DE60313071D1 - Mobiles Kommunikationsendgerät, Relaisservergerät, Informationsverarbeitungsgerät, -verfahren und -system - Google Patents

Mobiles Kommunikationsendgerät, Relaisservergerät, Informationsverarbeitungsgerät, -verfahren und -system

Info

Publication number
DE60313071D1
DE60313071D1 DE60313071T DE60313071T DE60313071D1 DE 60313071 D1 DE60313071 D1 DE 60313071D1 DE 60313071 T DE60313071 T DE 60313071T DE 60313071 T DE60313071 T DE 60313071T DE 60313071 D1 DE60313071 D1 DE 60313071D1
Authority
DE
Germany
Prior art keywords
information processing
mobile communication
communication terminal
relay server
processing device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60313071T
Other languages
English (en)
Other versions
DE60313071T2 (de
Inventor
Satoru Morota
Yasutaka Urakawa
Tatsuya Kato
Kenji Ishii
Masanoti Fujita
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
NTT Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NTT Docomo Inc filed Critical NTT Docomo Inc
Publication of DE60313071D1 publication Critical patent/DE60313071D1/de
Application granted granted Critical
Publication of DE60313071T2 publication Critical patent/DE60313071T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
DE60313071T 2002-02-28 2003-02-27 Mobiles Kommunikationsendgerät, Relaisservergerät, Informationsverarbeitungsgerät, -verfahren und -system Expired - Lifetime DE60313071T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2002054243 2002-02-28
JP2002054243A JP4567275B2 (ja) 2002-02-28 2002-02-28 移動通信端末、情報処理装置、中継サーバ装置、情報処理システム及び情報処理方法

Publications (2)

Publication Number Publication Date
DE60313071D1 true DE60313071D1 (de) 2007-05-24
DE60313071T2 DE60313071T2 (de) 2007-12-20

Family

ID=27750957

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60313071T Expired - Lifetime DE60313071T2 (de) 2002-02-28 2003-02-27 Mobiles Kommunikationsendgerät, Relaisservergerät, Informationsverarbeitungsgerät, -verfahren und -system

Country Status (5)

Country Link
US (1) US7308256B2 (de)
EP (1) EP1347612B1 (de)
JP (1) JP4567275B2 (de)
CN (1) CN100336029C (de)
DE (1) DE60313071T2 (de)

Families Citing this family (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4019261B2 (ja) 2002-09-10 2007-12-12 ソニー株式会社 コンテンツ提供システム、コンテンツ提供方法、情報処理装置、および情報処理方法
KR100551421B1 (ko) 2002-12-28 2006-02-09 주식회사 팬택앤큐리텔 바이러스치료기능을 가진 이동통신 시스템
US20060242686A1 (en) * 2003-02-21 2006-10-26 Kenji Toda Virus check device and system
JP2005128792A (ja) * 2003-10-23 2005-05-19 Trend Micro Inc 通信装置、プログラムおよび記憶媒体
US7450959B2 (en) * 2003-12-31 2008-11-11 Qualcomm Incorporated Wireless multiprocessor system-on-chip with unified memory and fault inhibitor
KR20050080664A (ko) * 2004-02-10 2005-08-17 주식회사 팬택앤큐리텔 무선통신단말기를 이용한 컴퓨터 바이러스 치료 시스템 및그 방법
KR101201118B1 (ko) * 2004-11-08 2012-11-13 마이크로소프트 코포레이션 바이러스 방지 소프트웨어 어플리케이션들의 지식 베이스를모으는 시스템 및 방법
JP4668596B2 (ja) * 2004-12-02 2011-04-13 株式会社エヌ・ティ・ティ・ドコモ 通信端末、サーバ装置及び監視システム
KR20060100004A (ko) * 2005-03-15 2006-09-20 엘지전자 주식회사 이동 통신 단말기의 바이러스 백신 제공 시스템 및 그 방법
US8316446B1 (en) * 2005-04-22 2012-11-20 Blue Coat Systems, Inc. Methods and apparatus for blocking unwanted software downloads
US7496348B2 (en) * 2005-06-07 2009-02-24 Motorola, Inc. Wireless communication network security method and system
US20070005987A1 (en) * 2005-06-30 2007-01-04 Durham Lenitra M Wireless detection and/or containment of compromised electronic devices in multiple power states
US7716739B1 (en) * 2005-07-20 2010-05-11 Symantec Corporation Subjective and statistical event tracking incident management system
JP2007053699A (ja) * 2005-08-19 2007-03-01 Brother Ind Ltd メール受信システム及びインターネットファクシミリ
JP4487906B2 (ja) * 2005-11-16 2010-06-23 ソニー株式会社 端末機および情報処理方法
US20070123214A1 (en) * 2005-11-25 2007-05-31 Motorola, Inc. Mobile device system and strategies for determining malicious code activity
CN100362888C (zh) * 2005-12-15 2008-01-16 北京金山软件有限公司 一种防止移动终端接收到不安全信息的方法及系统
KR20070099201A (ko) * 2006-04-03 2007-10-09 삼성전자주식회사 휴대형 무선 기기의 보안 관리 방법 및 이를 이용한 보안관리 장치
CN101017522A (zh) * 2006-04-14 2007-08-15 北京瑞星国际软件有限公司 防止移动终端被病毒侵害的方法和装置
JP4897813B2 (ja) * 2006-08-07 2012-03-14 三菱電機株式会社 データ転送装置
US7945955B2 (en) * 2006-12-18 2011-05-17 Quick Heal Technologies Private Limited Virus detection in mobile devices having insufficient resources to execute virus detection software
JP5152323B2 (ja) * 2008-03-26 2013-02-27 富士通株式会社 情報処理装置、ウィルス管理機能装置およびウィルス駆除方法
KR100968121B1 (ko) 2008-09-01 2010-07-06 주식회사 안철수연구소 이동식 디스크를 통한 악성 프로그램 차단 방법 및 그 장치
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
US8060936B2 (en) 2008-10-21 2011-11-15 Lookout, Inc. Security status and information display system
US8108933B2 (en) 2008-10-21 2012-01-31 Lookout, Inc. System and method for attack and malware prevention
US8087067B2 (en) 2008-10-21 2011-12-27 Lookout, Inc. Secure mobile platform system
US9367680B2 (en) 2008-10-21 2016-06-14 Lookout, Inc. System and method for mobile communication device application advisement
US9043919B2 (en) 2008-10-21 2015-05-26 Lookout, Inc. Crawling multiple markets and correlating
US9781148B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US8984628B2 (en) 2008-10-21 2015-03-17 Lookout, Inc. System and method for adverse mobile application identification
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US8099472B2 (en) 2008-10-21 2012-01-17 Lookout, Inc. System and method for a mobile cross-platform software system
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US8051480B2 (en) 2008-10-21 2011-11-01 Lookout, Inc. System and method for monitoring and analyzing multiple interfaces and multiple protocols
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US8855601B2 (en) 2009-02-17 2014-10-07 Lookout, Inc. System and method for remotely-initiated audio communication
US9042876B2 (en) 2009-02-17 2015-05-26 Lookout, Inc. System and method for uploading location information based on device movement
US8538815B2 (en) 2009-02-17 2013-09-17 Lookout, Inc. System and method for mobile device replacement
US8467768B2 (en) 2009-02-17 2013-06-18 Lookout, Inc. System and method for remotely securing or recovering a mobile device
JP5440973B2 (ja) * 2009-02-23 2014-03-12 独立行政法人情報通信研究機構 コンピュータ検査システム、コンピュータ検査方法
US8397301B2 (en) 2009-11-18 2013-03-12 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
US9454658B2 (en) * 2010-12-14 2016-09-27 F-Secure Corporation Malware detection using feature analysis
CN102547710B (zh) * 2010-12-22 2015-09-02 西门子公司 在移动通信系统中探测病毒的方法和装置
US9032525B2 (en) 2011-03-29 2015-05-12 Mcafee, Inc. System and method for below-operating system trapping of driver filter attachment
US9262246B2 (en) 2011-03-31 2016-02-16 Mcafee, Inc. System and method for securing memory and storage of an electronic device with a below-operating system security agent
US9317690B2 (en) 2011-03-28 2016-04-19 Mcafee, Inc. System and method for firmware based anti-malware security
US9087199B2 (en) 2011-03-31 2015-07-21 Mcafee, Inc. System and method for providing a secured operating system execution environment
KR101626424B1 (ko) * 2011-03-28 2016-06-01 맥아피 인코퍼레이티드 가상 머신 모니터 기반 안티 악성 소프트웨어 보안 시스템 및 방법
US9038176B2 (en) 2011-03-31 2015-05-19 Mcafee, Inc. System and method for below-operating system trapping and securing loading of code into memory
US20120272320A1 (en) * 2011-04-25 2012-10-25 Verizon Patent And Licensing Inc. Method and system for providing mobile device scanning
CN102222184B (zh) * 2011-05-17 2016-10-19 南京中兴软件有限责任公司 一种进行移动终端病毒杀毒的方法及系统
US8738765B2 (en) 2011-06-14 2014-05-27 Lookout, Inc. Mobile device DNS optimization
US8898789B2 (en) * 2011-06-14 2014-11-25 Honeywell International Inc. Detecting malicious software on a computing device with a mobile device
US8788881B2 (en) 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
US10491413B2 (en) * 2011-09-20 2019-11-26 Jonathan A. Clark Secure processing of confidential information on a network
US8595841B2 (en) * 2011-11-09 2013-11-26 Kaprica Security, Inc. System and method for bidirectional trust between downloaded applications and mobile devices including a secure charger and malware scanner
CN102663286B (zh) * 2012-03-21 2015-05-06 北京奇虎科技有限公司 一种病毒apk的识别方法及装置
US9407443B2 (en) 2012-06-05 2016-08-02 Lookout, Inc. Component analysis of software applications on computing devices
US9589129B2 (en) 2012-06-05 2017-03-07 Lookout, Inc. Determining source of side-loaded software
US8655307B1 (en) 2012-10-26 2014-02-18 Lookout, Inc. System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security
JP2014112322A (ja) * 2012-12-05 2014-06-19 Hitachi Ltd 情報制御システムおよびセキュリティチェック方法
US9208215B2 (en) 2012-12-27 2015-12-08 Lookout, Inc. User classification based on data gathered from a computing device
US9374369B2 (en) 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US8855599B2 (en) 2012-12-31 2014-10-07 Lookout, Inc. Method and apparatus for auxiliary communications with mobile communications device
US9424409B2 (en) 2013-01-10 2016-08-23 Lookout, Inc. Method and system for protecting privacy and enhancing security on an electronic device
CN103902900A (zh) * 2013-05-03 2014-07-02 哈尔滨安天科技股份有限公司 外部提取式移动终端恶意代码检测装置及方法
CN103902899A (zh) * 2013-05-03 2014-07-02 哈尔滨安天科技股份有限公司 一种移动终端病毒检测系统的交互界面显示方法
US9642008B2 (en) 2013-10-25 2017-05-02 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data
US9125060B2 (en) * 2013-11-22 2015-09-01 At&T Mobility Ii Llc Methods, systems, and computer program products for intercepting, in a carrier network, data destined for a mobile device to determine patterns in the data
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
EP3289510B1 (de) 2015-05-01 2020-06-17 Lookout Inc. Bestimmung der quelle von quergeladener software
JP6403647B2 (ja) * 2015-09-18 2018-10-10 ヤフー株式会社 検出装置、検出方法および検出プログラム
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
JP7147649B2 (ja) * 2019-03-20 2022-10-05 コニカミノルタ株式会社 画像処理システム、画像処理装置、画像処理装置の制御プログラム、情報処理装置、情報処理装置の制御プログラム、および端末の制御プログラム
CN113646751A (zh) * 2019-04-01 2021-11-12 宜日网络有限公司 通讯系统、信息提供装置、程序及信息提供方法

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5440723A (en) * 1993-01-19 1995-08-08 International Business Machines Corporation Automatic immune system for computers and computer networks
US5802275A (en) * 1994-06-22 1998-09-01 Lucent Technologies Inc. Isolation of non-secure software from secure software to limit virus infection
JP4162099B2 (ja) * 1995-06-02 2008-10-08 富士通株式会社 ウィルス感染に対処する機能を持つ装置及びその記憶装置
US5889943A (en) * 1995-09-26 1999-03-30 Trend Micro Incorporated Apparatus and method for electronic mail virus detection and elimination
JP3597686B2 (ja) * 1997-12-02 2004-12-08 富士通株式会社 ウィルスチェックネットワークシステム及びウィルスチェック装置
US6088803A (en) * 1997-12-30 2000-07-11 Intel Corporation System for virus-checking network data during download to a client device
US6782510B1 (en) * 1998-01-27 2004-08-24 John N. Gross Word checking tool for controlling the language content in documents using dictionaries with modifyable status fields
US6292833B1 (en) * 1998-07-17 2001-09-18 Openwave Systems Inc. Method and apparatus for providing access control to local services of mobile devices
JP2000056968A (ja) * 1998-08-03 2000-02-25 Nippon Computer Kaihatsu:Kk 端末装置およびサーバ装置
US6401210B1 (en) * 1998-09-23 2002-06-04 Intel Corporation Method of managing computer virus infected files
EP1234469B1 (de) * 1999-11-01 2008-01-09 White. Cell, Inc. Verfahren für sicherheit in einem zellularen datensystem
US6763466B1 (en) * 2000-01-11 2004-07-13 Networks Associates Technology, Inc. Fast virus scanning
US6842861B1 (en) * 2000-03-24 2005-01-11 Networks Associates Technology, Inc. Method and system for detecting viruses on handheld computers
US6721721B1 (en) * 2000-06-15 2004-04-13 International Business Machines Corporation Virus checking and reporting for computer database search results
KR100794136B1 (ko) * 2000-06-30 2008-01-10 주식회사 케이티 원격 바이러스 검색 서비스 방법
GB2368233B (en) * 2000-08-31 2002-10-16 F Secure Oyj Maintaining virus detection software
US6785732B1 (en) * 2000-09-11 2004-08-31 International Business Machines Corporation Web server apparatus and method for virus checking
US6757830B1 (en) * 2000-10-03 2004-06-29 Networks Associates Technology, Inc. Detecting unwanted properties in received email messages
JP2002259150A (ja) * 2001-03-05 2002-09-13 Fujitsu Prime Software Technologies Ltd ワクチンソフト提供方法及びプログラム
US7043634B2 (en) * 2001-05-15 2006-05-09 Mcafee, Inc. Detecting malicious alteration of stored computer files
US7043757B2 (en) * 2001-05-22 2006-05-09 Mci, Llc System and method for malicious code detection
US6792543B2 (en) * 2001-08-01 2004-09-14 Networks Associates Technology, Inc. Virus scanning on thin client devices using programmable assembly language
US20030070087A1 (en) * 2001-10-05 2003-04-10 Dmitry Gryaznov System and method for automatic updating of multiple anti-virus programs
US20030105973A1 (en) * 2001-12-04 2003-06-05 Trend Micro Incorporated Virus epidemic outbreak command system and method using early warning monitors in a network environment
KR100551421B1 (ko) * 2002-12-28 2006-02-09 주식회사 팬택앤큐리텔 바이러스치료기능을 가진 이동통신 시스템

Also Published As

Publication number Publication date
US7308256B2 (en) 2007-12-11
US20030162575A1 (en) 2003-08-28
CN1441351A (zh) 2003-09-10
EP1347612A2 (de) 2003-09-24
EP1347612A3 (de) 2004-01-21
EP1347612B1 (de) 2007-04-11
DE60313071T2 (de) 2007-12-20
JP4567275B2 (ja) 2010-10-20
JP2003256229A (ja) 2003-09-10
CN100336029C (zh) 2007-09-05

Similar Documents

Publication Publication Date Title
DE60313071D1 (de) Mobiles Kommunikationsendgerät, Relaisservergerät, Informationsverarbeitungsgerät, -verfahren und -system
DE60331735D1 (de) Funkinformationsübertragungssystem, Funkkommunikationsverfahren und Funkendgeräteeinrichtung
EP1418713A4 (de) Server, mobilkommunikationsendgerät, funkgerät, kommunikationsverfahren für ein kommunikationssystem und kommunikationssystem
HK1092987A1 (en) Mobile communication system, server, portable terminal and data transfer method used for it
EP1706949A4 (de) Verfahren, system und vorrichtung zur nachrichtenübermittlung zwischen drahtlosen mobilen endgeräten und vernetzten computern
SG108328A1 (en) Mobile communication terminal, server, communication system, communication control method, and communication control program
EP1443414A4 (de) Kommunikationssystem und -verfahren, informationsverarbeitungsendgerät und -verfahren und informationsverarbeitungsvorrichtung und -verfahren
DE60314932D1 (de) Mobilstation, Basisstation, Kommunikationssystem und Kommunikationsverfahren
EP1703445A4 (de) Zeichenerkennungseinrichtung, mobilkommunikationssystem, mobilendgerät, feststationsgerät, zeichenerkennungsverfahren und zeichenerkennungsprogramm
EP1701558A4 (de) Informationsverteilungssystem, informationsverteilungsserver, mobiles endgerät und informationsverteilungsverfahren
EP1499067A4 (de) Kommunikationssystem, informationsverarbeitungseinrichtung und verfahren
GB0407761D0 (en) Mobile communication system,and method,mobile communication terminal,server apparatus and program
DE60209427D1 (de) Kommunikationssteuerungssystem, Kommunikationssteuerungsverfahren und Mobilstation
EP1650940A4 (de) Kommunikationssystem, verbindungsanschlussserver, endgerätevorrichtung und kommunikationsverfahren
DE60218264D1 (de) Verfahren zur Positionsinformationsverwaltung, zugehöriges Relaisgerät, Positionsinformations-Verwaltungsgerät und Mobilkommunikationssystem
EP1566736A4 (de) Downloadsystem, kommunikationsendgerät, server und downloadverfahren
EP1898313A4 (de) Datenkommunikationsverfahren, datenkommunikationssystem und mobilkommunikations-endgerät
EP1580938A4 (de) Kommunikationssteuereinrichtung,kommunikationsendgeräteeinrichtung, server-einrichtung undkommunikationssteuerverfahren
DE602004021984D1 (de) Paketdatenfunkkommunikationssystem, -verfahren, Basisstation und Mobilstation
EP1643693A4 (de) Mobilkommunikationsverfahren, mobilkommunikationsvorrichtung, heimagentvorrichtung, zugangsrouterinformationsservervorrichtung und mobilkommunikationssystem
HK1047518A1 (zh) 位置信息提供裝置、通信終端、移動通信終端和位置信息提供方法
EP1528492A4 (de) Informationsverarbeitungssystem, informationskommunikationsendgerät und -verfahren, informationsverarbeitungs einrichtung und -verfahren, aufzeichnungsmedium und programm
DE60122624D1 (de) Mobilkommunikationssystem, Basisstation, Mobilfunkgerät und Mobilkommunikationsverfahren
DE60238301D1 (de) Funkrufverfahren, Mobilkommunikationssystem, Server, Basisstation, Mobilstation, und Funkrufprogramm
DE60330925D1 (de) Kommunikationssystem, -gerät und -verfahren

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: GROSSE, SCHUMACHER, KNAUER, VON HIRSCHHAUSEN, 8033