes 36 that are reserved or otherwise assigned, tracking reference codes that are in current use, identifying reference codes 36 that are to be deleted or otherwise terminated (e.g., after the scheduled transaction or expiration of some other period of time), identifying or determining reference codes that are recyclable or otherwise available for use, and otherwise maintaining reference codes 36.

Connection instruction database 102 preferably stores connection instructions and/or contact information. The database 102 may be implemented to store only such contact information of users available for voice communication service. However, the database 102 preferably is implemented to store contact information for any user available for communication through the service/system. The database 102 may also be implemented to store other information, including, as examples, one or more of user codes, contact codes, connect criteria based on contact codes, and/or analytical data, all as described above.

The data storage component 98 may also be implemented to support other databases, including outside the controller unit 24. Such databases may store or provide for information, including, as examples, user codes, contact codes, connect criteria based on contact codes, and/or analytical data, all as described above.

In an example embodiment employing each of the databases 100, 102, 104, reference code database 100 stores reference codes 36 that are applied to index some or all of the information stored in either/both of connection instruction database 102 and communication records database 104. As such, the reference codes are employed for storing, retrieving and/or updating of transaction information of implicated databases 102, 104. In operation under this embodiment, processor 82 uses reference code(s) 36 to generate one or more queries of data storage component 98 so as to retrieve information pertaining to that reference code and relevant to the query, such as information from or relating to connection instructions 34 and/or communication records 40.

Although controller unit 24 is illustrated using the elements depicted in FIG. 3, it is recognized that this provides only an example implementation of the controller unit 24. It is further recognized that other implementations exist, such as combinations omitting or replacing some of the depicted components, and/or adding components.

FIGS. 4A and 4B illustrate an example process for voice communication supporting anonymity. In step 110, users conduct one or more on-line transactions. For these purposes, users typically conduct a transaction via one or more of the Web, chat, or email. Moreover, a user's transaction typically is directed to any interaction, exchange or other transaction involving goods or services, directly or indirectly. A transaction's goods/services may include, among other things, and not limited to: hard goods (e.g., electronics, books, and the like), professional services (e.g., travel and employment agency), content (e.g., entertainment such as audio, video, and/or game content), intellectual property (e.g., assignment or licensing of patents, trademarks, copyrights, etc.), knowledge (e.g., research studies), and/or information/data (e.g., domestic sales figures, mortgage rates, etc.). A transaction may involve one or more fees, including a fee for the service/system and/or a fee for the person or entity that provides goods or services.

An example context for users conducting on-line transactions is an information marketplace. There, as also described above, a user is an initiator if they post an inquiry. In connection with the posting, the initiator may also include related requirements, such as a price target or maximum, a quality characteristic, a preferred delivery method, etc. The initiator generally posts on a virtual bulletin board, e.g., supported via the Internet. The initiator typically receives a response from one or more other participants (e.g., experts) in the marketplace, which generally is directed to the initiator's requirements, e.g., by providing a bid. The initiator may select none, one or more of the experts, typically at their sole discretion. The initiator may also continue the on-line transaction(s) with one or more of the experts toward negotiating a transaction specification 32 and, if that is satisfactorily accomplished, possibly selecting the expert.

In this example process, users involved in a transaction (“transacting users”) submit, in step 112, a mutually agreed transaction specification 32. As described above, that submission preferably is via servers 20, 22 (e.g., Web servers).

In step 116, the example process tests for whether the transaction specification 32 includes a request for anonymous voice communication (e.g., via immediate or later-scheduled connection). If anonymous voice communication is not requested, the transaction proceeds by other means, as indicated by step 118. If anonymous voice communication is requested, server 20, 22 passes, in step 120, one or more connection instructions 34 to controller unit 24. In step 122, controller unit 24 stores the connection instruction 34 (e.g., in connection instruction database 102). In step 122, controller unit 24 generates a reference code 36 associated with the transaction implicated by the connection instruction 34. It is to be understood that, while the controller unit 24 is described for this example process as, in the same step, both storing the instruction 34 and generating the code 36, the unit 24 may (a) perform those functions in separate steps and (b) may generate the code 36 in the absence of the storing activity.

In step 124, the reference code is delivered to one or both of the transacting users (a “confirmation”). In an illustrative case, confirmations include contact information. In another illustrative case, confirmations may be delivered only to a transacting user assigned to initiate the communication (e.g., the designated caller in the information marketplace context). Confirmations preferably are delivered through packet data network 18, as previously described.

In step 126, the user assigned to place the call (e.g., the designated caller) manually records the confirmation. For example, the user records some or all of the confirmation by writing it down, printing it out and/or storing it in memory.

In step 130, the assigned user initiates the connection process. The user typically does so by contacting controller unit 24 using a voice enabled device 26, 28 (e.g., via a voice interface) or using an Internet enabled device 14, 16 (e.g., via entries in a Web page).

In step 132, the assigned user is prompted to enter the reference code applicable to the transaction. In step 134, the controller unit 24 receives the reference code so input by the assigned user and retrieves the connection instruction 34 associated with that reference code. In an example case, the controller unit 24 retrieves that connection instruction 34 from connection instruction database 102.

In step 136, controller unit 24 tests whether connection criteria of the connection instruction are satisfied. This testing preferably includes verification of the initiating user's identity and agreement with the connection's scheduled time. If the connection criteria are not met, the connection is rejected, in step 138. Following such rejection, the service/system may be implemented to provide, as a step 139, notice to the called party of the rejected connection. Such notice, if implemented at all, may comprise the identity of the initiating user (or, at least, of the proper initiating user), details of the scheduled transaction/connection, and the basis for rejecting the connection.

If the connection criteria are satisfied, the process proceeds to step 144 wherein the controller unit 24 routes the call to the called party.

Alternatively to step 126, the confirmation may be stored automatically (i.e., without the user's action). Such storage typically is provided using a hardware, firmware and/or software (collectively, the “connection program”).

The connection program preferably is implemented not only to automatically store the confirmation, but also to automatically retrieve all or part of the confirmation. In so retrieving, the connection program preferably either/both reminds the user of the connection (step 140) and/or obtains the user's authorization to automatically initiate the connection at the scheduled time, including by providing the reference code (step 142). Steps 140 and 142, in an example case, may be implemented in a device that is both packet- and voice-enabled, e.g., an Internet-enabled cellular phone (hereafter referred to as a “dual-enabled device”).

It is to be recognized that, in a fully automated system, step 140 may be selectable (e.g., by the user) or may be omitted. If selectable, step 140 may be made variously configurable. For example, the user may be enabled to configure the connection program to provide one or more reminders of the scheduled connection time. The user may also be enabled to determine whether to proceed with connection. FIG. 5 depicts an example of a reminder as a user interface screen, which the connection program may cause to be presented on a dual-enabled device's display.

The service/system may also be implemented to support dual modes: one mode providing for manual reception and treatment of confirmations and another mode providing for automatic connections. In this implementation, if a user requests immediate connection in a transaction specification 32 (i.e., in step 112), the connection program immediately processes the connection, doing so automatically and in real time. This implementation provides that later scheduled (not immediate connection) transactions may proceed manually. In that alternative, this implementation may provide that a user may select manual or automatic, or both (e.g., automatic confirmation reception and reminders, but manual connection initiation), such as on a transaction by transaction base. FIG. 6 depicts an example of a user interface screen, which the connection program may cause to be presented on a dual-enabled device's display.

In step 144, controller unit 24 routes the call to the called party. The unit 24 preferably is enabled to do so via contact information provided in the associated connection instruction(s) and stored in the connection instruction database 102.

In step 146, the service/system tests whether a connection is established. If the called party cannot be contacted in accordance with the connection instructions, controller unit 24 may be implemented to provide further assistance, as step 148. In one example of further assistance, the unit 24 requests that the caller call again. The controller unit 24 may do so with a suggested time (e.g., based on information about the called party's schedule, whether maintained in storage or obtained at the time of the connection). The controller unit 24 preferably also notifies the called party, e.g., of the attempted connection and/or of the suggested time for the later call.

With connection established between the parties, the controller unit 24 preferably generates transaction logs, as step 150. Information being logged may include, as examples in step 152, the identity of communicating parties, billing information, reference codes (e.g., for the purpose of identifying the transaction), connection time, conversation duration, and satisfaction rating of each party. The logs preferably are stored in communication records database 104.

In step 154, connection reports are transmitted to servers 20, 22. At least some reports preferably are formulated based on the transaction logs. The servers 20, 22 (e.g., Web servers) employ the reports for, among other purposes, billing and record keeping.

As previously described, FIG. 5 depicts an example of a reminder as a user interface screen 170 in connection with step 140 of FIG. 4B. The user interface screen 170 can be presented on displays such as, as examples, of personal computers, Internet appliances, Internet-enabled PDAs and/or digital cellular phones. The screen 170 preferably includes information including, but not limited to, the identity 172 of the called party, the scheduled time for the transaction 174 and the current time 176. The screen 170 preferably also includes virtual buttons 178, 180 that are selectable (e.g., by tapping on them if the display is touch sensitive, or by clicking on them using a pointing device, such as a mouse, or by using corresponding keys on a keypad/keyboard).

As previously described, FIG. 6 depicts an example of a user interface screen 190 for an automatic connection feature associated with step 142 of FIG. 4B. In particular, the screen 190, as depicted, enables a transacting party to initiate an immediate connection (i.e., by selecting the “now” button 192). The screen 190, as depicted, also enables a transacting party to terminate the connection process (e.g., by selecting the “cancel” button 194).

Accordingly, the subject matter of this application is directed to privacy concerns through the establishment, maintenance and control of anonymity in the context of voice communication. To illustrate, the subject matter is directed to establishing, maintaining and controlling anonymity on the part of users and experts alike in information markets, particularly information markets involving the Internet.

In another aspect, the subject matter of this application is directed, in one aspect, to integrating voice communication and anonymity. That is, the subject matter is directed to enabling parties involved in an online transaction to communicate by voice while selectively preserving anonymity; e.g. each party can select what, if any, personal information is disclosed to the other.

In yet another aspect, the subject matter of this application is directed to establishing and controlling anonymity at the time of non-voice communication involving the Internet, then controlling and maintaining that anonymity for voice communication, whether that communication is transmitted via the Internet or other packet-switched technologies or that communication is transmitted via circuit switched technologies and services, such as PSTN/POTS.

The foregoing embodiments and features are for illustrative purposes and are not intended to be limiting persons skilled in the art capable of appreciating other embodiments from the scope and spirit of the foregoing teachings.

It will be appreciated that the invention is not restricted to the particular embodiment that has been described, and that variations may be made therein without departing from the scope of the invention as defined in the appended claims and equivalents thereof. Unless the context indicates otherwise, a reference in a claim to the number of instances of an element, be it a reference to one instance or more than one instance, requires at least the stated number of instances of the element but is not intended to exclude from the scope of the claim a structure or method having more instances of that element than stated.

Liu, Christina Ying, Chang, William Ho

Patent Priority Assignee Title
10037178, Nov 01 2000 Flexiworld Technologies, Inc. Wireless output devices or wireless controllers that support wireless device discovery for establishing wireless connectivity
10126991, Nov 01 2000 Flexiworld Technologies, Inc. Output systems, information apparatus, or internet appliances supporting voice commands for receiving and for playing selected digital content from a service over a network
10140072, Nov 01 2000 Flexiworld Technologies, Inc. Sound output system or internet appliance that supports voice activated commands, and that plays audio data received from a service over a network
10140073, Nov 01 2000 Flexiworld Technologies, Inc. Wireless devices that establish a wireless connection with a mobile information apparatus by wirelessly detecting, within physical proximity, the mobile information apparatus
10152285, Nov 01 2000 Flexiworld Technologies, Inc. Mobile information apparatus that includes voice commands for playing digital content that is received from a digital content service provided over the internet
10162596, Nov 01 2000 Flexiworld Technologies, Inc. Portable electronic device configured to receive voice activated commands and to wirelessly manage or drive an output device
10261739, Nov 20 2000 FLEXIJET TECHNOLOGIES, INC System for capturing and outputting digital content over a network that includes the internet
10303411, Nov 20 2000 FLEXIJET TECHNOLOGIES, INC Method for capturing, storing, accessing, and outputting digital content
10346114, Nov 20 2000 Flexiworld Technologies, Inc. Digital content services over the internet that transmit or stream protected digital content to mobile devices, display devices, audio output devices, printing devices, televisions, or television controllers
10359957, Dec 12 2002 Flexiworld Technologies, Inc. Integrated circuit device that includes a secure element and a wireless component for transmitting protected data over short range wireless point-to-point communications
10387087, Nov 01 2000 Flexiworld Technologies, Inc. Output systems or audio output devices that include an interface operable by a user to initiate wireless discovery for establishing wireless connections with mobile devices
10481846, Nov 01 2000 Flexiworld Technologies, Inc. Software applications and information apparatus for printing over air or for printing over a network
10481847, Nov 01 2000 Flexiworld Technologies, Inc. Information apparatus and software applications supporting output of digital content over a network to a registered output device
10489096, Nov 01 2000 Flexiworld Technologies, Inc. Information apparatus and application for receiving digital content from a digital content service over the internet and for playing at least part of the received digital content at an output device
10592201, Nov 01 2000 Flexiworld Technologies, Inc. Mobile information apparatus supporting mobile payment having security based, at least in part, on device identification number, password or pin code, data encryption, and short physical distance wireless communication
10592202, Nov 01 2000 Flexiworld Technologies, Inc. Mobile information apparatus supporting mobile payment that includes security based, at least partly, on user pushbutton, user biometrics, data encryption, and short physical distance wireless communication
10606535, Nov 20 2000 Flexiworld Technologies, Inc. Internet based digital content services that provide content upload, content storage, content sharing, and content playlist selection; and smart devices with access to the internet based digital content services
10642576, Nov 01 2000 Flexiworld Technologies, Inc. Mobile information apparatus that includes wireless communication circuitry for discovery of an output device for outputting digital content at the wirelessly discovered output device
10740066, Nov 01 2000 Flexiworld Technologies, Inc. Output devices that establish wireless connection with an information apparatus subsequent to having been wirelessly discovered by the information apparatus
10761791, Nov 01 2000 Flexiworld Technologies, Inc. Wireless printing devices that provide printing services over a network without a need for a client device of the printing device to use, at the client device, a printer specific printer driver
10768871, Nov 01 2000 Flexiworld Technologies, Inc. Wireless output devices or wireless controllers for establishing wireless connectivity and for receiving digital content
10841798, Jan 19 2001 Flexiworld Technologies, Inc. Information apparatus or client software that wirelessly discovers, within short range, one or more output devices for establishing a wireless connection
10846031, Nov 01 2000 Flexiworld Technologies, Inc. Software application for a mobile device to wirelessly manage or wirelessly setup an output system or output device for service
10860290, Nov 01 2000 Flexiworld Technologies, Inc. Mobile information apparatuses that include a digital camera, a touch sensitive screen interface, support for voice activated commands, and a wireless communication chip or chipset supporting IEEE 802.11
10866773, Nov 20 2000 Flexiworld Technologies, Inc. Information apparatus for playing digital content that is received from a digital content service provided over the internet
10873856, Nov 01 2000 Flexiworld Technologies, Inc. Printing devices supporting printing over air or printing over a wireless network
10915296, Nov 01 2000 Flexiworld Technologies, Inc. Information apparatus that includes a touch sensitive screen interface for managing or replying to e-mails
10963169, Dec 12 2002 Flexiworld Technologies, Inc. Integrated circuit device storing protected data for wireless transmitting, over short range wireless communication, the protected data to a wireless computing device
11029903, Nov 01 2000 Flexiworld Technologies, Inc. Output systems, such as television controllers, televisions, display devices, or audio output devices, operable for playing digital content wirelessly received either from a digital content service over the internet or wirelessly received from a client device that is in the same network as the output system
11096056, Nov 01 2000 Flexiworld Technologies, Inc. Output devices, such as televisions, output controllers, or audio output devices, that are setup to wirelessly receive digital content from a digital content service over the internet or from a wireless information apparatus that is in the same network as the output devices
11169756, Nov 20 2000 FLEXIJET TECHNOLOGIES, INC Method for capturing, storing, accessing, and outputting digital content
11204729, Nov 01 2000 Flexiworld Technologies, Inc. Internet based digital content services for pervasively providing protected digital content to smart devices based on having subscribed to the digital content service
11416197, Nov 01 2000 Flexiworld Technologies, Inc. Wireless controllers connectable to televisions, wireless televisions, wireless output controllers, or wireless output devices for receiving digital content from one or more servers over the internet
11467856, Dec 12 2002 FLEXIWORLD TECHNOLOGIES, INC Portable USB device for internet access service
11662918, Dec 12 2002 Flexiworld Technologies, Inc. Wireless communication between an integrated circuit memory device and a wireless controller device
11829776, Dec 12 2002 Flexiworld Technologies, Inc. Integrated circuit device that includes a protected memory component for transmitting protected data over a communication interface
Patent Priority Assignee Title
3648254,
3883693,
3909562,
4757267, Jun 17 1987 MUREX LICENSING CORPORATION Telephone system for connecting a customer to a supplier of goods
4847890, Aug 10 1987 IMAGINEX FUND I, LLC Anonymous interactive telephone system
4878239, Aug 10 1987 IMAGINEX FUND I, LLC Anonymous interactive telephone system with expanded outward calling features
4899373, Nov 28 1986 American Telephone and Telegraph Company AT&T Bell Laboratories Method and apparatus for providing personalized telephone subscriber features at remote locations
5058152, Dec 12 1989 SS8 NETWORKS, INC Anonymous interactive telephone system having direct connect feature
5247571, Feb 29 1992 Verizon Patent and Licensing Inc Area wide centrex
5353331, Mar 05 1992 Verizon Patent and Licensing Inc Personal communications service using wireline/wireless integration
5361295, Dec 12 1989 IMAGINEX FUND I, LLC Anonymous interactive telephone system
5559868, Aug 30 1993 THE CHASE MANHATTAN BANK, AS COLLATERAL AGENT Method for sending and receiving video images
5751966, Jan 22 1993 International Business Machines Corporation Notification of disconnected service machines that have stopped running
5751968, Sep 12 1995 CALLAHAN CELLULAR L L C System and method for distributing multi-media presentations in a computer network
5754636, Nov 01 1994 Wilmington Trust, National Association, as Administrative Agent Computer telephone system
5754938, Nov 29 1994 Pinpoint Incorporated Pseudonymous server for system for customized electronic identification of desirable objects
5757267, Jul 29 1994 Dimango Products Battery-operated receiver for wireless audible indication system
5761279, May 20 1996 RPX CLEARINGHOUSE LLC Visual calling person display
5796393, Nov 08 1996 Meta Platforms, Inc System for intergrating an on-line service community with a foreign service
5797099, Feb 09 1996 THE CHASE MANHATTAN BANK, AS COLLATERAL AGENT Enhanced wireless communication system
5805677, Jul 11 1991 Texas Technology Ventures Apparatus for facilitating the display of information relating to the origin of a third source caller
5809114, Dec 12 1989 IMAGINEX FUND I, LLC Anonymous interactive telephone system
5809224, Oct 13 1995 Hewlett Packard Enterprise Development LP On-line disk array reconfiguration
5818836, Aug 09 1995 CLICK-TO-CALL TECHNOLOGIES LP Method and apparatus for anonymous voice communication using an online data service
5825771, Nov 10 1994 YMAX COMMUNICATIONS CORPORATION Audio transceiver
5845266, Dec 12 1995 OPTIMARK HOLDINGS, INC ; OPTIMARK, INC Crossing network utilizing satisfaction density profile with price discovery features
5864612, Oct 01 1996 Verizon Patent and Licensing Inc Caller selective identification for telephone calls
5907604, Mar 25 1997 THOMSON LICENSING SAS Image icon associated with caller ID
5907677, Aug 23 1996 THRYV, INC Method for establishing anonymous communication links
5910946, Jan 13 1997 SAMSUNG ELECTRONICS CO , LTD Wireless internet network architecture for voice and data communications
5918010, Feb 07 1997 ABOUT, INC Collaborative internet data mining systems
5933811, Aug 20 1996 HEMISPHERE SOLUTIONS N A , L L C System and method for delivering customized advertisements within interactive communication systems
5933827, Sep 25 1996 International Business Machines Corporation System for identifying new web pages of interest to a user
5948061, Oct 29 1996 GOOGLE LLC Method of delivery, targeting, and measuring advertising over networks
5956020, Jul 27 1995 3M Innovative Properties Company Touchscreen controller with pen and/or finger inputs
5974148, Nov 17 1992 Method for securing information relevant to a transaction
5983200, Oct 09 1996 TUMBLEWEED HOLDINGS LLC Intelligent agent for executing delegated tasks
5991735, Apr 26 1996 Conversant, LLC Computer program apparatus for determining behavioral profile of a computer user
6011794, Sep 09 1996 CHARTOLEAUX KG LIMITED LIABILITY COMPANY Internet based telephone apparatus and method
6038433, Oct 02 1996 IRDETO B V Method for automatically searching a frequency range for signal channels in a receiver for digitally modulated signals, and receiver for applying such a method
6067347, Mar 28 1997 GOOGLE LLC Providing enhanced services through double SIV and personal dial tone
6069890, Jun 26 1996 Verizon Patent and Licensing Inc Internet telephone service
6072780, Aug 26 1996 HANGER SOLUTIONS, LLC Dial up telephone conferencing system controlled by an online computer network
6081788, Feb 07 1997 ABOUT, INC Collaborative internet data mining system
6108004, Oct 21 1997 SAP SE GUI guide for data mining
6148067, Jul 02 1996 RAKUTEN, INC Anonymous voice communication
6167432, Feb 29 1996 Cisco Technology, Inc Method for creating peer-to-peer connections over an interconnected network to facilitate conferencing among users
6175619, Jul 08 1998 AT&T Corp. Anonymous voice communication using on-line controls
6243398, Jan 08 1997 INNOVATIVE MOBILITY SOLUTIONS LLC System and method for personal multimedia communication over a packet switched network
6259538, Jan 13 1998 HANGER SOLUTIONS, LLC Real-time facsimile gateway
6266668, Aug 04 1998 MANTRIA TECHNOLOGIES, INC System and method for dynamic data-mining and on-line communication of customized information
6285983, Oct 21 1998 Lend Lease Corporation Ltd. Marketing systems and methods that preserve consumer privacy
6285987, Jan 22 1997 BEH Investments LLC Internet advertising system
6317722, Sep 18 1998 Amazon Technologies, Inc Use of electronic shopping carts to generate personal recommendations
6332153, Jul 31 1996 CALLAHAN CELLULAR L L C Apparatus and method for multi-station conferencing
6353660, Mar 02 2000 Intellectual Ventures I LLC Voice call processing methods
6366298, Jun 03 1999 NetZero, Inc. Monitoring of individual internet usage
6421669, Sep 18 1998 Oracle International Corporation Method and apparatus for constructing and maintaining a user knowledge profile
6434599, Sep 30 1999 EPIC IP LLC Method and apparatus for on-line chatting
6445681, Sep 15 1999 OL SECURITY LIMITED LIABILITY COMPANY Method for measuring delay parameters in a network
6473738, Mar 23 2000 SLINGSHOT TECHNOLOGIES LLC Multiple-person buying information system with application to on-line merchandizing
6496857, Feb 08 2000 MIRROR WORLDS TECHNOLOGIES, LLC Delivering targeted, enhanced advertisements across electronic networks
6519541, Jun 02 1999 MASINOLLI FUND LIMITED LIABILITY COMPANY Multiple frequency signal detector
6556313, Sep 27 1999 Sharp Kabushiki Kaisha Vector method for color misregistration detection in image data
6587835, Feb 09 2000 F POSZAT HU, L L C Shopping assistance with handheld computing device
6594254, Aug 16 1996 NET2PHONE, INC Domain name server architecture for translating telephone number domain names into network protocol addresses
6651086, Feb 22 2000 OATH INC Systems and methods for matching participants to a conversation
6661793, Jan 19 1999 HANGER SOLUTIONS, LLC Method and apparatus for reconstructing media
6665389, Dec 09 1999 ACCESSIFY, LLC Anonymous interactive internet-based dating service
6671068, Sep 30 1999 Sharp Kabushiki Kaisha Adaptive error diffusion with improved edge and sharpness perception
6678663, Apr 14 2000 Michael J., Chiaramonte; FINDASPACE COM Transaction system and methodology with inter-party communications capability
6694003, Oct 21 1999 AT&T Corp Method and apparatus for prepaid inbound call forwarding service
6701009, Jun 06 2000 Sharp Kabushiki Kaisha Method of separated color foreground and background pixel improvement
6711158, Oct 21 1996 INNOVATIVE MOBILITY SOLUTIONS LLC System and method for personal multimedia communication over a packet switched network
6714519, Oct 21 1996 INNOVATIVE MOBILITY SOLUTIONS LLC Communications availability
6725191, Jul 19 2001 VocalTec Communications Limited Method and apparatus for transmitting voice over internet
6732161, Oct 23 1998 eBay, Inc. Information presentation and management in an online trading environment
6753978, Sep 22 1999 Sharp Kabushiki Kaisha Higher order error diffusion of digital halftoning
6754181, Nov 18 1996 Verizon Patent and Licensing Inc System and method for a directory service supporting a hybrid communication system architecture
6785301, Jun 29 2000 Cisco Technology, Inc Method and apparatus for conducting call waiting-caller identification in a packet switched network
6801952, Aug 31 1998 RPX CLEARINGHOUSE LLC Method and devices for providing network services from several servers
6845448, Jan 07 2000 WEB 2 0 TECHNOLOGIES, LLC Online repository for personal information
6859228, Oct 18 1999 Sharp Kabushiki Kaisha Least squares method for color misregistration detection and correction in image data
6876734, Feb 29 2000 EMEETING NET Internet-enabled conferencing system and method accommodating PSTN and IP traffic
6879994, Jun 22 1999 Mavenir LTD System and method for processing and presenting internet usage information to facilitate user communications
6889213, Feb 18 2000 Meta Platforms, Inc E-service to manage contact information with privacy levels
6931403, Jan 19 2000 International Business Machines Corporation System and architecture for privacy-preserving data mining
6947995, Nov 20 2000 Flexiworld Technologies, Inc.; FLEXIWORLD TECHNOLOGIES, INC Mobile and pervasive output server
7039040, Jun 07 1999 AT&T Corp. Voice-over-IP enabled chat
7099304, Sep 05 2000 Flexiworld Technologies, Inc. Apparatus, methods and systems for anonymous communication
7142506, Feb 02 1999 HANGER SOLUTIONS, LLC Method and apparatus for transmitting packets
7143356, Jun 02 1999 eBay Inc Communication link system based on user indicator
7158986, Jul 27 1999 QUEST SOFTWARE INC F K A DELL SOFTWARE INC ; Aventail LLC Method and system providing user with personalized recommendations by electronic-mail based upon the determined interests of the user pertain to the theme and concepts of the categorized document
7318086, Nov 20 2000 Flexiworld Technologies, Inc.; FLEXIWORLD TECHNOLOGIES, INC System for mobile and pervasive output
7353251, Dec 23 1999 Polycom, Inc Automated call launching
7424439, Sep 22 1999 Microsoft Technology Licensing, LLC Data mining for managing marketing resources
7609402, Jan 19 2001 FLEXIWORLD TECHNOLOGIES, INC Methods for universal data output
7805720, Apr 11 2003 FLEXIJET TECHNOLOGIES, INC Autorun for integrated circuit memory component
7908401, Dec 12 2002 FLEXIWORLD TECHNOLOGIES, INC Method and device for wireless communication between computing devices
7941541, Nov 01 2000 SAMSUNG ELECTRONICS CO , LTD Wireless data output method for rendering digital content accessed from a mobile information apparatus
7944577, Nov 18 2001 Flexiworld Technologies, Inc. Output controller for mobile and pervasive digital content output
7953818, Nov 18 2001 Flexiworld Technologies, Inc.; FLEXIWORLD TECHNOLOGIES, INC Output device and system for rendering digital content
8169649, Jan 19 2001 Flexiworld Technologies, Inc. Mobile device methods for enabling pervasive wireless digital media
8184324, Jan 19 2001 Flexiworld Technologies, Inc. Mobile information apparatus for wireless search and data transfer
8285802, Nov 01 2000 Flexiworld Technologies, Inc. Internet-phone or smart phone with applications for managing and playing digital content, and a mobile device operating system supporting application programming interface
8296757, Dec 12 2002 FLEXIJET TECHNOLOGIES, INC Copy protection of software and/or data
8332521, Nov 01 2000 Flexiworld Technologies, Inc. Internet-pad specification, the internet-pad specification may include a touch sensitive screen, a digital camera, a document application, an e-mail application, icons over the touch sensitive screen for user selection, a wireless communication unit for wireless connectivity, a digital content application for playing digital content, and an operating system supporting application programming interface (API)
8533352, Dec 12 2002 FLEXIJET TECHNOLOGIES, INC Method for internet access and for communication
8595717, Dec 12 2002 FLEXIJET TECHNOLOGIES, INC Memory controller that includes support for autorun of software or data
8630000, Jan 19 2001 Flexiworld Technologies, Inc. Essential components for enabling a pervasive wireless digital ecosystem and wireless devices that support the wireless digital ecosystem
8705097, Nov 20 2000 Flexiworld Technologies, Inc. Internet applications and services for rendering digital content
8711408, Nov 20 2000 Flexiworld Technologies, Inc. Smart television system having methods or means for accessing paid or subscribed digital content from the internet
8964220, Nov 20 2000 Flexiworld Technologies, Inc. Mobile devices supporting wireless synchronization over a wireless Network compatible, at least partly, with IEEE 802.11 standard(s)
8972610, Dec 12 2002 FLEXIWORLD TECHNOLOGIES, INC Portable communication USB device for providing mobile internet access service or for providing other communication services
8989064, Jan 19 2001 Flexiworld Technologies, Inc. Wireless controller wire connectable to output devices such as televisions for accessing digital content and for wireless communication with mobile information apparatus
9015329, Nov 01 2000 Samsung Electronics Co., Ltd. Portable information apparatus that includes touch sensitive screen interface and wireless communication circuitry for selecting an output device on the touch sensitive screen and for wireless transmitting output stream to the selected output device
9036181, Jan 19 2001 Flexiworld Technologies, Inc. Wireless printing device for printing digital content received via wireless communication compatible, at least partly, with IEEE 802.11 or Bluetooth
9037088, Nov 01 2000 Flexiworld Technologies, Inc. Smart phone that includes a wireless communication unit compatible with at least one protocol within bluetooth and/or IEEE802.11 standards for wireless transmission of audio digital content from the smart phone to a wireless audio output device for voice output or music playing
9042811, Jan 19 2001 Flexiworld Technologies, Inc. Specification of smart wireless television for rendering digital content
9043482, Dec 12 2002 FLEXIJET TECHNOLOGIES, INC Portable communication device for providing phone calling service
9069510, Jan 19 2001 Flexiworld Technologies, Inc. Touch sensitive screen information apparatus that includes close proximity or near distance radio frequency field communication
9092177, Nov 01 2000 Flexiworld Technologies, Inc. Smart phones that include a digital camera, a touch sensitive screen, support for voice activated commands, and support to at least part of a protocol within IEEE 802.11 standards
9110622, Nov 01 2000 Flexiworld Technologies, Inc. Internet-pads that include a digital camera, a touch sensitive screen interface, and support for voice activated commands
9116723, Dec 12 2002 FLEXIJET TECHNOLOGIES, INC Communication device or media device for providing phone calling service, internet access service, or digital content service
9164718, Nov 01 2000 SAMSUNG ELECTRONICS CO , LTD Output device and method for output without an output driver
9298407, Nov 20 2000 Flexiworld Technologies, Inc. Mobile information apparatus that are configurable to include applications for playing audio digital content received over the internet from subscribed audio digital content service(s)
9383956, Nov 01 2000 Mattel, Inc. Smart phones that include touch sensitive screen and supporting voice activated commands for managing or replying to E-mails
9389822, Nov 20 2000 FLEXIWORLD TECHNOLOGIES, INC Mobile information apparatus that include support for receiving video digital content over the internet from a service, and for wireless displaying or playing over air at least part of the received video digital content from the mobile information apparatus to televisions, television controllers, display devices, or projection devices
20010011264,
20020004900,
20020104015,
20020141003,
20030041143,
20040127254,
20050122965,
20080318602,
20090002760,
20090070411,
20100201996,
20100203824,
20100227550,
20110016280,
20110034150,
20110035682,
20110138378,
20110167166,
20110167175,
20110197159,
20110211226,
20110279829,
20110279863,
20120230315,
20120258700,
20130095887,
20130103775,
20130104052,
20130109353,
20140018130,
20140082604,
20150356561,
20150356564,
20150356565,
20150363763,
20150381612,
20160011836,
20160174068,
20160239232,
20160239243,
EP1118950,
RE41416, Sep 05 2000 Flexiworld Technologies, Inc. Apparatus, methods and systems for anonymous communication
RE41487, Sep 05 2000 Flexiworld Technologies, Inc. Apparatus, methods and systems for anonymous communication
RE41532, Sep 05 2000 Flixiworld Technologies, Inc. Apparatus, methods and systems for anonymous communication
RE41689, Sep 05 2000 Flexiworld Technologies, Inc. Apparatus, methods and systems for anonymous communication
RE41882, Sep 05 2000 Flexiworld Technologies, Inc. Apparatus, methods and systems for anonymous communication
RE42725, Nov 20 2000 Flexiworld Technologies, Inc. Output service over a network
RE42828, Sep 04 2001 Flexiworld Technologies, Inc. Communication between parties over the internet without revealing personal or security information
RE43181, Sep 04 2001 Flexiworld Technologies, Inc. Communication between parties or stations over a network
///
Executed onAssignorAssigneeConveyanceFrameReelDoc
Aug 31 2001LIU, CHRISTINA YINGFLEXIWORLD TECHNOLOGIES, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0306550505 pdf
Aug 31 2001CHANG, WILLIAM HOFLEXIWORLD TECHNOLOGIES, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0306550505 pdf
Feb 10 2012Flexiworld Technologies, Inc.(assignment on the face of the patent)
Date Maintenance Fee Events
Feb 24 2018M1553: Payment of Maintenance Fee, 12th Year, Large Entity.


Date Maintenance Schedule
Dec 12 20204 years fee payment window open
Jun 12 20216 months grace period start (w surcharge)
Dec 12 2021patent expiry (for year 4)
Dec 12 20232 years to revive unintentionally abandoned end. (for year 4)
Dec 12 20248 years fee payment window open
Jun 12 20256 months grace period start (w surcharge)
Dec 12 2025patent expiry (for year 8)
Dec 12 20272 years to revive unintentionally abandoned end. (for year 8)
Dec 12 202812 years fee payment window open
Jun 12 20296 months grace period start (w surcharge)
Dec 12 2029patent expiry (for year 12)
Dec 12 20312 years to revive unintentionally abandoned end. (for year 12)