ATE396576T1 - E-mail mit sicheren nachrichtenteilen - Google Patents

E-mail mit sicheren nachrichtenteilen

Info

Publication number
ATE396576T1
ATE396576T1 AT05111192T AT05111192T ATE396576T1 AT E396576 T1 ATE396576 T1 AT E396576T1 AT 05111192 T AT05111192 T AT 05111192T AT 05111192 T AT05111192 T AT 05111192T AT E396576 T1 ATE396576 T1 AT E396576T1
Authority
AT
Austria
Prior art keywords
message
higher level
email
secure messages
permitted
Prior art date
Application number
AT05111192T
Other languages
English (en)
Inventor
Michael K Brown
Michael Kirkup
Michael S Brown
Runbo Fu
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Application granted granted Critical
Publication of ATE396576T1 publication Critical patent/ATE396576T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/216Handling conversation history, e.g. grouping of messages in sessions or threads
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/56Unified messaging, e.g. interactions between e-mail, instant messaging or converged IP messaging [CPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Human Computer Interaction (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)
AT05111192T 2005-11-23 2005-11-23 E-mail mit sicheren nachrichtenteilen ATE396576T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP05111192A EP1791316B8 (de) 2005-11-23 2005-11-23 E-mail mit sicheren Nachrichtenteilen

Publications (1)

Publication Number Publication Date
ATE396576T1 true ATE396576T1 (de) 2008-06-15

Family

ID=36201431

Family Applications (1)

Application Number Title Priority Date Filing Date
AT05111192T ATE396576T1 (de) 2005-11-23 2005-11-23 E-mail mit sicheren nachrichtenteilen

Country Status (4)

Country Link
EP (1) EP1791316B8 (de)
AT (1) ATE396576T1 (de)
CA (1) CA2568701C (de)
DE (1) DE602005007043D1 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102009025414A1 (de) * 2009-06-16 2010-12-30 T-Mobile International Ag Verfahren zum Schützen von mit einer elektronischen Nachricht versendeten vertraulichen Daten

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6769067B1 (en) * 1999-12-27 2004-07-27 James W. Soong Method and system for network communication control and security
GB0027280D0 (en) * 2000-11-08 2000-12-27 Malcolm Peter An information management system
WO2004107700A1 (en) * 2003-05-30 2004-12-09 Privasphere Gmbh System and method for secure communication

Also Published As

Publication number Publication date
DE602005007043D1 (de) 2008-07-03
EP1791316B1 (de) 2008-05-21
EP1791316B8 (de) 2009-04-01
CA2568701C (en) 2011-05-17
EP1791316A1 (de) 2007-05-30
CA2568701A1 (en) 2007-05-23

Similar Documents

Publication Publication Date Title
WO2004088455A3 (en) Control and management of electronic messaging
WO2005116895A8 (en) System and method for managing emails in an enterprise
WO2018102308A3 (en) Detecting computer security risk based on previously observed communications
ATE429766T1 (de) Verfahren zur herstellung eines sicheren e-mail kommunikationskanals zwischen einem absender und einem empfänger
TW200617696A (en) Electronic mail system and method for multi-geographical domains
EP1503318A3 (de) Dynamische Rollen-Erstellung
ATE374400T1 (de) Automatisierte auswahl und aufnahme einer nachrichtensignatur
WO2006065594A3 (en) Method and system for monitoring a workflow for an object
BRPI0506169A (pt) sistema e método para o envio de mensagens seguras
BRPI0519595A2 (pt) ligaÇço de um dispositivo a um computador
WO2006052736A3 (en) Message profiling systems and methods
DE602005016793D1 (de) Verfahren zum Teilen einer Geschichte von Instant Messaging
ATE366033T1 (de) System und verfahren zum ermöglichen von sofort kommunikation (instant messaging) in einem mobilen gerät
DE602005016769D1 (de) Kryptografische Verarbeitung von Daten basierend auf der Cassels-Tate Paarung
DE602006019792D1 (de) Bestimmung eines entsprechenden Servers mit einer kompatiblen gesicherten E-mail Technologie
GB2451048A (en) Method and system for monitoring non-occurring events
WO2008060227A3 (en) Method and arrangement for delivering electronic state message information
WO2006118682A3 (en) Validating application resources
WO2009004470A3 (fr) Procédé de gestion d'un processus collaboratif au moyen de messages électroniques
TW200622787A (en) Operation system and method of workflow integrated with a mail platform and web applications, and related mail platform
EP1557752A3 (de) Verteiltes schemantisches Schema
ATE396576T1 (de) E-mail mit sicheren nachrichtenteilen
ATE379821T1 (de) Verfahren und vorrichtung zur vorhersage von nachrichtenempfängern
DE602007001138D1 (de) Nachrichtenpriorisierung auf Threadbasis
EP1833193A4 (de) Verfahren zur trägerbearbeitung

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties