EP1198931A1 - A method and system for electronic messaging - Google Patents

A method and system for electronic messaging

Info

Publication number
EP1198931A1
EP1198931A1 EP00956392A EP00956392A EP1198931A1 EP 1198931 A1 EP1198931 A1 EP 1198931A1 EP 00956392 A EP00956392 A EP 00956392A EP 00956392 A EP00956392 A EP 00956392A EP 1198931 A1 EP1198931 A1 EP 1198931A1
Authority
EP
European Patent Office
Prior art keywords
addressee
message
email account
pcd
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP00956392A
Other languages
German (de)
French (fr)
Inventor
Roald M. Sieberath
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WINBOX COM Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP1198931A1 publication Critical patent/EP1198931A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/063Content adaptation, e.g. replacement of unsuitable content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/224Monitoring or handling of messages providing notification on incoming messages, e.g. pushed notifications of received messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication

Definitions

  • Electronic mail has become almost as ubiquitous as have these phone systems. Electronic email has become a very common way of transmitting information today. Regardless of all variants, it basically involves the sending of electronic data, text, and images from a sender, to an addressee, through various mail relays, interfaces, etc.
  • a mailbox is a storage area on a mail server that stores electronic mail, attachments, files and other data sent to a recipient.
  • a recipient can access his or her mailbox by data input of an alphanumeric login and password that matches the login and password stored on the recipient's user database record in the user information database. This data input can occur through a number of different clients, such as but not limited to a computer, a telephone, or some other PCD.
  • Figure 1 illustrates an exemplary Internet distributed system configuration.
  • PCD Personal Communications Devices
  • Figure 1 Some of the elements of a typical Internet network configuration are shown in Figure 1, wherein a number of client machines 105 possibly in a branch office of an enterprise, are shown connected to a Gateway/hub/tunnel-server/etc.
  • An embodiment of the Web Messaging System of the present invention can operate on a general purpose computer unit which typically includes generally the elements shown in Figure 2.
  • the general purpose system 201 includes a motherboard 203 having thereon an input/output ("I/O") section 205, one or more central processing units (“CPU”) 207, and a memory section 209 which may have a flash memory card 211 related to it.
  • the I/O section 205 is connected to a keyboard 226, other similar general purpose computer units 225, 215, a disk storage unit 223 and a CD-ROM drive unit 217.
  • the CD-ROM drive unit 217 can read a CD-ROM medium 219 which typically contains programs 221 and other data.
  • Logic circuits or other components of these programmed computers will perform series of specifically identified operations dictated by computer programs as described more fully below.
  • the recipient receives an email account, whereas initially, he didn't have one.
  • the Lucent patent referred to above discloses notifying someone by email about a message which requires the addressee to have an email address, whereas the current invention is about providing him with an email address so he can review a message already sent).
  • Mail to SMS gateways discloses notifying someone by email about a message which requires the addressee to have an email address, whereas the current invention is about providing him with an email address so he can review a message already sent.
  • the system translates the short textual message into a language of a country associated with an address of the PCD associated with the addressee.
  • the system translates the electronic message sent by user A to recipient B into a digitized voice message if so requested by recipient B.
  • the recipient B may retrieve this digitized voice message from any of a number of different media means, such as but not limited to a telephone, a PCS phone, a mobile phone, or a personal computer.
  • the intended recipient of the message retrieves the message through a text-to-speech system an additional befefit of the present invention occurs.
  • B is in fact in a position to be sent an email, have the ability to receive it (hear it), and reply to it (his digitized voice is sent back to the original sender) without having subscribed to an ISP...
  • the preferred embodiment contains various components that make sense of most of these cases (e.g. '00' is a common international prefix in Europe, whereas in the US it is 'Oi l ', etc.).
  • the addressee receives only the sender and the subject of the email (and even so, the subject might very well be truncated to accommodate the 160-character limit.)
  • the recipient may be told (in the help message or the first message) to reply with a 'N' (for example) to get to the Next 'page ' of 160 characters. In that way, the recipient can check that the message sent to him is worth reading, and can choose to read it little by little or can read the entire message by logging on the web.
  • the present invention opens the whole number range to email addressing, there is a likelihood that people will use it as a way to 'spam' people with unsolicited emails. In a prefe ⁇ ed embodiment this may be treated in several ways.
  • the user can select a general message processing option 507, such as but not including forward all future electronic messages to another given email account or sending a page to the user when a user-selected number of new electronic messages are received.
  • the data structure of the user database record can also contain a translation identifier 509 that is based on the PCD associated with the user.
  • the translation identifier 509 can associate a language with the country prefix of the PCD and thereby translate notice messages to that user into a primary language of that country.
  • the data structure of the user database record can also contain other user options that are selected by the user after initial account activation, such as but not limited to filtering future electronic messages by criteria such as sender address or message size, blocking electronic messages from selected users, and sending automatic vacation replies.
  • recipient B after logging in, can check his or her email account and setup options for future uses, such as creating a more friendly login name and changing his or her password.
  • additional enabling notices can be sent to recipient B should the recipient not login to the system. These additional enabling notices can be sent at increasing or decreasing frequencies to recipient B based upon system defaults or options and preferences chosen by user A.
  • a sender of an electronic message may attach various forms of data to the electronic message, including but not limited to data files, images, sound files, and programs. This data can appear in the electronic message itself or as an attachment.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The present invention provides a solution to the problem of sending an electronic message to a receiver who does not have an e-mail address or for whom the receiver's e-mail address is unknown to the sender, through a system and method for allowing a sender who knows only the intended receiver's PCD number (be it a GSM phone number, or a PCS pager, or WAP phone, etc.), to create an e-mail account on-the-fly for the intended receiver if he/she does not have one, and to hold the message available for the intended recipient. The intended recipient can then access the message by proving that she is the rightful owner of the addressed phone through a password/phase, token, etc. provided by the system.

Description

A METHOD AND SYSTEM FOR ELECTRONIC MESSAGING
CROSS-REFERENCE TO RELATED APPLICATIONS
This application claims the benefit of U.S. Provisional Application No. 60/ 146,956 filed August 3, 1999, which is incorporated fully herein by reference.
TECHNICAL FIELD This invention relates to the field of electronic messaging systems. More particularly, the present invention relates to a method and system for delivery of electronic messages of various types to a receiver whose only known address is a telephone number or a pager number.
BACKGROUND ART In today" s exploding communications environment, the convergence of systems to seamlessly handle email, faxes, voice communications, multimedia content, etc. is proceeding at a hectic pace. Personal communication devices (PCD generally) such as wire line phones (i.e. normal telephones), cell-phones, pagers, Personal Data Assistants (PDA) such as the Pilot™ VII, Omnisky™, etc. are being used for various communications. PCDs are generally characterized as being addressable, as being personal to an assigned user, and as being text enabled
(that is, capable of receiving text messages albeit of some finite length). While manufacturers in various countries are promoting different standards for universal messaging, the Global System for Mobile Communications (GSM) appears to be emerging as a de facto standard. GSM is an all-digital cellular phone system, as opposed to a traditional analog cellular phone system such as AMPS (Advanced Mobile Phone Service). GSM is a European system that was designed from the ground up as a digital system. GSM was the outgrowth of a Memorandum of Understanding signed in September 1987 by 15 members of the European Union agreeing to the standard for mobile communications with Phase I of the standards published in 1991. Today it is estimated that there will be over 150 million users of GSM throughout the world. The combination of GSM' s global roaming which is the cornerstone of its success and the price of cell phones in the $100 -$300 range have created an enormous global telephone network. Additionally the growth of PCS (Personal Communications Services) which includes voice, data and video using digital technology makes possible such services as messaging, called ID, and voice mail possible on the same portable wireless device. In the United States, the Federal
Communications Commission has allocated PCS spectrum in the broadband and narrowband ranges. GMS is the international digital standard used in most PCS systems. Phones based on PCS and GSM will work in all countries where GSM is supported. A goal is to use the same phone number for a user no matter where that person travels in the world.
Electronic mail has become almost as ubiquitous as have these phone systems. Electronic email has become a very common way of transmitting information today. Regardless of all variants, it basically involves the sending of electronic data, text, and images from a sender, to an addressee, through various mail relays, interfaces, etc.
The adressee can be reached through an address, generally of the form 'user.name@provider.domain' .
A growing trend has been the unified messaging trend : one electronic mailbox can receive, hold and make available to the recipient different kinds of messages. Voice messages can be picked up through PABX, or a phone line, and directed to the unified mailbox. Facsimile messages (fax) can be handled similarly. The addressee can then log into the system, either through the Internet, or by phone, and retrieve the messages sent to him.
Presently, existing systems such as provided by "Collegeclub.com" and JFAX™ provide some services interconnecting phone numbers and email mailboxes.
A mailbox is a storage area on a mail server that stores electronic mail, attachments, files and other data sent to a recipient. A recipient can access his or her mailbox by data input of an alphanumeric login and password that matches the login and password stored on the recipient's user database record in the user information database. This data input can occur through a number of different clients, such as but not limited to a computer, a telephone, or some other PCD.
A technical problem presently exists in the attempt to converge these phone systems with current email systems in that to date a person (acting as a "receiver" of email, faxes, etc.) must have a mailbox for such systems to work.
So far, the way that emailboxes are setup always follows a similar pattern. A user A, who wants to be able to receive electronic mail, opens an account with a provider.
He then receives a username, and a. password (or passphrase). He also receives an email address, which he can then share with his existing contacts, so that these people can start sending him emails or electronic messages. Accordingly, if the intended receiver of a message does not have a mailbox set up the communication will normally fail.
Similarly, even if the intended receiver does have an electronic email account, Email addresses have several drawbacks that complicate the communication process : they need to be spelled very precisely : any error would render the message undeliverable : one letter off (such as an 'a' mistaken for an 'o') - just a comma, a dot missing or added, a hyphen mistaken for an underscore, etc. - there is no convenient, centralised (nor decentralised) directory lookup system for email addresses on the Internet. Several « ad-hoc » address repositorys exist (such as Who Where, Fourll, etc.) however, these are assembled through voluntary or involuntary gathering of email addresses, and as such only represent an estimated 10% of the population of email users. one can encounter business cards that do not have an email address printed on them (although phone, fax, mobile are commonly found) Oftentimes, one has the Personal Communication Device (PCD) number of a person that he/she wants to reach, but no other way to communicate the richness of information available with email (sound, pictures, etc.)
Another attempt to provide a partial solution to these problems is disclosed in U. S. Patent No. 5,781,614 issued July 14, 1998 to Lucent Technologies™ Inc. entitled 'Message Retrieval via Alternative Access.' This Lucent patent describes a multi-media messaging system which provides multi-media message access capability to non-subscriber message recipients who lack multi-media message-reception capability. When a message originator who is a subscriber requests a message to be sent to a recipient's address, the messaging system determines whether the recipient is able to receive at this address all of the media in which the message is expressed. If not, the messaging system saves the message for the recipient, assigns an identifier/password to the message, and creates a substitute message containing any components of the original message that are expressed in media which the recipient is able to receive at the address, along with the password and instructions on how to log into the sending messaging system. The messaging system then sends this substitute message to the recipient's address. When the recipient follows the instructions and logs into the sending messaging system with the password, the messaging system allows the recipient to access only the original message. Following this access, or if the access is not made within a predetermined time period, the messaging system deletes the original message.
This Lucent system only addresses the situation where 1. The sender knows the addressee's email address; and 2. The receiver (addressee) has a valid email account/system but one which, for various reasons, cannot handle the content sent by the sender.
What is needed is a system capable of handling a situation wherein the sender does not know the intended recipient's email address or wherein the intended recipient does not have an email address. These is a need in the art for a system and method for a message sender to send an electronic message to a receiver when the receiver does not have an electronic mailbox (i.e. email address and password) and/or when the sender does not know whether the intended receiver has such a mailbox or not. Moreover there is a need for such a system which can have the capability to provide various address checking and correcting rules for handling common spelling errors and for handling language translation wherever possible.
SUMMARY OF THE INVENTION The present invention provides a solution to the needs described above through a system and method for allowing a sender who knows only the intended receiver's PCD number (be it a GSM phone number, or a PCS pager, or the number of a similar device including WAP phones or other Internet enabled phones), to create an email account on-the-fly for the intended receiver if he/she does not have one, and to hold the message available for the intended recipient. The intended recipient can then access the message by proving that she is the rightful owner of the addressed phone through a password/phrase, token, etc. provided by the system.
A system is disclosed for providing a web server system containing logic mechanisms for recognizing an attempt by a sender to send a message to a potential receiver; for creating a new electronic email account if needed, for storing the message in the electronic email account and for notifying the potential receiver via his/her PCD that a message awaits and which instructs the receiver on how to access the message.
A method is disclosed for recognizing an attempt by a sender to send a message to a potential receiver; for creating a new electronic email account if needed, for storing the message in the electronic email account and for notifying the potential receiver via his/her PCD that a message awaits and which instructs the receiver on how to access the message.
Similarly, a computer program stored on a computer readable medium or carrier wave is disclosed having computer code mechanisms for recognizing an attempt by a sender to send a message to a potential receiver; for creating a new electronic email account if needed, for storing the message in the electronic email account and for notifying the potential receiver via his/her PCD that a message awaits and which instructs the receiver on how to access the message.
Also disclosed is a computer program for sending rich electronic messages to an addressee who has no electronic email account but has a personal communications device (PCD), the computer program having code mechanisms for determining upon receipt of an electronic message, whether the addressee has an email account, and if not creating a unique email account on-the-fly, and for sending a notice message to the PCD associated with the addressee notifying him her that a mailbox has been created, that a message exists and providing the addressee with a unique method to access the email account.
Still other embodiments of the present invention will become apparent to those skilled in the art from the following detailed description, wherein is shown and described only the embodiments of the invention by way of illustration of the best modes contemplated for carrying out the invention. As will be realized, the invention is capable of modification in various obvious aspects, all without departing from the spirit and scope of the present invention. Accordingly, the drawings and detailed description are to be regarded as illustrative in nature and not restrictive.
BRIEF DESCRIPTION OF THE DRAWINGS The features and advantages of the system and method of the present invention will be apparent from the following description in which: Figure 1 illustrates an exemplary Internet distributed system configuration.
Figure 2 illustrates a representative general purpose computer server configuration.
Figure 3 illustrates a block diagram of the connection between the WinBox server and a Small Message Service Controller at a GSM operation. Figure 4 illustrates a block diagram of the preferred embodiment of the process of preparing an email message for a potential receiver.
Figure 5 illustrates a chart of the preferred embodiment depicting the data structure of a user database record.
Figure 6 illustrates a block diagram of the preferred embodiment of the process of making various validity/qualifying checks before preparing an email message for a potential receiver.
DETAILED DESCRIPTION OF THE INVENTION The present invention provides a solution to the needs described above through a system and method for allowing a sender who knows only the intended receiver's PCD number (be it a GSM phone number, or a PCS pager, or the number of a similar device including WAP phones or other Internet enabled phones), to create an email or similar type account (for example a bank account) on-the-fly for the intended receiver if he/she does not have one, and to hold the message available for the intended recipient. The intended recipient can then access the message by proving that she is the rightful owner of the addressed phone through a password/phrase, token, etc. provided by the system.
OPERATING ENVIRONMENT
The environment in which the present invention is used encompasses the general public telephone GSM/PCS scene as well as WAP enabled devices and devices in the Internet or world wide web which itself includes generally local area networks with hubs, routers, gateways, tunnel-servers, applications servers, etc. connected to other clients and other networks via the Internet, wherein messages are exchanged and programs and data are made available by various members of the system for execution and access by other members of the system.
Personal Communications Devices (PCD) today are being used to communicate directly with the web as well as directly with other persons having their own PCDs. Some of the elements of a typical Internet network configuration are shown in Figure 1, wherein a number of client machines 105 possibly in a branch office of an enterprise, are shown connected to a Gateway/hub/tunnel-server/etc.
106 which is itself connected to the internet 107 via some internet service provider (ISP) connection 108. Also shown are other possible clients 101, 103 similarly connected to the internet 107 via an ISP connection 104, with these units communicating to possibly a home office via an ISP connection 109 to a gateway/tunnel-server 110 which is connected 111 to various enterprise application servers 112, 113, 114 which could be connected through another hub/router 115 to various local clients 116, 117, 118. Any of these servers 112, 113, 114 could function as a WinBox server of the present invention, as more fully described below. Any user situated at any of these client machines would normally have to have the email address of a potential receiver in order to send him/her an electronic message over this system. In the preferred embodiment, as described more fully below, a message can be sent to a special email address on the WinBox server for a receiver when it is not known whether the receiver has an electronic mailbox.
An embodiment of the Web Messaging System of the present invention can operate on a general purpose computer unit which typically includes generally the elements shown in Figure 2. The general purpose system 201 includes a motherboard 203 having thereon an input/output ("I/O") section 205, one or more central processing units ("CPU") 207, and a memory section 209 which may have a flash memory card 211 related to it. The I/O section 205 is connected to a keyboard 226, other similar general purpose computer units 225, 215, a disk storage unit 223 and a CD-ROM drive unit 217. The CD-ROM drive unit 217 can read a CD-ROM medium 219 which typically contains programs 221 and other data. Logic circuits or other components of these programmed computers will perform series of specifically identified operations dictated by computer programs as described more fully below.
In Figure 3 is depicted a general relationship diagram illustrating the connection between the WinBox server 305 and a Small Message System Controller (SMSG) 309 which would be capable of forwarding a SMS message to a potential receiver 315 by forwarding the message through its local antenna 311 to the GSM PCD 313 of the receiver.
The GSM system is well known in the art and is described in some detail at the Internet site whose URL is www.gsmworld.com or at www.gsm.org. Never-the-less some basic background data on GSM is as follows:
The Short Message Service (SMS) is the ability to send and receive text messages to and from mobile telephones. The text can comprise words or numbers or an alphanumeric combination. SMS was created as part of the GSM Phase 1 standard. The first short message is believed to have been sent in December 1992 from a Personal Computer (PC) to a mobile phone on the Vodafone™ GSM network in the UK. Each short message is up to 160 characters in length when Latin alphabets are used, and 70 characters in length when non- Latin alphabets such as Arabic and Chinese are used.
Customer Usage and Market Growth There is no doubting the success of the Short Message Service - the market in Europe alone reached over one billion messages per month in April 1999 despite little proactive marketing by network operators and phone manufacturers. Key market drivers over the next two years such as the Wireless Application Protocol
(WAP) will continue this growth path.
Very approximate market sizes are:
Country l lrJ SMS messages per month
Germany 200 million
Italy 150 million
Finland 75 million
United Kingdom 70 million
Norway 70 million
Sweden 70 million
Portugal 60 million
France 60 million
Spain 60 million
Denmark 50 million
Belgium 25 million
Greece 15 million
Total 1 Billion
GSM operators provide various services of the following types:
SMS Mobile Originate
The network operator launches SMS Mobile Originate to give customer true two-way SMS capability. Customers experiment with the service and work out new uses for it.
Email Addition of a wireless Internet/mobile email service often follows, typically with the customer's mobile number becoming part of the email address they are allocated as part of the service. Emails sent to that address are forwarded as a short message to their wireless phone. Such a service tends to be popular with customers, especially in markets where Internet penetration is low and people don't already have an email address. Information Services
These services typically start with mainstream content such as news, travel, weather and sports and over time, new information providers are sourced that offer lifestyle services such as horoscopes and jokes. Additionally, electronic banking services have long been available but only accessible by private banking networks. These private banking networks are now connected in many ways to the Internet and thus can be connected via messaging systems similar to those described herein. Several U.S. patent applications relate to various aspects of GSM one of which is U.S. Patent No. 5,889,839 issued Mar. 30, 1999 to Siemens Information and Communications Networks, Inc. These and other uses of the SMS features of GSM provide the environment of the preferred embodiment of the present invention. However, GSM is but one example of a mobile telephony system which may be used with the present invention. Other systems, such as other narrow-band systems as well as code division multiplex access (CDMA) systems for example may be used.
Additional Background
Full mailbox activation vs. temporary storage space
Other systems exist whereby a sender initiates an action, that the intended recipient receives a notification (generally by email) telling them to come and retrieve stuff at such and such address. Generally such systems do not provide a receiver with a full-fledged account, or a password.
What one can see in the existing practice is very often just a URL to enter in a browser (or click upon) that leads to a place where one can view or download a document (examples range from UPS Online Courrier to Ynot.com for e-cards, or Netex.com for emails.).
Server-side processing leading to mailbox activation Unique features of the service of the present invention include the following : no requirement is made on what the sender is using as a means of sending his message : any email client would do (from Microsoft Outlook, Hotmail, or
Winbox).
So this means that the processing has to happen on the server or receiver side. the behaviour of the email server has been modified so that when an email is addressed to whatever@email.com it does not get bounced back to the sender if
'whatever' is not registered as a user at 'domain.com'. No requirement of a prior email address
In a preferred embodiment, the recipient receives an email account, whereas initially, he didn't have one. (i.e. the Lucent patent referred to above discloses notifying someone by email about a message which requires the addressee to have an email address, whereas the current invention is about providing him with an email address so he can review a message already sent). Mail to SMS gateways
One can find 'gateways' that take an email as input, use the number from the "To" field and send the subject line as a short message to the mobile phone.
What is different in the present invention is that the invention is not merely just a 'one of gateway; there is persistence in the system, an email account is created; the invention allows the sending of full-fledged emails with attachments, etc.
Password reminders by SMS
Cases exist where a password is sent by SMS to a user. The user in these cases had previously subscribed to the service, such that the sending of the password is merely a reminder, as occurs frequently in Internet sites.
Numbers as email addresses
Some existing systems permit the use of a number before an '@' sign in an address. Operators allow one to choose any number they like. In such systems users/receivers are allowed to register for themselves their mobile_number@provider.com. The system of the present invention is distinguishable because it puts the responsibility for the email account activation on the sender. Therefore every one in the addressing range become potentially reachable, not just those who have registered to the "provider.com" service. THE INVENTION The invention has a method and apparatus for receiving an electronic message, from a sender on a system, to an addressee or recipient, and creating a universal email account on-the-fly for the recipient if the recipient is not already a user of the system (that is, if the recipient does not already have an email account on the system). The system contacts the recipient through his or her personal PCD, and the system gives the recipient an enabling key to his or her newly created email account. In another aspect of the invention, the intended recipient can access her her newly created email account by proving she is the rightful owner of the addressed phone, by means of a password/phrase, token, etc, sent to her phone by the system when it set up the new email account. In another aspect of the invention, the receiver can check his or her messages on the universal email account and set different options for mail retrieval and delivery. In another aspect of the invention, the electronic message sent can include 'rich messages' such as but not limited to drawings, faxes, sound files, and video files.
Other aspects of the present invention include capabilities to function as;
- a customer acquisition engine (addressees receiving the message are indeed 'acquired' as customers by the website operating the service); - turning mobile users into internet users (by giving them an email address);
- bypassing ISPs (in the sense that the invention permits anyone with a GSM phone today to be receiving an email, or accessing a special account which was created by the sender on-the-fly.
In a preferred embodiment of the invention, the invention is a system having at least one mail-server that stores electronic mail and attachments sent by users. The invention also has a user information database that stores information such as but not limited to log-on information, user names, user passwords, and language translation data, and user options.
In the invention, a user of the system can send an electronic message to a recipient without knowing if the recipient has an email account or an email address. When the user wishes to send an email, the user uses a recipient's number on a personal communication device (PCD) and sends the email to an email address composed of the recipient's PCD number and a winbox domain that resoves into a server on the system. This PCD number can be from a personal communication device such as but not limited to a GSM, a PCS phone, or a text pager WAP phone, Internet enabled phone, etc.
In a preferred embodiment, the invention has a process and apparatus whereby user A, knowing the existence of, and PCD number of a recipient B, can send recipient B an electronic message without knowing whether B has an email account. In an aspect of the invention, user A connects to the Internet via any means, such as but not limited to through an internet service provider (ISP) and connects to the Winbox website at www.winbox.com. User A may also use any mail client, such as Eudora. User A logs into an account at Winbox and sends an electronic message to recipient B to an email address comprising the recipient
B's PCD number and a winbox domain that resides on a server on the system. In Figure 4, the process starts 401 when an electronic message is received from the user 403.
The email address of user A's electronic message to recipient B can be of the form 'X@winbox.com', where 'X' is a PCD number for recipient B, such as a normal wireline phone number , a digital cellular number , a GSM, a PCS phone, a text pager number, or WAP phone number , etc. The 'X* can include a prefix having a country code, such as « 1 » for the U.S.
When the message is received from the user/sender 403 a number of checks are made. These checks are described with reference to Figure 6 beginning at block 605 where the electronic signature or other security check which may be in place can check the identity of the sender. If the security check fails 606 a security failure message is returned to the sender 608 and the system exits 614. If the security check passes 607 a number of syntax and semantic checks are made on the phone number portion of the address. 609 As described elsewhere these checks attempt to correct obvious errors and known number (i.e. exchange changes, country or city code changes, etc) changes. If the correction fails to produce a valid phone number 611 a message requesting that the sender verify the phone number is sent 613 and the system exits 614. If the phone number passes these tests 615 the receiver number is checked to see if the intended recipient has indicated to the system that she does not want any such messages 617 and if so 619 the system generates a message to the sender and exits 614. If the intended recipient will accept messages 621 the system checks to see if the sender is a known spammer or if this message has been received more that a designated number of times 622. If so 623, the system exits 614. If the spam check indicates no spam 625 the country code is checked and any language translations that are necessary are made 627 and a message status is sent to the sender 629. Further processing of the sender's message is now described with reference again to Figure 4.
In a further aspect of the invention, the electronic message sent by user A arrives at the mail server. The number 'X' in the email address is extracted by the mail server and is compared to a user PCD number database in the system to determine if the recipient has an email account 405.
If the number 'X' already exists in the user PCD number database, then the recipient already has an email account, and the recipient B is already in the system. Recipient B is already in the system, so recipient B has already previously been notified. Then, the message is sent to the recipient B's email account 417, and the electronic message can be processed according to the options chosen by recipient B 419. These options can be but are not limited to storing the electronic message, forwarding the electronic message, filtering the electronic message, deleting the electronic message, saving the electronic message, and/or notifying recipient B of receipt of the electronic message. The process then exits 450.
If the number 'X' does not exist in the user PCD number database, a new email account is activated on-the-fly 407. The system randomly generates a unique password 409 that is the enabling key for recipient B to later retrieve the message. The electronic message is stored in the mail server 411. This electronic message is stored in the system such that it can be made available to the addressee who can prove his identity 412. This can be done through a known password, token, secure ID, etc. This retrieval is enabled regardless of how and when the intended recipient is notified of the presence of the message. A short textual message as an enabling notice is then created and translated 413 into a language of a country associated with an address of the PCD associated with the recipient. The enabling notice is a short textual message and is sent to the addressee's PCD number 415. The enabling notice contains the random password generated by the system. The enabling notice notifies the addressee that an email account has been created and contains the unique password. The unique password can be limited to lower case alphabetic characters so as to facilitate retrieval from different clients, such as but not limited to a telephone. This short textual message can be SMS when using a GSM standard. The process then exits 450.
In a further aspect of the invention, the system translates the short textual message into a language of a country associated with an address of the PCD associated with the addressee. In a further aspect of the invention, the system translates the electronic message sent by user A to recipient B into a digitized voice message if so requested by recipient B. The recipient B may retrieve this digitized voice message from any of a number of different media means, such as but not limited to a telephone, a PCS phone, a mobile phone, or a personal computer. In this scenario where the intended recipient of the message retrieves the message through a text-to-speech system an additional befefit of the present invention occurs. B is in fact in a position to be sent an email, have the ability to receive it (hear it), and reply to it (his digitized voice is sent back to the original sender) without having subscribed to an ISP...
This is of importance in a market where many people have a mobile phone, but have no Internet connection whatsoever . They are "brought" to the internet without having had to subscribe to any Internet service, and with using their normal "dumb" hardware and voice subscription. This is an aspect of the invention that converts mobile phones (even
'old' ones, with just the SMS capability) into Internet-enabled devices.
In another embodiment, the system can notify the intended recipient of the message by calling him on his wireline phone, with notification being given by a synthetic voice system with an offer to read the message to the recipient. In a preferred embodiment, additional features of the present invention include the following. Addressee handling
Addressee's number handling
Various things can happen to the phone number of the addressee. A sender, not well aware of the recommended syntax, might use plus, dashes, parentheses, 'O's, etc.
The preferred embodiment contains various components that make sense of most of these cases (e.g. '00' is a common international prefix in Europe, whereas in the US it is 'Oi l ', etc.).
Various syntax and semantic checks are performed. A database of valid country codes, and their associated mobile network codes is used.
In some cases, a country undergoes a change of its numbering schemes.
Routines try to adjust or compensate, for the benefit of a sender not aware of the change and still sending against the former numbering scheme.
In cases where the system cannot make sense of the syntax used, a feedback email can be sent to the original sender, to ask for more information.
Language
The preferred embodiment attempts to improve the understanding by sending SMS to the user in his language. In many of countries, the language can be derived from the country code. In countries such as Belgium, where French, Dutch, German coexist, the chances are improved by sending 2 or more messages. A more elaborate method is to process the body of the email to find out the nature of the language used.
Repeat messages
There can be many reasons why an addressee has not responded to the first enabling message : he cannot retrieve it, he accidentally erased it, he was not interested or did not have the time.
In the preferred embodiment there are various 'patterns' of sending repeat messages, after 1 day, after 2, after a week, a month, to give further incentive to join the service. Helrj The addressee receives a short message, of typically 160 characters, that contains all the information needed for the recipient to retrieve his email : the address of the website, his password ; also (depending on availability) a phone number where he can call to have his email read by a text-to-speech system. As additional information or incentive for him to retrieve the message, the 'From' and 'Subject' fields of the email are added to the data he sees.
This process works well for many tech-sawy people. However, for the large number of potential addressees to which this short message is likely to seem 'dry' and inefficient, a capability can be used such as displaying as the last line "Reply 'H' for more help" or even "Reply for help" (since an empty message would suffice).
The preferred embodiment would then send a follow-on SMS message with more information regarding the situation , and the syntax for options to go further. Email by 'slices'
As indicated above, in the current embodiment, the addressee receives only the sender and the subject of the email (and even so, the subject might very well be truncated to accommodate the 160-character limit.) In an alternative embodiment the recipient may be told (in the help message or the first message) to reply with a 'N' (for example) to get to the Next 'page' of 160 characters. In that way, the recipient can check that the message sent to him is worth reading, and can choose to read it little by little or can read the entire message by logging on the web.
Forwarding the message Also in an alternative embodiment the addressee can be offered the option to reply to the enabling message by entering through SMS an email address (or a fax number) to which the email can be forwarded. Blacklisting
Some users might not want to be bothered by Winbox 's notifications, and forego the service. In an alternative embodiment, such users will be given a way to "opt out" of the service, either through the web interface, or through the SMS interface, wherein they can be marked as not wishing to participate.
Sender handling
In usual email communications, the sender of an email faces either one of two scenarios :
- either the message has been delivered to the emailbox of the addressee, in which case the sender doesn't receive anything, or the mail servers encountered a problem (address ill— formed or non existent, etc.) or a delay in delivering the message, in which case the sender receives an email back from the mail- handling systems telling him about the issue.
In a preferred embodiment of the present invention , it may be useful to 'handle' the sender as well, by keep him aware of the progress of the message that he is trying to send. One or several emails can be sent back to him :
- acknowledgement : "thank you for using Winbox to deliver an email to a mobile phone user. Here are some rules about our service ... " - addressing correction : "Winbox was not able to make sense of the address you used. Either you used letters, or forgot to prefix the number with the country code, etc."
- addressing acknowledgement : "Winbox found out that the number you used before the @ winbox. com is within a valid range of mobile numbers. An SMS has been sent"
SMS reception acknowledgement : "Winbox has sent an SMS message to your intended recipient and has received a return receipt that the SMS has been delivered to the mobile number XXXXX " SMS read : if the recipient calls for 'help' or 'next', we can know that not only has he received the SMS, but that he actually has read it, and made sense of it.
- Email read : "The user you were trying to reach has logged into the website. Therefore, there is a very good likelihood that he has now had a chance to read your email."
Anti-spam processing
Since the present invention opens the whole number range to email addressing, there is a likelihood that people will use it as a way to 'spam' people with unsolicited emails. In a prefeπed embodiment this may be treated in several ways.
- require the sender to be a Winbox user, so he can be 'tracked'; - detect spam patterns (same message sent to more than
200 people) ;
- use 'block lists', either provided by addressee feedback or companies compiling lists of notorious spammers.
There are equivalent services that do that in the case of normal email spam. The process of the invention in a preferred embodiment makes it easy to
'generate' new email addresses, and it is important that the system handle specifically that kind of misuse. The prefeπed embodiment can leverage being the only 'entry point' for all messages consisting of α«y_number @domain.
Secure delivery of messages In athe preferred embodiment, the web session by which the recipient comes and checks out his message, provides a secure way of transmitting the message to him.
However, one also needs to secure the way that the sender sent it in the first place. An alternative embodiment would provide that Instead of using an email program, uploading it to a secure web page, giving the mobile number of the addressee as the 'email account number'
- the message would be sent through secure email, asking the service to generate a temporary crypto key pair associated with the mobile number turned into an email address.
This would provide a system that offers better guarantees of security than what is available today with services such as UPS Secure Online Courrier,
DocSpace, and the like. This is so because in those services, the 'key' to access the secure webpage is merely a URL sent in an email message. Anyone intercepting that email (which is easily done by any administrator at an ISP) can enter the same
URL and retrieve the document.
In the invention, the 'key' is transmitted through SMS, which is much harder to intercept.
Continuing now to describe a prefeπed embodiment, the invention also has a user information database that stores information such as but not limited to log-on information, user names, user passwords, and language translation data, and user options. The data structure as shown in Figure 5 of a user database record in the user information database has the user's PCD number 501 and password 503. The PCD number 501 and unique password 503 together allow secured access to the system for the user. The data structure of the user database record also can contain a user selected login 505 and a general message processing option 507. After initially activating his or her account, the user can change his or her login from his or her PCD number to a more convenient and user-friendly user selected login 505. After activating his or her account, the user can select a general message processing option 507, such as but not including forward all future electronic messages to another given email account or sending a page to the user when a user-selected number of new electronic messages are received. The data structure of the user database record can also contain a translation identifier 509 that is based on the PCD associated with the user. The translation identifier 509 can associate a language with the country prefix of the PCD and thereby translate notice messages to that user into a primary language of that country. The data structure of the user database record can also contain other user options that are selected by the user after initial account activation, such as but not limited to filtering future electronic messages by criteria such as sender address or message size, blocking electronic messages from selected users, and sending automatic vacation replies. In another aspect of the invention, recipient B connects to the internet to reach a delivery website, such as www.winbox.com. The delivery website prompts recipient B to login at the prompt using recipient B's phone number and password. If recipient B has lost or mistaken the password, the recipient can request another password to be generated by the system and sent to his PCD. In another aspect of the invention, once B has logged in to the system at least once, a confirmation message can be sent to user A informing him or her of B's login and/or receipt of user A's electronic message.
In another aspect of the invention, after logging in, recipient B can check his or her email account and setup options for future uses, such as creating a more friendly login name and changing his or her password. As indicated above, in a further aspect of the invention, additional enabling notices can be sent to recipient B should the recipient not login to the system. These additional enabling notices can be sent at increasing or decreasing frequencies to recipient B based upon system defaults or options and preferences chosen by user A. In a further embodiment of the invention, a sender of an electronic message may attach various forms of data to the electronic message, including but not limited to data files, images, sound files, and programs. This data can appear in the electronic message itself or as an attachment.
In a further embodiment of the invention, the user A can send a message to a recipient B by using recipient B's name and a challenge question, the answer to which recipient B knows. If this aspect of the invention is invoked, the system stores the answer to the challenge question as the password for recipient B. This challenge question increases security by making it difficult for anyone other than recipient B to access his mailbox.
Having described the invention in terms of a prefeπed embodiment, it will be recognized by those skilled in the art that various types of general purpose computer hardware may be substituted for the configuration described above to achieve an equivalent result. Similarly, it will be appreciated that arithmetic logic circuits are configured to perform each required means in the claims for performing the various features of message recognition, message activation, message storage and connection to a mobile telephony system. It will be apparent to those skilled in the art that modifications and variations of the preferred embodiment are possible, such as different mobile telephony systems may be used, different communications media such as wireless communications, as well as different types of PCDs may be used by addressees and or senders of various types of electronic messages, all of which fall within the true spirit and scope of the invention as measured by the following claims.

Claims

CLAIMS I claim:
1. A method for handling electronic messages addressed to an addressee, wherein the addressee has no electronic email account, and wherein the addressee has a personal communication device (PCD), the method performed by a computer having a processor, a memory, a database, connections to the Internet and to a local mobile telephony system operator, the method comprising the steps of: upon receipt of an electronic message, determining whether an addressee of the electronic message has a designated email account; and if no designated email account can be found for the addressee, creating a new email account for this addressee, wherein the act of creating can include an act of activating an existing email account that has no content and is not assigned to a subscriber at the time of activation; whereby an individual can retrieve a message from the new email account by proving that he is the addressee.
2. The method of claim 1 wherein the PCD is a GSM mobile phone
3. The method of claim 1 wherein the PCD is a page-enabled PCS phone.
4. The method of claim 1 wherein the step of creating a new email account for the addressee includes the creation of a unique password with which. to access the new email account and wherein a message to a PCD associated with the addressee notifying the addressee that an email account has been created and contains an electronic message also contains the unique password.
5. The method of clai 4 wherein the step of creating a unique password with which to access the new email account is performed by limiting the password characters to lower case alphabetic characters.
6. The method of claim 1 wherein the step of sending a notice message to a PCD associated with the addressee comprises the additional step of translating the notice message into a language of a country associated with an address of the PCD associated with the addressee.
7. The method of claim 1 comprising the additional step of translating the electronic message into a digitized voice message if requested by the addressee.
8 A system for sending electronic messages to an addressee, wherein the addressee has no known electronic email account and wherein the addressee has a personal communication device (PCD), comprising: a computer having a processor, a memory, a database, connections to the Internet and to a local mobile telephony system operator; a first server mechanism coupled to the computer for determining, upon receipt of an electronic message, whether an addressee of the electronic message has a designated email account; a second server mechanism coupled to the first server mechanism for creating a new email account for this addressee, if no designated email account can be found for the addressee, wherein creating a new email account can include an act of activating an existing email account that has no content and is not assigned to a subscriber at the time of activation; and a third server mechanism coupled to the computer for sending a notice message to a PCD associated with the addressee notifying the addressee that an email account has been created and contains an electronic message.
9. The system of claim 8 wherein the PCD is a GSM mobile phone
10. The system of claim 8 wherein the PCD is a page-enabled PCS phone.
11. The system of claim 8 wherein creating a new email account for the addressee includes creation of a unique password with which to access the new email account and wherein the message to a PCD associated with the addressee notifying the addressee that an email account has been created and contains an electronic message also contains the unique password.
12. The system of claim 11 wherein creating a unique password with which to access the new email account is performed by limiting the password characters to lower case alphabetic characters.
13. The system of claim 8 wherein sending a notice message to a PCD associated with the addressee comprises translating the notice message into a language of a country associated with an address of the PCD associated with the addressee.
1 . The system of claim 8 comprising a fourth server mechanism for translating the electronic message into a digitized voice message if requested by the addressee.
15 A system for sending electronic messages to an addressee, wherein the addressee has no known electronic email account and wherein the addressee has a personal communication device (PCD), comprising: a computer having a processor, a memory, a database, connections to the Internet and to a local mobile telephony system operator, means for determining, upon receipt of an electronic message, whether an addressee of the electronic message has a designated email account; means for creating a new email account for this addressee, if no designated email account can be found for the addressee, wherein the means for creating can include a means for activating an existing email account that has no content and is not assigned to a subscriber at the time of activation; and means for sending a notice message to a PCD associated with the addressee notifying the addressee that an email account has been created and contains an electronic message.
16. A computer program embedded on a computer readable medium for sending electronic messages to an addressee, wherein the addressee has no electronic email account, and wherein the addressee has a personal communication device (PCD), comprising: a first code mechanism for deteirnining, upon receipt of an electronic message, whether an addressee of the electronic message has a designated email account; a second code mechanism for creating, if no designated email account can be found for the addressee, a new email account for this addressee, wherein the code mechanism for creating can include a code mechanism for activating an existing email account that has no content and is not assigned to a subscriber at the time of activation; and a third code mechanism for sending a notice message to a PCD associated with the addressee notifying the addressee that an email account has been created and contains an electronic message.
17. The computer program of claim 16 wherein the email account is a bank account.
18. The system of claim 15 wherein the email account is a bank account.
19. The system of claim 8 wherein the email account is a bank account.
20. The method of claim 1 wherein the email account is a bank account.
21. The method of claim 1 wherein the address of the addressee is syntactically and semantically checked for valid telephone and country codes.
22. The method of claim 1 wherein the address of the addressee is syntactically and semantically checked for valid telephone and country codes, and wherein the message is converted to one or more messages in a language spoken in a destination country indicated by the country code in the address.
23. The method of claim 1 wherein the sending of a notice message to a PCD associated with the addressee notifying the addressee that an email account has been created and contains an electronic message is repeated periodically until the electronic message is retrieved by the addressee.
24. The method of claim 1 comprising an additional act of sending a notice to the PCD of the addressee to reply for help, wherein the system will send additional SMS messages containing more information.
25. The method of claim 1 comprising an additional act of receiving an SMS message from the PCD of the addressee which instructs the system to forward the message to an alternate email address or fax number.
26. The method of claim 1 comprising an additional act of tagging specified addressee numbers upon request of the addressee so as to instruct the system to ignore any messages sent to that addressee.
27. The method of claim 1 comprising an additional act of notifying the sender of the message whether the message has or has not been accessed by the addressee within a designated time period.
28. The method of claim 1 comprising an additional act of monitoring incomming messages in order to detect spam patterns, and if such a spam pattern is detected refusing to accept additional messages from the sender.
29. The method of claim 1 comprising an additional act of providing a secure way for the sender of the message to participate through the use of a temporary crypto key pair associated with the addressee's address.
EP00956392A 1999-08-03 2000-08-03 A method and system for electronic messaging Withdrawn EP1198931A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14695699P 1999-08-03 1999-08-03
US146956P 1999-08-03
PCT/EP2000/007559 WO2001010089A1 (en) 1999-08-03 2000-08-03 A method and system for electronic messaging

Publications (1)

Publication Number Publication Date
EP1198931A1 true EP1198931A1 (en) 2002-04-24

Family

ID=22519747

Family Applications (1)

Application Number Title Priority Date Filing Date
EP00956392A Withdrawn EP1198931A1 (en) 1999-08-03 2000-08-03 A method and system for electronic messaging

Country Status (4)

Country Link
EP (1) EP1198931A1 (en)
AU (1) AU6835400A (en)
CA (1) CA2381159A1 (en)
WO (1) WO2001010089A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1146701A1 (en) 2000-03-24 2001-10-17 N.E. Way S.A. Method of transferring data being stored in a database

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1249981A1 (en) * 2001-04-02 2002-10-16 NuMeme Limited A security service system and method
FR2825217B1 (en) * 2001-05-25 2005-09-23 Bruno Marie Robin METHOD AND DEVICE FOR ROUTING COURIER WITH CONVERSION BETWEEN A PHYSICAL FORM AND AN ELECTRONIC FORM
GB2391770A (en) * 2002-08-01 2004-02-11 Andrew Christopher Kemshall Sending email securely
US8166299B2 (en) 2004-07-06 2012-04-24 Andrew Christopher Kemshall Secure messaging
DE102004040698A1 (en) * 2004-08-23 2006-03-02 Daybyday Media Gmbh Method and device for secure transmission of emails
US20060135132A1 (en) * 2004-12-21 2006-06-22 Lucent Technologies, Inc. Storing anti-spam black lists
US20080192757A1 (en) * 2007-02-08 2008-08-14 Barak Hirchson System and method for enabling transfer of data and communication between individuals
EP2073466A1 (en) * 2007-12-21 2009-06-24 Deutsch Technologies GmbH System and method for e-mail communication using mobile devices, in particular mobile phones, on basis of at least one of mobile phone numbers and graphics or image personalization technology
US9544396B2 (en) 2011-02-23 2017-01-10 Lookout, Inc. Remote application installation and control for a mobile device
US9407443B2 (en) 2012-06-05 2016-08-02 Lookout, Inc. Component analysis of software applications on computing devices

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6115455A (en) * 1996-11-05 2000-09-05 Boston Technology, Inc. Method and apparatus for dynamically creating message mailboxes

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0110089A1 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1146701A1 (en) 2000-03-24 2001-10-17 N.E. Way S.A. Method of transferring data being stored in a database

Also Published As

Publication number Publication date
CA2381159A1 (en) 2001-02-08
AU6835400A (en) 2001-02-19
WO2001010089A1 (en) 2001-02-08

Similar Documents

Publication Publication Date Title
US9621489B2 (en) Selectively sending electronic messages via alternate delivery mechanisms
CA2479937C (en) Facilitating instant messaging outside of user-defined buddy group in a wireless and non-wireless environment
US20010049745A1 (en) Method of enabling transmission and reception of communication when current destination for recipient is unknown to sender
US6779022B1 (en) Server that obtains information from multiple sources, filters using client identities, and dispatches to both hardwired and wireless clients
US20040019695A1 (en) Messaging system and method using alternative message delivery paths
US7249161B2 (en) Method and system for facilitating instant messaging transactions between disparate service providers
US20080052364A1 (en) System and method for protecting e-mail sender identity via use of customized recipient e-mail addresses
US20030135567A1 (en) Systems and methods for automatically forwarding electronic mail when the recipient is otherwise unknown
US20050278430A1 (en) Warning and avoidance of sending email messages to unintended recipients
US20020087639A1 (en) System and method for cleansing addresses for electronic messages
US20020087640A1 (en) System and method for cleansing addresses for electronic messages
WO1999040527A1 (en) System for handling electronic mail
US20110004666A1 (en) E-mail server
EP1198931A1 (en) A method and system for electronic messaging
US20080242327A1 (en) System and method for sending sms and text messages
KR100353207B1 (en) Instant messenger system and instant message transfer method using phone number as instant messenger address
CN100461771C (en) Email system
US20070255803A1 (en) X-mail (tm)
Vaudreuil et al. Voice profile for internet mail-version 2
Cisco Configuring uOne Notification
US20050138129A1 (en) Methods and systems of responsive messaging
US20080192757A1 (en) System and method for enabling transfer of data and communication between individuals
GB2481242A (en) Providing configurable auto-reply e-mail messages to selected recipients
JP5131494B2 (en) E-mail system and e-mail communication method
WO2001080078A1 (en) Handling and management of communications

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020201

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: WINBOX.COM, INC.

RIN1 Information on inventor provided before grant (corrected)

Inventor name: WINBOX.COM, INC.

TPAB Information related to observations by third parties deleted

Free format text: ORIGINAL CODE: EPIDOSDTIPA

TPAC Observations filed by third parties

Free format text: ORIGINAL CODE: EPIDOSNTIPA

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20050301