WO2001080535A1 - Communications prioritizer - Google Patents

Communications prioritizer Download PDF

Info

Publication number
WO2001080535A1
WO2001080535A1 PCT/US2001/012192 US0112192W WO0180535A1 WO 2001080535 A1 WO2001080535 A1 WO 2001080535A1 US 0112192 W US0112192 W US 0112192W WO 0180535 A1 WO0180535 A1 WO 0180535A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
personalized
personalized identifier
information
identifier
Prior art date
Application number
PCT/US2001/012192
Other languages
French (fr)
Inventor
Michael Voticky
Joe Conner
Original Assignee
Michael Voticky
Joe Conner
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Michael Voticky, Joe Conner filed Critical Michael Voticky
Priority to CA2406413A priority Critical patent/CA2406413C/en
Priority to EP01925022A priority patent/EP1285519A4/en
Priority to AU2001251623A priority patent/AU2001251623A1/en
Publication of WO2001080535A1 publication Critical patent/WO2001080535A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/53Centralised arrangements for recording incoming messages, i.e. mailbox systems
    • H04M3/5307Centralised arrangements for recording incoming messages, i.e. mailbox systems for recording messages comprising any combination of audio and non-audio components
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/226Delivery according to priorities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/64Automatic arrangements for answering calls; Automatic arrangements for recording messages for absent subscribers; Arrangements for recording conversations
    • H04M1/65Recording arrangements for recording a message from the calling party
    • H04M1/6505Recording arrangements for recording a message from the calling party storing speech in digital form
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/53Centralised arrangements for recording incoming messages, i.e. mailbox systems
    • H04M3/533Voice mail systems
    • H04M3/53333Message receiving aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00912Arrangements for controlling a still picture apparatus or components thereof not otherwise provided for
    • H04N1/00915Assigning priority to, or interrupting, a particular operation
    • H04N1/00923Variably assigning priority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32005Automation of particular receiver jobs, e.g. rejecting unwanted calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32005Automation of particular receiver jobs, e.g. rejecting unwanted calls
    • H04N1/32016Automation of particular receiver jobs, e.g. rejecting unwanted calls according to the caller's identification, e.g. fax number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/57Arrangements for indicating or recording the number of the calling subscriber at the called subscriber's set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2242/00Special services or facilities
    • H04M2242/22Automatic class or number identification arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42059Making use of the calling party identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/53Centralised arrangements for recording incoming messages, i.e. mailbox systems
    • H04M3/533Voice mail systems
    • H04M3/53333Message receiving aspects
    • H04M3/5335Message type or catagory, e.g. priority, indication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • H04N2201/3221Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image of a job number or identification, e.g. communication number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3226Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of identification information or the like, e.g. ID code, index, title, part of an image, reduced-size image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3274Storage or retrieval of prestored additional information

Definitions

  • the present invention relates to information technologies and communications systems.
  • the present invention relates to systems and methods for prioritizing communications, including but not limited to the prioritization of e-mail, voicemail, and facsimile messages, based on pre-selected parameters.
  • e-mail filters maintained at the server computer act to prevent certain undesired e-mail messages from ever reaching the intended recipient.
  • These filters are typically comprised of special computer instructions (software) that blindly identifies specific words and/or characteristics of an incoming message and systematically discards those specific messages so that they are never downloaded by nor are even accessible to the end-user recipient.
  • These systems are generally inflexible, cannot be easily customized, and generally are limited to either accepting, deleting, or redirecting an incoming message.
  • voicemail, facsimile, and other communications applications even these simple, ineffective filters do not generally exist.
  • the solution to communications overload provided in accordance with the present invention is to put more control into the hands of end-users and provide end-users with powerful tools to prioritize incoming communications.
  • the present invention enables message recipients or a designee, such as the electronic communications service provider, to automatically prioritize incoming messages based on broad pre-selected parameters.
  • This new and innovative technology has the potential to revolutionize communication services, including those services involving voicemail, e-mail, and facsimile.
  • the present invention may also be readily extended to other forms of message communication, including but not limited to "hybrid messaging" such as facsimiles converted into e-mail messages which may or may not include an attached graphics file, voicemail messages converted into e-mail messages which may or may not include an attached digital sound file, e-mail messages converted into voicemail messages, and e-mail messages converted into facsimiles, as well as web-based e-mail messaging applications, analog and digital pager applications, analog and digital mobile (cellular) phone applications, interactive cable programming applications, laser transmissions, satellite communications, and other individualized communication services.
  • "hybrid messaging” such as facsimiles converted into e-mail messages which may or may not include an attached graphics file, voicemail messages converted into e-mail messages which may or may not include an attached digital sound file, e-mail messages converted into voicemail messages, and e-mail messages converted into facsimiles
  • web-based e-mail messaging applications analog and digital pager applications, analog and digital mobile (cellular) phone applications, interactive cable
  • An embodiment of the present invention is a method for an electronic communication prioritization system to prioritize a received information message, including but not limited to e- mail messages, voicemail messages, facsimile messages, and any combinations or permutations thereof, by determining the originating source (the "sender") of the message that is by some means identified by a personalized identifier accompanying or embodied in the message.
  • the method includes the elements of determining a personalized identifier for a received message, comparing the personalized identifier from the message against an informational database, assigning a priority code to the message based on the priority corresponding to the personalized identifier as indicated in the database, and prioritizing the message based on the assigned priority code.
  • Another embodiment of the invention is a system for prioritizing a received information message where the originating source (the "sender") ofthe message is indicated by a personalized identifier corresponding to the message.
  • the system includes a database maintaining known personalized identifiers and the desired priority codes corresponding to these known identifiers, as well as one or more priority codes corresponding to unknown personalized identifiers and/or non-personalized messages.
  • the system further includes a system for determining a personalized identifier for that message, a system for matching the personalized identifier to a database to derive the appropriate priority code, a system for assigning the priority code to the message based on the priority corresponding to the personalized identifier, and a system for prioritizing the message based on the priority code.
  • the computer-readable medium of data and/or instructions mcludes a message, a personalized identifier associated with the message or a means by which the personalized identifier can be determined from the message, computer instructions for receiving the message and the personalized identifier, a database containing known identifiers and desired priority codes corresponding to the known identifiers, computer instructions for cross-referencing the database with the personalized identifier to determine a desired priority code, computer instructions to assign the priority code to the message based on the priority corresponding to the personalized identifier, and computer instructions to prioritize the message based on the priority code.
  • the term "prioritization" expressly includes all possible subsequent actions that could be taken in response to the receipt ofthe message, such as prioritizing, sorting, segregating, forwarding, deleting, modifying, replying, or otherwise acting upon or in response to the personalized identifiers and the resulting priority code.
  • an embodiment of the present mvention could, as part of the prioritization of the message, automatically reply with a specific response message to the specific known sender of the received message before, during, or after said receipt.
  • this response- prioritization might be an auto-response message to a specific known sender to let the sender know that the user is out of town.
  • the prioritization response might be a customized recorded greeting for the known sender that is played before the sender leaves the voicemail message.
  • a myriad of other actions and reactions are also possible and are expressly included as elements of "prioritization" as that term is used herein.
  • numerous and varied potential personalized identifiers could be used.
  • possible personalized identifiers for e-mail messages include without limitation the sender's "return address” (e.g., sender@domain.conf) ; a personalized identification in the "subject" line or other location within the message that is known and held in confidence by both the sender and the recipient such as a personal identification number (PIN) or, as later defined herein, a PAC; a "trusted” third-party verification of identity in some form or manner such as used in certain electronic commercial transactions; an identification file in some format that is included, embodied, or otherwise attached to (collectively, "associated with") the message; the personalized elements inherent to the format of the incoming message itself (its "inherent characteristics"); the machine number for the sender server; the path origin information specifying the geographic or physical path over which the message was transmitted; or identification by any other authentication means known by those with skill in the art.
  • the sender's "return address” e.g., sender@domain.conf
  • personalized identifiers include without limitation the sender's "Caller-ID" (the identifying phone number of the originating source), messaging or billing data associated with a particular call, or a personalized identification code known held in confidence by both the sender and the recipient such as a PIN or PAC and keyed-in or spoken by the sender.
  • Client-ID the identifying phone number of the originating source
  • messaging or billing data associated with a particular call or a personalized identification code known held in confidence by both the sender and the recipient such as a PIN or PAC and keyed-in or spoken by the sender.
  • personalized identifiers may also be unilaterally derived from the inherently personalized elements of certain kinds of messages, including but not limited to using voice recognition technology (specifically, a "voiceprint”) to identify the sender of voicemail messages — which, in this case, does not require the knowledge nor special participation by the sender in the prioritization process — or the sending station identification that is part of a facsimile message transmission.
  • voice recognition technology specifically, a "voiceprint”
  • biometric signature technologies that, with appropriate technological means, could also be inco ⁇ orated as personalized identifiers, such means including without limitation the following: voice recognition; voiceprints; optical scans and/or iris-prints; DNA scans including without limitation those using blood, hair, skin cells, and so forth; face recognition; typing patterns at, for example, a keyboard or numeric entry pad; hand geometry; palm-print(s); fingerprint(s) (including thumbprint(s)); and all elements of signature geometry, which comprise not just the physical appearance ofthe signature, but also elements related to pen pressure, signature speed, acceleration and deceleration patterns, looping, edging, and so forth.
  • biometric signature technologies such means including without limitation the following: voice recognition; voiceprints; optical scans and/or iris-prints; DNA scans including without limitation those using blood, hair, skin cells, and so forth; face recognition; typing patterns at, for example, a keyboard or numeric entry pad; hand geometry; palm-print(s); fingerprint(s) (including thumbprint(s)); and all
  • the "personalized" element of any of the aforementioned personalized identifiers is not limited or confined to individual persons, but can be personalized as to broad categories of individuals, or personalized as to specific instances for a specific individual, thereby spanning the entire range of prioritization.
  • e-mail messages may be identified solely based on the domain ofthe sender or group of senders, for example, all e-mails received from persons using a HotMail address f users@hotmail . coni) .
  • a specific individual may be invited to send a voicemail message — which, for example, may be in response to an inquiry sent by the user to that party — in which the sender of the message is directed to use a one-time numeric identification number, such as one entered by a touch-tone phone, to be inserted at the beginning of the message and which, once used, is automatically precluded from being re-used by the sender again thereafter.
  • a one-time numeric identification number such as one entered by a touch-tone phone
  • multi-message-systems such as systems that consolidate messages from varying message sources — e.g., consolidating e-mail, voicemail, facsimile, and other messages — into a single system of a single message type or multiple message types, can implement the present invention without regard to the originating message type or, alternately, may use the message type as an additional dimensional parameter in the prioritization scheme implemented by the present invention.
  • FIG. 1 illustrates a communication system for a message across a communications medium, wherein said communications system includes a sender, the communications medium, and a user who is the recipient ofthe message.
  • FIG. 2A illustrates a structural representation of the prioritization system in accordance with one embodiment ofthe present mvention.
  • FIG. 2B illustrates a flowchart representation of the operation of the automated message prioritization system in accordance with one embodiment ofthe present invention.
  • FIG. 3 A illustrates an exemplary screen image, as presented on the message recipient's computer system, of prioritized messages residing in a single virtual mailbox in sorted order.
  • FIG. 3B illustrates three additional incoming messages received at the times indicated and with the associated priorities determined by the prioritization system.
  • FIG. 3C illustrates the sorting and placement of the three messages into the virtual mailbox of FIG. 3 A in accordance with the priorities ofthe new messages relative to the priorities of the existing messages.
  • FIG. 4A illustrates an exemplary screen image as presented on the message recipient's (the user's 8) computer system of prioritized messages categorized in a plurality of virtual mailboxes and therein residing in sorted order.
  • FIG. 4B illustrates three additional incoming messages received at the times indicated and with the associated priorities determined by the prioritization system.
  • FIG. 4C illustrates the categorization and sorting of the three messages into the virtual mailbox of FIG. 4A in accordance with the categorization priorities of the new messages relative to the categories and priorities ofthe existing messages.
  • FIG. 4X illustrates the exemplary screen image as presented on the message recipient's (the -user's 8) computer system of prioritized messages categorized in a plurality of virtual mailboxes and therein residing in sorted order of FIG. 4A with an alternative arrangement of the four categorical virtual mailboxes comprising the plurality of categorized virtual mailboxes.
  • FIG. 4Y illustrates the three additional incoming messages received at the times indicated and with the associated priorities determined by the prioritization system.
  • FIG. 4Z illustrates the categorization and sorting of the three messages into the virtual mailbox of FIG. 4X in accordance with the categorization priorities ofthe new messages relative to the categories and priorities ofthe existing messages.
  • FIG. 5A illustrates the set of personalized identifiers available from using a single character priority alpha-numeric code (PAC).
  • PAC single character priority alpha-numeric code
  • FIG. 5B illustrates the set of personalized identifiers available from using a two-character priority alpha-numeric code (PAC)
  • FIG. 1 illustrates a communication system 2 for a message across a communications medium 6 wherein said communications system 2 mcludes a sender 4, a communications medium 6, and a user 8 who is the recipient of the message.
  • the communications medium 6 may be an electronic communications network, such as a telecommunications network (e.g., the Internet), a local area network (LAN), a wide area network (WAN), a wireless network (e.g., cellular, pager, etc.), a switchboard, or any other type of communications medium, including the associated interconnection, switching, routing, and other communications elements of a conventional communications network structure.
  • the sender 4 and the user 8 are both connected to the communications medium 6, or they may be connected directly together, or both.
  • the communications system 2 operates in a conventional manner. Communications between the sender 4 and the user 8 (the recipient) travel across the communication medium 6.
  • the prioritization system of the present invention may be located with the user 8 and might not be part of the communications medium 6.
  • the prioritization system comprises software or hardware for prioritizing messages received by the user 8.
  • a central processing unit 10 CPU
  • FIG. 2A illustrates a structural representation of the prioritization system in accordance with one embodiment ofthe present invention.
  • a message, sent by a sender 4 may be first received or, alternately, retrieved from the communications medium 6 by the user 8 via a receiver 24, comprising hardware and/or software, and the message may be temporarily maintained in a processing buffer 26.
  • the CPU 10 accesses the priority instructions 16 and, based on the information therein, parses the message to derive the sender's 4 personalized identifier from the message received.
  • the CPU 10 accesses the database 14 to determine the appropriate priority code based on the derived personalized identifier. Once the priority code is determined, this code may then be associated with the message by the CPU 10 and the message may then be removed from the processing buffer 26 and prioritized in the appropriate virtual message box 28 position in accordance with its assigned priority.
  • FIG. 2B represents a flowchart representation of the operation of the automated message prioritization system in accordance with an embodiment of the present invention.
  • a user 8 develops the priority database 14 in FIG. 1 by designating personalized identifiers and associated priority codes for the software and hardware ofthe present invention (instance 44).
  • the database 14 developed in instance 44 may be any conventional database that allows for custom prioritization among database elements or interaction between the database and additional customized software that performs such prioritization of elements of the database 14.
  • the data entered into the database 14 itself includes personalized identifiers for known or expected senders of messages that the user 8 expects to receive from potential senders via the communications medium 6.
  • the data entered in the database 14 may be e-mail address identifiers in the typical e-mail address format of "username@domain.com” or a category of senders using a common domain in any manifestation incorporating the format of "@domain.com", “@domain.org”, etc.
  • typical e-mail addresses and domains have some variation, and the data entered in the database 14 might correspond with each of those variations, or combinations or permutations thereof, according to those sources from which e-mail messages are expected to be received by the user 8.
  • the personalized identifier data entered in the database 14 need not include a personalized identifier for every sender 4 from which a message may be received by the user 8, but can include a personalized identifier for a group or category of individual senders 4.
  • the method 42 can provide for prioritization based on a common characteristic of the expected incoming messages. For instance, using method 42 as an example of an e-mail system, the common characteristic could be common e-mail address information such as common domain name information or other similar characteristics comprising a category.
  • prioritization can be provided by the method 42 in accordance with the desires ofthe user 8 — for instance, a standard priority code that can act as a surrogate personalized priority code. Therefore, even though the database may not include data corresponding to an unexpected e-mail message, that message may still be prioritized according to the dictates ofthe user 8.
  • a message may be received by the user 8 of the present mvention.
  • the message may be received in the conventional manner for that type of message from the communications medium 6.
  • the system of the present invention using the CPU 10 of FIG. 1, determines, in accordance with the priority instructions 16 of FIG. 1, the personalized identifier corresponding to the received message or, if there is no personalized identifier, utilizes a standard personalized identifier reserved for messages from unknown senders (i.e., as a surrogate personalized identifier).
  • this instance 48 may involve processing the sender's 4 e-mail address or, alternately, processing a personal identification number of some sort embedded in the message.
  • this instance may involve processing a personal identification number keyed-in before, during, or after the message or, alternately and with appropriate technology, conducting a voiceprint analysis, using voice recognition technology, or merely analyzing the Caller-ID information of the sender 4 leaving the message, among many other possibilities.
  • a lookup operation may be performed by the system of the present invention utilizing software or hardware of said system to cross-reference the sender's 4 personalized identifier determined in instance 48 with the database 14 from FIG. 1.
  • the e-mail address ofthe received e-mail message from the instance 46 might be compared to data indicative of e-mail addresses which are maintained in the database 14. If the e-mail address is found in the database 14, then the priority code found in the database 14 corresponding to that particular e-mail address may be the priority to be given to the received e- mail message.
  • the priority code found in the database 14 corresponding to an unlisted e-mail address may be the priority to be given to the received e-mail message. Therefore, based on the hardware and software prioritization mechanisms maintained at the user 8, the received e-mail message may then be prioritized according to the code corresponding to the e-mail address, or lack thereof, in accordance with the information entered by the user 8 into the database 14 in instance 44. The assignment ofthe priority code to a received message occurs in instance 52.
  • the message received by the user 8 may be deposited in an attendant virtual "messagebox" or "mailbox” 28 which, as these terms are used throughout, apply to collection and maintenance of any form of messages for use by the user 8, including but not limited to e-mail, voicemail, facsimile, and combinations and variations thereof, as well as conversions from one form to another, and these terms are fully equivalent as used herein and are therefor used interchangeably without limitation.
  • this virtual mailbox 28 may be maintained at the user 8.
  • the virtual mailbox 28 for any kind of message may be software and/or hardware of the user's 8 system that provides standard, conventional mailbox functions along with additional functionality necessary to prioritize the received message according to the assigned code derived from instance 52.
  • the software or hardware on the system provides for normal, conventional functions which, in an e-mail context, include but are not limited to "reply,” “forward,” “copy,” “delete,” and other myriad functions.
  • the user 8 may receive additional e-mail messages in instance 46, and a user 8 of the system may also change the priority instructions 12 and/or the data in the database 14 in the instance 44.
  • changes may include but are not limited to such changes necessary to (a) add "expected” or “known” sender e-mail addresses to the data, (b) change corresponding priority codes, or (c) vary the prioritization then implemented on the prioritization system via the software and/or hardware thereof.
  • the received messages may be merely prioritized in a most-important-to-least-important descending order according to the particular assigned priority code, and perhaps further sorted within each priority code designation in accordance with the order each message is received with earlier messages receiving a higher "sorting priority.”
  • the order of the messages might be first determined by the priority code and then further sorted according to the date and time each message is received.
  • FIG. 3A illustrates an exemplary screen image, as presented on the message recipient's computer system, of a prioritized messages residing in a single virtual mailbox in sorted order;
  • FIG. 3A illustrates an exemplary screen image, as presented on the message recipient's computer system, of a prioritized messages residing in a single virtual mailbox in sorted order;
  • FIG. 3A illustrates an exemplary screen image, as presented on the message recipient's computer system, of a prioritized messages residing in a single virtual mailbox in sorted order
  • the prioritization scheme of the present system may be based on four levels of priority as follows:
  • Priority "X” No Priority (Junk Mail, unknown-origin messages, etc.)
  • a message from a known source that may be considered by the user 8 to be important may be granted the highest priority "A", whereas a message from a known source that may be considered by the user 8 to be of lesser importance may be granted the intermediate priority of "B".
  • a message from a known source that may be considered unimportant to the user 8 may be granted a low priority of "C”
  • a message from an unknown source or from an undesirable known source such as a known "junk-mailer” or "spam- mailer”
  • the structure of the virtual mailbox display 310 may be based on columns corresponding to the determined priority 312, the originating sender 314 corresponding to and identifying the sender, the subject line of the message 316, and the date 318 and time 320 the message was received or sent.
  • the old messages 322 already resident in the virtual mailbox are grouped and sorted in accordance with their priority codes 324, 326, 328, and 330 — which also correspond to the natural categorization groups for each of the four categories — and are further sorted within each of these groupings based on date 318 and time 320 each message was received or sent.
  • 3B may be received at 10:01 P.M. on September 10, 1998, may be determined to have a priority of "B" because it may be from a known sender of intermediate priority, and may therefore be placed in the virtual mailbox at position 372 of FIG. 3C (i.e., the bottom of natural group "B") based on its relative priority 312 and the date 318 and time 320 the message 352 is received compared to the previously received messages.
  • the second new message 354 of FIG. 3B may be received at 11:42 P.M. on September 10, 1998, may be determined to have a priority of "X" because it may be from an unknown sender or a known spam-mailer, and may therefore be placed in the virtual mailbox at position 374 of FIG.
  • the third new message 356 of FIG. 3B may be received at 2:41 A.M. on September 11, 1998, may be determined to have a priority of "A" because it may be from a known sender 4 of high priority, and may therefore be placed in the virtual mailbox at position 376 of FIG. 3C, i.e., the bottom of natural group "A", based on its relative priority 312 and the date 318 and time 320 the message 356 is received compared to the previously received messages.
  • the received messages may be categorized in more important or less important virtual mailboxes that may be established by the user's 8 prioritization system, which may be the user 8 for e-mail systems of method 42.
  • the software and/or the hardware of the user's 8 system allows the user 8 of that system or the user's 8 designee to determine the prioritization and thereby dictate to which particular virtual mailbox incoming messages received by the system should be placed or located. Multiple groups and multiple sorting methods may be combined to produce varied results.
  • Prioritization need not be limited to one dimension as in the previous examples — e.g., most important to least important — but may be multi-dimensional — e.g., four distinct categories of messages such as, office, family, friends, and others — with additional prioritization within each category that may be unrelated to relative prioritization in the other categories.
  • FIG. 4A illustrates an exemplary screen image as presented on the message recipient's (the user's 8) computer system of prioritized messages categorized in a plurality of virtual mailboxes and therein residing in sorted order;
  • FIG. 4B illustrates three additional incoming messages received at the times indicated and with the associated priorities determined by the prioritization system; and
  • FIG. 4C illustrates the categorization and sorting of the three messages into the virtual mailbox of FIG. 4A in accordance with the categorization priorities of the new messages relative to the categories and priorities of the existing messages.
  • the prioritization scheme of the present system may be based on four levels of priority categorization as follows: Priority "J" — Work Priority
  • Priority "Z” No Priority (Junk Mail, unknown-origin messages, etc.)
  • a message associated with the user's 8 "work” may be granted the categorization priority of "J” while a message from "family and friends” may be granted the corresponding categorization priority of "K”.
  • a message from a known source that does not qualify for categorization in "J” or “K” may be granted a categorization priority of "L” while a message from an unknown source or from an undesirable known source, such as a known "junk-mailer” or "spam-mailer”, might be categorically prioritized into "Z”.
  • each of the four categorical virtual mailboxes 404, 406, 408, and 410 comprising the plurality of categorized virtual mailboxes 402 may be based on columns corresponding to the originating sender 414 corresponding to and identifying the sender, the subject line ofthe message 416, and the date 418 and time 420 the message was received or sent.
  • the old messages 422 already resident in the virtual mailbox are grouped and sorted in accordance with the four priority codes 424, 426, 428, and 430 corresponding to the four categorical virtual mailboxes 404, 406, 408, and 410, with the messages therein further sorted within each of these categorical virtual mailboxes 404, 406, 408, and 410 based on date 418 and time 420 each message was received.
  • the first new message 452. of FIG. 4B may be received at 10:01 P.M.
  • the second new message 454 of FIG. 4B may be received at 11:42 P.M.
  • the third new message 456 of FIG. 4B may be received at 2:41 A.M.
  • the virtual mailboxes 404, 406, 408, and 410 of this embodiment may have overlapping priority among the categorized groups such that this second new message 454 may or may not be more important than the first new message 452 or any other message in the first virtual mailbox 404.
  • FIGS. 4X, 4Y, and 4Z collectively, the embodiment of FIGS. 4A, 4B, and 4C is here shown with an alternative arrangement of the four categorical virtual mailboxes 404, 406, 408, and 410 comprising the plurality of categorized virtual mailboxes 402.
  • the description of FIGS. 4X, 4Y, and 4Z is otherwise identical to the description of FIGS. 4A, 4B, and 4C.
  • the user 8 by using the invention's prioritization schemes, may distinguish certain received communications for designated treatment and/or action.
  • One possibility may be that the user 8 can act on particular communications by forwarding or sending a copy ofthe communications to another designated destination, such as another e-mail address, a voice-synthesized version to a telephone number, a "visual" version to a facsimile machine, or an actual hard copy version by mail to a post office address or equivalent.
  • the user 8 could perform operations on or with the communication, for example, if the communication is data information for use in calculative processes.
  • the user 8 furthermore, can have variable and multiple numbers of boxes or categories in which communications are maintained, and separate mailboxes or categories may be treated in a variety of different manners by the user 8.
  • the sort, categorization, or prioritization functions may be performed based on alternative personalized identifiers other than an IP address, such as Internet domain name or other ascertainable characteristic of a received messages.
  • IP address such as Internet domain name or other ascertainable characteristic of a received messages.
  • This e-mail example is readily extendible to the other forms of messages as understood and appreciated by those skilled in the art.
  • an embodiment of the invention may utilize, in order to achieve the desired prioritization or categorization for each situation, a "priority alphanumeric code" (PAC) to achieve prioritization.
  • PAC priority alphanumeric code
  • a PAC may be an alphanumeric field which can be any size and can range from a single character to an infinite number of characters and, in many ways, may be similar to a PIN as earlier defined herein except that it need not be "personal” in nature, but can instead be situational or temporal in nature.
  • the size of the PAC field may be determined by the extent of security and sorting desired in light of the relative ease of use.
  • FIG. 5A illustrates the set of personalized identifiers available from using a single character priority alpha-numeric code (PAC).
  • FIG. 5B illustrates the set of personalized identifiers available from using a two-character priority alpha-numeric code (PAC).
  • a single character field PAC 502 may be limited to only 36 different possibilities 504 — 10 numeric and 26 alphabetic, and thus equivalent to a base-36 counting system — but this single-character PAC would be very easy for the user 8 to use and manage.
  • the possible dual character field PACs 552 available increase exponentially to 36 raised to the 2nd power 554, thereby providing 1,296 possible combinations.
  • the possible PACs available increase to 36 raised to the 4th power — which is more than 1.6 million possible combinations (not shown) — and a six character field yields 36 raised to the 6 th power of possible combinations or just over 2 billion possible PACs (not shown).
  • Priority sorting using a 5-character PAC provides a very detailed level of sorting.
  • the following PAC priority sorting scheme provides superior prioritization and categorization of messages:
  • a PAC between A1100 to A1194 e.g., executives
  • a PAC of Al 111 would have a higher priority than a message with a PAC of Al 112 and would thereby be prioritized (e.g., sorted) higher up in the list.
  • "Dead space" numbers that do not correspond to one of these three categories might be classified as "hacker” and deleted or as "unidentified” and treated accordingly.
  • the user 8 might automatically assign a corresponding PAC or range of PACs to each of several virtual mailboxes, thereby categorizing each subset of PACs separately and establishing a limited two-dimensional sorting and categorization system.
  • the user 8 might also designate a range of one-time PACs for individual, specific-instance uses. For example, the user 8 might use the series of numbers between BB001 and BBZZZ as one-time PACs (temp-PACs) that, once given out and used (i.e., replied to), would no longer be valid. If the sender 4 tried to use the same one-time PAC again, that message would automatically be rejected or assigned a lesser priority other than the one-time priority.
  • PACs may have relative priorities as individualized as their unique numbers, as in the previous examples, these PACs might, in addition or instead, have categorized priorities.
  • all of the "executive" PACs might have a priority of "A”
  • all of the customer service PACs might have a priority of "B”
  • so forth the PACs may have individual PACs that would support absolute relative prioritization even among near PAC numbers, this is by no means necessary to the invention as categorized prioritization (a.k.a. group prioritization) may also be possible and may in fact be preferred.
  • PACs can be viewed as an inverse form of the more commonly used personal identification number or PIN — such as those used for automatic teller machines (ATMs), debit cards, and for other purposes — the primary difference being that PINs are generally used to confirm authority to take, use, or receive something — such as cash at an ATM — whereas PACs would be employed to achieve priority and an audience for an accompanying message.
  • a PAC may therefore be a mechanism to employ "alpha- numerics" in order to provide for millions of possible combinations that also concurrently allow for sequencing or other specially-designated treatment.
  • the sender 4 of the received message need not necessarily become aware that their message is being prioritized since the priority can be determined at the recipient's computer and be based on origin of the sender 4 (e.g., e-mail address or Caller-ID number) which may then be matched to the recipient computer's database and directed to the proper mailbox.
  • origin of the sender 4 e.g., e-mail address or Caller-ID number
  • a PAC can be assigned to an anticipated sender of messages to appropriately prioritize a message when received by the user 8 without that sender's conscious knowledge of the prioritization if messaging software used by both parties is specifically developed to incorporate this functionality. This additional functionality will be readily appreciated and understood by those skilled in the art.
  • a user 8 may solicit a response from a would-be sender 4 by first sending that party an e-mail message (from the user 8 to the would-be sender 4) incorporating a PAC as a "hidden” element of the message, said PAC then becoming automatically incorporated in any response to said user's 8 message.
  • the user's 8 message can contain a space or field to designate a PAC, in which intended recipient's — here, the would-be sender 4 — specific "Reply PAC" can be inserted either manually or automatically by cross-referencing the user's 8 database 14 with the intended recipient's (sender's 4) e-mail address.

Abstract

A method of prioritizing a received information message in which the circumstantial origin of the message is indicated by a personalized identifier accompanying or derived from the message in regard to e-mail or other communications systems. The method includes the elements of receiving the message (46), determining the personalized identifier (48), looking-up and cross-referencing the personalized identifier (48) to a database of known personalized identifier and priority codes (50), assigning a priority code to the message (52) per the result of the element of looking-up and cross-referencing, and prioritizing (including categorizing, sorting, redirecting, erasing, or otherwise acting upon) (54) the received message according to the priority code.

Description

COMMUNICATIONS PRIORITIZER
INVENTORS
Michael Voticky
Joe Connor
SPECIFICATION
Field of the Invention
The present invention relates to information technologies and communications systems. In one aspect, the present invention relates to systems and methods for prioritizing communications, including but not limited to the prioritization of e-mail, voicemail, and facsimile messages, based on pre-selected parameters.
Background of the Invention
Communication and information technology systems and processes are attracting significant attention and innovation. The many new developments and venues for communication and information transfer, particularly in regard to electronic communications message systems, are fast becoming overwhelming due to the rapidly increasing number of exchanges that are occurring between communicators. Three of the most commonly used electronic communications message systems include electronic mail ("e-mail"), telecommunication voice messages ("voicemail"), and facsimile transmissions ("facsimiles"), and all three have become increasingly complex over time and are undoubtedly going to become even more complex and voluminous in the future. Consequently, e-mail, voicemail, and facsimiles, which were once expected to increase individual productivity, have begun to erode productivity because the effort required to manage the increasing volume of communications has become too challenging and time-consuming.
For example, in regard to e-mail, "spam" messages and other widely transmitted and broadcasted but unimportant and undesired informational communications are becoming more and more problematic because they increase the effort required by a typical e-mail recipient to personally prioritize the numerous messages of varying importance in order to separate the "wheat" of good messages from the "chaff of undesired or unimportant messages. In conventional systems, prioritizing, sorting, segregating, or otherwise acting upon or in response to (hereinafter referred to simply as "prioritizing") received e-mail messages requires the recipient to determine priority "on the fly" for each e-mail message, which in turn requires that each and every message be viewed or read to some extent — a highly inefficient process. A similar analysis also applies to voicemail messages and, to a lesser extent, facsimile messages which likewise accumulate and which must be separately prioritized through the user's active involvement.
While selected e-mail systems use "filters" to help alleviate the aforementioned problem, most if not all are very limited, inefficient, and largely ineffective. For example, e-mail filters maintained at the server computer act to prevent certain undesired e-mail messages from ever reaching the intended recipient. These filters are typically comprised of special computer instructions (software) that blindly identifies specific words and/or characteristics of an incoming message and systematically discards those specific messages so that they are never downloaded by nor are even accessible to the end-user recipient. These systems are generally inflexible, cannot be easily customized, and generally are limited to either accepting, deleting, or redirecting an incoming message. As for voicemail, facsimile, and other communications applications, even these simple, ineffective filters do not generally exist.
Given the increasing quantity of electronic communications, these conventional filtering mechanisms, and particularly those residing and maintained apart from the end-user, are problematic and ineffective at best and thus are not widely used. Consequently, most recipients, of these electronic messages have little choice but to actively review each and every message personally and prioritize or, for unwanted messages, discard altogether each message individually. Existing filtering systems do not adequately address these problems because they operate largely without regard to the preferences or appropriateness of such filtering in regard to specific recipients. For example, the intended recipient may in fact desire to receive certain messages that are in fact being discarded or otherwise prioritized in an inappropriate manner regarding that particular recipient user, or the intended recipient may receive messages that the recipient does not want to receive but which are not precluded by the filtering system. Existing filtering systems afford message recipient with little or no ability to change or vary priorities and associated discrimination characteristics, much less do so "on the fly" to provide specific, unique, and personalized prioritization. Summary of the Invention
The solution to communications overload provided in accordance with the present invention is to put more control into the hands of end-users and provide end-users with powerful tools to prioritize incoming communications. The present invention enables message recipients or a designee, such as the electronic communications service provider, to automatically prioritize incoming messages based on broad pre-selected parameters. This new and innovative technology has the potential to revolutionize communication services, including those services involving voicemail, e-mail, and facsimile. The present invention may also be readily extended to other forms of message communication, including but not limited to "hybrid messaging" such as facsimiles converted into e-mail messages which may or may not include an attached graphics file, voicemail messages converted into e-mail messages which may or may not include an attached digital sound file, e-mail messages converted into voicemail messages, and e-mail messages converted into facsimiles, as well as web-based e-mail messaging applications, analog and digital pager applications, analog and digital mobile (cellular) phone applications, interactive cable programming applications, laser transmissions, satellite communications, and other individualized communication services. For all of these reasons, and in light of the plethora of applications to modem and futuristic communications technologies, the advantages presented by the present invention are significant to both the technology and the art.
An embodiment of the present invention is a method for an electronic communication prioritization system to prioritize a received information message, including but not limited to e- mail messages, voicemail messages, facsimile messages, and any combinations or permutations thereof, by determining the originating source (the "sender") of the message that is by some means identified by a personalized identifier accompanying or embodied in the message. The method includes the elements of determining a personalized identifier for a received message, comparing the personalized identifier from the message against an informational database, assigning a priority code to the message based on the priority corresponding to the personalized identifier as indicated in the database, and prioritizing the message based on the assigned priority code.
Another embodiment of the invention is a system for prioritizing a received information message where the originating source (the "sender") ofthe message is indicated by a personalized identifier corresponding to the message. The system includes a database maintaining known personalized identifiers and the desired priority codes corresponding to these known identifiers, as well as one or more priority codes corresponding to unknown personalized identifiers and/or non-personalized messages. The system further includes a system for determining a personalized identifier for that message, a system for matching the personalized identifier to a database to derive the appropriate priority code, a system for assigning the priority code to the message based on the priority corresponding to the personalized identifier, and a system for prioritizing the message based on the priority code.
Another embodiment of the invention is a computer-readable medium of data and/or instructions. The computer-readable medium of data and/or instructions mcludes a message, a personalized identifier associated with the message or a means by which the personalized identifier can be determined from the message, computer instructions for receiving the message and the personalized identifier, a database containing known identifiers and desired priority codes corresponding to the known identifiers, computer instructions for cross-referencing the database with the personalized identifier to determine a desired priority code, computer instructions to assign the priority code to the message based on the priority corresponding to the personalized identifier, and computer instructions to prioritize the message based on the priority code.
In all of the possible embodiments of the present invention, including the foregoing embodiments, the term "prioritization" expressly includes all possible subsequent actions that could be taken in response to the receipt ofthe message, such as prioritizing, sorting, segregating, forwarding, deleting, modifying, replying, or otherwise acting upon or in response to the personalized identifiers and the resulting priority code. For example, an embodiment of the present mvention could, as part of the prioritization of the message, automatically reply with a specific response message to the specific known sender of the received message before, during, or after said receipt. In the context of e-mail, and by way of example only, this response- prioritization might be an auto-response message to a specific known sender to let the sender know that the user is out of town. In the context of voicemail, and by way of example only, the prioritization response might be a customized recorded greeting for the known sender that is played before the sender leaves the voicemail message. A myriad of other actions and reactions are also possible and are expressly included as elements of "prioritization" as that term is used herein. Likewise, in all of the possible embodiments of the present invention, including the foregoing embodiments, numerous and varied potential personalized identifiers could be used. For example, possible personalized identifiers for e-mail messages include without limitation the sender's "return address" (e.g., sender@domain.conf) ; a personalized identification in the "subject" line or other location within the message that is known and held in confidence by both the sender and the recipient such as a personal identification number (PIN) or, as later defined herein, a PAC; a "trusted" third-party verification of identity in some form or manner such as used in certain electronic commercial transactions; an identification file in some format that is included, embodied, or otherwise attached to (collectively, "associated with") the message; the personalized elements inherent to the format of the incoming message itself (its "inherent characteristics"); the machine number for the sender server; the path origin information specifying the geographic or physical path over which the message was transmitted; or identification by any other authentication means known by those with skill in the art. Similarly for voicemail messages and facsimile messages, examples of possible personalized identifiers include without limitation the sender's "Caller-ID" (the identifying phone number of the originating source), messaging or billing data associated with a particular call, or a personalized identification code known held in confidence by both the sender and the recipient such as a PIN or PAC and keyed-in or spoken by the sender. Furthermore, personalized identifiers may also be unilaterally derived from the inherently personalized elements of certain kinds of messages, including but not limited to using voice recognition technology (specifically, a "voiceprint") to identify the sender of voicemail messages — which, in this case, does not require the knowledge nor special participation by the sender in the prioritization process — or the sending station identification that is part of a facsimile message transmission. In a similar manner, the present invention also included embodiments based on other personalized means of identification and verification, commonly known as "biometric signature technologies," that, with appropriate technological means, could also be incoφorated as personalized identifiers, such means including without limitation the following: voice recognition; voiceprints; optical scans and/or iris-prints; DNA scans including without limitation those using blood, hair, skin cells, and so forth; face recognition; typing patterns at, for example, a keyboard or numeric entry pad; hand geometry; palm-print(s); fingerprint(s) (including thumbprint(s)); and all elements of signature geometry, which comprise not just the physical appearance ofthe signature, but also elements related to pen pressure, signature speed, acceleration and deceleration patterns, looping, edging, and so forth. The "personalized" element of any of the aforementioned personalized identifiers is not limited or confined to individual persons, but can be personalized as to broad categories of individuals, or personalized as to specific instances for a specific individual, thereby spanning the entire range of prioritization. In regard to the former instance of broad categories ("categories"), and by way of an unlimited example only, e-mail messages may be identified solely based on the domain ofthe sender or group of senders, for example, all e-mails received from persons using a HotMail address f users@hotmail . coni) . In regard to the latter instance of very narrow categories, and again by way of an unlimited example only, a specific individual (the sender) may be invited to send a voicemail message — which, for example, may be in response to an inquiry sent by the user to that party — in which the sender of the message is directed to use a one-time numeric identification number, such as one entered by a touch-tone phone, to be inserted at the beginning of the message and which, once used, is automatically precluded from being re-used by the sender again thereafter. As denoted by these examples, the present invention is intended to include and claim all possible ranges of specificity in the degree of uniqueness from the broadest application or "categorization" to the narrowest "instance" without any limitations whatsoever.
Finally, nothing in this description of the invention is intended to convey any limitation on the applicability of the present invention in regard to any division or separation between traditionally separate messaging means. In this regard, multi-message-systems such as systems that consolidate messages from varying message sources — e.g., consolidating e-mail, voicemail, facsimile, and other messages — into a single system of a single message type or multiple message types, can implement the present invention without regard to the originating message type or, alternately, may use the message type as an additional dimensional parameter in the prioritization scheme implemented by the present invention.
Brief Description of the Drawings
FIG. 1 illustrates a communication system for a message across a communications medium, wherein said communications system includes a sender, the communications medium, and a user who is the recipient ofthe message.
FIG. 2A illustrates a structural representation of the prioritization system in accordance with one embodiment ofthe present mvention. FIG. 2B illustrates a flowchart representation of the operation of the automated message prioritization system in accordance with one embodiment ofthe present invention.
FIG. 3 A illustrates an exemplary screen image, as presented on the message recipient's computer system, of prioritized messages residing in a single virtual mailbox in sorted order.
FIG. 3B illustrates three additional incoming messages received at the times indicated and with the associated priorities determined by the prioritization system.
FIG. 3C illustrates the sorting and placement of the three messages into the virtual mailbox of FIG. 3 A in accordance with the priorities ofthe new messages relative to the priorities of the existing messages.
FIG. 4A illustrates an exemplary screen image as presented on the message recipient's (the user's 8) computer system of prioritized messages categorized in a plurality of virtual mailboxes and therein residing in sorted order.
FIG. 4B illustrates three additional incoming messages received at the times indicated and with the associated priorities determined by the prioritization system.
FIG. 4C illustrates the categorization and sorting of the three messages into the virtual mailbox of FIG. 4A in accordance with the categorization priorities of the new messages relative to the categories and priorities ofthe existing messages.
FIG. 4X illustrates the exemplary screen image as presented on the message recipient's (the -user's 8) computer system of prioritized messages categorized in a plurality of virtual mailboxes and therein residing in sorted order of FIG. 4A with an alternative arrangement of the four categorical virtual mailboxes comprising the plurality of categorized virtual mailboxes.
FIG. 4Y illustrates the three additional incoming messages received at the times indicated and with the associated priorities determined by the prioritization system. FIG. 4Z illustrates the categorization and sorting of the three messages into the virtual mailbox of FIG. 4X in accordance with the categorization priorities ofthe new messages relative to the categories and priorities ofthe existing messages.
FIG. 5A illustrates the set of personalized identifiers available from using a single character priority alpha-numeric code (PAC).
FIG. 5B illustrates the set of personalized identifiers available from using a two-character priority alpha-numeric code (PAC)
Detailed Description
FIG. 1 illustrates a communication system 2 for a message across a communications medium 6 wherein said communications system 2 mcludes a sender 4, a communications medium 6, and a user 8 who is the recipient of the message. Without limitation, the communications medium 6 may be an electronic communications network, such as a telecommunications network (e.g., the Internet), a local area network (LAN), a wide area network (WAN), a wireless network (e.g., cellular, pager, etc.), a switchboard, or any other type of communications medium, including the associated interconnection, switching, routing, and other communications elements of a conventional communications network structure. The sender 4 and the user 8 are both connected to the communications medium 6, or they may be connected directly together, or both. The communications system 2 operates in a conventional manner. Communications between the sender 4 and the user 8 (the recipient) travel across the communication medium 6.
The prioritization system of the present invention may be located with the user 8 and might not be part of the communications medium 6. The prioritization system comprises software or hardware for prioritizing messages received by the user 8. In one embodiment, a central processing unit 10 (CPU) processes incoming messages in accordance with information maintained in the priority instructions 16 and the database 14, both of which are maintained in memory 10 that are part ofthe user 8.
FIG. 2A illustrates a structural representation of the prioritization system in accordance with one embodiment ofthe present invention.- In this embodiment, a message, sent by a sender 4, may be first received or, alternately, retrieved from the communications medium 6 by the user 8 via a receiver 24, comprising hardware and/or software, and the message may be temporarily maintained in a processing buffer 26. The CPU 10 accesses the priority instructions 16 and, based on the information therein, parses the message to derive the sender's 4 personalized identifier from the message received. Once the sender's 4 personalized identifier is derived — or, if no personalized identifier can be derived, then once a standard identifier is alternately assigned and thereafter treated as a personalized identifier — the CPU 10 then accesses the database 14 to determine the appropriate priority code based on the derived personalized identifier. Once the priority code is determined, this code may then be associated with the message by the CPU 10 and the message may then be removed from the processing buffer 26 and prioritized in the appropriate virtual message box 28 position in accordance with its assigned priority.
FIG. 2B represents a flowchart representation of the operation of the automated message prioritization system in accordance with an embodiment of the present invention. In the method 42, a user 8 develops the priority database 14 in FIG. 1 by designating personalized identifiers and associated priority codes for the software and hardware ofthe present invention (instance 44). The database 14 developed in instance 44 may be any conventional database that allows for custom prioritization among database elements or interaction between the database and additional customized software that performs such prioritization of elements of the database 14. The data entered into the database 14 itself includes personalized identifiers for known or expected senders of messages that the user 8 expects to receive from potential senders via the communications medium 6. For example, in the specific case of e-mail messages to be received by a user 8, the data entered in the database 14 may be e-mail address identifiers in the typical e-mail address format of "username@domain.com" or a category of senders using a common domain in any manifestation incorporating the format of "@domain.com", "@domain.org", etc. Of course, typical e-mail addresses and domains have some variation, and the data entered in the database 14 might correspond with each of those variations, or combinations or permutations thereof, according to those sources from which e-mail messages are expected to be received by the user 8.
The personalized identifier data entered in the database 14 need not include a personalized identifier for every sender 4 from which a message may be received by the user 8, but can include a personalized identifier for a group or category of individual senders 4. For example, the method 42 can provide for prioritization based on a common characteristic of the expected incoming messages. For instance, using method 42 as an example of an e-mail system, the common characteristic could be common e-mail address information such as common domain name information or other similar characteristics comprising a category. Likewise, for unexpected messages from unknown or unexpected senders, prioritization can be provided by the method 42 in accordance with the desires ofthe user 8 — for instance, a standard priority code that can act as a surrogate personalized priority code. Therefore, even though the database may not include data corresponding to an unexpected e-mail message, that message may still be prioritized according to the dictates ofthe user 8.
In instance 46, a message may be received by the user 8 of the present mvention. The message may be received in the conventional manner for that type of message from the communications medium 6. In instance 48, the system of the present invention, using the CPU 10 of FIG. 1, determines, in accordance with the priority instructions 16 of FIG. 1, the personalized identifier corresponding to the received message or, if there is no personalized identifier, utilizes a standard personalized identifier reserved for messages from unknown senders (i.e., as a surrogate personalized identifier). For e-mail messages, this instance 48 may involve processing the sender's 4 e-mail address or, alternately, processing a personal identification number of some sort embedded in the message. In a voicemail context, and without limitation, this instance may involve processing a personal identification number keyed-in before, during, or after the message or, alternately and with appropriate technology, conducting a voiceprint analysis, using voice recognition technology, or merely analyzing the Caller-ID information of the sender 4 leaving the message, among many other possibilities.
In instance 50, a lookup operation may be performed by the system of the present invention utilizing software or hardware of said system to cross-reference the sender's 4 personalized identifier determined in instance 48 with the database 14 from FIG. 1. In regard to e-mail messages, the e-mail address ofthe received e-mail message from the instance 46 might be compared to data indicative of e-mail addresses which are maintained in the database 14. If the e-mail address is found in the database 14, then the priority code found in the database 14 corresponding to that particular e-mail address may be the priority to be given to the received e- mail message. Similarly, if the e-mail address is not found in the addresses which are maintained in the database 14 of the user 8, then the priority code found in the database 14 corresponding to an unlisted e-mail address (i.e., the surrogate personalized priority code) may be the priority to be given to the received e-mail message. Therefore, based on the hardware and software prioritization mechanisms maintained at the user 8, the received e-mail message may then be prioritized according to the code corresponding to the e-mail address, or lack thereof, in accordance with the information entered by the user 8 into the database 14 in instance 44. The assignment ofthe priority code to a received message occurs in instance 52. In instance 54, the message received by the user 8 may be deposited in an attendant virtual "messagebox" or "mailbox" 28 which, as these terms are used throughout, apply to collection and maintenance of any form of messages for use by the user 8, including but not limited to e-mail, voicemail, facsimile, and combinations and variations thereof, as well as conversions from one form to another, and these terms are fully equivalent as used herein and are therefor used interchangeably without limitation. In the case of an e-mail system, this virtual mailbox 28 may be maintained at the user 8. The virtual mailbox 28 for any kind of message may be software and/or hardware of the user's 8 system that provides standard, conventional mailbox functions along with additional functionality necessary to prioritize the received message according to the assigned code derived from instance 52.
In instance 56, the software or hardware on the system provides for normal, conventional functions which, in an e-mail context, include but are not limited to "reply," "forward," "copy," "delete," and other myriad functions.
At any point in the method 42, the user 8 may receive additional e-mail messages in instance 46, and a user 8 of the system may also change the priority instructions 12 and/or the data in the database 14 in the instance 44. These changes may include but are not limited to such changes necessary to (a) add "expected" or "known" sender e-mail addresses to the data, (b) change corresponding priority codes, or (c) vary the prioritization then implemented on the prioritization system via the software and/or hardware thereof.
Several schemes of prioritizing are possible via the virtual mailbox, as those skilled in the art will understand and appreciate. For example, the received messages may be merely prioritized in a most-important-to-least-important descending order according to the particular assigned priority code, and perhaps further sorted within each priority code designation in accordance with the order each message is received with earlier messages receiving a higher "sorting priority." In this manner, all incoming messages are grouped together in a common mailbox, but the order of the messages might be first determined by the priority code and then further sorted according to the date and time each message is received. By way of example only, FIG. 3A illustrates an exemplary screen image, as presented on the message recipient's computer system, of a prioritized messages residing in a single virtual mailbox in sorted order; FIG. 3B illustrates three additional incoming messages received at the times indicated and with the associated priorities determined by the prioritization system; and FIG. 3C illustrates the sorting and placement of the three messages into the virtual mailbox of FIG. 3 A in accordance with the priorities of the new messages relative to the priorities of the existing messages. In one embodiment, the prioritization scheme of the present system may be based on four levels of priority as follows:
Priority "A" — High Priority
Priority "B" — Intermediate Priority
Priority "C" — Low Priority
Priority "X" — No Priority (Junk Mail, unknown-origin messages, etc.)
For purposes of this example only, a message from a known source that may be considered by the user 8 to be important may be granted the highest priority "A", whereas a message from a known source that may be considered by the user 8 to be of lesser importance may be granted the intermediate priority of "B". Similarly, a message from a known source that may be considered unimportant to the user 8 may be granted a low priority of "C", whereas a message from an unknown source or from an undesirable known source, such as a known "junk-mailer" or "spam- mailer", might be given the lowest priority of "X" .
Referring to FIGS 3A, 3B, and 3C collectively, the structure of the virtual mailbox display 310 may be based on columns corresponding to the determined priority 312, the originating sender 314 corresponding to and identifying the sender, the subject line of the message 316, and the date 318 and time 320 the message was received or sent. The old messages 322 already resident in the virtual mailbox are grouped and sorted in accordance with their priority codes 324, 326, 328, and 330 — which also correspond to the natural categorization groups for each of the four categories — and are further sorted within each of these groupings based on date 318 and time 320 each message was received or sent. Based on the temporal starting point illustrated at FIG. 3 A, the first new message 352 of FIG. 3B may be received at 10:01 P.M. on September 10, 1998, may be determined to have a priority of "B" because it may be from a known sender of intermediate priority, and may therefore be placed in the virtual mailbox at position 372 of FIG. 3C (i.e., the bottom of natural group "B") based on its relative priority 312 and the date 318 and time 320 the message 352 is received compared to the previously received messages. The second new message 354 of FIG. 3B may be received at 11:42 P.M. on September 10, 1998, may be determined to have a priority of "X" because it may be from an unknown sender or a known spam-mailer, and may therefore be placed in the virtual mailbox at position 374 of FIG. 3C, i.e., the bottom of natural group "X" which may be also the bottom of the mailbox, based on its relative priority 312 and the date 318 and time 320 the message 354 is received compared to the previously received messages. The third new message 356 of FIG. 3B may be received at 2:41 A.M. on September 11, 1998, may be determined to have a priority of "A" because it may be from a known sender 4 of high priority, and may therefore be placed in the virtual mailbox at position 376 of FIG. 3C, i.e., the bottom of natural group "A", based on its relative priority 312 and the date 318 and time 320 the message 356 is received compared to the previously received messages.
Alternatively, the received messages may be categorized in more important or less important virtual mailboxes that may be established by the user's 8 prioritization system, which may be the user 8 for e-mail systems of method 42. In this regard, the software and/or the hardware of the user's 8 system allows the user 8 of that system or the user's 8 designee to determine the prioritization and thereby dictate to which particular virtual mailbox incoming messages received by the system should be placed or located. Multiple groups and multiple sorting methods may be combined to produce varied results. Prioritization need not be limited to one dimension as in the previous examples — e.g., most important to least important — but may be multi-dimensional — e.g., four distinct categories of messages such as, office, family, friends, and others — with additional prioritization within each category that may be unrelated to relative prioritization in the other categories. By way of example only, FIG. 4A illustrates an exemplary screen image as presented on the message recipient's (the user's 8) computer system of prioritized messages categorized in a plurality of virtual mailboxes and therein residing in sorted order; FIG. 4B illustrates three additional incoming messages received at the times indicated and with the associated priorities determined by the prioritization system; and FIG. 4C illustrates the categorization and sorting of the three messages into the virtual mailbox of FIG. 4A in accordance with the categorization priorities of the new messages relative to the categories and priorities of the existing messages. Similar to the embodiment of the invention described in FIGS. 3 A, 3B, and 3C, the prioritization scheme of the present system may be based on four levels of priority categorization as follows: Priority "J" — Work Priority
Priority "K" — Family and Friends (F&F) Priority
Priority "L" - Non-Work and Non-F&F Priority
Priority "Z" — No Priority (Junk Mail, unknown-origin messages, etc.)
For purposes of this example only, a message associated with the user's 8 "work" may be granted the categorization priority of "J" while a message from "family and friends" may be granted the corresponding categorization priority of "K". Similarly, a message from a known source that does not qualify for categorization in "J" or "K" may be granted a categorization priority of "L" while a message from an unknown source or from an undesirable known source, such as a known "junk-mailer" or "spam-mailer", might be categorically prioritized into "Z".
Referring to FIGS 4A, 4B, and 4C collectively, the structure of each of the four categorical virtual mailboxes 404, 406, 408, and 410 comprising the plurality of categorized virtual mailboxes 402 may be based on columns corresponding to the originating sender 414 corresponding to and identifying the sender, the subject line ofthe message 416, and the date 418 and time 420 the message was received or sent. The old messages 422 already resident in the virtual mailbox are grouped and sorted in accordance with the four priority codes 424, 426, 428, and 430 corresponding to the four categorical virtual mailboxes 404, 406, 408, and 410, with the messages therein further sorted within each of these categorical virtual mailboxes 404, 406, 408, and 410 based on date 418 and time 420 each message was received. Based on the temporal starting point of FIG. 4A, the first new message 452. of FIG. 4B may be received at 10:01 P.M. on September 10, 1998, may be determined to have a priority of "K" because it may be from a family member or friend (F&F), and may therefore be placed in the corresponding categorized virtual mailbox 406 at position 472 of FIG. 4C — i.e., the bottom of categorized virtual mailbox "K" 406 — based on its relative categorization priority 412 and the date 418 and time 420 the message 452 may be received compared to the same elements of previously received and categorized messages. The second new message 454 of FIG. 4B may be received at 11:42 P.M. on September 10, 1998, may be determined to have a priority of "M" because it may be from an unknown user or a known spam-mailer, and may therefore be placed in the categorized virtual mailbox 410 at position 474 of FIG. 4C — i.e., the bottom of categorized virtual mailbox 410 which may be also the bottom of the mailbox "M" 410 — based on its relative categorization priority 412 and the date 418 and time 420 the message 454 is received compared to the previously received and categorized messages. The third new message 456 of FIG. 4B may be received at 2:41 A.M. on September 11, 1998, may be determined to have a priority of "J" because it may be from the user's 8 "work" and therefore may be placed in the virtual mailbox at position 476 of FIG. 4C — i.e., the bottom of categorized virtual mailbox "J" — based on its relative categorization priority 412 and the date 418 and time 420 the message 456 is received compared to the previously received and categorized messages. Unlike the natural categorization groups of the virtual mailboxes in FIGS. 3A, 3B, and 3C, the virtual mailboxes 404, 406, 408, and 410 of this embodiment may have overlapping priority among the categorized groups such that this second new message 454 may or may not be more important than the first new message 452 or any other message in the first virtual mailbox 404.
Referring to FIGS. 4X, 4Y, and 4Z collectively, the embodiment of FIGS. 4A, 4B, and 4C is here shown with an alternative arrangement of the four categorical virtual mailboxes 404, 406, 408, and 410 comprising the plurality of categorized virtual mailboxes 402. The description of FIGS. 4X, 4Y, and 4Z is otherwise identical to the description of FIGS. 4A, 4B, and 4C.
Numerous alternatives and variations are possible in the embodiments described herein. For example, in an e-mail context, the user 8, by using the invention's prioritization schemes, may distinguish certain received communications for designated treatment and/or action. One possibility may be that the user 8 can act on particular communications by forwarding or sending a copy ofthe communications to another designated destination, such as another e-mail address, a voice-synthesized version to a telephone number, a "visual" version to a facsimile machine, or an actual hard copy version by mail to a post office address or equivalent. Alternatively, the user 8 could perform operations on or with the communication, for example, if the communication is data information for use in calculative processes. The user 8, furthermore, can have variable and multiple numbers of boxes or categories in which communications are maintained, and separate mailboxes or categories may be treated in a variety of different manners by the user 8. And another possibility may be that the sort, categorization, or prioritization functions may be performed based on alternative personalized identifiers other than an IP address, such as Internet domain name or other ascertainable characteristic of a received messages. This e-mail example is readily extendible to the other forms of messages as understood and appreciated by those skilled in the art. As will be appreciated, an embodiment of the invention may utilize, in order to achieve the desired prioritization or categorization for each situation, a "priority alphanumeric code" (PAC) to achieve prioritization. As used herein, a PAC may be an alphanumeric field which can be any size and can range from a single character to an infinite number of characters and, in many ways, may be similar to a PIN as earlier defined herein except that it need not be "personal" in nature, but can instead be situational or temporal in nature. The size of the PAC field may be determined by the extent of security and sorting desired in light of the relative ease of use. FIG. 5A illustrates the set of personalized identifiers available from using a single character priority alpha-numeric code (PAC). FIG. 5B illustrates the set of personalized identifiers available from using a two-character priority alpha-numeric code (PAC). A single character field PAC 502 may be limited to only 36 different possibilities 504 — 10 numeric and 26 alphabetic, and thus equivalent to a base-36 counting system — but this single-character PAC would be very easy for the user 8 to use and manage. However, by expanding the field to just two characters, the possible dual character field PACs 552 available increase exponentially to 36 raised to the 2nd power 554, thereby providing 1,296 possible combinations. Likewise, by expanding the field to four characters the possible PACs available increase to 36 raised to the 4th power — which is more than 1.6 million possible combinations (not shown) — and a six character field yields 36 raised to the 6th power of possible combinations or just over 2 billion possible PACs (not shown). Thus the greater the size allowed for the PAC field, the greater security afforded because, for one reason, most of these PACs would not be used, and a hacker would have a more difficult time determining a valid PAC and the greater flexibility in variation of possible sort characteristics or categories, because of the number of priority levels available, albeit at the price of higher complexity in the PAC itself.
Priority sorting using a 5-character PAC, where each PAC also corresponds to its relative level of priority, provides a very detailed level of sorting. In one example, the following PAC priority sorting scheme provides superior prioritization and categorization of messages:
I. PAC # fusing a base-36 numbering system") 00000 to A10ZZ - (dead space) A1100 to A1194 - mail from executives A1195 to A11ZZ - (dead space) A1200 to A1294 - mail from customer services A1295 to A12ZZ - (dead space)
A1300 to A1394 - mail from warehouse, etc.
A1395 to ZZZZZ - (dead space)
In effect, by assigning a PAC between A1100 to A1194 (e.g., executives) to a received message, that message would have a higher priority than a message with a PAC of A1200 to A1294 (e.g., customer service) or A1300 to A1394, and thereby could be sorted to the top of the list. A PAC of Al 111 would have a higher priority than a message with a PAC of Al 112 and would thereby be prioritized (e.g., sorted) higher up in the list. "Dead space" numbers that do not correspond to one of these three categories might be classified as "hacker" and deleted or as "unidentified" and treated accordingly. The user 8 might automatically assign a corresponding PAC or range of PACs to each of several virtual mailboxes, thereby categorizing each subset of PACs separately and establishing a limited two-dimensional sorting and categorization system. The user 8 might also designate a range of one-time PACs for individual, specific-instance uses. For example, the user 8 might use the series of numbers between BB001 and BBZZZ as one-time PACs (temp-PACs) that, once given out and used (i.e., replied to), would no longer be valid. If the sender 4 tried to use the same one-time PAC again, that message would automatically be rejected or assigned a lesser priority other than the one-time priority.
While PACs may have relative priorities as individualized as their unique numbers, as in the previous examples, these PACs might, in addition or instead, have categorized priorities. In the previous example, all of the "executive" PACs might have a priority of "A", all of the customer service PACs might have a priority of "B", and so forth. Thus, while the PACs may have individual PACs that would support absolute relative prioritization even among near PAC numbers, this is by no means necessary to the invention as categorized prioritization (a.k.a. group prioritization) may also be possible and may in fact be preferred.
In many regards, PACs can be viewed as an inverse form of the more commonly used personal identification number or PIN — such as those used for automatic teller machines (ATMs), debit cards, and for other purposes — the primary difference being that PINs are generally used to confirm authority to take, use, or receive something — such as cash at an ATM — whereas PACs would be employed to achieve priority and an audience for an accompanying message. In this regard, a PAC may therefore be a mechanism to employ "alpha- numerics" in order to provide for millions of possible combinations that also concurrently allow for sequencing or other specially-designated treatment.
In accordance with a further embodiment of the present invention, the sender 4 of the received message need not necessarily become aware that their message is being prioritized since the priority can be determined at the recipient's computer and be based on origin of the sender 4 (e.g., e-mail address or Caller-ID number) which may then be matched to the recipient computer's database and directed to the proper mailbox. Likewise, there are several ways that a PAC can be assigned to an anticipated sender of messages to appropriately prioritize a message when received by the user 8 without that sender's conscious knowledge of the prioritization if messaging software used by both parties is specifically developed to incorporate this functionality. This additional functionality will be readily appreciated and understood by those skilled in the art.
By way of example only, and in the context of e-mail messaging using specially designed software, a user 8 may solicit a response from a would-be sender 4 by first sending that party an e-mail message (from the user 8 to the would-be sender 4) incorporating a PAC as a "hidden" element of the message, said PAC then becoming automatically incorporated in any response to said user's 8 message. To accomplish this end, the user's 8 message can contain a space or field to designate a PAC, in which intended recipient's — here, the would-be sender 4 — specific "Reply PAC" can be inserted either manually or automatically by cross-referencing the user's 8 database 14 with the intended recipient's (sender's 4) e-mail address.
Although the foregoing description primarily refers to a user's 8 computer as performing the prioritization or categorization of incoming messages via the PAC scheme, it should be understood that any computer in a network can perform the described functions in a myriad of alternative methodologies readily apparent to those skilled in the art. Any means and method that could adopt the "PAC" methodology of scrutinizing or prioritizing in accordance with the foregoing descriptions or similar procedures are thereby included as part and parcel ofthe present mvention. Likewise, to the extent that any of the functionality described herein can occur on the server computer, or be distributed across any number of computers, but still attain the same or similar result, those elements are also included in and anticipated by the present mvention. Furthermore, as the foregoing analysis can also apply to other message types, this analysis is likewise applicable to the present invention for these other types as readily appreciated by those skilled in the art.
It is to be understood that multiple variations, changes and modifications are possible in the aforementioned embodiments of the invention. Although illustrative embodiments of the invention have been shown and described, a wide variety of modification, change and substitution is contemplated in the foregoing disclosure and, in some instances, some features of the present invention may be employed without a corresponding use of the other features. Accordingly, it is appropriate that the foregoing description be construed broadly and understood as being given by way of illustration and example only, the spirit and scope of the invention being limited only by the appended claims.

Claims

CLAIMS What is claimed is:
1. A method for an electronic communications message system to prioritize an information message comprising: determining a personalized identifier corresponding to the message; locating the personalized identifier in a database; assigning from the database a priority code corresponding to the personalized identifier; and prioritizing the message according to the priority code.
2. The method of claim 1, wherein the priority code is maintained in the database and corresponds to the personalized identifier in the database, and further comprising depositing the message in a virtual mailbox corresponding to the priority code.
3. The method of claim 2, wherein the database, the personalized identifiers, the priority codes, and the correlation between the personalized identifiers and the priority codes are initially defined by a user and subsequently changeable by said user.
4. The method of claim 1 wherein the prioritization mcludes an element of providing a personalized response to the sender.
5. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is a sender e-mail address corresponding to the e-mail message.
6. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is a PIN associated with the e-mail message.
7. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is a PAC associated with the e-mail message.
8. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is a third-party verification of identity for the sender of the e-mail message.
9. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is an inherent characteristic ofthe e-mail message.
10. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is a machine number for a sender server ofthe e-mail message.
11. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is path origin information associated with the e-mail message.
12. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is message data associated with the e-mail message.
13. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is billing data associated with the e-mail message.
14. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is a file attached to the e-mail message.
15. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from a biometric signature technology associated with the e-mail message.
16. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from the voiceprint of an audio element associated with the e-mail message.
17. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from a signature analysis of a graphics element associated with the e-mail message.
18. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from processing an optical scan element associated with the e-mail message.
19. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from processing an iris print element associated with the e-mail message.
20. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from processing a DNA scan element associated with the e-mail message.
21. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived using face recognition technology to process a photographic facial image element associated with the e-mail message.
22. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from analysis of a keyboard typing pattern element associated with the e-mail message.
23. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from an analysis of a numeric keypad typing pattern element associated with the e-mail message.
24. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from an analysis of a hand geometry element associated with the e-mail message.
25. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from analysis of a fingerprint element associated with the e-mail message.
26. The method of claim 1, wherein the information message is an e-mail message and the personalized identifier is derived from analysis of a thumbprint element associated with the e-mail message.
27. The method of claim 1, wherein the information message is an e-mail message and wherein the prioritization includes an element of providing a personalized response to the sender based on the personalized identifier and the priority code.
28. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is a Caller-ID number corresponding to the facsimile message.
29. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is a PIN associated with the facsimile message.
30. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is a PAC associated with the facsimile message.
31. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is a third party verification of identity of the sender of the facsimile message.
32. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is an inherent characteristic ofthe facsimile message.
33. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is a sending station identification corresponding to the facsimile message.
34. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is a biometric signature technology associated with the facsimile message.
35. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is derived from the voiceprint of an audio element associated with the facsimile message.
36. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is derived from a signature analysis of a graphics element associated with the facsimile message.
37. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is derived from processing an optical scan element associated with the facsimile message.
38. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is derived from processing an iris print element associated with the facsimile message.
39. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is derived from processing a DNA scan element associated with the facsimile message.
40. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is derived using face recognition technology to process a photographic facial image element associated with the facsimile message.
41. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is derived from an analysis of a hand geometry element associated with the facsimile message.
42. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is derived from analysis of a fingerprint element associated with the facsimile message.
43. The method of claim 1, wherein the information message is a facsimile message and the personalized identifier is derived from analysis of a thumbprint element associated with the facsimile message.
44. The method of claim 1, wherein the information message is a facsimile message and wherein the prioritization includes an element of providing a personalized greeting to the sender based on the personalized identifier and the priority code.
45. The method of claim 1, wherein the information message is a facsimile message and wherein the prioritization includes an element of providing a personalized response to the sender based on the personalized identifier and the priority code.
46. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is a Caller-ID number corresponding to the voicemail message.
47. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is a PIN associated with the voicemail message and keyed-in by the sender.
48. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is a PAC associated with the voicemail message and keyed-in by the sender.
49. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is a PIN associated with the voicemail message and spoken by the sender.
50. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is a PAC associated with the voicemail message and spoken by the sender.
51. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is a voice command corresponding to the voicemail message.
52. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from a biometric signature technology associated with the voicemail message.
53. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from the voiceprint of an audio element associated with the voicemail message.
54. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from a signature analysis of a graphics element associated with the voicemail message.
55. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from processing an optical scan element associated with the voicemail message.
56. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from processing an iris print element associated with the voicemail message.
57. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from processing a DNA scan element associated with the voicemail message.
58. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived using face recognition technology to process a photographic facial image element associated with the voicemail message.
59. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from analysis of a keyboard typing pattern element associated with the voicemail message.
60. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from an analysis of a numeric keypad typing pattern element associated with the voicemail message.
61. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from an analysis of a hand geometry element associated with the voicemail message.
62. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from analysis of a fingerprint element associated with the voicemail message.
63. The method of claim 1, wherein the information message is a voicemail message and the personalized identifier is derived from analysis of a thumbprint element associated with the voicemail message.
64. The method of claim 1, wherein the information message is a voicemail message and wherein the prioritization includes an element of providing a personalized greeting to the sender based on the personalized identifier and the priority code.
65. The method of claim 1, wherein the information message is a voicemail message and wherein the prioritization includes an element of providing a personalized response to the sender based on the personalized identifier and the priority code.
66. The method of claim 1, wherein the elements of the method are performed by an automated system selected from the group consisting of: a computer, a voice-type message storage device, a facsimile machine, a combination of any two of the foregoing, and a combination ofthe first three ofthe foregoing.
67. The method of claim 1, wherein the personalized identifier is a biometric signature technology that is associated with the sender and the message.
68. A system for prioritizing a received information message, the system including a database maintaining known personalized identifiers and priority codes coπesponding to known personalized identifiers, said system comprising: a computing device for determining a first personalized identifier associated with a received infonnation message; a location device for matching the first personalized identifier with any other; a priority assignment device for assigning a priority code to the received information message coπesponding to any matched first personalized identifier; and a prioritizer to prioritize the message according to the priority code.
69. The system of claim 68, further comprising: a mailbox corresponding to the priority code; and a system for depositing the message in the mailbox.
70. A computer-readable medium of instructions and data, comprising: a received message; a personalized identifier coπesponding to the received message; computer instructions for receiving the message and the personalized identifier; a database containing known personalized identifiers, each having coπesponding priority codes; computer instructions for locating the personalized identifier to the database to determine whether the personalized identifier is a known personalized identifier with an assigned priority code indicated in the database; a priority code coπesponding to the message; computer instructions for assigning the priority code to the message; and computer instructions for prioritizing or. otherwise acting upon the message according to the priority code.
71. The computer-readable medium of instructions of claim 70, further comprising: a mailbox coπesponding to the priority code; and computer instructions for depositing the message in the mailbox.
AMENDED CLAIMS
[received by the International Bureau on 3 July 2001 (03.07.01); original claims 1-71 replaced by amended claims 1-74 (11 pages)]
\. A method for an electronic communications message system to prioritize an information message comprising: determining a personalized identifier corresponding to the message; locating the personalized identifier in a database; assigning from the database a priority code corresponding to the personalized identifier; and prioritizing the message according to the priority code.
2. The method of claim 1, wherein the priority code is maintained in the database and corresponds to the personalized identifier in the database, and further comprising depositing the message in a virtual mailbox corresponding to the priority code.
3. The method of claim 2, wherein the database, the personalized identifiers, the priority codes, and the correlation between the personahzed identifiers and the priority codes arc initially defined by a user and subsequently changeable by said user.
4. The method of claim 1 wherein the prioritization includes an element of providing a personalized response to the sender.
5. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is a sender e-mail address corresponding to the e-mail message.
6. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is a PIN associated with the e-mail message.
7. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is a PAC associated with the e-mail message. S. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is a tbird-party verification of identify for the sender of the e-mail message.
9. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is an inherent characteristic ofthe e-mail message.
10. The method of claim 72, wherein the information message is an e-mail message and the personahzed identifier is a machine number for a sender server o he e-mail message.
11. The method of claim 72, wherein the infoππatton message is an e-mail message and the personalized identifier is path origin information associated with the e-mail message.
12. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is message data associated with the e-mail message.
13. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is billing data associated with the e-mail message.
14. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is a file attached to the e-mail message.
15. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from a biometric signature technology associated with the e- niail message.
6. The method of claim 72, wherein me information message is an e-mail message and the personalized identifier is derived from me voiceprint of an audio element associated with the e-mail message.
17. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from a signature analysis of a graphics element associated with the e-mail message.
18. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from processing an optical scan element associated with the e-mail message.
19. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from processing an iris print element associated with the e- mail message.
20. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from processing a DNA scan element associated with the ε- mail message.
21. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived using face recognition technology to process a photographic facial image element associated -wit the e-mail message.
22. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from analysis of a keyboard typing pattern element associated with the e-mail message.
3. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from an analysis of a numeric keypad typing pattern element associated with the e-mail message.
24. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from an analysis of a hand geometry element associated with the e-mail message.
25. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from analysis of a fingerprint element associated with the e- mail message,
26. The method of claim 72, wherein the information message is an e-mail message and the personalized identifier is derived from analysis of a thumbprint element associated with the e- mail message.
27. The method of claim 72, wherein the information message is an e-mail message and wherein the prioritization includes an element of providing a personalized response to the sender based on the personalized identifier and the priority code.
28. The method of claim 73, wherein the information message is a facsimile message and the personahzed identifier is a Caller-ED number corresponding to the facsimile message.
29. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is a PIN associated with the facsimile message.
0. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is a PAC associated with the facsimile message.
31. The method of claim 73, wherein the information message is a facsimile message and the personahzed identifier is a third party verification of identity of the sender of the facsimile message.
32. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is an inherent characteristic ofthe facsimile message.
33. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is a sending station identification corresponding to the facsimile message.
34. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is a biometric signature technology associated with the facsimile message.
35. The method of claim 73, wherein the information message is a facsimile message and the personahzed identifier is derived from the voiceprint of an audio element associated with the facsimile message.
36. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is derived from a signature analysis of a graphics element associated with the facsimile message.
7. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is derived from processing an optical scan element associated with the facsimile message.
38. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is derived from processing an iris print element associated with the facsimile message.
39. The method of claim 73, wherein the infoππation message is a facsimile message and the personahzed identifier is derived from processing a DNA scan element associated with the facsimile message.
40. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is derived using face recognition technology to process a photographic facial image element associated with the facsimile message.
41. The method of claim 73, wherein the information message is a facsimile message and the personalized identifier is derived from an analysis of a hand geometry element associated with the facsimile message,
42. The method of claim 73, wherein the infotmation message is a facsimile message and the personalized identifier is derived from analysis of a fingerprint element associated with the facsimile message.
43. The method of claim 73, wherein the infoπnation message is a facsimile message and the personalized identifier is derived from analysis of a thumbprint element associated with the facsimile roessage.
4. The method of claim 73, wherein the information message is a facsimile message and wherein the prioritization includes an element of providing a personalized greeting to the sender based on the personalized identifier and the priority code.
45. The method of claim 73, wherein the information message is a facsimile message and wherein the prioritization includes an element of providing a personalized response to the sender based on the personalized identifier and the priority code.
46. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is a Caller-ID number corresponding to the voicemail message.
47. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is a PIN associated with the voicemail message and keyed-in by the sender.
48. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is a PAC associated with the voicemail message and keyed-in by the sender.
49. The method of claim 74, wherein the information message is a voicemail message and die personalized identifier is a PIN associated with the voicemail message and spoken by the sender.
50. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is a PAC associated with the voicemail message and spoken by the sender.
1. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is a voice command corresponding to the voicemail message.
52. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived from a biometric signature technology associated with the voicemail message.
53. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived from the voiceprint of an audio clement associated with the voicemail message,
54. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived from a signature analysis of a graphics element associated with the voicemail message.
55. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived from processing an optical scan element associated with the voicemail message.
56. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived from processing an iris print element associated with the voicemail message.
57. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived from processing a DNA scan element associated with the voicemail message.
58. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived using face recognition technology to process a photographic facial image element associated with the voicemail message.
59. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived from analysis of a keyboard typing pattern element associated with the voicemail message.
60. The method of claim 74. wherein the information message is a voicemail message and the personalized identifier is derived from an analysis of a numeric keypad typing pattern element associated with the voicemail message.
61. The method of claim 74, wherein the information message is a voicemail message and the personahzed identifier is derived from an analysis of a hand geometry element associated with the voicemail message.
62. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived from analysis of a fingerprint element associated with the voicemail message.
63. The method of claim 74, wherein the information message is a voicemail message and the personalized identifier is derived from analysis of a thumbprint element associated with the voicemail message.
4. The method of claim 74, wherein the ^formation message is a voicemail message and wherein the prioritization mcludes an element of providing a personalized greeting to the sender based on the personalized identifier and the priority code.
65. The method of claim 74, wherein the information message is a voicemail message and wherein the prioritization includes an element of providing a personalized response to the sender based on the personalized identifier and the priority code.
66. The method of claim 1, wherein the elements of the method are performed by an automated system selected from the group consisting of: a computer, a voice-type message storage device, a facsimile machine, a combination of any two ofthe foregoing, and a combination of the first three ofthe foregoing.
67. The method of claim 1, wherein the personalized identifier is a biometric signature technology that is associated with the sender and the message,
68. A system for prioritizing a received information message, the system including a database maintaining known personalized identifiers and priority codes corresponding to known personalized identifiers, said system comprising: a computing device for determining a first personalized identifier associated with a received information message; a location device for matching the first personahzed identifier with any other; a priority assignment device for assigning a priority code to the received information message corresponding to any matched first personalized identifier; and a prioritϊzer to prioritize the message according to the priority code.
69. The system of claim 68, further comprising: a mailbox corresponding to the priority code; and a system for depositing the message in the mailbox.
70. A computer-readable medium of instructions and data, comprising: a received message; a personalized identifier corresponding to the received message; computer instructions for receiving the message and the personalized identifier; a database containing known personahzed identifiers, each having corresponding priority codes; computer instructions for locating the personalized identifier to the database to determine whether die personalized identifier is a known personalized identifier with an assigned priority code indicated in the database; a priority code corresponding to the message; computer instractions for assigning the priority code to the message; and computer instructions for prioritizing or otherwise acting upon the message according to the priority code.
71. The computer-readable medium of instructions of claim 70, further comprising: a mailbox corresponding to the priority code; and computer instructions for depositing the message in the mailbox.
72. The method of claim 1, wherein the information message is an e-mail message.
73. The method of claim I, wherein the information message is a facsimile message.
74. The method of claim 1, wherein the information message is a voicemail message. Statement Under PCT Article 19<ϊ\ and PCT Rule 46.4
In accordance with PCT Rule 46.5, please substitute enclosed replacement pages 22 containing new previously pending claims 1 (partial) - 20 and new claim 21 for original sheet 22. Claim 21 is supported at Page 9, lines 10-13 and 20-28 of he Specification and in each ofthe Figures. No new matter is being added.
PCT/US2001/012192 2000-04-13 2001-04-12 Communications prioritizer WO2001080535A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA2406413A CA2406413C (en) 2000-04-13 2001-04-12 Communications prioritizer
EP01925022A EP1285519A4 (en) 2000-04-13 2001-04-12 Communications prioritizer
AU2001251623A AU2001251623A1 (en) 2000-04-13 2001-04-12 Communications prioritizer

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US54820100A 2000-04-13 2000-04-13
US09/548,201 2000-04-13

Publications (1)

Publication Number Publication Date
WO2001080535A1 true WO2001080535A1 (en) 2001-10-25

Family

ID=24187827

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/012192 WO2001080535A1 (en) 2000-04-13 2001-04-12 Communications prioritizer

Country Status (4)

Country Link
EP (1) EP1285519A4 (en)
AU (1) AU2001251623A1 (en)
CA (1) CA2406413C (en)
WO (1) WO2001080535A1 (en)

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2388219A (en) * 2002-04-08 2003-11-05 Nec Corp Electronic-mail receipt processing method and portable communication apparatus for practising the same
WO2004030296A1 (en) * 2002-09-30 2004-04-08 Corposoft Ltd. Method and devices for prioritizing electronic messages
WO2005010715A2 (en) 2003-07-21 2005-02-03 Fusionone, Inc. Device message management system
GB2405234A (en) * 2002-12-10 2005-02-23 Mk Secure Solutions Ltd E-mail message filtering method for excluding spam
EP1545103A1 (en) * 2003-12-10 2005-06-22 NTT DoCoMo, Inc. Communication terminal and program
EP1587286A3 (en) * 2004-04-14 2006-02-08 Nec Corporation Portable terminal, response message transmitting method and server
JP2006243803A (en) * 2005-02-28 2006-09-14 Fuji Xerox Co Ltd Information processing system, program, and information processing method
US7224778B2 (en) 2003-12-30 2007-05-29 Aol Llc. Method and apparatus for managing subscription-type messages
CN100340130C (en) * 2004-09-23 2007-09-26 乐金电子(中国)研究开发中心有限公司 Mobile communication terminal using grade data managing function and control method thereof
EP1768364A3 (en) * 2005-09-23 2008-10-15 LG Electronics Inc. Mobile communication terminal and message display method therein
WO2009065351A1 (en) * 2007-11-14 2009-05-28 Tencent Technology (Shenzhen) Company Limited Method, device and system for realizing personalized themes for electronic mail
US7895334B1 (en) 2000-07-19 2011-02-22 Fusionone, Inc. Remote access communication architecture apparatus and method
US8001598B1 (en) 2003-04-25 2011-08-16 Symantec Corporation Use of geo-location data for spam detection
US8073954B1 (en) 2000-07-19 2011-12-06 Synchronoss Technologies, Inc. Method and apparatus for a secure remote access system
US8156074B1 (en) 2000-01-26 2012-04-10 Synchronoss Technologies, Inc. Data transfer and synchronization system
US8181111B1 (en) 2007-12-31 2012-05-15 Synchronoss Technologies, Inc. System and method for providing social context to digital activity
US8255006B1 (en) 2009-11-10 2012-08-28 Fusionone, Inc. Event dependent notification system and method
US8442943B2 (en) 2000-01-26 2013-05-14 Synchronoss Technologies, Inc. Data transfer and synchronization between mobile systems using change log
US8611873B2 (en) 2004-05-12 2013-12-17 Synchronoss Technologies, Inc. Advanced contact identification system
US8615566B1 (en) 2001-03-23 2013-12-24 Synchronoss Technologies, Inc. Apparatus and method for operational support of remote network systems
US8943428B2 (en) 2010-11-01 2015-01-27 Synchronoss Technologies, Inc. System for and method of field mapping
US9542076B1 (en) 2004-05-12 2017-01-10 Synchronoss Technologies, Inc. System for and method of updating a personal profile

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104994255A (en) * 2015-06-29 2015-10-21 南京航空航天大学 System and method for screening mass junk faxes

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
EP0588101A2 (en) * 1992-09-14 1994-03-23 Rolm Company Message storage and retrieval systems employing selective caller processing
US5377354A (en) * 1989-08-15 1994-12-27 Digital Equipment Corporation Method and system for sorting and prioritizing electronic mail messages
EP0825752A2 (en) * 1996-08-14 1998-02-25 AT&T Corp. Method and apparatus providing personalized mailbox filters
US5745591A (en) * 1995-12-29 1998-04-28 Feldman; Stephen E. System and method for verifying the identity of a person
US5748709A (en) * 1995-09-25 1998-05-05 Sheerin; Howard H. Programmable answering machine with multiple voice boxes and caller ID
US5751835A (en) * 1995-10-04 1998-05-12 Topping; Allen Method and apparatus for the automated identification of individuals by the nail beds of their fingernails
US5757891A (en) * 1995-06-26 1998-05-26 Wang; Kevin Kuan-Pin Ever ready telephonic answering-machine for receiving and delivering electronic messages
US5966351A (en) * 1997-10-29 1999-10-12 Siemens Information And Communications Networks, Inc. System and method for changing the priority of voice mail messages within the recipient's mailbox
US5974414A (en) * 1996-07-03 1999-10-26 Open Port Technology, Inc. System and method for automated received message handling and distribution

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW421960B (en) * 1997-09-22 2001-02-11 Casio Computer Co Ltd Electronic mail system and storage medium storing electronic mail processing program

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5377354A (en) * 1989-08-15 1994-12-27 Digital Equipment Corporation Method and system for sorting and prioritizing electronic mail messages
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
EP0588101A2 (en) * 1992-09-14 1994-03-23 Rolm Company Message storage and retrieval systems employing selective caller processing
US5757891A (en) * 1995-06-26 1998-05-26 Wang; Kevin Kuan-Pin Ever ready telephonic answering-machine for receiving and delivering electronic messages
US5748709A (en) * 1995-09-25 1998-05-05 Sheerin; Howard H. Programmable answering machine with multiple voice boxes and caller ID
US5751835A (en) * 1995-10-04 1998-05-12 Topping; Allen Method and apparatus for the automated identification of individuals by the nail beds of their fingernails
US5745591A (en) * 1995-12-29 1998-04-28 Feldman; Stephen E. System and method for verifying the identity of a person
US5974414A (en) * 1996-07-03 1999-10-26 Open Port Technology, Inc. System and method for automated received message handling and distribution
EP0825752A2 (en) * 1996-08-14 1998-02-25 AT&T Corp. Method and apparatus providing personalized mailbox filters
US5966351A (en) * 1997-10-29 1999-10-12 Siemens Information And Communications Networks, Inc. System and method for changing the priority of voice mail messages within the recipient's mailbox

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1285519A4 *

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8156074B1 (en) 2000-01-26 2012-04-10 Synchronoss Technologies, Inc. Data transfer and synchronization system
US8442943B2 (en) 2000-01-26 2013-05-14 Synchronoss Technologies, Inc. Data transfer and synchronization between mobile systems using change log
US8315976B2 (en) 2000-01-26 2012-11-20 Synchronoss Technologies, Inc. Data transfer and synchronization system
US7895334B1 (en) 2000-07-19 2011-02-22 Fusionone, Inc. Remote access communication architecture apparatus and method
US8073954B1 (en) 2000-07-19 2011-12-06 Synchronoss Technologies, Inc. Method and apparatus for a secure remote access system
US8615566B1 (en) 2001-03-23 2013-12-24 Synchronoss Technologies, Inc. Apparatus and method for operational support of remote network systems
GB2388219A (en) * 2002-04-08 2003-11-05 Nec Corp Electronic-mail receipt processing method and portable communication apparatus for practising the same
WO2004030296A1 (en) * 2002-09-30 2004-04-08 Corposoft Ltd. Method and devices for prioritizing electronic messages
GB2405234A (en) * 2002-12-10 2005-02-23 Mk Secure Solutions Ltd E-mail message filtering method for excluding spam
GB2405234B (en) * 2002-12-10 2005-09-14 Mk Secure Solutions Ltd Electronic mail system
US8001598B1 (en) 2003-04-25 2011-08-16 Symantec Corporation Use of geo-location data for spam detection
EP1652048A2 (en) * 2003-07-21 2006-05-03 Fusionone Inc. Device message management system
WO2005010715A2 (en) 2003-07-21 2005-02-03 Fusionone, Inc. Device message management system
EP1652048A4 (en) * 2003-07-21 2009-04-15 Fusionone Inc Device message management system
US8645471B2 (en) 2003-07-21 2014-02-04 Synchronoss Technologies, Inc. Device message management system
US9723460B1 (en) 2003-07-21 2017-08-01 Synchronoss Technologies, Inc. Device message management system
US9615221B1 (en) 2003-07-21 2017-04-04 Synchronoss Technologies, Inc. Device message management system
US7299032B2 (en) 2003-12-10 2007-11-20 Ntt Docomo, Inc. Communication terminal and program
EP1545103A1 (en) * 2003-12-10 2005-06-22 NTT DoCoMo, Inc. Communication terminal and program
US7224778B2 (en) 2003-12-30 2007-05-29 Aol Llc. Method and apparatus for managing subscription-type messages
EP2621153A1 (en) * 2004-04-14 2013-07-31 Nec Corporation Portable terminal, response message transmitting method and server
EP1587286A3 (en) * 2004-04-14 2006-02-08 Nec Corporation Portable terminal, response message transmitting method and server
US7657252B2 (en) 2004-04-14 2010-02-02 Nec Corporation Portable terminal, response message transmitting method and server
US9542076B1 (en) 2004-05-12 2017-01-10 Synchronoss Technologies, Inc. System for and method of updating a personal profile
US8611873B2 (en) 2004-05-12 2013-12-17 Synchronoss Technologies, Inc. Advanced contact identification system
CN100340130C (en) * 2004-09-23 2007-09-26 乐金电子(中国)研究开发中心有限公司 Mobile communication terminal using grade data managing function and control method thereof
JP2006243803A (en) * 2005-02-28 2006-09-14 Fuji Xerox Co Ltd Information processing system, program, and information processing method
EP1768364A3 (en) * 2005-09-23 2008-10-15 LG Electronics Inc. Mobile communication terminal and message display method therein
US7953431B2 (en) 2005-09-23 2011-05-31 Lg Electronics Inc. Mobile communication terminal and message display method therein
WO2009065351A1 (en) * 2007-11-14 2009-05-28 Tencent Technology (Shenzhen) Company Limited Method, device and system for realizing personalized themes for electronic mail
US8181111B1 (en) 2007-12-31 2012-05-15 Synchronoss Technologies, Inc. System and method for providing social context to digital activity
US8255006B1 (en) 2009-11-10 2012-08-28 Fusionone, Inc. Event dependent notification system and method
US8943428B2 (en) 2010-11-01 2015-01-27 Synchronoss Technologies, Inc. System for and method of field mapping

Also Published As

Publication number Publication date
CA2406413C (en) 2011-10-18
EP1285519A1 (en) 2003-02-26
AU2001251623A1 (en) 2001-10-30
CA2406413A1 (en) 2001-10-25
EP1285519A4 (en) 2009-07-29

Similar Documents

Publication Publication Date Title
US7961853B2 (en) System and method for prioritizing communications messages
CA2406413C (en) Communications prioritizer
EP1142232B1 (en) Communications prioritizer
US10560572B2 (en) Telecommunications addressing system and method
US8122097B2 (en) System, method and computer program for recipient controlled communications
US7660856B2 (en) Method and system for web-based event notification
US20020120748A1 (en) Method and apparatus for selective delivery and forwarding of electronic mail
US20080147818A1 (en) Email enhancement
US20110060802A1 (en) System for eliminating unauthorized electronic mail
WO2001016695A1 (en) System for eliminating unauthorized electronic mail
WO2009116054A2 (en) Method and system for organizing electronic mails
KR200176473Y1 (en) E-mail system for issuing phone number as e-mail id
US20080177846A1 (en) Method for Providing E-Mail Spam Rejection Employing User Controlled and Service Provider Controlled Access Lists
WO2007101149A2 (en) Method for providing e-mail spam rejection employing user controlled and service provider controlled access lists
KR100863017B1 (en) Private email to Mobile Text messaging system and Collect call method thereof
US20070203947A1 (en) Method for Providing Internet Service Employing User Personal Distance Information
JP6845296B1 (en) Email transmission control device and program
WO2001080078A1 (en) Handling and management of communications
CN1998202A (en) Identifying and using identities deemed to be known to a user

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2406413

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2001925022

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001925022

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP