WO2010094626A1 - Gestion de message - Google Patents

Gestion de message Download PDF

Info

Publication number
WO2010094626A1
WO2010094626A1 PCT/EP2010/051766 EP2010051766W WO2010094626A1 WO 2010094626 A1 WO2010094626 A1 WO 2010094626A1 EP 2010051766 W EP2010051766 W EP 2010051766W WO 2010094626 A1 WO2010094626 A1 WO 2010094626A1
Authority
WO
WIPO (PCT)
Prior art keywords
content
message
intended recipient
rule
group
Prior art date
Application number
PCT/EP2010/051766
Other languages
English (en)
Inventor
Christopher Phillips
Joseph Robert Winchester
Original Assignee
International Business Machines Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corporation filed Critical International Business Machines Corporation
Publication of WO2010094626A1 publication Critical patent/WO2010094626A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/063Content adaptation, e.g. replacement of unsuitable content

Definitions

  • This invention relates to a method of, and system for, handling a message.
  • the invention can provide a method and process for checking that an email does not contain any information inappropriate for the recipient.
  • a user of a messaging system such as email will typically interact with many other users.
  • An example of this is a user within an organisation such as a corporation or academic institution where some emails are received from and sent to colleagues in the same organisation, while other email correspondence may be personal, may be to customers, or may be to different organisations of which the same email user is a part, and so forth.
  • Email by its nature is informal and messages are often written in haste and without undue checking.
  • a known problem is where an email thread that begins within one group of recipients becomes forwarded or sent to a recipient outside the original group.
  • a sender of an email in the original thread may have included information that was appropriate, in terms of content, confidentiality, and/or privacy, to the original recipient list yet is no longer appropriate to recipients in the new group.
  • the person who sends an email containing the thread history may not be aware of whether the content is or isn't appropriate to each audience and may not read through the entire history to screen the content each time a recipient is added. This causes problems where information that was included originally is now sent inadvertently to a recipient where it is inappropriate.
  • Examples of this includes information about a customer that is originally sent internally and now becomes sent to another customer, information concerning unannounced product material that is sent to external email recipients without an appropriate legal non-disclosure agreement being in place, profanity or humour in an internal email that now becomes external, or any information of a personal nature specific to a particular employee that now becomes external or is sent to an audience outside their management chain or human resource or any other party where such knowledge is required.
  • a reconsideration prompting module is operative to extract one or more intended information elements from the message created using the electronic mail utility and to present them to the user in a display area.
  • the reconsideration prompting module includes a reconsideration prompting control responsive to user input to confirm reconsideration of the meaning of intended information elements from the created message before sending the message.
  • a network interface is operatively connected to a network and responsive to messages approved by the reconsideration prompting module.
  • a method of handling a message comprising receiving a message comprising content and one or more intended recipients, selecting one or more rules according to the or each intended recipient, checking the content of the message according to the or each selected rule to identify inappropriate content, and performing a predetermined corrective action, if inappropriate content is identified.
  • a system for handling a message comprising a receiver arranged to receive a message comprising content and one or more intended recipients, a storage device arranged to store rules, and a processor arranged to select one or more rules according to the or each intended recipient, to check the content of the message according to the or each selected rule to identify inappropriate content, and to perform a predetermined corrective action, if inappropriate content is identified.
  • a computer program product on a computer readable medium for handling a message comprising instructions for receiving a message comprising content and one or more intended recipients, selecting one or more rules according to the or each intended recipient, checking the content of the message according to the or each selected rule to identify inappropriate content, and performing a predetermined corrective action, if inappropriate content is identified.
  • the step of selecting one or more rules according to the or each intended recipient comprises identifying a group to which an intended recipient belongs, and selecting the or each rule according to the identified group.
  • the step of identifying a group to which an intended recipient belongs may also preferably comprise identifying whether the intended recipient is internal or external to an organisation. Recipients are placed into groups, a simple categorization being "internal” and “external”, where “internal” may be recipients with a particular corporate domain and "external” as otherwise.
  • the identified group comprises an external organisation
  • the method further comprises accessing a confidentiality database and creating a rule according to the presence of the external organisation in the database.
  • the list of external domains could be cross-referenced against those that have signed specific non-disclosure agreements concerning various products and discussions about non-public products or otherwise sensitive information could be approved for sending to domains from companies that had the appropriate legal agreement in place, and flagged to the sender's attention as a possible breach of sensitive material to external domains where no such agreement existed.
  • the scanning in this case would be for keywords representing internal product names and other information bringing the email content to the sender's attention.
  • certain patterns of keywords can be identified that represent information that is automatically deemed confidential, an example being internal numbers given to confidential information such as numbers given to patent proposals according to a known rubric. Any email containing such information would not be intended to be sent to someone outside the realm of being confidential.
  • a further example could be a rule designed to scan email for salary information or home addresses for employees; information that is appropriate for managers, their administrative assistants, human resources departments and so forth. Matching recipients against their role in an organization can be done by using corporate and organizational databases. If an email message containing salary content is inadvertently sent to a recipient not authorized to receive the message the email system would notify the user.
  • the step of checking the content of the message according to the or each selected rule to identify inappropriate content comprises identifying potentially inappropriate material in the content, and comparing the identified potentially inappropriate material to the or each rule.
  • the processing of the message by the system can be enhanced by using a set of keywords to first identify potential candidates within a message and then compare these candidates against the rules for the specific recipients. This supports and efficient processing of the messages.
  • Figure 1 is a schematic diagram of a computer running a messaging client
  • Figure 2 is a schematic diagram of a display device
  • Figure 3 is a schematic diagram showing processing of a message
  • Figure 4 is a further schematic diagram of the display device
  • Figure 5 is flowchart of a method of handling a message
  • Figure 6 is flowchart of a second embodiment of the method of handling a message.
  • FIG. Ia A conventional desktop computer is shown in Figure Ia.
  • the computer comprises a processor 10, a display device 12 and a user interface device 14, being a keyboard 14.
  • Other interface devices 14 such as a mouse (not shown) can also be used.
  • the processor 10 comprises a number of different components including a CPU, a display driver, a memory device, and input/output connections and so on.
  • the processor 10 connects to an external network such as the Internet, through a suitable I/O interface, for communicating with other remote devices.
  • the processor 10 is running a messaging client, which has a graphical user interface (GUI) 16 displayed on the display device 12.
  • GUI graphical user interface
  • Figure Ib shows some of the internal components of the computer 2, with a receiver 4 for connecting to the input devices such as the keyboard 14 and a storage device 6.
  • the processor 10 is running a client program 8.
  • the user of the computer 2 can perform actions with respect to the messaging client 8 via the user interface device 14. For example, the user can compose messages and via a "send/receive" function, can receive any messages that have been sent to them.
  • the messaging client 8, which can be an email client 8 commonly used on desktop computing systems, allows the user of the computer to participate in communications with any other user who has an email address.
  • a user of a messaging system can specify multiple recipients for a message and all of the multiple recipients will receive the message. Likewise, a received message may specify other recipients, all of whom will see the content of the received message.
  • FIG. 1 shows more detail of the user interface 16 to the messaging client 8, being shown by the display device 12.
  • the email client interface 16 has five virtual “buttons” that the user can “press” with the cursor 20, under the control of the computer's mouse, in the conventional fashion.
  • the five buttons provide various functions of the email client.
  • the "new” button allows the user to compose a new email message;
  • the "reply” button allows the user to compose an email message as a reply to a specific selected message, with the reply going only to the originator of the earlier message;
  • the "reply all” button allows the user to compose an email message as a reply to a specific selected message, with the reply going to all of the original recipients of the earlier message;
  • the "forward” button allows the user to forward a specific selected message to one or more new recipients;
  • the "send” button allows the user to send the current drafted email and also to receive any new emails.
  • the user has two email messages in their inbox, one from John and one from Mike.
  • most email inboxes have hundreds of email messages arranged normally in date order, with the most recently received message at the top.
  • the user can select any of the emails in their inbox in order to either view the email, for example in a preview pane, or to carry out one or more actions in respect of that email message.
  • the user has selected the email message from John, and clicked the "reply all" button with the cursor 20.
  • This action opens a new window 22 in the user interface 16.
  • a new message 24 is created with content 26 and intended recipients 28.
  • the new window 22 allows the user to enter text as content 26 for the reply to the original earlier email message.
  • the recipients of the earlier message will all be recipients of the new message, as will be sender of the earlier message.
  • the user can also add new recipients to the current list of recipients. In this case recipients A to D were the original recipients and the sender, and new recipient E has been added.
  • the email client of the present system is modified to provide protection against sending inappropriate material to one or more recipients.
  • FIG 3 illustrates schematically the concept of an email message 24 being processed by the modified email client.
  • the message 24 comprises content 26 and intended recipients 28.
  • the content 26 will be the text message part of the overall message 24, but can also include attachments that may have been added to the message 24 by the new sender, or may already be attached to the message 24 and maintained by the email client.
  • the recipients are represented by the letters A to E, normally within an email client such recipients 28 are listed by their respective email address, or a short title that links to their email address.
  • the recipients 28 are placed into groups 30 by the engine within the email client that is handling the issue of the inappropriate content. This is not an essential step within the process, the recipients 28 could each be handled individually, but it is more efficient to group the recipients 28 together.
  • the group 30 that contains the recipients 28 A to C could be a group 30 of internal employees within an organisation, for whom it can be assumed that almost all material content 26 within the message 24 is acceptable.
  • the group 30 containing recipients D could be a first customer of the organisation, and group 30 containing recipients E could be a second customer of the organisation. For each group 30 there are respective rules 32, which are stored in a local storage device.
  • Figure 4 shows the message 24 after the user has added some text and clicked on the "send" button 18 with the cursor 20.
  • the addition of the intended recipient E has caused a warning 34 to be produced in response to the send action of the user.
  • the message 24 has not been sent, but has however resulted in the warning 34 being shown to the user.
  • the implication of the warning is that there is material within the email message 24 somewhere, which is inappropriate for the intended recipient E.
  • the user can click on this warning 34 to obtain more detail about the detected breach of the rules 32 relating to the user E.
  • the email software will use the concept of blacklisted terms. This can be configured so that each term will have a group and a severity assigned to it.
  • the following list describes the scenarios where document numbers and product keyword names are to be restricted.
  • the words "Tie-line”, “Skittles” and “Fudgemaker” are hypothetical names of unannounced products.
  • the * mask is used to represent wild card characters.
  • the severity dictates the users warning level. For example, if a blacklisted term being sent to a group produces a high severity the email would not be allowed to go through without being signed off. Medium severity would flag up a warning on the user's computer saying are you sure you want to send this email.
  • corrective action could be defined so profanity words and mobile phone numbers could have an auto-correction suggestion.
  • custom rules could be provided for what corrective action to take, including having the email client learn these from previous corrective actions based on the combinations of recipients and keywords. In all of these situations, the basic principle of the system remains the same, which is that the sender of the email is informed of any information in the entire email thread that might be inappropriate for the audience of the email's recipients.
  • the method of handling the message 24 is summarised in Figure 5.
  • the method comprises the steps of, firstly step Sl, receiving the message 24 comprising the content 26 and the one or more intended recipients 28.
  • step S2 there is carried out the selecting of the one or more rules 32 according to each intended recipient 28.
  • Step S3 there is performed the checking of the content 26 of the message 24 according to each selected rule 32 to identify any inappropriate content, and finally, there is the step S4 of performing a predetermined corrective action, if inappropriate content is identified.
  • the step S2 of selecting the rules 32 according to each intended recipient 28 can comprise the intermediate step of identifying a group 30 to which an intended recipient 28 belongs, and selecting each rule 32 according to the identified group 30.
  • the process of aggregating the recipients 28 into the groups 30 streamlines the operation of the email client, in respect of the selection of which rules 32 to apply to the content 26 of the message 24. Since the number of potential recipients 28 can be enormous, by having a finite list of groups 30, which could contain only two groups 30, leads to a much faster selection of the appropriate rules 32 to apply to the content 26.
  • the step of identifying a group 30 to which an intended recipient 28 belongs can comprise identifying whether the intended recipient 28 is internal or external to an organisation.
  • the email client can be arranged to access a confidentiality database and creating a rule 32 according to the presence of the external organisation in the database. If a message 24 is going to an external organisation, then the presence or absence of this organisation in a confidentiality database can be used to drive a rule about the content 26. For example, a customer may be clear to receive information on one project but not on another, as defined by the details in the database. Rules 32 can be created to encode this information.
  • FIG. 6 A flowchart of a second embodiment of the process is shown in Figure 6, which describes an example implementation.
  • the logic for this implementation could occur in the email client based on personal rules, an email server based on corporate rules, and/or both.
  • This implementation is based upon a word by word examination of the content 26 of the message 24.
  • the rules 32 for each recipient 28 are based on the recipients 28 being placed into groups 30, and severity scores are present for specific words in the respective rules 32, as described above.
  • a specific rule 32 may be for a group 30 of recipients 28 who are defined as an external customer, with the word "Skittles" having a severity score of "high".
  • Such scores could also be numerical.
  • step SlO the message 24 is received and processing is begun with a severity variable set to "none".
  • step SI l the processing moves to the next word in the content 26.
  • step S12 a test is made to see if the end of the email message 24 has been reached. If yes, then the process moves to step S 13, where a test is made to see is the severity score is greater than "none". If not, then at step S14 the message 24 is sent. If yes, then the process moves to step S15, where the appropriate corrective action is taken, such as displaying the warning 34.
  • step S16 a test is made to see if the word is present in a list of potentially inappropriate material. If not, then the process returns to step SI l and continues. If yes, then the process moves to step S 17 where the recipient list for the message 24 is accessed. At step S18 the next recipient 28 is obtained, and at step S 19 a check is made to see if the recipient's group 30 has a keyword severity which is higher than the current maximum severity found do far in the checking process. If yes, then the severity score is set to that recipient's severity level for the specific keyword at step S20. If no, then the process returns to step S21. At this step S21 (also reached after step S20) a check is made to see if there are further recipients to consider. If there are, then the process moves to step S 18. If not, then the process moves to step SI l.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

L'invention porte sur un procédé de gestion d'un message qui comporte la réception d'un message comportant un contenu et un ou plusieurs destinataires souhaités, la sélection d'une ou de plusieurs règles selon le ou chaque destinataire souhaité, la vérification du contenu du message selon chaque règle sélectionnée pour identifier un contenu inapproprié, et l'exécution d'une action corrective prédéterminée, si un contenu inapproprié est identifié. Dans un mode de réalisation préféré, l'étape de sélection d'une ou de plusieurs règles selon chaque destinataire souhaité comporte l'identification d'un groupe auquel appartient un destinataire souhaité, et la sélection de chaque règle selon le groupe identifié.
PCT/EP2010/051766 2009-02-19 2010-02-12 Gestion de message WO2010094626A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP09153230.9 2009-02-19
EP09153230 2009-02-19

Publications (1)

Publication Number Publication Date
WO2010094626A1 true WO2010094626A1 (fr) 2010-08-26

Family

ID=42102192

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2010/051766 WO2010094626A1 (fr) 2009-02-19 2010-02-12 Gestion de message

Country Status (1)

Country Link
WO (1) WO2010094626A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9282076B2 (en) 2013-05-30 2016-03-08 International Business Machines Corporation Aligning content and social network audience using analytics and/or visualization
US9298695B2 (en) 2013-09-05 2016-03-29 At&T Intellectual Property I, Lp Method and apparatus for managing auto-correction in messaging
GB2533326A (en) * 2014-12-16 2016-06-22 Ibm Electronic message redacting
WO2018164918A1 (fr) * 2017-03-09 2018-09-13 Microsoft Technology Licensing, Llc Auto-débogage de bogues de messages électroniques
US10402048B1 (en) 2015-10-08 2019-09-03 Colossus Mobile Applications LLC System and method for preventing undesirable communications from smart devices

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6460074B1 (en) 2000-02-10 2002-10-01 Martin E. Fishkin Electronic mail system
US20050198175A1 (en) * 2004-01-16 2005-09-08 Zdirect, Inc. Systems and methods for optimizing dynamic mailings
WO2006088915A1 (fr) * 2005-02-14 2006-08-24 Inboxer, Inc. Systeme d'application d'actions et de polices diverses a des messages electroniques avant leur sortie du controle de l'emetteur du message
US20070067436A1 (en) * 2005-09-16 2007-03-22 Heather Vaughn Social error prevention
US20070150253A1 (en) * 2005-12-28 2007-06-28 Microsoft Corporation Reviewing effectiveness of communication rules system
US20070214353A1 (en) * 1997-07-24 2007-09-13 Dickinson Robert D Iii E-mail firewall

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070214353A1 (en) * 1997-07-24 2007-09-13 Dickinson Robert D Iii E-mail firewall
US6460074B1 (en) 2000-02-10 2002-10-01 Martin E. Fishkin Electronic mail system
US20050198175A1 (en) * 2004-01-16 2005-09-08 Zdirect, Inc. Systems and methods for optimizing dynamic mailings
WO2006088915A1 (fr) * 2005-02-14 2006-08-24 Inboxer, Inc. Systeme d'application d'actions et de polices diverses a des messages electroniques avant leur sortie du controle de l'emetteur du message
US20070067436A1 (en) * 2005-09-16 2007-03-22 Heather Vaughn Social error prevention
US20070150253A1 (en) * 2005-12-28 2007-06-28 Microsoft Corporation Reviewing effectiveness of communication rules system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9282076B2 (en) 2013-05-30 2016-03-08 International Business Machines Corporation Aligning content and social network audience using analytics and/or visualization
US9509655B2 (en) 2013-05-30 2016-11-29 International Business Machines Corporation Aligning content and social network audience using analytics and/or visualization
US9298695B2 (en) 2013-09-05 2016-03-29 At&T Intellectual Property I, Lp Method and apparatus for managing auto-correction in messaging
US10127222B2 (en) 2013-09-05 2018-11-13 At&T Mobility Ii Llc Method and apparatus for managing auto-correction in messaging
GB2533326A (en) * 2014-12-16 2016-06-22 Ibm Electronic message redacting
US10223756B2 (en) 2014-12-16 2019-03-05 International Business Machines Corporation Electronic message redacting
US10402048B1 (en) 2015-10-08 2019-09-03 Colossus Mobile Applications LLC System and method for preventing undesirable communications from smart devices
WO2018164918A1 (fr) * 2017-03-09 2018-09-13 Microsoft Technology Licensing, Llc Auto-débogage de bogues de messages électroniques

Similar Documents

Publication Publication Date Title
US10778618B2 (en) Method and system for classifying man vs. machine generated e-mail
US10164923B2 (en) Methodology that uses culture information as a means to detect spam
US7251658B2 (en) Method and apparatus for sending and tracking resume data sent via URL
US20050204009A1 (en) System, method and computer program product for prioritizing messages
US11568368B2 (en) Classification engine instance informing parsing of emails received by an email client instance executed by a mobile device
US10452763B2 (en) Autocomplete for integrating diverse methods of electronic communication
JP5003271B2 (ja) 電子通信文書のコピーが格納されている電子通信文書を関係者に示す方法及びプログラム、ならびに、電子通信文書が格納されていることを関係者と寄稿者とのうちの少なくとも一方に示す方法、システム、及び機器
US20050203929A1 (en) System, method and computer program product for prioritizing contacts
US9436932B2 (en) Method and system for highlighting email recipients
CA2584520C (fr) Procede et systeme permettant la transmission du message electronique via un reseau
US20050027779A1 (en) System and method for organizing email messages
AU2007234541A1 (en) Method of and system for message classification of web email
CN101221638B (zh) 管理回复电子邮件的收件人信息的方法和系统
EP2502151A2 (fr) Procédés et systèmes permettant de gérer des messages électroniques
US20170093776A1 (en) Content redaction
WO2010094626A1 (fr) Gestion de message
US9002950B2 (en) Method and system to file relayed e-mails
US20090216792A1 (en) Embedded work process item management
US11956197B2 (en) Method for providing an email user experience by contacts instead of folders
US20100070590A1 (en) Method and apparatus for electronic communication
Batiste-Boykin In re Google Inc.: ECPA, consent, and the ordinary course of business in an automated world
JP2019139334A (ja) 内部通報管理システム及び内部通報管理方法
JP7114139B1 (ja) 漏洩対処管理プログラム、漏洩対処管理方法、及び漏洩対処管理装置
US20090287778A1 (en) Method and apparatus for context-sensitive exchange of electronic information
US20230237195A1 (en) One-Shot Challenge to Search and Access Unredacted Vaulted Electronic Communications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10703875

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10703875

Country of ref document: EP

Kind code of ref document: A1