WO2003044656A1 - Methods and systems for intelligent routing based on presence detection and for multimodal presence detection - Google Patents

Methods and systems for intelligent routing based on presence detection and for multimodal presence detection Download PDF

Info

Publication number
WO2003044656A1
WO2003044656A1 PCT/US2002/036118 US0236118W WO03044656A1 WO 2003044656 A1 WO2003044656 A1 WO 2003044656A1 US 0236118 W US0236118 W US 0236118W WO 03044656 A1 WO03044656 A1 WO 03044656A1
Authority
WO
WIPO (PCT)
Prior art keywords
authorized party
web service
authorized
computer
message
Prior art date
Application number
PCT/US2002/036118
Other languages
French (fr)
Inventor
Claire Svetlana Vishik
Sreenivasa Rao Gorti
Paul Van Vleck
Original Assignee
Sbc Technology Resources, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/990,760 external-priority patent/US6735287B2/en
Priority claimed from US09/990,761 external-priority patent/US7415502B2/en
Application filed by Sbc Technology Resources, Inc. filed Critical Sbc Technology Resources, Inc.
Priority to AU2002348202A priority Critical patent/AU2002348202A1/en
Publication of WO2003044656A1 publication Critical patent/WO2003044656A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/54Presence management, e.g. monitoring or registration for receipt of user log-on information, or the connection status of the users
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/382Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2201/00Electronic components, circuits, software, systems or apparatus used in telephone systems
    • H04M2201/40Electronic components, circuits, software, systems or apparatus used in telephone systems using speech recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/382Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords
    • H04M3/385Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords using speech signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/387Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using subscriber identification cards

Definitions

  • the present invention relates to methods and systems for routing messages and for presence detection.
  • Presence management refers to the task of identifying whether a given user is available to receive a communication.
  • the concept originated, at least in part, in instant messaging products such as those provided by AOL, Yahoo and MSN.
  • a user's availability or presence is registered into an application-specific database in response to the user logging in to a particular software application.
  • the availability is obtained from the database using an application-specific protocol.
  • presence management is tied to particular software applications (e.g. AOL, Yahoo, MSN, and instant messaging products) .
  • the applications establish presence, with some user control, when the user logs in to an application. This method limits the information to the particular applications, and is not usable from outside the application for which it was designed.
  • workflow and process management components exist that define rules for routing messages.
  • messages can be translated and sent to various devices.
  • rules are defined to route a request to an alternative responsibility holder or approver if the request has not been answered for a predefined amount of time or if the rules were changed while the approver is absent .
  • alternative routing is not defined in advance.
  • presence management usually requires an effort on the user's part. Normally, the user creates a profile to regulate presence management and to keep it current. Moreover, he or she must log into a device to initiate presence management monitoring. Finally, presence management is dependent upon a software application and/or device to which it is linked.
  • FIG. 1 is a schematic block diagram of an embodiment of a system to provide intelligent routing based on presence information
  • FIG. 2 is a flow chart of an embodiment of a method performed by the routing system
  • FIG. 3 is a schematic block diagram of an embodiment of a system to provide presence information
  • FIG. 4 is a flow chart of an embodiment of a method of multimodal presence detection.
  • Embodiments Relating to a Method and System for Routing Messages provide an improved routing solution that uses a presence management and detection Web service in combination with communication tools having embedded presence management devices.
  • This approach facilitates real-time detection of available approvers and their active devices, and dynamic selection of a desirable route to process the requests .
  • the desirable route may comprise either a near-optimal route, or in an exemplary embodiment, an optimal route to process the request faster and more efficiently.
  • the herein-disclosed routing solution is well-suited for business applications.
  • FIG. 1 is a schematic block diagram of an embodiment of a system to provide intelligent routing based on presence information.
  • a telecommunication network 12 such as the Internet or another computer network.
  • the user 10 may access the telecommunication network 12 using either a telephone 13 via a telephone network 14 and a gateway 16, a computing device such as a computer 20 running a software application 22, or a presence-enabled device 24.
  • a node 26 of the telecommunication network 12 information indicating the presence of the user is compiled and made available by a node 26 of the telecommunication network 12.
  • the node 26 may comprise a computer server 30 which provides a Web service 32 defined as a distributed service accessible over the telecommunication network 12 (e.g.
  • the computer server 30 may comprise a JAVATM 2 Platform Enterprise Edition (J2EE)/.NET application server, for example.
  • This disclosure contemplates a multiplicity of users of the telecommunication network 12 whose presence information is compiled and made available using the Web service 32.
  • the Web service 32 may provide presence information for a user 34 having two associated devices 36 and 38, and a user 40 having an associated device 42. Examples of the devices 36, 38 and 42 include, but are not limited to, those described in association with the user 10.
  • the Web service 32 decouples presence information from a particular application, and makes the presence information available as a network function. Separating presence management as a component service available from the telecommunication network 12 facilitates flexibility both for users to publish their presence information and for consuming applications to consume the presence information. As a result, cross-application services are enabled.
  • indicating unavailability on a personal computer internet messaging (PC-IM) client can be interpreted as a user directive to the telecommunication network 12 to hold off cellular telephone calls and/or to take messages.
  • the Web service 32 can be used in multiple applications, including but not limited to instant messaging, video conferencing, chat, business-to-business applications such as document routing for approval, and routing notifications to an appropriate device.
  • the presence information may be published in multiple modes, including but not limited to a Web browser, a Voice XML application, a mobile telephone, and a specialized presence device. The presence information may be either explicitly updated by the user or implicitly handled by various devices and/or software applications.
  • the presence information can be consumed by multiple devices, including but not limited to a Web browser, a mobile telephone, a personal computer, a personal digital assistant and a Web tablet.
  • the service may provide other information such as updatable and consumable user availability information 44, user/device profile and preference information 46, device status information and user location information.
  • a routing system 50 intelligently routes messages and documents based on presence information provided by the Web service 32. An embodiment of a method performed by the routing system 50 is described with reference to FIG. 2.
  • the method comprises receiving a message which is to be routed to one of a plurality of authorized parties.
  • the message may be received via the telecommunication network 12 or another , network.
  • the authorized parties may comprise any number of users, for purposes of illustration and example consider the authorized parties comprising a first authorized party, a second authorized party and a third authorized party. Further consider that the first authorized party is the user 34, the second authorized party is the user 10 and the third authorized party is the user 40.
  • the message may comprise a request which is to approved.
  • the first authorized party is a main approver of the request
  • the second authorized party is a secondary approver of the request
  • the authorized parties may comprise one or more secondary approvers .
  • the secondary approvers may be ranked to provide an order for attempting to detect their presence. For purposes of illustration and example, consider the second authorized party being ranked ahead of the third authorized party.
  • the method comprises polling the Web service 32 at least once to detect for a presence of the first authorized party. If the presence of the first authorized party is not immediately detected by the Web service 32, the Web service 32 may be repeatedly contacted either at periodic or aperiodic intervals to detect for the presence of the first authorized party.
  • the method comprises determining if the presence of the first authorized party is determined within an allocated time interval. If it is determined that the presence of the first authorized party remains undetected over the allocated time interval, an act of selecting another authorized party from the plurality of authorized parties is performed as indicated by block 66. Preferably, the selection is made automatically based on the highest ranked party whose status has yet to be determined by polling the Web service 32. Returning to the above example, this act would comprise selecting the second authorized party at this time. As indicated by block 70, an act of polling the Web service at least once is performed to detect for a presence of the selected authorized party. As indicated by block 72, the method comprises determining if the presence of the selected authorized party is detected. If the presence is undetected, flow of the method is directed back to block 66 to select another authorized party from the list, and poll the Web service 32 to detect for its presence.
  • an act of routing the message to an active communication device associated with the authorized party is performed as indicated by block 74.
  • the method may further comprise formatting the presentation of the message for the active communication device prior to routing the message.
  • the message may be coded in a markup language, such as XML for example.
  • the presence of each authorized party is detectable by the Web service for a plurality of different communication devices associated therewith. Further, the presence of the each authorized party is detectable independent of whether the authorized party logs in to a particular software application (e.g. an instant messaging application) . Still further, the Web service preferably provides presence information for a plurality of different software applications, one of which being the herein-disclosed routing application. A more specific example is given to further motivate use of embodiments of the herein-disclosed routing method and system. Consider an operator submitting a purchase order to the routing system 50. The order needs to be approved by her department manager (user 34) , who is the main approver. The order is urgent: it must be approved within two hours .
  • the routing system 50 contacts the Web service 32 to inquire about the presence of the main approver.
  • the main approver is unavailable and all his devices 36 and 38 are inactive.
  • the routing system 50 continues to poll the Web service 32 every 15 minutes. With the main - approver's presence remaining undetected after one and a half hours, a ranked list of alternative approvers is activated.
  • the routing system 50 sends a request to the Web service 32 to determine the presence of the top alternative approver (user 10) .
  • the devices of the top alternative approver are polled, and it is determined that his personal digital assistant (PDA) is active.
  • the PDA is determined to be allowable to receive alerts from the routing system 50.
  • the routing system 50 formats the approval request for the PDA, and sends the request to the PDA.
  • the user 10 may then approve the purchase order using the PDA.
  • the proposed presence-based routing solution may be a component of various business applications, from supply chain management to procurement and billing.
  • the routing system After receiving a request that needs to be routed to a process owner, the routing system contacts a Web service to detect presence and active devices for those authorized to approve a request. If the routing system is set up to operate in an automated mode, the availability of the main approver and his/her active device is checked. If available, the request is routed to the main approver's active device. If the presence of the main approver is not detected and the time allocated for his/her approval expires, the presence Web service is polled to detect presence and active devices of the secondary or alternative approvers. Consequently, the routing system routes requests according to the rules set up in the presence-based routing applications.
  • the herein-disclosed method and system allows organizations to speed up business processes involving mobile and distributed work force. Additionally, the presence-based routing system can be built to be application-independent to work with various business systems, in contrast to current routing systems which are applications-driven.
  • the routing system 50 may comprise a computer system to perform the acts described herein.
  • the computer system may be directed by computer-readable program code stored by a computer-readable medium.
  • the acts performed by the node 26 may be directed by computer-readable program code stored by a computer- readable medium.
  • the embodiments described in this section provide an improved presence detection method and system using a presence device which can be either attached to or embedded in various communication devices, including but not limited to a computer, a telephone and a personal digital assistant (PDA) .
  • the presence device is operable in two or more modes. In an implicit mode, a user's presence -- that is, an ability to view and respond to communications -- is established with little or no effort on the user's part. In the implicit mode, the presence device is trained to authenticate the owner either from one or more fingerprints, using voice recognition, or another biometric technique. In an explicit mode, the user's presence is established using a log-in input, such as a password.
  • the presence device communicates with a presence management and detection Web service while establishing presence.
  • the Web service may be polled by a routing system to facilitate real-time detection of available parties and their active devices, and dynamic selection of a desirable route to process messages.
  • the desirable route may comprise either a near-optimal route, or in an exemplary embodiment, an optimal route to process a message faster and more efficiently.
  • the herein- disclosed routing solution is well-suited for business applications.
  • FIG. 3 is a schematic block diagram of an embodiment of a system to provide presence information.
  • a user 110 who accesses a telecommunication network 112 such as the Internet or another computer network.
  • the user 110 may access the telecommunication network 112 using either a telephone 113 via a telephone network 114 and a gateway 116, a computing device such as a computer
  • the node 126 may comprise a computer server 130 which provides a Web service 132 defined as a distributed service accessible over the telecommunication network 112 (e.g. the Internet) using ubiquitous protocols such as Simple Object Access Protocol (SOAP) and Extensible Markup Language (XML) over Hypertext Transfer Protocol (HTTP) .
  • SOAP Simple Object Access Protocol
  • XML Extensible Markup Language
  • HTTP Hypertext Transfer Protocol
  • J2EE Java 2 Platform Enterprise Edition
  • .NET application server for example.
  • the Web service 132 may provide presence information for a user 134 having two associated devices 136 and 138, and a user 140 having an associated device 142. Examples of the devices 136, 138 and 142 include, but are not limited to, those described in association with the user 110.
  • the Web service 132 decouples presence information from a particular application, and makes the presence information available as a network function. Separating presence management as a component service available from the telecommunication network 112 facilitates flexibility both for users to publish their presence information and for consuming applications to consume the presence information. As a result, cross-application services are enabled. For example, indicating unavailability on a personal computer internet messaging (PC-IM) client can be interpreted as a user directive to the telecommunication network 112 to hold off cellular telephone calls and/or to take messages.
  • PC-IM personal computer internet messaging
  • the Web service 132 can be used in multiple applications, including but not limited to instant messaging, video conferencing, chat, business-to-business applications such as document routing for approval, and routing notifications to an appropriate device.
  • the presence information may be published in multiple modes, including but not limited to a Web browser, a Voice XML application, a mobile telephone, and a specialized presence device.
  • the presence information may be either explicitly updated by the user or implicitly handled by various devices and/or software applications .
  • the presence information can be consumed by multiple devices, including but not limited to a Web browser, a mobile telephone, a personal computer, a personal digital assistant and a Web tablet.
  • the service may provide other information such as updatable and consumable user availability information 144, user/device profile and preference information 146, device status information and user location information.
  • a routing system 150 intelligently routes messages and documents based on presence information provided by the Web service 132. An embodiment of a method performed using the Web service 132 and the routing system 150 is described with reference to FIG. 4.
  • the method comprises providing a presence device associated with a communication device.
  • the presence device may be either embedded with the communication device or interfaced with and removable from the communication device.
  • the description of the method is made with reference to the presence device 124 and the communication device 123 in FIG. 3.
  • the presence device 124 is operable in a first mode and a second mode.
  • the first mode may be referred to as either an implicit mode or a passive mode
  • the second mode may be referred to as either an explicit mode or an active mode.
  • the presence device 124 comprises a biometric device to assist in performing the authentication.
  • the biometric device include, but are not limited to, a voice authentication device and a fingerprint matching device.
  • the presence device 124 may have both voice authentication capability and fingerprint authentication capability.
  • the voice authentication device may be embedded on a chip or a smart card, for example.
  • voice authentication solutions include TESPARTM from Domain
  • VSS Voice Security Systems
  • the fingerprint authentication device may be embedded on a chip or a smart card, for example.
  • fingerprint authentication solutions examples include FINGERCHIPTM from Atmel Corp.
  • the FINGERCHIPTM device is a fingerprint scanner on a chip.
  • Identicator Technology produces a package that, instead of creating an image of a fingerprint, creates a personal identification number (PIN) from the fingerprint.
  • PIN personal identification number
  • One fingerprint PIN uses 50 bytes of storage for a one-to-one matching solution, or 250 to 400 bytes for a one-to-many match.
  • an image of a fingerprint may use up to 150 kB of storage.
  • either a fingerprint image or a fingerprint PIN can be matched either with a copy internal to the presence device or, if relevant, a copy stored by the Web service 132.
  • the type of authentication is suited to the type of communication device 123 to which the presence device is attached or embedded.
  • the act of biometrically authenticating may comprise authenticating a voice of the user 110 during a call using the telephone.
  • the user 110 begins to talk on the telephone in a call between the user 110 and another party, his/her voice is authenticated.
  • the user's voice is authenticated independent of the other party.
  • the user 110 may be either a calling party or a called party of the call.
  • the act of biometrically authenticating the user 110 may comprise authenticating a fingerprint of the user 110 as the user types using the keyboard.
  • the user's fingerprint is authenticated independent of a software application for which the user 110 is typing using the keyboard.
  • the method may further require an act of receiving a presence confirmation input from the communication device 123, as indicated by block 164.
  • An audible message or a visible message may be displayed by the communication device 123 to prompt the user 110 to provide the presence confirmation input.
  • the communication device 123 may include a visual display which displays a message such as "Confirm presence?" .
  • the communication device 123 may include a speaker or a like audio output device which audibly outputs a message such as "Confirm presence?".
  • the user 110 may use an input device included in the communication device 123 either to provide the presence confirmation input (indicating that the communication device is to be considered as active) or to provide an input indicating that the communication device 123 is not to be considered as active.
  • the presence confirmation input may comprise an affirmative input such as "Yes", “Y” , “true” or another input indicating same.
  • An input indicating that the communication device is not to be considered as active may comprise a negative input such as "No", "N” , "false” or another input indicating same.
  • the presence confirmation input may comprise one or more keystrokes of a keyboard or keypad, an input using a touchscreen, or a voice input using a microphone of the communication device 123.
  • One or more signals associated with the biometric authentication and the presence confirmation are communicated from the communication device 123 to the Web service 132 via the telecommunication network 112.
  • the one or more signals contains information identifying the user 110 and the communication device 123.
  • the Web service 132 uses the aforementioned one or more signals to determine that the communication device 123 is to be considered as the active device for the user 110.
  • an act of receiving a user-entered log-in input from the communication device 123 is performed as indicated by block 166.
  • the user-entered log-in input may comprise a password, personal identification code, or the like entered using the communication device 123.
  • Either the log-in input or an indication that the log-in input authenticates the user is communicated from the communication device 123 to the Web service 132 via the telecommunication network 112.
  • the Web service 132 receives one or more authentication signals from the communication device 123. Upon accepting a signal, the Web service 132 updates a central presence database 168 to indicate that the communication device 123 is active for the user 110 (block 170) .
  • the presence of each user (110, 134 or 140) is detectable by the Web service 132 either implicitly or explicitly for a plurality of different communication devices. Further, the presence of the each user (110, 134 or 140) is detectable independent of whether the user logs in to a particular software application (e.g. an instant messaging application) . Still further, the Web service 132 preferably provides presence information for a plurality of different software applications, one of which being a hereinafter-described routing application. As indicated by block 172, the routing system 150 receives at least one message to be routed to the user
  • the message may be received either before or after updating the central presence database 168 in block 170.
  • the routing system 150 communicates with the central presence database 168 to determine which communication device is active for the user 110.
  • the routing system 150 accesses the central presence database 168 via the Web service 132 and the telecommunication network 112.
  • the central presence database 168 communicates to the routing system 150 that the communication device
  • the routing system 150 sends the at least one message to the communication device 123.
  • the routing system 150 formats the presentation of each message based on the type of communication device which is active.
  • the message may be coded in a markup language, such as XML for example.
  • the aforementioned routing acts may be a component of various business applications, from supply chain management to procurement and billing.
  • the routing system 150 contacts the Web service 132 to detect presence and active devices for those authorized to approve a request. If the routing system 150 is set up to operate in an automated mode, the availability of a main approver and his/her active device is checked. If the main approver is available, the request is routed to the main approver's active device. If the presence of the main approver is not detected and the time allocated for his/her approval expires, the presence Web service 132 is polled to detect presence and active devices of secondary or alternative approvers. Consequently, the routing system 150 routes requests according to the rules set up in the presence-based routing applications.
  • the herein-disclosed method and system allows organizations to speed up business processes involving mobile and distributed work force. Additionally, the presence-based routing system can be built to be application-independent to work with various business systems, in contrast to current routing systems which are applications-driven.
  • the user 110 After completing the call, the user 110 leaves his/her office to go to a meeting, taking his/her PDA 123 with him/her.
  • the PDA 123 also contains a presence device 124.
  • the user 110 touches a button on the PDA 123 and is authenticated. A message appears asking the user 110 if the PDA 123 is his/her active device. The user 110 presses "yes" . Subsequent notifications are delivered to the PDA 123.
  • routing system 150 may comprise a computer system to perform the acts described herein.
  • the computer system may be directed by computer-readable program code stored by a computer-readable medium.
  • the acts performed by the node 126 may be directed by computer-readable program code stored by a computer-readable medium.

Abstract

In one preferred embodiment, a message which is to be routed to one of a plurality of authorized parties comprising a first authorized party (34) and a second authorized party (40), is received by a routing system (12). A Web service (26) is polled to detect for a presence of the first authorized party (34). After determining that the presence of the first authorized party remains undetected over an allocated time interval, the Web service is polled to detect for a presence of the second authorized party (40). In response to detecting the presence of the second authorized party, the message is routed to an active communication device (42) associated with the second authorized party.

Description

METHODS AND SYSTEMS FOR INTELLIGENT ROUTING BASED ON PRESENCE DETECTION AND FOR MULTIMODAL PRESENCE DETECTION
TECHNICAL FIELD
The present invention relates to methods and systems for routing messages and for presence detection.
BACKGROUND OF THE INVENTION
Presence management refers to the task of identifying whether a given user is available to receive a communication. The concept originated, at least in part, in instant messaging products such as those provided by AOL, Yahoo and MSN. In a typical scenario, a user's availability or presence is registered into an application-specific database in response to the user logging in to a particular software application. When other users wish to contact the user, the availability is obtained from the database using an application-specific protocol. In these scenarios, presence management is tied to particular software applications (e.g. AOL, Yahoo, MSN, and instant messaging products) . The applications establish presence, with some user control, when the user logs in to an application. This method limits the information to the particular applications, and is not usable from outside the application for which it was designed.
It is believed that just-in-time applications will become a more important component for increasing the efficiency of business operations. In some systems, workflow and process management components exist that define rules for routing messages. Sometimes, messages can be translated and sent to various devices. In many such systems, rules are defined to route a request to an alternative responsibility holder or approver if the request has not been answered for a predefined amount of time or if the rules were changed while the approver is absent . Because the business systems do not detect presence of the users and approvers, alternative routing is not defined in advance. Additionally, in today's applications, presence management usually requires an effort on the user's part. Normally, the user creates a profile to regulate presence management and to keep it current. Moreover, he or she must log into a device to initiate presence management monitoring. Finally, presence management is dependent upon a software application and/or device to which it is linked.
BRIEF DESCRIPTION OF THE DRAWINGS
The invention is pointed out with particularity in the appended claims. However, other features of the invention will become more apparent and the invention will be best understood by referring to the following detailed description in conjunction with the accompanying drawings in which:
FIG. 1 is a schematic block diagram of an embodiment of a system to provide intelligent routing based on presence information;
FIG. 2 is a flow chart of an embodiment of a method performed by the routing system; FIG. 3 is a schematic block diagram of an embodiment of a system to provide presence information; and
FIG. 4 is a flow chart of an embodiment of a method of multimodal presence detection.
DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
Embodiments Relating to a Method and System for Routing Messages Briefly, the embodiments described in this section provide an improved routing solution that uses a presence management and detection Web service in combination with communication tools having embedded presence management devices. This approach facilitates real-time detection of available approvers and their active devices, and dynamic selection of a desirable route to process the requests . The desirable route may comprise either a near-optimal route, or in an exemplary embodiment, an optimal route to process the request faster and more efficiently. The herein-disclosed routing solution is well-suited for business applications.
FIG. 1 is a schematic block diagram of an embodiment of a system to provide intelligent routing based on presence information. Consider a user 10 who accesses a telecommunication network 12 such as the Internet or another computer network. The user 10 may access the telecommunication network 12 using either a telephone 13 via a telephone network 14 and a gateway 16, a computing device such as a computer 20 running a software application 22, or a presence-enabled device 24. For any of the aforementioned ways that the user 10 accesses the telecommunication network 12, information indicating the presence of the user is compiled and made available by a node 26 of the telecommunication network 12. The node 26 may comprise a computer server 30 which provides a Web service 32 defined as a distributed service accessible over the telecommunication network 12 (e.g. the Internet) using ubiquitous protocols such as Simple Object Access Protocol (SOAP) and Extensible Markup Language (XML) over Hypertext Transfer Protocol (HTTP) . The computer server 30 may comprise a JAVA™ 2 Platform Enterprise Edition (J2EE)/.NET application server, for example.
This disclosure contemplates a multiplicity of users of the telecommunication network 12 whose presence information is compiled and made available using the Web service 32. For example, the Web service 32 may provide presence information for a user 34 having two associated devices 36 and 38, and a user 40 having an associated device 42. Examples of the devices 36, 38 and 42 include, but are not limited to, those described in association with the user 10. The Web service 32 decouples presence information from a particular application, and makes the presence information available as a network function. Separating presence management as a component service available from the telecommunication network 12 facilitates flexibility both for users to publish their presence information and for consuming applications to consume the presence information. As a result, cross-application services are enabled. For example, indicating unavailability on a personal computer internet messaging (PC-IM) client can be interpreted as a user directive to the telecommunication network 12 to hold off cellular telephone calls and/or to take messages. The Web service 32 can be used in multiple applications, including but not limited to instant messaging, video conferencing, chat, business-to-business applications such as document routing for approval, and routing notifications to an appropriate device. The presence information may be published in multiple modes, including but not limited to a Web browser, a Voice XML application, a mobile telephone, and a specialized presence device. The presence information may be either explicitly updated by the user or implicitly handled by various devices and/or software applications.
The presence information can be consumed by multiple devices, including but not limited to a Web browser, a mobile telephone, a personal computer, a personal digital assistant and a Web tablet. Independent of the actual presence information, the service may provide other information such as updatable and consumable user availability information 44, user/device profile and preference information 46, device status information and user location information.
A routing system 50 intelligently routes messages and documents based on presence information provided by the Web service 32. An embodiment of a method performed by the routing system 50 is described with reference to FIG. 2.
As indicated by block 60, the method comprises receiving a message which is to be routed to one of a plurality of authorized parties. The message may be received via the telecommunication network 12 or another , network. Although the authorized parties may comprise any number of users, for purposes of illustration and example consider the authorized parties comprising a first authorized party, a second authorized party and a third authorized party. Further consider that the first authorized party is the user 34, the second authorized party is the user 10 and the third authorized party is the user 40.
The message may comprise a request which is to approved. In this case, the first authorized party is a main approver of the request, and the second authorized party is a secondary approver of the request . In general, the authorized parties may comprise one or more secondary approvers . The secondary approvers may be ranked to provide an order for attempting to detect their presence. For purposes of illustration and example, consider the second authorized party being ranked ahead of the third authorized party.
As indicated by block 62, the method comprises polling the Web service 32 at least once to detect for a presence of the first authorized party. If the presence of the first authorized party is not immediately detected by the Web service 32, the Web service 32 may be repeatedly contacted either at periodic or aperiodic intervals to detect for the presence of the first authorized party.
As indicated by block 64, the method comprises determining if the presence of the first authorized party is determined within an allocated time interval. If it is determined that the presence of the first authorized party remains undetected over the allocated time interval, an act of selecting another authorized party from the plurality of authorized parties is performed as indicated by block 66. Preferably, the selection is made automatically based on the highest ranked party whose status has yet to be determined by polling the Web service 32. Returning to the above example, this act would comprise selecting the second authorized party at this time. As indicated by block 70, an act of polling the Web service at least once is performed to detect for a presence of the selected authorized party. As indicated by block 72, the method comprises determining if the presence of the selected authorized party is detected. If the presence is undetected, flow of the method is directed back to block 66 to select another authorized party from the list, and poll the Web service 32 to detect for its presence.
In response to detecting the presence of an authorized party, either in block 64 or block 72, an act of routing the message to an active communication device associated with the authorized party is performed as indicated by block 74. Optionally, as indicated by block 76, the method may further comprise formatting the presentation of the message for the active communication device prior to routing the message. The message may be coded in a markup language, such as XML for example.
Beneficially, the presence of each authorized party is detectable by the Web service for a plurality of different communication devices associated therewith. Further, the presence of the each authorized party is detectable independent of whether the authorized party logs in to a particular software application (e.g. an instant messaging application) . Still further, the Web service preferably provides presence information for a plurality of different software applications, one of which being the herein-disclosed routing application. A more specific example is given to further motivate use of embodiments of the herein-disclosed routing method and system. Consider an operator submitting a purchase order to the routing system 50. The order needs to be approved by her department manager (user 34) , who is the main approver. The order is urgent: it must be approved within two hours .
The routing system 50 contacts the Web service 32 to inquire about the presence of the main approver. The main approver is unavailable and all his devices 36 and 38 are inactive. The routing system 50 continues to poll the Web service 32 every 15 minutes. With the main - approver's presence remaining undetected after one and a half hours, a ranked list of alternative approvers is activated. The routing system 50 sends a request to the Web service 32 to determine the presence of the top alternative approver (user 10) . The devices of the top alternative approver are polled, and it is determined that his personal digital assistant (PDA) is active. The PDA is determined to be allowable to receive alerts from the routing system 50. The routing system 50 formats the approval request for the PDA, and sends the request to the PDA. The user 10 may then approve the purchase order using the PDA. Several embodiments including preferred embodiments of a method and system for intelligent routing based on presence detection are disclosed herein.
The proposed presence-based routing solution may be a component of various business applications, from supply chain management to procurement and billing. After receiving a request that needs to be routed to a process owner, the routing system contacts a Web service to detect presence and active devices for those authorized to approve a request. If the routing system is set up to operate in an automated mode, the availability of the main approver and his/her active device is checked. If available, the request is routed to the main approver's active device. If the presence of the main approver is not detected and the time allocated for his/her approval expires, the presence Web service is polled to detect presence and active devices of the secondary or alternative approvers. Consequently, the routing system routes requests according to the rules set up in the presence-based routing applications.
The herein-disclosed method and system allows organizations to speed up business processes involving mobile and distributed work force. Additionally, the presence-based routing system can be built to be application-independent to work with various business systems, in contrast to current routing systems which are applications-driven. The routing system 50 may comprise a computer system to perform the acts described herein. The computer system may be directed by computer-readable program code stored by a computer-readable medium. Similarly, the acts performed by the node 26 may be directed by computer-readable program code stored by a computer- readable medium.
Embodiments Relating to a Method and System for Presence Detection
Briefly, the embodiments described in this section provide an improved presence detection method and system using a presence device which can be either attached to or embedded in various communication devices, including but not limited to a computer, a telephone and a personal digital assistant (PDA) . The presence device is operable in two or more modes. In an implicit mode, a user's presence -- that is, an ability to view and respond to communications -- is established with little or no effort on the user's part. In the implicit mode, the presence device is trained to authenticate the owner either from one or more fingerprints, using voice recognition, or another biometric technique. In an explicit mode, the user's presence is established using a log-in input, such as a password.
When the user is authenticated as the owner, and if the communication device is set up to support the implicit mode, the user is questioned if the messages should be delivered to the device that is currently active. This may override preferences set in a user's profile . The presence device communicates with a presence management and detection Web service while establishing presence. The Web service may be polled by a routing system to facilitate real-time detection of available parties and their active devices, and dynamic selection of a desirable route to process messages. The desirable route may comprise either a near-optimal route, or in an exemplary embodiment, an optimal route to process a message faster and more efficiently. The herein- disclosed routing solution is well-suited for business applications.
FIG. 3 is a schematic block diagram of an embodiment of a system to provide presence information. Consider a user 110 who accesses a telecommunication network 112 such as the Internet or another computer network. The user 110 may access the telecommunication network 112 using either a telephone 113 via a telephone network 114 and a gateway 116, a computing device such as a computer
120 running a software application 122, or a communication device 123 having an associated presence device 124. For any of the aforementioned ways that the user 110 accesses the telecommunication network 112, information indicating the presence of the user is compiled and made available by a node 126 of the telecommunication network 112. The node 126 may comprise a computer server 130 which provides a Web service 132 defined as a distributed service accessible over the telecommunication network 112 (e.g. the Internet) using ubiquitous protocols such as Simple Object Access Protocol (SOAP) and Extensible Markup Language (XML) over Hypertext Transfer Protocol (HTTP) . The computer server
130 may comprise a JAVA™ 2 Platform Enterprise Edition (J2EE)/.NET application server, for example.
This disclosure contemplates a multiplicity of users of the telecommunication network 112 whose presence information is compiled and made available using the Web service 132. For example, the Web service 132 may provide presence information for a user 134 having two associated devices 136 and 138, and a user 140 having an associated device 142. Examples of the devices 136, 138 and 142 include, but are not limited to, those described in association with the user 110. The Web service 132 decouples presence information from a particular application, and makes the presence information available as a network function. Separating presence management as a component service available from the telecommunication network 112 facilitates flexibility both for users to publish their presence information and for consuming applications to consume the presence information. As a result, cross-application services are enabled. For example, indicating unavailability on a personal computer internet messaging (PC-IM) client can be interpreted as a user directive to the telecommunication network 112 to hold off cellular telephone calls and/or to take messages.
The Web service 132 can be used in multiple applications, including but not limited to instant messaging, video conferencing, chat, business-to-business applications such as document routing for approval, and routing notifications to an appropriate device. The presence information may be published in multiple modes, including but not limited to a Web browser, a Voice XML application, a mobile telephone, and a specialized presence device. The presence information may be either explicitly updated by the user or implicitly handled by various devices and/or software applications .
The presence information can be consumed by multiple devices, including but not limited to a Web browser, a mobile telephone, a personal computer, a personal digital assistant and a Web tablet. Independent of the actual presence information, the service may provide other information such as updatable and consumable user availability information 144, user/device profile and preference information 146, device status information and user location information.
A routing system 150 intelligently routes messages and documents based on presence information provided by the Web service 132. An embodiment of a method performed using the Web service 132 and the routing system 150 is described with reference to FIG. 4.
As indicated by block 160, the method comprises providing a presence device associated with a communication device. The presence device may be either embedded with the communication device or interfaced with and removable from the communication device. For purposes of illustration and example, the description of the method is made with reference to the presence device 124 and the communication device 123 in FIG. 3.
The presence device 124 is operable in a first mode and a second mode. The first mode may be referred to as either an implicit mode or a passive mode, and the second mode may be referred to as either an explicit mode or an active mode.
If the presence device 124 is operating in the implicit mode, an act of biometrically authenticating the user 110 using the presence device 124 is performed as indicated by block 162. The presence device 124 comprises a biometric device to assist in performing the authentication. Examples of the biometric device include, but are not limited to, a voice authentication device and a fingerprint matching device. Optionally, the presence device 124 may have both voice authentication capability and fingerprint authentication capability.
The voice authentication device may be embedded on a chip or a smart card, for example. Examples of voice authentication solutions include TESPAR™ from Domain
Dynamics Limited and Voice Security Systems (VSS) . The VSS solution is able to verify a human voice in a few seconds on a fully self-contained 8 kB smart card running at 3.57 Mhz. For embedded voice authentication systems, a capture device is also used.
The fingerprint authentication device may be embedded on a chip or a smart card, for example.
Examples of fingerprint authentication solutions include FINGERCHIP™ from Atmel Corp. The FINGERCHIP™ device is a fingerprint scanner on a chip. Identicator Technology produces a package that, instead of creating an image of a fingerprint, creates a personal identification number (PIN) from the fingerprint. One fingerprint PIN uses 50 bytes of storage for a one-to-one matching solution, or 250 to 400 bytes for a one-to-many match. In contrast, an image of a fingerprint may use up to 150 kB of storage. Regardless of the approach used, either a fingerprint image or a fingerprint PIN can be matched either with a copy internal to the presence device or, if relevant, a copy stored by the Web service 132.
The type of authentication is suited to the type of communication device 123 to which the presence device is attached or embedded. For example, if the communication device 123 comprises a telephone (either wireless such as a cellular telephone, or wireline) , the act of biometrically authenticating may comprise authenticating a voice of the user 110 during a call using the telephone. As the user 110 begins to talk on the telephone in a call between the user 110 and another party, his/her voice is authenticated. The user's voice is authenticated independent of the other party. The user 110 may be either a calling party or a called party of the call.
If the communication device 123 comprises a computer, a personal digital assistant or another device having a keyboard, the act of biometrically authenticating the user 110 may comprise authenticating a fingerprint of the user 110 as the user types using the keyboard. The user's fingerprint is authenticated independent of a software application for which the user 110 is typing using the keyboard.
Upon biometrically authenticating the user 110, the method may further require an act of receiving a presence confirmation input from the communication device 123, as indicated by block 164. An audible message or a visible message may be displayed by the communication device 123 to prompt the user 110 to provide the presence confirmation input. For example, the communication device 123 may include a visual display which displays a message such as "Confirm presence?" . Alternatively, the communication device 123 may include a speaker or a like audio output device which audibly outputs a message such as "Confirm presence?". In response to the prompt, the user 110 may use an input device included in the communication device 123 either to provide the presence confirmation input (indicating that the communication device is to be considered as active) or to provide an input indicating that the communication device 123 is not to be considered as active. For example, the presence confirmation input may comprise an affirmative input such as "Yes", "Y" , "true" or another input indicating same. An input indicating that the communication device is not to be considered as active may comprise a negative input such as "No", "N" , "false" or another input indicating same. The presence confirmation input may comprise one or more keystrokes of a keyboard or keypad, an input using a touchscreen, or a voice input using a microphone of the communication device 123.
One or more signals associated with the biometric authentication and the presence confirmation are communicated from the communication device 123 to the Web service 132 via the telecommunication network 112. The one or more signals contains information identifying the user 110 and the communication device 123. The Web service 132 uses the aforementioned one or more signals to determine that the communication device 123 is to be considered as the active device for the user 110.
If the presence device 124 is operating in the explicit mode, an act of receiving a user-entered log-in input from the communication device 123 is performed as indicated by block 166. The user-entered log-in input may comprise a password, personal identification code, or the like entered using the communication device 123. Either the log-in input or an indication that the log-in input authenticates the user is communicated from the communication device 123 to the Web service 132 via the telecommunication network 112.
In response to the acts in blocks 162 and 164, or the act in block 166, the Web service 132 receives one or more authentication signals from the communication device 123. Upon accepting a signal, the Web service 132 updates a central presence database 168 to indicate that the communication device 123 is active for the user 110 (block 170) . Using the aforementioned method, the presence of each user (110, 134 or 140) is detectable by the Web service 132 either implicitly or explicitly for a plurality of different communication devices. Further, the presence of the each user (110, 134 or 140) is detectable independent of whether the user logs in to a particular software application (e.g. an instant messaging application) . Still further, the Web service 132 preferably provides presence information for a plurality of different software applications, one of which being a hereinafter-described routing application. As indicated by block 172, the routing system 150 receives at least one message to be routed to the user
110. The message may be received either before or after updating the central presence database 168 in block 170.
As indicated by block 174, the routing system 150 communicates with the central presence database 168 to determine which communication device is active for the user 110. The routing system 150 accesses the central presence database 168 via the Web service 132 and the telecommunication network 112. Continuing with the above example, the central presence database 168 communicates to the routing system 150 that the communication device
123 is active for the user 110.
As indicated by block 176, the routing system 150 sends the at least one message to the communication device 123. Optionally, the routing system 150 formats the presentation of each message based on the type of communication device which is active. The message may be coded in a markup language, such as XML for example.
The aforementioned routing acts may be a component of various business applications, from supply chain management to procurement and billing. For example, after receiving a request that needs to be routed to a process owner, the routing system 150 contacts the Web service 132 to detect presence and active devices for those authorized to approve a request. If the routing system 150 is set up to operate in an automated mode, the availability of a main approver and his/her active device is checked. If the main approver is available, the request is routed to the main approver's active device. If the presence of the main approver is not detected and the time allocated for his/her approval expires, the presence Web service 132 is polled to detect presence and active devices of secondary or alternative approvers. Consequently, the routing system 150 routes requests according to the rules set up in the presence-based routing applications.
The herein-disclosed method and system allows organizations to speed up business processes involving mobile and distributed work force. Additionally, the presence-based routing system can be built to be application-independent to work with various business systems, in contrast to current routing systems which are applications-driven.
A more specific example is given to further motivate use of embodiments of the herein-disclosed method and system. Consider the user 110 logging into the computer 120 that is set up for accepting the passive mode for presence. As he/she begins typing, he/she is authenticated, and the computer 120 is considered as the active device for the user 110. Messages and notifications are thereafter routed to the computer 120. The user 110 reads three messages: a notice from a billing system that a bill is coming due, an invitation to start a video conference, and a notification about bad weather in the place where he/she plans to travel. The user's cellular telephone 113 then rings. The telephone 113 contains a presence card (not illustrated) . As the user 110 begins to talk after answering the call, he/she is authenticated as the owner. A message comprising "Confirm presence?" is played to the user 110. The user 110 presses the "#" key (the key for "No") and continues talking. The alerts continue to be delivered to the computer 120.
After completing the call, the user 110 leaves his/her office to go to a meeting, taking his/her PDA 123 with him/her. The PDA 123 also contains a presence device 124. The user 110 touches a button on the PDA 123 and is authenticated. A message appears asking the user 110 if the PDA 123 is his/her active device. The user 110 presses "yes" . Subsequent notifications are delivered to the PDA 123.
It is noted that the routing system 150 may comprise a computer system to perform the acts described herein. The computer system may be directed by computer-readable program code stored by a computer-readable medium.
Similarly, the acts performed by the node 126 may be directed by computer-readable program code stored by a computer-readable medium.
Several embodiments including preferred embodiments of a method and system for multimodal presence detection are disclosed herein.
It will be apparent to those skilled in the art that the disclosed invention may be modified in numerous ways and may assume many embodiments other than the preferred form specifically set out and described above. Accordingly, it is intended by the appended claims to cover all modifications of the invention which fall within the true spirit and scope of the invention.
What is claimed is:

Claims

1. A method comprising: receiving a message which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party; polling a Web service at least once, the Web service to detect for a presence of the first authorized party; determining that the presence of the first authorized party remains undetected over an allocated time interval; after said determining, polling the Web service at least once, the Web service to detect for a presence of the second authorized party; and routing the message to an active communication device associated with the second authorized party in response to detecting the presence of the second authorized party.
2. The method of claim 1 wherein the message comprises a request, the first authorized party is a main approver of the request, and the second authorized party is a secondary approver of the request .
3. The method of claim 1 wherein the presence of the first authorized party is detectable by the Web service for a plurality of different communication devices associated with the first authorized party.
4. The method of claim 1 wherein the presence of the first authorized party is detectable independent of whether the first authorized party logs in to a particular device and software application.
5. The method of claim 4 wherein the particular software application comprises an instant messaging application.
6. The method of claim 1 wherein the presence of the second authorized party is detectable by the Web service for a plurality of different communication devices associated with the second authorized party.
7. The method of claim 1 wherein the presence of the second authorized party is detectable independent of whether the second authorized party logs in to a particular device and software application.
8. The method of claim 7 wherein the particular software application comprises an instant messaging application.
9. The method of claim 1 further comprising formatting a presentation of the message for the active communication device.
10. The method of claim 1 wherein the Web service provides presence information for a plurality of different devices and software applications.
11. A system comprising: a computer system to receive a message which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party, to poll a Web service at least once, the Web service to detect for a presence of the first authorized party, to determine that the presence of the first authorized party remains undetected over an allocated time interval, after said determining to poll the Web service at least once, the Web service to detect for a presence of the second authorized party, and to route the message to an active communication device associated with the second authorized party in response to detecting the presence of the second authorized party.
12. The system of claim 11 wherein the message comprises a request, the first authorized party is a main approver of the request, and the second authorized party is a secondary approver of the request.
13. The system of claim 11 wherein the presence of the first authorized party is detectable by the Web service for a plurality of different communication devices associated with the first authorized party.
14. The system of claim 11 wherein the presence of the first authorized party is detectable independent of whether the first authorized party logs in to a particular device and software application.
15. The system of claim 14 wherein the particular software application comprises an instant messaging application.
16. The system of claim 11 wherein the presence of the second authorized party is detectable by the Web service for a plurality of different communication devices associated with the second authorized party.
17. The system of claim 11 wherein the presence of the second authorized party is detectable independent of whether the second authorized party logs in to a particular device and software application.
18. The system of claim 17 wherein the particular software application comprises an instant messaging application.
19. The system of claim 11 wherein the computer system is further to format a presentation of the message for the active communication device.
20. The system of claim 11 wherein the Web service provides presence information for a plurality of different devices and software applications.
21. A computer-readable medium having computer- readable program code to direct a computer to perform acts of: receiving a message which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party; polling a Web service at least once, the Web service to detect for a presence of the first authorized party; determining that the presence of the first authorized party remains undetected over an allocated time interval; after said determining, poll the Web service at least once, the Web service to detect for a presence of the second authorized party; and routing the message to an active communication device associated with the second authorized party in response to detecting the presence of the second authorized party.
22. The computer-readable medium of claim 21 wherein the message comprises a request, the first authorized party is a main approver of the request, and the second authorized party is a secondary approver of the request .
23. The computer-readable medium of claim 21 wherein the presence of the first authorized party is detectable by the Web service for a plurality of different communication devices associated with the first authorized party.
24. The computer-readable medium of claim 21 wherein the presence of the first authorized party is detectable independent of whether the first authorized party logs in to a particular device and software application.
25. The computer-readable medium of claim 24 wherein the particular software application comprises an instant messaging application.
26. The computer-readable medium of claim 21 wherein the presence of the second authorized party is detectable by the Web service for a plurality of different communication devices associated with the second authorized party.
27. The computer-readable medium of claim 21 wherein the presence of the second authorized party is detectable independent of whether the second authorized party logs in to a particular device and software application.
28. The computer-readable medium of claim 27 wherein the particular software application comprises an instant messaging application.
29. The computer-readable medium of claim 21 further comprising formatting a presentation of the message for the active communication device.
30. The computer-readable medium of claim 21 wherein the Web service provides presence information for a plurality of different devices and software applications .
PCT/US2002/036118 2001-11-16 2002-11-12 Methods and systems for intelligent routing based on presence detection and for multimodal presence detection WO2003044656A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002348202A AU2002348202A1 (en) 2001-11-16 2002-11-12 Methods and systems for intelligent routing based on presence detection and for multimodal presence detection

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US09/990,760 2001-11-16
US09/990,760 US6735287B2 (en) 2001-11-16 2001-11-16 Method and system for multimodal presence detection
US09/990,761 2001-11-16
US09/990,761 US7415502B2 (en) 2001-11-16 2001-11-16 Method and system for intelligent routing based on presence detection

Publications (1)

Publication Number Publication Date
WO2003044656A1 true WO2003044656A1 (en) 2003-05-30

Family

ID=27130654

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/036118 WO2003044656A1 (en) 2001-11-16 2002-11-12 Methods and systems for intelligent routing based on presence detection and for multimodal presence detection

Country Status (2)

Country Link
AU (1) AU2002348202A1 (en)
WO (1) WO2003044656A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005025156A1 (en) * 2003-08-29 2005-03-17 Siemens Aktiengesellschaft Update of presence data allocated to the user of a communication service
EP1619844A1 (en) * 2004-07-21 2006-01-25 France Télécom Method and system for changing the identity and public/private availability of an instant messaging address.
GB2417584A (en) * 2004-08-18 2006-03-01 King S College London A method of discovering contact identifiers for network access devices

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5742905A (en) * 1994-09-19 1998-04-21 Bell Communications Research, Inc. Personal communications internetworking
US5946386A (en) * 1996-03-11 1999-08-31 Xantel Corporation Call management system with call control from user workstation computers
US5956485A (en) * 1994-05-05 1999-09-21 Perlman; Stephen G. Network architecture to support real-time video games
US6205139B1 (en) * 1997-03-06 2001-03-20 Bell Atlantic Network Services, Inc. Automatic called party locator over internet
US6263064B1 (en) * 1999-01-29 2001-07-17 International Thinklink Corporation Centralized communication control center for visually and audibly updating communication options associated with communication services of a unified messaging system and methods therefor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5956485A (en) * 1994-05-05 1999-09-21 Perlman; Stephen G. Network architecture to support real-time video games
US5742905A (en) * 1994-09-19 1998-04-21 Bell Communications Research, Inc. Personal communications internetworking
US5946386A (en) * 1996-03-11 1999-08-31 Xantel Corporation Call management system with call control from user workstation computers
US6205139B1 (en) * 1997-03-06 2001-03-20 Bell Atlantic Network Services, Inc. Automatic called party locator over internet
US6263064B1 (en) * 1999-01-29 2001-07-17 International Thinklink Corporation Centralized communication control center for visually and audibly updating communication options associated with communication services of a unified messaging system and methods therefor

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005025156A1 (en) * 2003-08-29 2005-03-17 Siemens Aktiengesellschaft Update of presence data allocated to the user of a communication service
US9288076B2 (en) 2003-08-29 2016-03-15 Unify Gmbh & Co. Kg Updating of presence data allocated to the user of a communication service
EP1619844A1 (en) * 2004-07-21 2006-01-25 France Télécom Method and system for changing the identity and public/private availability of an instant messaging address.
FR2873526A1 (en) * 2004-07-21 2006-01-27 France Telecom METHOD AND SYSTEM FOR MANAGING IDENTITY OVERLOAD AND PRIVATE / PUBLIC AVAILABILITY OF AN INSTANT MESSAGING ADDRESS
GB2417584A (en) * 2004-08-18 2006-03-01 King S College London A method of discovering contact identifiers for network access devices

Also Published As

Publication number Publication date
AU2002348202A1 (en) 2003-06-10

Similar Documents

Publication Publication Date Title
US6735287B2 (en) Method and system for multimodal presence detection
US7415502B2 (en) Method and system for intelligent routing based on presence detection
US7869583B2 (en) Real time meeting setup service
US7257617B2 (en) Notifying users when messaging sessions are recorded
JP4494709B2 (en) Voice and context sensitive notifications
US20030229670A1 (en) Methods and apparatus for using instant messaging as a notification tool
US8073920B2 (en) Service authorizer
US7461378B2 (en) Methods and apparatus for processing an instant message
US20050228882A1 (en) Apparatus, system and program for issuing presence information
US20040166832A1 (en) Directory assistance with multi-modal messaging
US20090028306A1 (en) Multimodal network community system for rapid message transmission to multiple specific persons and method of controlling the same
US8234289B2 (en) Restoration of conversation stub for recognized experts
US20110258276A1 (en) Method, apparatus, and system for automatically replying mail
EP2378436B1 (en) Virtual customer database
US20030233231A1 (en) Apparatus and method for managing privacy using voice recognition and caller identification
WO2003044656A1 (en) Methods and systems for intelligent routing based on presence detection and for multimodal presence detection
EP1523166A1 (en) Conference system with voice recognition as identification method
JP7400945B2 (en) Server, specific system, specific method and specific program
JPH06326733A (en) Electronic mail transmission system
JP3624286B2 (en) Reservation availability inquiry system, mediation device, computer program, and recording medium
KR100627568B1 (en) System and method providing and editting using the calling number information
JPH11313156A (en) Caller information display device
KR20050001155A (en) System and method for providing community service using voice recognition
JP2004179697A (en) Information processing method, information processing program and information processor
KR20010035484A (en) The system and thereof method for email service by web browser at internet

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP