HK1079360A1 - System and method of mimetic messaging settings selection - Google Patents
System and method of mimetic messaging settings selectionInfo
- Publication number
- HK1079360A1 HK1079360A1 HK05108884A HK05108884A HK1079360A1 HK 1079360 A1 HK1079360 A1 HK 1079360A1 HK 05108884 A HK05108884 A HK 05108884A HK 05108884 A HK05108884 A HK 05108884A HK 1079360 A1 HK1079360 A1 HK 1079360A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- message
- messaging settings
- messaging
- settings selection
- messaging client
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
- G06Q10/107—Computer-aided management of electronic mailing [e-mailing]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/07—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
- H04L51/08—Annexed information, e.g. attachments
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/214—Monitoring or handling of messages using selective forwarding
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/216—Handling conversation history, e.g. grouping of messages in sessions or threads
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/56—Unified messaging, e.g. interactions between e-mail, instant messaging or converged IP messaging [CPM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/045—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/12—Messaging; Mailboxes; Announcements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W28/00—Network traffic management; Network resource management
- H04W28/16—Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
- H04W28/18—Negotiating wireless communication parameters
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- Human Resources & Organizations (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Entrepreneurship & Innovation (AREA)
- Strategic Management (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Economics (AREA)
- Physics & Mathematics (AREA)
- Tourism & Hospitality (AREA)
- Quality & Reliability (AREA)
- Operations Research (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Data Mining & Analysis (AREA)
- Power Engineering (AREA)
- Information Transfer Between Computers (AREA)
- Mobile Radio Communication Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- User Interface Of Digital Computer (AREA)
- Alarm Systems (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US39880002P | 2002-07-29 | 2002-07-29 | |
PCT/CA2003/001150 WO2004012406A1 (fr) | 2002-07-29 | 2003-07-29 | Systeme et procede de selection de reglages mimetiques de messagerie |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1079360A1 true HK1079360A1 (en) | 2006-03-31 |
Family
ID=31188486
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK05108884A HK1079360A1 (en) | 2002-07-29 | 2005-10-06 | System and method of mimetic messaging settings selection |
Country Status (9)
Country | Link |
---|---|
US (1) | US10103874B2 (fr) |
EP (1) | EP1532782B1 (fr) |
CN (1) | CN1685678B (fr) |
AT (1) | ATE372015T1 (fr) |
AU (1) | AU2003250696A1 (fr) |
CA (1) | CA2493802C (fr) |
DE (1) | DE60315991T2 (fr) |
HK (1) | HK1079360A1 (fr) |
WO (1) | WO2004012406A1 (fr) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2003091917A1 (fr) | 2002-04-26 | 2003-11-06 | Research In Motion Limited | Systeme et procede de selection de parametres de messagerie |
AU2003250696A1 (en) * | 2002-07-29 | 2004-02-16 | Research In Motion Limited | System and method of mimetic messaging settings selection |
EP1995374A2 (fr) | 2007-05-09 | 2008-11-26 | Denimart S.A.de C.V. | Produits textiles colorés au moyen de colorants cationiques, et son procédé de fabrication |
US8452013B2 (en) | 2007-07-31 | 2013-05-28 | Research In Motion Limited | Secure message handling on a mobile device |
Family Cites Families (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0592080A2 (fr) | 1992-09-24 | 1994-04-13 | International Business Machines Corporation | Méthode et appareil pour la communication entre des processus dans un système multi-ordinateur |
US5754306A (en) | 1993-06-15 | 1998-05-19 | Hewlett-Packard Company | System and method for a communication system |
US5809232A (en) | 1993-12-22 | 1998-09-15 | International Business Machines Corporation | Sytem for searching unseen messages in a mail inbasket while an unsent mail distribution is composed and presenting sender with different options upon such detection |
US5878230A (en) | 1995-01-05 | 1999-03-02 | International Business Machines Corporation | System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender |
US5905863A (en) | 1996-06-07 | 1999-05-18 | At&T Corp | Finding an e-mail message to which another e-mail message is a response |
US5958005A (en) * | 1997-07-17 | 1999-09-28 | Bell Atlantic Network Services, Inc. | Electronic mail security |
US6609196B1 (en) | 1997-07-24 | 2003-08-19 | Tumbleweed Communications Corp. | E-mail firewall with stored key encryption/decryption |
US6434222B1 (en) | 1998-04-17 | 2002-08-13 | Siemens Information And Communication Networks, Inc. | Apparatus and method for automated multi-media messaging system information updating |
US7047416B2 (en) | 1998-11-09 | 2006-05-16 | First Data Corporation | Account-based digital signature (ABDS) system |
US6442600B1 (en) | 1999-01-15 | 2002-08-27 | Micron Technology, Inc. | Method and system for centralized storage and management of electronic messages |
JP3603936B2 (ja) * | 1999-01-22 | 2004-12-22 | 株式会社ソニー・コンピュータエンタテインメント | 電子メール広告システム |
US6411685B1 (en) | 1999-01-29 | 2002-06-25 | Microsoft Corporation | System and method for providing unified messaging to a user with a thin web browser |
JP4564175B2 (ja) | 1999-03-15 | 2010-10-20 | デカ・プロダクツ・リミテッド・パートナーシップ | 車椅子用制御システム及び方法 |
US6356937B1 (en) | 1999-07-06 | 2002-03-12 | David Montville | Interoperable full-featured web-based and client-side e-mail system |
US6496853B1 (en) | 1999-07-12 | 2002-12-17 | Micron Technology, Inc. | Method and system for managing related electronic messages |
US6832245B1 (en) | 1999-12-01 | 2004-12-14 | At&T Corp. | System and method for analyzing communications of user messages to rank users and contacts based on message content |
US7827102B2 (en) | 2000-04-21 | 2010-11-02 | Microsoft Corporation | System and method for secure distribution of information via email |
US7430582B1 (en) | 2000-05-11 | 2008-09-30 | International Business Machines Corporation | Method article of manufacture and apparatus for assisting the response to an electronic mail message |
US6732101B1 (en) | 2000-06-15 | 2004-05-04 | Zix Corporation | Secure message forwarding system detecting user's preferences including security preferences |
AUPR104900A0 (en) | 2000-10-27 | 2000-11-23 | Kazamias, Christian | Communication interface device, applications and enhanced mobile productivity features |
US7606864B2 (en) | 2000-11-10 | 2009-10-20 | At&T Intellectual Property I, L.P. | Setting and display of communication receipt preferences by users of multiple communication devices |
US7349987B2 (en) | 2000-11-13 | 2008-03-25 | Digital Doors, Inc. | Data security system and method with parsing and dispersion techniques |
US7035903B1 (en) | 2000-11-22 | 2006-04-25 | Xerox Corporation | Systems and methods for the discovery and presentation of electronic messages that are related to an electronic message |
US6920564B2 (en) | 2001-03-08 | 2005-07-19 | Microsoft Corporation | Methods, systems, computer program products, and data structures for limiting the dissemination of electronic mail |
US7209951B2 (en) | 2001-03-20 | 2007-04-24 | Bernel Goldberg | Method and system for modifying the content of e-mail transmissions based on customization settings |
US20020147778A1 (en) | 2001-04-05 | 2002-10-10 | International Business Machines Corporation | System and method for customized e-mail services |
US20030115448A1 (en) | 2001-10-29 | 2003-06-19 | Thaddeus Bouchard | Methods and apparatus for securely communicating a message |
AU2002351409A1 (en) | 2001-12-19 | 2003-07-09 | Secluda Technologies, Inc. | Message processor |
US7548952B2 (en) | 2002-05-31 | 2009-06-16 | International Business Machines Corporation | Method of sending an email to a plurality of recipients with selective treatment of attached files |
US7069259B2 (en) | 2002-06-28 | 2006-06-27 | Microsoft Corporation | Multi-attribute specification of preferences about people, priorities and privacy for guiding messaging and communications |
AU2003250696A1 (en) * | 2002-07-29 | 2004-02-16 | Research In Motion Limited | System and method of mimetic messaging settings selection |
US7539730B2 (en) | 2002-10-18 | 2009-05-26 | Research In Motion Limited | System and method for selecting messaging settings on a messaging client |
US20050039028A1 (en) | 2003-07-24 | 2005-02-17 | Wendy Eason | E-mail security system |
US9379910B2 (en) | 2003-07-29 | 2016-06-28 | Blackberry Limited | System and method of mimetic messaging settings selection |
-
2003
- 2003-07-29 AU AU2003250696A patent/AU2003250696A1/en not_active Abandoned
- 2003-07-29 CA CA2493802A patent/CA2493802C/fr not_active Expired - Lifetime
- 2003-07-29 AT AT03771035T patent/ATE372015T1/de not_active IP Right Cessation
- 2003-07-29 WO PCT/CA2003/001150 patent/WO2004012406A1/fr active IP Right Grant
- 2003-07-29 DE DE60315991T patent/DE60315991T2/de not_active Expired - Lifetime
- 2003-07-29 CN CN038232960A patent/CN1685678B/zh not_active Expired - Lifetime
- 2003-07-29 EP EP03771035A patent/EP1532782B1/fr not_active Expired - Lifetime
-
2005
- 2005-10-06 HK HK05108884A patent/HK1079360A1/xx not_active IP Right Cessation
-
2016
- 2016-06-27 US US15/193,512 patent/US10103874B2/en not_active Expired - Lifetime
Also Published As
Publication number | Publication date |
---|---|
DE60315991T2 (de) | 2008-05-15 |
DE60315991D1 (de) | 2007-10-11 |
CN1685678A (zh) | 2005-10-19 |
ATE372015T1 (de) | 2007-09-15 |
EP1532782B1 (fr) | 2007-08-29 |
CA2493802C (fr) | 2010-09-14 |
US10103874B2 (en) | 2018-10-16 |
EP1532782A1 (fr) | 2005-05-25 |
AU2003250696A1 (en) | 2004-02-16 |
CA2493802A1 (fr) | 2004-02-05 |
CN1685678B (zh) | 2012-03-28 |
US20160308672A1 (en) | 2016-10-20 |
WO2004012406A1 (fr) | 2004-02-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1073514A1 (en) | System and method for selection of messaging settings | |
WO2004036851A3 (fr) | Selection de parametres de message | |
TWI355841B (en) | System and method for controlling notification cha | |
WO2004079310A3 (fr) | Regulation du son dans une messagerie instantanee | |
WO2005006636A3 (fr) | Applications a controle de messager dans un environnement de messagerie instantanee | |
MXPA02009608A (es) | Sistema de mensaje inalambrico. | |
NO20045290L (no) | Fremgangsmate og system for a redusere meldingsforekomster | |
HK1060920A1 (en) | Method and apparatus for filtering email | |
GB2386516A (en) | Wireless communication system for location based schedule management and method therefor | |
AU2002318373A1 (en) | Intelligent caching and network management based on location and resource anticipation | |
AU2002322869A1 (en) | System and method for processing encoded messages | |
WO2001075651A3 (fr) | Remplacement d'un fichier joint par une adresse specifiant l'emplacement ou est stocke le fichier joint | |
GB0222294D0 (en) | System and method for providing transmission notification | |
WO2004105332A3 (fr) | Procede et appareil de filtration du spam du courrier electronique fondes sur des mesures de similarite | |
AU2000275416A1 (en) | Allocating priority levels in a data flow | |
WO2005062175A3 (fr) | Procede et appareil permettant de creer une interface utilisateur composite | |
EP1267247A3 (fr) | Publication d'un contenu numérique | |
EP1487220A4 (fr) | Systeme et procede de fourniture d'informations de position | |
CA2229792A1 (fr) | Notification de depassement de la capacite de memoire pour dispositif de communication dans un reseau de communication sans fil | |
WO2006004961A3 (fr) | Procede et systeme d'association de messages lies de differents types | |
WO2002026018A3 (fr) | Techniques de signalisation robustes dans des systemes a ondes porteuses multiples | |
WO2006023084A3 (fr) | Id d'appelant utilisant les multimedias pour identifier un client/utilisateur de messagerie instantanee | |
GB0322891D0 (en) | Communication method | |
GB0124014D0 (en) | Communication of messages in a system | |
HK1079360A1 (en) | System and method of mimetic messaging settings selection |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PE | Patent expired |
Effective date: 20230731 |