RU2004135074A - Способ и система обмена мультимедийными сообщениями с использованием водяных знаков - Google Patents

Способ и система обмена мультимедийными сообщениями с использованием водяных знаков Download PDF

Info

Publication number
RU2004135074A
RU2004135074A RU2004135074/09A RU2004135074A RU2004135074A RU 2004135074 A RU2004135074 A RU 2004135074A RU 2004135074/09 A RU2004135074/09 A RU 2004135074/09A RU 2004135074 A RU2004135074 A RU 2004135074A RU 2004135074 A RU2004135074 A RU 2004135074A
Authority
RU
Russia
Prior art keywords
retransmission
content item
message
watermark
intended recipient
Prior art date
Application number
RU2004135074/09A
Other languages
English (en)
Inventor
Эдвин ЗЕЙДЕМА (NL)
Эдвин ЗЕЙДЕМА
Original Assignee
Конинклейке Филипс Электроникс Н.В. (Nl)
Конинклейке Филипс Электроникс Н.В.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Конинклейке Филипс Электроникс Н.В. (Nl), Конинклейке Филипс Электроникс Н.В. filed Critical Конинклейке Филипс Электроникс Н.В. (Nl)
Publication of RU2004135074A publication Critical patent/RU2004135074A/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/756Media network packet handling adapting media to device capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/765Media network packet handling intermediate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/561Adding application-functional data or data for application control, e.g. adding metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/57Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for integrated multimedia messaging subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4786Supplemental services, e.g. displaying phone caller identification, shopping application e-mailing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64784Data processing by the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/204UMTS; GPRS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/208IMS, i.e. Integrated Multimedia messaging Subsystem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Library & Information Science (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Information Transfer Between Computers (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Claims (10)

1. Способ управления повторной передачей элемента контента, содержащегося в мультимедийном сообщении, исходящем от отправителя, который принял упомянутый элемент контента от поставщика, при этом способ содержит этапы, на которых принимают сообщение, содержащее упомянутый элемент контента, от отправителя вместе с идентификатором намеченного получателя сообщения, обрабатывают упомянутый элемент контента с целью обнаружения наличия или отсутствия в нем водяного знака, если обнаружено отсутствие водяного знака, то обеспечивают внедрение водяного знака в упомянутый элемент контента, и разрешают повторную передачу сообщения, включающего в себя помеченный водяным знаком элемент контента, намеченному получателю, и иным образом управляют повторной передачей сообщения, включающего в себе упомянутый элемент контента, намеченному получателю.
2. Способ по п.1, в котором управление повторной передачей содержит этап, на котором разрешают повторную передачу сообщения, включающего в себя помеченный водяным знаком элемент контента, намеченному получателю и выставляют счет отправителю с надбавкой к цене.
3. Способ по п.1, в котором управление повторной передачей содержит этап, на котором разрешают повторную передачу сообщения, включающего в себя помеченный водяным знаком элемент контента намеченному получателю и регистрируют подробности, касающиеся этой повторной передачи.
4. Способ по п.1, в котором управление повторной передачей содержит этап, на котором ограничивают повторную передачу сообщения.
5. Способ по п.4, в котором ограничение повторной передачи содержит этап, на котором запрещают повторную передачу сообщения.
6. Способ по п.4, в котором ограничение повторной передачи содержит этап, на котором разрешают повторную передачу сообщения, но запрещают повторную передачу упомянутого элемента контента.
7. Способ по любому из пп.4-6, в котором повторная передача зависит от одобрения поставщика упомянутого элемента контента.
8. Система, предназначенная для управления повторной передачей элемента контента, содержащегося в мультимедийном сообщении, исходящем от отправителя, который принял упомянутый элемент контента от поставщика, содержащая приемное средство для приема сообщения, содержащего упомянутый элемент контента, от упомянутого отправителя вместе с идентификатором намеченного получателя сообщения, средство обнаружения водяного знака для обработки упомянутого элемента контента с целью обнаружения наличия или отсутствия в нем водяного знака и для сигнализации средству обусловленной повторной передачи о наличии или отсутствии водяного знака, средство обусловленной повторной передачи, предназначенное, при условии приема сигнала, указывающего на отсутствие водяного знака, для активации средства внедрения водяного знака для внедрения водяного знака в упомянутый элемент контента, и активации средства повторной передачи для повторной передачи сообщения, включающего в себя помеченный водяным знаком элемент контента, намеченному получателю, и для иного управления повторной передачей сообщения, включающего в себя упомянутый элемент контента, намеченному получателю.
9. Система транскодирования мультимедийных данных, предназначенная для транскодирования элементов контента в мультимедийном сообщении в формат, подходящий для намеченного получателя, содержащая систему по п.8.
10. Компьютерный программа, предназначенная для предписания процессору выполнить способ по п.1.
RU2004135074/09A 2002-05-01 2003-04-25 Способ и система обмена мультимедийными сообщениями с использованием водяных знаков RU2004135074A (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP02076701.8 2002-05-01
EP02076701 2002-05-01

Publications (1)

Publication Number Publication Date
RU2004135074A true RU2004135074A (ru) 2005-05-10

Family

ID=29286176

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2004135074/09A RU2004135074A (ru) 2002-05-01 2003-04-25 Способ и система обмена мультимедийными сообщениями с использованием водяных знаков

Country Status (12)

Country Link
US (1) US20060031297A1 (ru)
EP (1) EP1504575B1 (ru)
JP (1) JP2005524183A (ru)
KR (1) KR20040106439A (ru)
CN (1) CN1650587A (ru)
AT (1) ATE343285T1 (ru)
AU (1) AU2003223056A1 (ru)
BR (1) BR0304657A (ru)
DE (1) DE60309156T2 (ru)
ES (1) ES2274222T3 (ru)
RU (1) RU2004135074A (ru)
WO (1) WO2003094457A1 (ru)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7801171B2 (en) 2002-12-02 2010-09-21 Redknee Inc. Method for implementing an Open Charging (OC) middleware platform and gateway system
EP1586045A1 (en) 2002-12-27 2005-10-19 Nielsen Media Research, Inc. Methods and apparatus for transcoding metadata
US7457865B2 (en) * 2003-01-23 2008-11-25 Redknee Inc. Method for implementing an internet protocol (IP) charging and rating middleware platform and gateway system
CN1771702A (zh) * 2003-04-10 2006-05-10 皇家飞利浦电子股份有限公司 多媒体消息传递方法和系统
US7548754B2 (en) 2003-04-11 2009-06-16 Hewlett-Packard Development Company, L.P. Authentication and non-interfering SMS-messaging in GSM telephone communication
US7440441B2 (en) 2003-06-16 2008-10-21 Redknee Inc. Method and system for Multimedia Messaging Service (MMS) rating and billing
US7873347B2 (en) * 2003-06-19 2011-01-18 Redknee Inc. Method for implementing a Wireless Local Area Network (WLAN) gateway system
TWI241836B (en) 2003-07-30 2005-10-11 Sk Telecom Co Ltd Method of providing multimedia messaging service using unique message identifier
US20050091367A1 (en) * 2003-10-23 2005-04-28 Nokia Corporation System and method for tracking content communicated over networks
US7181538B2 (en) * 2003-11-14 2007-02-20 Sybase 365, Inc. System and method for providing configurable, dynamic multimedia message service pre-transcoding
US7720924B2 (en) * 2003-12-12 2010-05-18 Syniverse Icx Corporation System providing methodology for the restoration of original media quality in messaging environments
EP1566931A1 (en) * 2004-02-19 2005-08-24 Openmind Networks Limited Content management system
EP2136516B1 (en) * 2004-03-23 2011-01-19 NDS Limited Personalized multimedia messaging system
WO2005089061A2 (en) * 2004-03-23 2005-09-29 Nds Limited Optimally adapting multimedia content for mobile subscriber device playback
KR100652698B1 (ko) * 2004-11-22 2006-12-01 엘지전자 주식회사 이동 통신 단말기의 단문 메시지 서비스 원격 제어 장치 및 방법
JP2006180085A (ja) * 2004-12-21 2006-07-06 Osaka Gas Co Ltd 電子メールシステム、サーバ、送信方法及び送受信プログラム
US7599515B2 (en) * 2005-03-17 2009-10-06 Interdigital Technology Corporation Wireless communication method and apparatus for generating, watermarking and securely transmitting content
KR100675180B1 (ko) * 2005-05-16 2007-01-30 엘지전자 주식회사 이동통신 단말기의 자필 서명메시지 생성 장치 및 그 방법
US20070168432A1 (en) * 2006-01-17 2007-07-19 Cibernet Corporation Use of service identifiers to authenticate the originator of an electronic message
US8775621B2 (en) * 2006-08-31 2014-07-08 Redknee Inc. Policy services
US20080275762A1 (en) * 2007-05-03 2008-11-06 Resource Communications, Inc. Video email with information tracking
US20110082779A1 (en) * 2007-09-13 2011-04-07 Redknee Inc. Billing profile manager
DE102007047281A1 (de) * 2007-10-02 2009-05-07 T-Mobile International Ag Verfahren zum Übertragen von Nachrichten mittels Multimedia Message Service (MMS)
US9059871B2 (en) 2007-12-27 2015-06-16 Redknee Inc. Policy-based communication system and method
US8286255B2 (en) * 2008-08-07 2012-10-09 Sophos Plc Computer file control through file tagging
CN101778352A (zh) * 2009-12-25 2010-07-14 中兴通讯股份有限公司 一种保护彩信内容的技术实现方法及系统
EP2681686B1 (en) * 2011-03-04 2019-07-03 Home Box Office, Inc. System and method for watermarking content for tracking media consumption
CN102143451A (zh) * 2011-04-01 2011-08-03 中兴通讯股份有限公司 一种保护彩信多媒体数据的方法、装置及系统
US9380356B2 (en) 2011-04-12 2016-06-28 The Nielsen Company (Us), Llc Methods and apparatus to generate a tag for media content
US9209978B2 (en) 2012-05-15 2015-12-08 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9210208B2 (en) 2011-06-21 2015-12-08 The Nielsen Company (Us), Llc Monitoring streaming media content
ITTO20110723A1 (it) * 2011-08-03 2013-02-04 Csp A Innovazione Nelle Ict Scarl Metodi ed apparecchi per trasmettere e per ricevere contenuti multimediali
US8649773B2 (en) * 2011-08-23 2014-02-11 Cisco Technology, Inc. System and apparatus to support clipped video tone on televisions, personal computers, and handheld devices
CN103517224B (zh) * 2012-06-27 2019-04-05 中兴通讯股份有限公司 一种控制短信转发的方法及系统
US9282366B2 (en) 2012-08-13 2016-03-08 The Nielsen Company (Us), Llc Methods and apparatus to communicate audience measurement information
US9313544B2 (en) 2013-02-14 2016-04-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
CN103686407A (zh) * 2013-12-04 2014-03-26 乐视网信息技术(北京)股份有限公司 轮播水印显示的方法和系统
US9699499B2 (en) 2014-04-30 2017-07-04 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL135156A0 (en) * 1999-03-19 2001-05-20 Ibm Message broker providing a publish/subscribe service and method of processing messages in a publish/subscribe environment
JP2001005757A (ja) * 1999-06-23 2001-01-12 Hitachi Ltd 電子透かしを利用したデータのフィルタリングシステム
US6804779B1 (en) * 2000-01-10 2004-10-12 Sun Microsystems, Inc. Hierarchical watermarking of content that is distributed via a network
FI114364B (fi) * 2000-11-22 2004-09-30 Nokia Corp Datan siirto
US6931536B2 (en) * 2001-03-06 2005-08-16 Macrovision Corporation Enhanced copy protection of proprietary material employing multiple watermarks
CN1771702A (zh) * 2003-04-10 2006-05-10 皇家飞利浦电子股份有限公司 多媒体消息传递方法和系统

Also Published As

Publication number Publication date
JP2005524183A (ja) 2005-08-11
DE60309156T2 (de) 2007-09-06
ATE343285T1 (de) 2006-11-15
AU2003223056A1 (en) 2003-11-17
BR0304657A (pt) 2004-07-20
WO2003094457A1 (en) 2003-11-13
KR20040106439A (ko) 2004-12-17
US20060031297A1 (en) 2006-02-09
EP1504575B1 (en) 2006-10-18
CN1650587A (zh) 2005-08-03
EP1504575A1 (en) 2005-02-09
DE60309156D1 (de) 2006-11-30
ES2274222T3 (es) 2007-05-16

Similar Documents

Publication Publication Date Title
RU2004135074A (ru) Способ и система обмена мультимедийными сообщениями с использованием водяных знаков
JP2005524183A5 (ru)
US7912908B2 (en) Electronic message forwarding control
JP4268935B2 (ja) 外部オブジェクトへのリンクを含む電子ドキュメントをスキャンするための方法およびシステム
TW200617696A (en) Electronic mail system and method for multi-geographical domains
WO2004065364A3 (en) Direct payment with token
WO2001076119A3 (en) Method and system for content driven electronic messaging
US20060224684A1 (en) Multimedia messaging method and system
US10764220B1 (en) Message abuse sender feedback loop
EP1562338A4 (en) METHOD OF RETRANSMITTING MESSAGES BETWEEN DIFFEFENT CENTERS OF MULTIMEDIA MESSAGES
CN103517224B (zh) 一种控制短信转发的方法及系统
CA2505273A1 (en) Transmission of secure electronic mail formats
US20050154728A1 (en) Notification of access for a sender of an electronic message
KR20080047130A (ko) 스팸 데이터 차단 방법 및 그 장치, 스팸 데이터 차단을위한 데이터 송신 방법 및 그 장치
US20040177042A1 (en) Digital rights management for end-user content
US20060294188A1 (en) Providing status information about email recipients
JP2024032653A (ja) 電子メッセージを提供するための技法
JP4017884B2 (ja) 電子メール中継方法及びその装置
TWI478536B (zh) 透過網際網路及電信網路的訊息傳遞方法
US20070180034A1 (en) Method and system for filtering communication
JP2004038817A (ja) ネットワーク端末装置
JP2007102582A (ja) 電子メールシステム
JP2004021832A (ja) 電子メールの認証方法、認証装置、認証プログラムおよび該プログラムを記録した記録媒体
US20140355071A1 (en) Facsimile requirements monitoring
TH63826A (th) วิธีการสำหรับส่งผ่านข้อความมัลติมีเดียระหว่างศูนย์ข้อความมัลติมีเดีย

Legal Events

Date Code Title Description
FA92 Acknowledgement of application withdrawn (lack of supplementary materials submitted)

Effective date: 20070918