DE602005009362D1 - Implementierungsverfahren für einen kurznachrichtendienst - Google Patents

Implementierungsverfahren für einen kurznachrichtendienst

Info

Publication number
DE602005009362D1
DE602005009362D1 DE602005009362T DE602005009362T DE602005009362D1 DE 602005009362 D1 DE602005009362 D1 DE 602005009362D1 DE 602005009362 T DE602005009362 T DE 602005009362T DE 602005009362 T DE602005009362 T DE 602005009362T DE 602005009362 D1 DE602005009362 D1 DE 602005009362D1
Authority
DE
Germany
Prior art keywords
short message
network side
receiver
filtered
filtering
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005009362T
Other languages
English (en)
Inventor
Jie Wang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of DE602005009362D1 publication Critical patent/DE602005009362D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Organic Low-Molecular-Weight Compounds And Preparation Thereof (AREA)
DE602005009362T 2004-07-23 2005-07-22 Implementierungsverfahren für einen kurznachrichtendienst Active DE602005009362D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNB200410070883XA CN100349475C (zh) 2004-07-23 2004-07-23 一种实现短消息业务的方法
PCT/CN2005/001102 WO2006007799A1 (fr) 2004-07-23 2005-07-22 Mise en oeuvre de service sms

Publications (1)

Publication Number Publication Date
DE602005009362D1 true DE602005009362D1 (de) 2008-10-09

Family

ID=35784882

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005009362T Active DE602005009362D1 (de) 2004-07-23 2005-07-22 Implementierungsverfahren für einen kurznachrichtendienst

Country Status (6)

Country Link
EP (1) EP1763261B1 (de)
JP (1) JP4496251B2 (de)
CN (1) CN100349475C (de)
AT (1) ATE406764T1 (de)
DE (1) DE602005009362D1 (de)
WO (1) WO2006007799A1 (de)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043321B (zh) * 2006-03-21 2011-01-12 腾讯科技(深圳)有限公司 保证系统消息安全的方法及系统
CN1822687B (zh) * 2006-03-31 2010-09-01 中兴通讯股份有限公司 一种多媒体消息签名业务的实现方法
US20070233861A1 (en) * 2006-03-31 2007-10-04 Lucent Technologies Inc. Method and apparatus for implementing SMS SPAM filtering
CN101060654A (zh) * 2006-04-21 2007-10-24 朗迅科技公司 用于控制无线网络中短消息传送的方法
CN100461890C (zh) * 2006-06-09 2009-02-11 华为技术有限公司 短消息过滤方法、信令处理系统和短消息业务中心
CN100455055C (zh) * 2006-08-02 2009-01-21 侯万春 实现短消息补充业务的系统和方法
JP2009290248A (ja) * 2008-05-27 2009-12-10 Sanyo Electric Co Ltd 通信端末装置
CN101309280B (zh) * 2008-06-23 2012-10-03 华为技术有限公司 信息过滤服务器、方法、系统及终端
US8537665B2 (en) * 2009-04-20 2013-09-17 Motorola Mobility Llc Method and apparatus for blocking messages from a sender by a wireless communication device
CN102595354A (zh) * 2011-01-18 2012-07-18 中兴通讯股份有限公司 一种短消息重发的方法及系统
CN103179530A (zh) * 2011-12-26 2013-06-26 中国移动通信集团设计院有限公司 一种短信拦截方法及装置
CN103327462A (zh) * 2012-03-20 2013-09-25 中兴通讯股份有限公司 消息的发送判断方法及装置
CN103368914A (zh) * 2012-03-31 2013-10-23 百度在线网络技术(北京)有限公司 一种用于拦截消息的方法、装置和设备
CN103391519A (zh) * 2012-05-08 2013-11-13 中兴通讯股份有限公司 一种短消息处理方法及其装置
US9146969B2 (en) * 2012-11-26 2015-09-29 The Boeing Company System and method of reduction of irrelevant information during search
KR102026336B1 (ko) * 2013-04-15 2019-09-30 주식회사 비즈모델라인 진성 메시지 판별을 이용한 거래내역 제공 방법
KR102026334B1 (ko) * 2013-04-15 2019-09-30 주식회사 비즈모델라인 진성 메시지 판별 방법
CN103501487A (zh) * 2013-09-18 2014-01-08 小米科技有限责任公司 分类器更新方法、装置、终端、服务器及系统
CN109040104A (zh) * 2018-08-28 2018-12-18 浪潮软件集团有限公司 一种分散式回执短信攻击拦阻方法
CN112203103B (zh) * 2020-09-28 2023-05-02 北京字节跳动网络技术有限公司 消息处理方法、装置、电子设备及计算机可读存储介质

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6101531A (en) * 1995-12-19 2000-08-08 Motorola, Inc. System for communicating user-selected criteria filter prepared at wireless client to communication server for filtering data transferred from host to said wireless client
US6101393A (en) * 1997-11-20 2000-08-08 Ericsson Inc. Selective acceptance of short message service (SMS) messages in a cellular telephone network
AU2000262740A1 (en) * 2000-07-14 2002-01-30 Nokia Corporation Call-unrelated triggering in intelligent network
US6819932B2 (en) * 2001-03-05 2004-11-16 Tekelec Methods and systems for preventing delivery of unwanted short message service (SMS) messages
US20020187794A1 (en) * 2001-05-04 2002-12-12 Comverse Network Systems, Ltd. SMS automatic reply and automatic handling
FI113436B (fi) * 2001-09-14 2004-04-15 First Hop Oy Menetelmä ja laitteisto SMS-viestien kontrolloimiseksi
CN1422050A (zh) * 2001-11-26 2003-06-04 深圳市中兴通讯股份有限公司上海第二研究所 短消息过滤监管网关与方法
CN100352246C (zh) * 2001-12-19 2007-11-28 中兴通讯股份有限公司 一种短消息监管的方法及设备
CN1484464A (zh) * 2002-09-21 2004-03-24 ����ͨѶ�ɷ����޹�˾ 一种手机短消息过滤方法
CN1286334C (zh) * 2002-09-28 2006-11-22 中兴通讯股份有限公司 一种手机过滤短消息的方法

Also Published As

Publication number Publication date
JP2008507867A (ja) 2008-03-13
EP1763261A4 (de) 2007-09-05
ATE406764T1 (de) 2008-09-15
CN100349475C (zh) 2007-11-14
WO2006007799A1 (fr) 2006-01-26
EP1763261A1 (de) 2007-03-14
CN1725874A (zh) 2006-01-25
JP4496251B2 (ja) 2010-07-07
EP1763261B1 (de) 2008-08-27

Similar Documents

Publication Publication Date Title
DE602005009362D1 (de) Implementierungsverfahren für einen kurznachrichtendienst
NO20056058L (no) Automatisk frakobling i ringetilstand for anrop fra bruker som ikke har kreditt
EP1003344A3 (de) Gleichzeitige Text und Audio übertragung bei gesponsorten Anrufen
MY138722A (en) Apparatus, and associated method, for selecting quality of service-related information in a radio communication system
ZA200702974B (en) Method and apparatus for power saving In wireless systems
EP1185116A3 (de) Verfahren und Vorrichtung zur Herstellung von personifizierten Verbindungen mit einem Netzwerk
EP2146531A3 (de) Mobiles Kommunikationsnetzwerk, Teilnehmerinformationsverwaltungssystem, Teilnehmerinformationsverwaltungsverfahren, Kommunikationssteuerungsvorrichtung, Kommunikationsendgerät und Kommunikationssteuerungsverfahren
GB0709330D0 (en) Method and apparatus for controlling user communications
WO2007056158A3 (en) Network-based system for rerouting phone calls from phone networks to voip clients for roamers and subscribers who do not answer
CN101835108A (zh) 一种定制来电助手业务提醒信息的系统和方法
EP1732296A3 (de) Mobilkommunikationsgerät zur stillen Kommunikation
FI982797A0 (fi) Tiedonvälityksen keston rajoittaminen tietoliikenneverkossa
WO2011050093A3 (en) Discovering and using phone number location information
SE0104246L (sv) Röstbrevlådesystem, förfarande och trådlöst telekommunikationssystem för att A-abonnenten ska kunna välja meddelandeformat och detaljnivå på information om B- abonnenten
DE602005019250D1 (de) Verfahren zum identifizieren des zustands und orts des empfängers während der gruppenkommunikation
SE9704760L (sv) Förfarande och anordning vid mobiltelefonmodem
FI990844A (fi) Päätelaitteen palvelukomponenttien hallinta
WO2009055256A3 (en) Method for determining a priority of a call in a communications network
SE9701584D0 (sv) Förfarande vid telekommunikation där reklambudskap utsändes
ATE301375T1 (de) Automatische meldung eines dienstausfalls in einem mobilkommunikationsnetz
EE200300016A (et) Meetod mobiilsidevahendi abonendile ettemääratud hinnaga teenusenumbrikõnede pakkumiseks
TW200420090A (en) Communication device, communication system apparatus and communication system
DE602008003396D1 (de) System und Verfahren zur Unterscheidung zwischen eingehenden und ausgehenden Nachrichten und zur Identifikation von Teilnehmern an einer TTY-Kommunikation
ATE506804T1 (de) Verfahren und vorrichtung zur bereitstellung differenzierter dienste in einem kommunikationsnetz
SE9601228L (sv) Anordning och förfarande för att etablera kommunikation

Legal Events

Date Code Title Description
8364 No opposition during term of opposition