Patents by Inventor Jean-Francois Rey

Jean-Francois Rey has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9787844
    Abstract: The invention concerns a conference bridge server (30) for establishing a conference telephone call, and a corresponding method and a computer program product. The conference bridge server (30) comprises input and output means (31, 33) for a plurality of communication connections connecting conference terminals (11 to 16, 20) with the conference bridge server (30) and a conference core (32) for distributing input signals from conference terminals (11 to 16, 20) to at least some of the remaining conference terminals (11 to 16, 20). The conference bridge server (30) comprises means for issuing a special address to be utilized, by one or more participants (111 to 116) at a first location (1) using a common conference phone (10), to connect one or more laptop computers (11 to 16) as additional conference terminals (11 to 16).
    Type: Grant
    Filed: May 23, 2007
    Date of Patent: October 10, 2017
    Assignee: Alcatel Lucent
    Inventor: Jean-Francois Rey
  • Patent number: 9401942
    Abstract: To access a communication managed by a host communicating entity between participant communicating entities including the host communicating entity via a packet network (RP), a third-party communicating entity transmits a message (MI) to the host communicating entity, which message comprises at least one parameter (PM) associated with an identifier of at least one participant communicating entity. The third-party entity's access to a peer-to-peer communication established between the host entity and a participant entity may create a conference between the three entities. The third-party entity's access to a conference communication may cause a participant to be added to the existing conference. The host communicating entity applies a restrictive policy on mixing communication flows exchanged between the communicating entities as a function of the parameter and the identifier of the participant communicating entity associated with the parameter.
    Type: Grant
    Filed: March 23, 2009
    Date of Patent: July 26, 2016
    Assignee: Alcatel Lucent
    Inventors: Jean-Francois Rey, Jacques Litteaut, Stéphane Coulon
  • Patent number: 8949966
    Abstract: A method and a system for securing access to data stored in a remote content server (41), and corresponding to personal multimedia data of a user (A) for example, which data is accessible by another user (B) from a terminal (2) by means of an electronic address. In order to avoid direct and extended access by the user (B) to the data of a user (A), the system also includes an application server (5) for creating an electronic masking address having a determined validity period and for sending to an inverse proxy server (6) said electronic masking address assigned to the electronic address of the remote content server (41). In this way, the terminal (2) of the user (B) temporarily accesses data stored in the remote content server (41) via the inverse proxy server (6) by means of the electronic masking address.
    Type: Grant
    Filed: October 25, 2006
    Date of Patent: February 3, 2015
    Assignee: Orange
    Inventors: Philippe Lottin, Claudine Le Mercier, Jean-François Rey
  • Patent number: 8682976
    Abstract: A peer-to-peer network including a set of nodes distributed among a set of processing devices and arranged in a circular form in such a way that each node has a unique successor node. Each node has a memory to store data associated with keys and, on reception of a request containing a key, provides data associated with the key. Each data item stored in the memory of a first node is duplicated in the memory of a second node, different from said first node. The second node is chosen from among the nodes deployed on the set of processing devices different from the processing device on which the first node is deployed.
    Type: Grant
    Filed: November 20, 2009
    Date of Patent: March 25, 2014
    Assignee: Alcatel Lucent
    Inventors: Dimitri Tombroff, Jean-François Rey
  • Patent number: 8605883
    Abstract: The present invention relates to a method for establishing telecommunication between at least a first and a second users within a telecommunication network comprising the following steps: receiving a request from said first user to set up a telecommunication with said second user, monitoring telecommunication activity in accordance with said request to detect a telecommunication activity of said second user with a third user different from said first user, and, in case of detection of said telecommunication activity of said second user, setting up a telecommunication between said first and second users after the end of said telecommunication activity of said second user with a third user different from said first user. The invention also relates to devices for performing the method.
    Type: Grant
    Filed: April 30, 2009
    Date of Patent: December 10, 2013
    Assignee: Alcatel Lucent
    Inventors: Jacques Litteaut, Stéphane Coulon, Jean-François Rey
  • Patent number: 8588405
    Abstract: At least one example embodiment discloses terminals including at least one alterable function key and a display to display in proximity to the key an indication relating to the function of this key, which includes indicating to a communication server which types of indication the terminal is able to display in proximity to this key, sending, from the server to the terminal, information defining at least one KPML command that the server is capable of receiving and that it is capable of executing and information defining at least one indication associated with the command and which must be displayed on the terminal, in proximity to an adaptable function key depending on a telephone state of an active communication.
    Type: Grant
    Filed: December 19, 2008
    Date of Patent: November 19, 2013
    Assignee: Alcatel Lucent
    Inventors: Francois Olivier, Jean-François Rey
  • Patent number: 8576838
    Abstract: The invention concerns a method of setting up a call-back to a caller in a packet-based telecommunications network, and a terminal and a media server to execute this method. The call-back is initiated by a user receiving a media stream. The user sets up a packet-based connection to a media server and receives the media stream from the media server. After choosing by the user to call back the caller, the media server generates a cookie with data defining a state of the media stream and sends the cookie to the user. The user initiates the call-back to the caller independently of the media server. After termination of the call-back, the data defining the state of the media stream are sent to the media server and are used to resume the transmission of the media stream to the user from a state following the state defined by the data.
    Type: Grant
    Filed: June 22, 2012
    Date of Patent: November 5, 2013
    Assignee: Alcatel Lucent
    Inventors: Jean-Francois Rey, Stephane Coulon, Jacques Litteaut
  • Patent number: 8571196
    Abstract: The invention pertains to a method for retrieving at least one piece of information regarding a telephone communication between at least two telephone terminals (2, 3) belonging to different users (20, 30) via a communication server (1), from at least one of the telephone terminals (2, 3). The invention further pertains to the corresponding communication server (1). The inventive information retrieval method comprises the steps of the communication server detecting the closing of communication by one of the users (20, 30) and the communication server (1) activating, for at least one of the users, an information retrieval service (1). The retrieval service comprises, for each of the users (20, 30) for which it is activated, the steps of selecting a form based on a criterion, submitting the form to the user (20, 30), and transmitting the completed form, along with said at least one piece of information, to a database (4).
    Type: Grant
    Filed: June 23, 2009
    Date of Patent: October 29, 2013
    Assignee: Alcatel Lucent
    Inventors: Jacques Litteaut, Jean-François Rey
  • Patent number: 8406226
    Abstract: The invention concerns a method of setting up a call-back (305, 315) to a caller (32) in a packet-based telecommunications network, and a terminal and a media server (31) to execute this method. The call-back (305, 315) is initiated by a user (30) receiving a media stream (311, 312, 316). The user (30) sets up a packet-based connection to a media server (31) and receives the media stream (311, 312, 316) from the media server (31). After choosing by the user (30) to call back the caller (32), the media server (31) generates a cookie with data defining a state of the media stream (311, 312, 316) and sends the cookie to the user (30). The user (30) initiates the call-back (305, 315) to the caller (32) independently of the media server (31).
    Type: Grant
    Filed: May 20, 2008
    Date of Patent: March 26, 2013
    Assignee: Alcatel Lucent
    Inventors: Jean-Francois Rey, Stephane Coulon, Jacques Litteaut
  • Publication number: 20120287825
    Abstract: The invention concerns a method of setting up a call-back to a caller in a packet-based telecommunications network, and a terminal and a media server to execute this method. The call-back is initiated by a user receiving a media stream. The user sets up a packet-based connection to a media server and receives the media stream from the media server. After choosing by the user to call back the caller, the media server generates a cookie with data defining a state of the media stream and sends the cookie to the user. The user initiates the call-back to the caller independently of the media server. After termination of the call-back, the data defining the state of the media stream are sent to the media server and are used to resume the transmission of the media stream to the user from a state following the state defined by the data.
    Type: Application
    Filed: June 22, 2012
    Publication date: November 15, 2012
    Applicant: ALCATEL LUCENT
    Inventors: Jean-François REY, Stéphane COULON, Jacques LITTEAUT
  • Publication number: 20110093547
    Abstract: To access a communication managed by a host communicating entity between participant communicating entities including the host communicating entity via a packet network (RP), a third-party communicating entity transmits a message (MI) to the host communicating entity, which message comprises at least one parameter (PM) associated with an identifier of at least one participant communicating entity. The third-party entity's access to a peer-to-peer communication established between the host entity and a participant entity may create a conference between the three entities. The third-party entity's access to a conference communication may cause a participant to be added to the existing conference. The host communicating entity applies a restrictive policy on mixing communication flows exchanged between the communicating entities as a function of the parameter and the identifier of the participant communicating entity associated with the parameter.
    Type: Application
    Filed: March 23, 2009
    Publication date: April 21, 2011
    Inventors: Jean-Francois Rey, Jacques Litteaut, Stéphane Coulon
  • Publication number: 20100254529
    Abstract: This method concerns the terminals (T) comprising at least one alterable function key (K1, . . . , Kn) and display means (LCD) able to display in proximity to this key an indication relating to the function of this key. It includes the steps involving: indicating to a communication server (AS) which types of indication this terminal is able to display in proximity to this key; sending (201), from the server to the terminal, information defining at least one KPLM command that the server is capable of receiving and that it is capable of executing; and information defining at least one indication associated with this command and which must be displayed on the terminal, in proximity to an adaptable function key depending on the telephone state of an active communication.
    Type: Application
    Filed: December 19, 2008
    Publication date: October 7, 2010
    Inventors: Francois Olivier, Jean-Francois Rey
  • Publication number: 20100131611
    Abstract: A peer-to-peer network including a set of nodes distributed among a set of processing devices and arranged in a circular form in such a way that each node has a unique successor node. Each node has a memory to store data associated with keys and, on reception of a request containing a key, provides data associated with the key. Each data item stored in the memory of a first node is duplicated in the memory of a second node, different from said first node. The second node is chosen from among the nodes deployed on the set of processing devices different from the processing device on which the first node is deployed.
    Type: Application
    Filed: November 20, 2009
    Publication date: May 27, 2010
    Inventors: Dimitri Tombroff, Jean-François Rey
  • Patent number: 7680261
    Abstract: The invention concerns a method of providing an improved call forwarding service in a telecommunications network, and a network unit and a computer program product to execute this method. A call initiated by a caller (10) to a first callee (21) is consecutively forwarded, starting from the first callee (21), to one or more further interlinked callees (22, 23), thereby forming a call forwarding chain (401, 402). A set of data is added to the call, the data comprising an identifier of each of the callees (21, 22, 23) involved in the call forwarding chain (401, 402) and an address associated with a respective message memory (210, 220, 230) assigned to each of the callees (21, 22, 23) involved in the call forwarding chain (401, 402). When the call is forwarded to the message memory (230) assigned to a last callee (23) of the call forwarding chain (401, 402), the caller (10) is prompted to provide a message to be stored in one or more of the message memories (210, 220, 230).
    Type: Grant
    Filed: August 29, 2008
    Date of Patent: March 16, 2010
    Assignee: Alcatel Lucent
    Inventors: Stephane Coulon, Jean-Francois Rey, Jacques Litteaut
  • Publication number: 20100037298
    Abstract: A method and a system for securing access to data stored in a remote content server (41), and corresponding to personal multimedia data of a user (A) for example, which data is accessible by another user (B) from a terminal (2) by means of an electronic address. In order to avoid direct and extended access by the user (B) to the data of a user (A), the system also includes an application server (5) for creating an electronic masking address having a determined validity period and for sending to an inverse proxy server (6) said electronic masking address assigned to the electronic address of the remote content server (41). In this way, the terminal (2) of the user (B) temporarily accesses data stored in the remote content server (41) via the inverse proxy server (6) by means of the electronic masking address.
    Type: Application
    Filed: October 25, 2006
    Publication date: February 11, 2010
    Inventors: Philippe Lottin, Claudine Le Mercier, Jean-Francois Rey
  • Publication number: 20100002851
    Abstract: The present invention relates to a method for establishing telecommunication between at least a first and a second users within a telecommunication network comprising the following steps: receiving a request from said first user to set up a telecommunication with said second user, monitoring telecommunication activity in accordance with said request to detect a telecommunication activity of said second user with a third user different from said first user, and, in case of detection of said telecommunication activity of said second user, setting up a telecommunication between said first and second users after the end of said telecommunication activity of said second user with a third user different from said first user. The invention also relates to devices for performing the method.
    Type: Application
    Filed: April 30, 2009
    Publication date: January 7, 2010
    Inventors: Jacques Litteaut, Stephane Coulon, Jean-Francois Rey
  • Publication number: 20090323917
    Abstract: The invention pertains to a method for retrieving at least one piece of information regarding a telephone communication between at least two telephone terminals (2, 3) belonging to different users (20, 30) via a communication server (1), from at least one of the telephone terminals (2, 3). The invention further pertains to the corresponding communication server (1). The inventive information retrieval method comprises the steps of the communication server detecting the closing of communication by one of the users (20, 30) and the communication server (1) activating, for at least one of the users, an information retrieval service (1). The retrieval service comprises, for each of the users (20, 30) for which it is activated, the steps of selecting a form based on a criterion, submitting the form to the user (20, 30), and transmitting the completed form, along with said at least one piece of information, to a database (4).
    Type: Application
    Filed: June 23, 2009
    Publication date: December 31, 2009
    Inventors: Jacques LITTEAUT, Jean-François REY
  • Publication number: 20090067607
    Abstract: The invention concerns a method of providing an improved call forwarding service in a telecommunications network, and a network unit and a computer program product to execute this method. A call initiated by a caller (10) to a first callee (21) is consecutively forwarded, starting from the first callee (21), to one or more further interlinked callees (22, 23), thereby forming a call forwarding chain (401, 402). A set of data is added to the call, the data comprising an identifier of each of the callees (21, 22, 23) involved in the call forwarding chain (401, 402) and an address associated with a respective message memory (210, 220, 230) assigned to each of the callees (21, 22, 23) involved in the call forwarding chain (401, 402). When the call is forwarded to the message memory (230) assigned to a last callee (23) of the call forwarding chain (401, 402), the caller (10) is prompted to provide a message to be stored in one or more of the message memories (210, 220, 230).
    Type: Application
    Filed: August 29, 2008
    Publication date: March 12, 2009
    Applicant: Alcatel Lucent
    Inventors: Stephane Coulon, Jean-Francois Rey, Jacques Litteaut
  • Publication number: 20080317233
    Abstract: The invention concerns a method of setting up a call-back (305, 315) to a caller (32) in a packet-based telecommunications network, and a terminal and a media server (31) to execute this method. The call-back (305, 315) is initiated by a user (30) receiving a media stream (311, 312, 316). The user (30) sets up a packet-based connection to a media server (31) and receives the media stream (311, 312, 316) from the media server (31). After choosing by the user (30) to call back the caller (32), the media server (31) generates a cookie with data defining a state of the media stream (311, 312, 316) and sends the cookie to the user (30). The user (30) initiates the call-back (305, 315) to the caller (32) independently of the media server (31).
    Type: Application
    Filed: May 20, 2008
    Publication date: December 25, 2008
    Applicant: Alcatel Lucent
    Inventors: Jean-Francois Rey, Stephane Coulon, Jacques Litteaut
  • Publication number: 20080292077
    Abstract: A method of detecting a campaign of unwanted telephone calls in a converged telephone network, including populating a first set of caller identifications where no call has been initiated to the caller identification during a predetermined period of time, populating a second set of caller identifications where a call has been initiated to the caller identification during the predetermined period of time, performing a homogeneity statistical test analysis of the first set and the second set, and interpreting the statistical analysis results in order to detect the campaign of unwanted telephone calls in the converged telephone network. Some embodiments include analyzing log messages to determine a source of the most telephone call traffic, and blocking the completion of telephone calls subsequently initiated by the determined source of the most telephone call traffic.
    Type: Application
    Filed: May 25, 2007
    Publication date: November 27, 2008
    Applicant: ALCATEL LUCENT
    Inventors: Dmitri Vinokurov, Jean-Francois Rey