DE60315991D1 - System und verfahren zur mimischen auswahl der nachrichteneinstellungen - Google Patents

System und verfahren zur mimischen auswahl der nachrichteneinstellungen

Info

Publication number
DE60315991D1
DE60315991D1 DE60315991T DE60315991T DE60315991D1 DE 60315991 D1 DE60315991 D1 DE 60315991D1 DE 60315991 T DE60315991 T DE 60315991T DE 60315991 T DE60315991 T DE 60315991T DE 60315991 D1 DE60315991 D1 DE 60315991D1
Authority
DE
Germany
Prior art keywords
message
mimic
selection
messaging
messaging client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60315991T
Other languages
English (en)
Other versions
DE60315991T2 (de
Inventor
Ian M Robertson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Research in Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research in Motion Ltd filed Critical Research in Motion Ltd
Application granted granted Critical
Publication of DE60315991D1 publication Critical patent/DE60315991D1/de
Publication of DE60315991T2 publication Critical patent/DE60315991T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/216Handling conversation history, e.g. grouping of messages in sessions or threads
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/56Unified messaging, e.g. interactions between e-mail, instant messaging or converged IP messaging [CPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Human Resources & Organizations (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Data Mining & Analysis (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • User Interface Of Digital Computer (AREA)
  • Alarm Systems (AREA)
DE60315991T 2002-07-29 2003-07-29 System und verfahren zur mimischen auswahl der nachrichteneinstellungen Expired - Lifetime DE60315991T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US39880002P 2002-07-29 2002-07-29
US398800P 2002-07-29
PCT/CA2003/001150 WO2004012406A1 (en) 2002-07-29 2003-07-29 System and method of mimetic messaging settings selection

Publications (2)

Publication Number Publication Date
DE60315991D1 true DE60315991D1 (de) 2007-10-11
DE60315991T2 DE60315991T2 (de) 2008-05-15

Family

ID=31188486

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60315991T Expired - Lifetime DE60315991T2 (de) 2002-07-29 2003-07-29 System und verfahren zur mimischen auswahl der nachrichteneinstellungen

Country Status (9)

Country Link
US (1) US10103874B2 (de)
EP (1) EP1532782B1 (de)
CN (1) CN1685678B (de)
AT (1) ATE372015T1 (de)
AU (1) AU2003250696A1 (de)
CA (1) CA2493802C (de)
DE (1) DE60315991T2 (de)
HK (1) HK1079360A1 (de)
WO (1) WO2004012406A1 (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003091917A1 (en) 2002-04-26 2003-11-06 Research In Motion Limited System and method for selection of messaging settings
EP1532782B1 (de) * 2002-07-29 2007-08-29 Research In Motion Limited System und verfahren zur mimischen auswahl der nachrichteneinstellungen
EP1995374A2 (de) 2007-05-09 2008-11-26 Denimart S.A.de C.V. Mittels kationischer Farbstoffe gefärbte Textilprodukte und Verfahren zu ihrer Herstellung
US8452013B2 (en) 2007-07-31 2013-05-28 Research In Motion Limited Secure message handling on a mobile device

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0592080A2 (de) 1992-09-24 1994-04-13 International Business Machines Corporation Verfahren und Gerät für Kommunikation zwischen Prozessen in einem Multirechnersystem
US5754306A (en) 1993-06-15 1998-05-19 Hewlett-Packard Company System and method for a communication system
US5809232A (en) 1993-12-22 1998-09-15 International Business Machines Corporation Sytem for searching unseen messages in a mail inbasket while an unsent mail distribution is composed and presenting sender with different options upon such detection
US5878230A (en) 1995-01-05 1999-03-02 International Business Machines Corporation System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender
WO1997046962A1 (en) 1996-06-07 1997-12-11 At & T Corp. Finding an e-mail message to which another e-mail message is a response
US5958005A (en) * 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
JP3932319B2 (ja) 1997-07-24 2007-06-20 タンブルウィード コミュニケーションズ コーポレイション 格納された鍵による暗号化/暗号解読を用いた電子メール用ファイアウォール
US6434222B1 (en) 1998-04-17 2002-08-13 Siemens Information And Communication Networks, Inc. Apparatus and method for automated multi-media messaging system information updating
US7047416B2 (en) 1998-11-09 2006-05-16 First Data Corporation Account-based digital signature (ABDS) system
US6442600B1 (en) 1999-01-15 2002-08-27 Micron Technology, Inc. Method and system for centralized storage and management of electronic messages
JP3603936B2 (ja) * 1999-01-22 2004-12-22 株式会社ソニー・コンピュータエンタテインメント 電子メール広告システム
US6411685B1 (en) 1999-01-29 2002-06-25 Microsoft Corporation System and method for providing unified messaging to a user with a thin web browser
JP4564175B2 (ja) 1999-03-15 2010-10-20 デカ・プロダクツ・リミテッド・パートナーシップ 車椅子用制御システム及び方法
US6356937B1 (en) 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US6496853B1 (en) 1999-07-12 2002-12-17 Micron Technology, Inc. Method and system for managing related electronic messages
US6832245B1 (en) 1999-12-01 2004-12-14 At&T Corp. System and method for analyzing communications of user messages to rank users and contacts based on message content
US7827102B2 (en) 2000-04-21 2010-11-02 Microsoft Corporation System and method for secure distribution of information via email
US7430582B1 (en) 2000-05-11 2008-09-30 International Business Machines Corporation Method article of manufacture and apparatus for assisting the response to an electronic mail message
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
AUPR104900A0 (en) 2000-10-27 2000-11-23 Kazamias, Christian Communication interface device, applications and enhanced mobile productivity features
US7606864B2 (en) 2000-11-10 2009-10-20 At&T Intellectual Property I, L.P. Setting and display of communication receipt preferences by users of multiple communication devices
US7349987B2 (en) 2000-11-13 2008-03-25 Digital Doors, Inc. Data security system and method with parsing and dispersion techniques
US7035903B1 (en) 2000-11-22 2006-04-25 Xerox Corporation Systems and methods for the discovery and presentation of electronic messages that are related to an electronic message
US6920564B2 (en) 2001-03-08 2005-07-19 Microsoft Corporation Methods, systems, computer program products, and data structures for limiting the dissemination of electronic mail
US7209951B2 (en) 2001-03-20 2007-04-24 Bernel Goldberg Method and system for modifying the content of e-mail transmissions based on customization settings
US20020147778A1 (en) 2001-04-05 2002-10-10 International Business Machines Corporation System and method for customized e-mail services
US20030115448A1 (en) 2001-10-29 2003-06-19 Thaddeus Bouchard Methods and apparatus for securely communicating a message
WO2003054719A1 (en) 2001-12-19 2003-07-03 Secluda Technologies, Inc. Message processor
US7548952B2 (en) 2002-05-31 2009-06-16 International Business Machines Corporation Method of sending an email to a plurality of recipients with selective treatment of attached files
US7069259B2 (en) 2002-06-28 2006-06-27 Microsoft Corporation Multi-attribute specification of preferences about people, priorities and privacy for guiding messaging and communications
EP1532782B1 (de) * 2002-07-29 2007-08-29 Research In Motion Limited System und verfahren zur mimischen auswahl der nachrichteneinstellungen
CA2502702C (en) 2002-10-18 2014-08-26 Research In Motion Limited Message settings selection
US20050039028A1 (en) 2003-07-24 2005-02-17 Wendy Eason E-mail security system
US9379910B2 (en) 2003-07-29 2016-06-28 Blackberry Limited System and method of mimetic messaging settings selection

Also Published As

Publication number Publication date
DE60315991T2 (de) 2008-05-15
HK1079360A1 (en) 2006-03-31
EP1532782A1 (de) 2005-05-25
CN1685678B (zh) 2012-03-28
WO2004012406A1 (en) 2004-02-05
US10103874B2 (en) 2018-10-16
AU2003250696A1 (en) 2004-02-16
US20160308672A1 (en) 2016-10-20
CA2493802A1 (en) 2004-02-05
CN1685678A (zh) 2005-10-19
ATE372015T1 (de) 2007-09-15
CA2493802C (en) 2010-09-14
EP1532782B1 (de) 2007-08-29

Similar Documents

Publication Publication Date Title
ATE308782T1 (de) System und verfahren zur auswahl der nachrichten- einstellungen
WO2004036851A3 (en) Message settings selection
ATE551670T1 (de) Verfahren und vorrichtung zur filterung von emailnachrichten
ATE513430T1 (de) Benutzergerät, verfahren und system zur gleichzeitigen session-steuerung
ATE459150T1 (de) Geo-cast-systeme und -verfahren
TW200737025A (en) Method and apparatus to transmit a calendar event in target calendaring system format
HK1060673A1 (en) A method and apparatus for priority based flow control in an ethernet architecture
ATE233035T1 (de) System und verfahren zur übertragung von text- nachrichten mit multimedialen-nachrichtenanhängen in einem funkübertragungsystem
WO2007002753A3 (en) Visual voicemail management
DE69520506D1 (de) Steuerverfahren für die übertragung von fernsprechdurchsagen
ATE381184T1 (de) System und verfahren zur sofortigen drahtlosen nachrichtenübermittlung
DE50310903D1 (de) Verfahren und system zum übermitteln von benachric
ATE451764T1 (de) System und verfahren zur mehrknoten-aps- steuerprotokoll-signalisierung
WO2004049101A3 (en) Method and apparatus for secure processing of sensitive data
WO2019009962A3 (en) INTELLIGENT ALERTS IN A MULTI-USER ENVIRONMENT
WO2019228552A3 (en) System and method for blockchain-based notification
ATE417449T1 (de) System und methode zum kontrollieren von bereithaltung von inhalt
GB0124014D0 (en) Communication of messages in a system
HK1079360A1 (en) System and method of mimetic messaging settings selection
GB2383731A (en) Managing remote clients
GB2429887A (en) Controlling access message flow
DE60224110D1 (de) Steuersystem zur steuerung einer vielzahl von realwelt-gegenständen und verfahren zur handhabung von meldungen eines mit dem steuersystem verbundenen mobilen nutzers
ATE418206T1 (de) System und verfahren zur multicastverteilung von mms-nachrichten
ATE398886T1 (de) Verfahren und vorrichtung zum realisieren einer erweiterten sprachnachricht
TW200507594A (en) Method of handling a received telephone call

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: MERH-IP, 80336 MUENCHEN