DE602004025581D1 - Verfahren und system zur unterdrückung früher medien in einem kommunikationsnetz - Google Patents

Verfahren und system zur unterdrückung früher medien in einem kommunikationsnetz

Info

Publication number
DE602004025581D1
DE602004025581D1 DE602004025581T DE602004025581T DE602004025581D1 DE 602004025581 D1 DE602004025581 D1 DE 602004025581D1 DE 602004025581 T DE602004025581 T DE 602004025581T DE 602004025581 T DE602004025581 T DE 602004025581T DE 602004025581 D1 DE602004025581 D1 DE 602004025581D1
Authority
DE
Germany
Prior art keywords
early media
network
communication network
media streams
telephony services
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004025581T
Other languages
English (en)
Inventor
John K Gallant
Kathleen A Mcmurry
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verizon Business Global LLC
Original Assignee
Verizon Business Global LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Verizon Business Global LLC filed Critical Verizon Business Global LLC
Publication of DE602004025581D1 publication Critical patent/DE602004025581D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • H04L65/103Media gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/104Signalling gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1083In-session procedures
    • H04L65/1094Inter-user-equipment sessions transfer or sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1096Supplementary features, e.g. call forwarding or call holding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
DE602004025581T 2003-07-23 2004-07-21 Verfahren und system zur unterdrückung früher medien in einem kommunikationsnetz Active DE602004025581D1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US48941103P 2003-07-23 2003-07-23
US10/891,802 US7042871B2 (en) 2003-07-23 2004-07-15 Method and system for suppressing early media in a communications network
PCT/US2004/023428 WO2005010712A2 (en) 2003-07-23 2004-07-21 Method and system for suppressing early media in a communications network

Publications (1)

Publication Number Publication Date
DE602004025581D1 true DE602004025581D1 (de) 2010-04-01

Family

ID=34083532

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004025581T Active DE602004025581D1 (de) 2003-07-23 2004-07-21 Verfahren und system zur unterdrückung früher medien in einem kommunikationsnetz

Country Status (5)

Country Link
US (1) US7042871B2 (de)
EP (1) EP1652359B1 (de)
AT (1) ATE458337T1 (de)
DE (1) DE602004025581D1 (de)
WO (1) WO2005010712A2 (de)

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7113586B2 (en) * 2003-06-30 2006-09-26 Edward Michael Silver Caller controlled network-based timed ring suppression
US7239693B2 (en) 2003-06-30 2007-07-03 Bellsouth Intellectual Property Corporation Network-based timed ring suppression
SG137653A1 (en) * 2003-07-18 2007-12-28 Infocomm Dev Authority Of Sing Message system
US7885208B2 (en) * 2003-09-11 2011-02-08 Nokia Corporation IP-based services for circuit-switched networks
US7443967B1 (en) 2003-09-29 2008-10-28 At&T Intellectual Property I, L.P. Second communication during ring suppression
US7417981B2 (en) * 2003-10-15 2008-08-26 Vonage Holdings Corp. Method and apparatus for enhanced Internet Telephony
FI20031659A0 (fi) * 2003-11-14 2003-11-14 Nokia Corp Menetelmä ja järjestelmä mediaistunnon muodostamiseen
US7715421B2 (en) * 2004-02-05 2010-05-11 At&T Intellectual Property Ii, L.P. Third party call control of all phones
US7386111B2 (en) * 2004-02-10 2008-06-10 Vonage Network Inc. Method and apparatus for placing a long distance call based on a virtual phone number
EP1578080A1 (de) * 2004-03-18 2005-09-21 Hewlett-Packard Development Company, L.P. Verbesserungen bezüglich des SIP-Protokolls
FI20045175A0 (fi) * 2004-05-12 2004-05-12 Nokia Corp Istunnon käynnistys reaaliaikaista mediakommunikaatiopalvelua varten
JP4139973B2 (ja) * 2004-08-11 2008-08-27 村田機械株式会社 通信装置
US7436820B2 (en) * 2004-09-29 2008-10-14 Lucent Technologies Inc. Method and apparatus for providing fault tolerance to intelligent voice-over-IP endpoint terminals
US7366110B2 (en) * 2004-09-30 2008-04-29 Avaya Technology Corp. Method and apparatus for merging call components during call reconstruction
US8396973B2 (en) * 2004-10-22 2013-03-12 Microsoft Corporation Distributed speech service
US7564793B2 (en) * 2005-01-04 2009-07-21 Avaya Inc. In-band call association signaling for a single number destination
US7496056B2 (en) * 2005-01-04 2009-02-24 Avaya Inc. Conference connections using dynamic topology switching for IP and circuit-switched fabrics
US7613106B2 (en) * 2005-01-04 2009-11-03 Avaya Inc. Dial plan transparency for fragmented networks
US8462637B1 (en) 2005-01-04 2013-06-11 Sheridan Ross P.C. Dial plan routing for fragmented networks
US8208413B1 (en) 2005-02-14 2012-06-26 Rockstar Bidco, LP Multiple-termination routing in a wireless network environment with an internet protocol core
US20060210040A1 (en) * 2005-03-16 2006-09-21 Jeffrey Citron Transfer identification software enabling electronic communication system
US8683044B2 (en) 2005-03-16 2014-03-25 Vonage Network Llc Third party call control application program interface
US20060210036A1 (en) * 2005-03-16 2006-09-21 Jeffrey Citron System for effecting a telephone call over a computer network without alphanumeric keypad operation
US8902879B2 (en) * 2005-03-24 2014-12-02 Rockstar Consortium Us Lp Generating a comfort indicator at an originating terminal
US7882176B2 (en) * 2005-05-27 2011-02-01 Microsoft Corporation Establishing a multiparty session by sending invitations in parallel
US7856470B2 (en) * 2005-05-27 2010-12-21 Microsoft Corporation Accepting an invitation sent to multiple computer systems
US7660850B2 (en) * 2005-05-27 2010-02-09 Microsoft Corporation Supporting a serial and a parallel invitation protocol
US20070291776A1 (en) * 2005-07-28 2007-12-20 Dilithium Networks, Inc. Method and apparatus for billing for media during communications in channel-based media telecommunication protocols
CN101278278A (zh) * 2005-07-28 2008-10-01 达丽星网络有限公司 在基于信道的媒体远程通信协议的通信期间提供交互式媒体的方法和装置
US8166547B2 (en) * 2005-09-06 2012-04-24 Fortinet, Inc. Method, apparatus, signals, and medium for managing a transfer of data in a data network
US20070064919A1 (en) * 2005-09-14 2007-03-22 Zoneson Chen Communication method for placing phone calls by using a fixed dial plan
TWI281816B (en) * 2005-09-23 2007-05-21 Wistron Corp The communication method and system of the internet phone
CA2622732A1 (en) * 2005-10-13 2007-04-26 Vonage Holdings Corp. Method and system for detecting a change in device attachment
US8811954B1 (en) 2005-10-31 2014-08-19 Genband Us Llc Network domain selection
US8085757B2 (en) * 2005-11-07 2011-12-27 At&T Intellectual Property I, L.P. Caller-controlled routing to non-SIP/non-TEL URI destinations for an IMS-based ENUM query
US8306202B2 (en) 2005-11-09 2012-11-06 Vonage Network Llc Method and system for customized caller identification
US7881455B2 (en) * 2006-01-12 2011-02-01 At&T Intellectual Property I, L.P. Apparatus and method for finding a called party over a telecommunication network
CN101385317A (zh) * 2006-02-01 2009-03-11 沃纳格控股公司 在基于分组的通信网中传送设备的状态的方法和设备
US8917717B2 (en) * 2007-02-13 2014-12-23 Vonage Network Llc Method and system for multi-modal communications
AU2007217346B2 (en) * 2006-02-27 2011-07-28 Vonage Holdings Corp. Automatic device configuration
KR101247985B1 (ko) * 2006-06-09 2013-03-27 에스케이텔레콤 주식회사 얼리 세션을 이용한 세션 설정 프로토콜 기반의 얼리미디어 서비스 제공 방법
US20070294411A1 (en) * 2006-06-20 2007-12-20 Nokia Corporation Methods, Apparatuses, a System and Computer Program Products for Providing Early Session Media to Announce Another Media Session
US8111686B2 (en) * 2006-08-07 2012-02-07 Microsoft Corporation Aggregating endpoint capabilities for a user
US20080075095A1 (en) * 2006-09-21 2008-03-27 Sbc Knowledge Ventures, L.P. Method and system for network communication
US8045568B2 (en) * 2006-09-29 2011-10-25 Genband Us Llc Enterprise mobility
US7995562B2 (en) * 2007-02-26 2011-08-09 Research In Motion Limited System and method to trigger a mobile device in different domains based on unsuccessful initialization or handover
US9055517B2 (en) * 2007-02-26 2015-06-09 Blackberry Limited System and method of user-directed dynamic domain selection
US20080259909A1 (en) * 2007-04-17 2008-10-23 Stefan Runeson Signaling of Early Media Capabilities in IMS Terminals
CN101123645B (zh) * 2007-08-30 2011-10-26 中兴通讯股份有限公司 一种用于一号多机同振业务的方法及系统
US8179916B2 (en) * 2007-10-29 2012-05-15 Cisco Technology, Inc. Properly playing in-band tones before call establishment when performing protocol interworking
US20090150562A1 (en) 2007-12-07 2009-06-11 Research In Motion Limited Apparatus and method for directing a communication session to a communication device of a group of devices having a common registration identity
CN101448203B (zh) * 2008-04-11 2010-12-08 中兴通讯股份有限公司 控制早媒体播放的实现方法
TWI393425B (zh) * 2008-11-20 2013-04-11 Inst Information Industry 使一網路分機撥打一傳統分機之方法、裝置及其電腦程式產品
US8385326B2 (en) * 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US8107956B2 (en) * 2008-12-30 2012-01-31 Motorola Mobility, Inc. Providing over-the-top services on femto cells of an IP edge convergence server system
US8121600B2 (en) * 2008-12-30 2012-02-21 Motorola Mobility, Inc. Wide area mobile communications over femto-cells
US8384756B2 (en) * 2008-12-30 2013-02-26 General Instrument Corporation Video telephony device having functionality to mute incoming messages that are being recorded
US8447261B2 (en) * 2009-10-27 2013-05-21 At&T Mobility Ii Llc Integrating multimedia and voicemail
WO2011079394A1 (en) * 2009-12-31 2011-07-07 Bce Inc. Method, call processing system, communication device and computer-readable media for conveying an audio element to a source device during an outgoing call
US9565217B2 (en) * 2009-12-31 2017-02-07 Bce Inc. Method, system, network and computer-readable media for controlling outgoing telephony calls
US10602241B2 (en) * 2009-12-31 2020-03-24 Bce Inc. Method, system network and computer-readable media for controlling outgoing telephony calls to cause initiation of call features
CN103621019A (zh) * 2011-07-06 2014-03-05 阿尔卡特朗讯 多媒体铃声
CA2864496A1 (en) * 2012-02-14 2013-08-22 Inteliquent, Inc. Systems and methods for facilitation of communications sessions amongst a plurality of networks
CN103067357B (zh) * 2012-12-14 2015-11-11 北京思特奇信息技术股份有限公司 一种融合通信系统ip电话媒体流路由系统及实现方法
US10931719B2 (en) * 2015-04-20 2021-02-23 Avaya Inc. Early media handling
WO2016183189A1 (en) 2015-05-11 2016-11-17 Inteliquent, Inc. Systems and methods for integration of carrier-based sms and voice functionality within api platform
US11889019B2 (en) 2021-10-12 2024-01-30 T-Mobile Usa, Inc. Categorizing calls using early call information systems and methods

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6683870B1 (en) * 1997-02-10 2004-01-27 Mci Communications Corporation Method and system for multicasting call notifications
US6754224B1 (en) * 1998-06-24 2004-06-22 Cisco Technology, Inc. Method and apparatus for multicast call signaling in packet network
US6529499B1 (en) * 1998-09-22 2003-03-04 Lucent Technologies Inc. Method for providing quality of service for delay sensitive traffic over IP networks
US6735291B1 (en) * 1998-12-11 2004-05-11 Securelogix Corporation Virtual private switched telephone network
WO2000057621A1 (en) * 1999-03-19 2000-09-28 Estara, Inc. Public web phone system
US6631186B1 (en) * 1999-04-09 2003-10-07 Sbc Technology Resources, Inc. System and method for implementing and accessing call forwarding services
US6671262B1 (en) * 1999-12-30 2003-12-30 At&T Corp. Conference server for automatic x-way call port expansion feature
US6771639B1 (en) * 2000-04-10 2004-08-03 Nortel Networks Limited Providing announcement information in requests to establish interactive call sessions
US7590143B2 (en) * 2001-07-05 2009-09-15 Qualcomm Incorporated System and method for voice over IP
JP3788281B2 (ja) * 2001-07-09 2006-06-21 日本電気株式会社 セッション確立方法
US7463615B2 (en) * 2001-07-13 2008-12-09 Qualcomm, Incorporated System and method for extended SIP headers for CDMA parameters
US20030023730A1 (en) * 2001-07-27 2003-01-30 Michael Wengrovitz Multiple host arrangement for multimedia sessions using session initiation protocol (SIP) communication
US20030169768A1 (en) * 2002-03-08 2003-09-11 Nortel Networks Limited Call initiation for legacy mobile circuit switched domain wireless systems
US7221945B2 (en) * 2002-05-03 2007-05-22 Leapstone Systems, Inc. System and method for establishing and controlling access to network resources
US7489771B2 (en) * 2002-11-02 2009-02-10 Verizon Business Global Llc Systems and methods for implementing call pickup in a SIP environment
US20040120316A1 (en) * 2002-12-18 2004-06-24 Mccormack Tony Routing of web-based contacts
US7542481B2 (en) * 2003-02-25 2009-06-02 Nokia Corporation Connection optimization for communications in multiple access environment
US7313227B2 (en) * 2003-02-26 2007-12-25 Lucent Technologies Inc. Animated/digitally depicted interactive voice session services over an IP network

Also Published As

Publication number Publication date
US20050018659A1 (en) 2005-01-27
EP1652359B1 (de) 2010-02-17
US7042871B2 (en) 2006-05-09
EP1652359A4 (de) 2007-04-25
EP1652359A2 (de) 2006-05-03
ATE458337T1 (de) 2010-03-15
WO2005010712A3 (en) 2005-06-09
WO2005010712A2 (en) 2005-02-03

Similar Documents

Publication Publication Date Title
DE602004025581D1 (de) Verfahren und system zur unterdrückung früher medien in einem kommunikationsnetz
WO2008083194A3 (en) Routing calls in a network
ATE405084T1 (de) Austauschprotokoll für kombinatorische multimedia-dienste
ES2484091T3 (es) Método de procesamiento para control de soporte
WO2007120195A3 (en) Providing sip signaling data for third party surveillance
ATE443308T1 (de) Verfahren zum absetzen eines notrufes in einem lokalen informationsnetz, endgerät, netzübergänge und servereinrichtung für ein solches verfahren
WO2009018418A3 (en) Systems, methods, and computer program products for distributing application or higher layer communications network signaling entity operational status information among session initiation protocol (sip) entities
WO2006102339A3 (en) Methods, systems, and computer program products for providing telecommunications services between a session initiation protocol (sip) network and a signaling system 7 (ss7) network
MY151285A (en) Distributed speech service
ATE447829T1 (de) Verfahren zur softswitch-anrufsteuerung und softswitch-gerät dafür
WO2006124786A3 (en) System and method for proxy signaling manipulation in an ip telephony network
DE60220329D1 (de) Anrufweglenkung mittels Informationen aus sip-Nachrichten
EP1555798A3 (de) Anrufzentrale mit SIP Microsoft RTC Messenger-artigen Clients für Anrufer und/oder Bedienpersonen
WO2008052340A8 (en) Producing routing messages for voice over ip communications
WO2007100860A3 (en) Method and apparatus for providing e911 services via network announcements
GB2411789B (en) Processing session initiation protocol signalling in voice/data integrated switching system
EP1589724A3 (de) Verfahren und System für Analyse von Signalisierungsnachrichten und Netzwerkverwaltung
ATE552707T1 (de) Verfahren, multimediagatewaykontrollgerät und anwendungsserver für durchführung des color-ring- back-tons
CA2552478A1 (en) Method and apparatus for protecting calling party identification
CA2540799A1 (en) Method and apparatus for enabling global telephony capabilities in communication networks
DE602005014994D1 (de) Dienstmaklerintegrationsschicht zur Unterstützung von Dienstanforderungen von Telekommunikations-Clients
WO2007127752A3 (en) Method and apparatus for recording calls
GB0326160D0 (en) Call set-up systems
DE60312174D1 (de) Rufnummernportabilität in "Voice over IP" Netzen
GB2421871B (en) Voip (voice over internet protocol) call processing

Legal Events

Date Code Title Description
8364 No opposition during term of opposition