ATE358380T1 - Mehrstufiges system und verfahren zur verarbeitung von kodierten nachrichten - Google Patents

Mehrstufiges system und verfahren zur verarbeitung von kodierten nachrichten

Info

Publication number
ATE358380T1
ATE358380T1 AT05022525T AT05022525T ATE358380T1 AT E358380 T1 ATE358380 T1 AT E358380T1 AT 05022525 T AT05022525 T AT 05022525T AT 05022525 T AT05022525 T AT 05022525T AT E358380 T1 ATE358380 T1 AT E358380T1
Authority
AT
Austria
Prior art keywords
message
decoding operations
processing
stage
new
Prior art date
Application number
AT05022525T
Other languages
English (en)
Inventor
Herbert A Little
Michael S Brown
Michael K Brown
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Application granted granted Critical
Publication of ATE358380T1 publication Critical patent/ATE358380T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/224Monitoring or handling of messages providing notification on incoming messages, e.g. pushed notifications of received messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Quality & Reliability (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • Communication Control (AREA)
  • Selective Calling Equipment (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
  • Hardware Redundancy (AREA)
AT05022525T 2001-10-25 2002-10-24 Mehrstufiges system und verfahren zur verarbeitung von kodierten nachrichten ATE358380T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US33060801P 2001-10-25 2001-10-25

Publications (1)

Publication Number Publication Date
ATE358380T1 true ATE358380T1 (de) 2007-04-15

Family

ID=23290505

Family Applications (2)

Application Number Title Priority Date Filing Date
AT02801840T ATE313194T1 (de) 2001-10-25 2002-10-24 Mehrstufiges system und verfahren zur verarbeitung der kodierten nachrichten
AT05022525T ATE358380T1 (de) 2001-10-25 2002-10-24 Mehrstufiges system und verfahren zur verarbeitung von kodierten nachrichten

Family Applications Before (1)

Application Number Title Priority Date Filing Date
AT02801840T ATE313194T1 (de) 2001-10-25 2002-10-24 Mehrstufiges system und verfahren zur verarbeitung der kodierten nachrichten

Country Status (10)

Country Link
US (2) US8194857B2 (de)
EP (1) EP1438814B1 (de)
JP (3) JP2005506803A (de)
CN (1) CN100373893C (de)
AT (2) ATE313194T1 (de)
BR (1) BRPI0213542B1 (de)
CA (1) CA2464361C (de)
DE (2) DE60219222T2 (de)
HK (2) HK1064236A1 (de)
WO (1) WO2003036887A1 (de)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6253061B1 (en) * 1997-09-19 2001-06-26 Richard J. Helferich Systems and methods for delivering information to a transmitting and receiving device
US7003304B1 (en) * 1997-09-19 2006-02-21 Thompson Investment Group, Llc Paging transceivers and methods for selectively retrieving messages
US6826407B1 (en) * 1999-03-29 2004-11-30 Richard J. Helferich System and method for integrating audio and visual messaging
US6636733B1 (en) * 1997-09-19 2003-10-21 Thompson Trust Wireless messaging method
US6983138B1 (en) * 1997-12-12 2006-01-03 Richard J. Helferich User interface for message access
WO2002025409A2 (en) 2000-09-21 2002-03-28 Research In Motion Limited Software code signing system and method
US7196807B2 (en) * 2002-01-29 2007-03-27 Comverse, Ltd. Encrypted e-mail message retrieval system
AU2003268454B2 (en) * 2002-09-06 2009-04-02 Metric Holdings Llc Method and system for processing email during an unplanned outage
WO2004023620A1 (en) * 2002-09-09 2004-03-18 Evergreen Assurance, Inc. System and method for application monitoring and automatic disaster recovery for high-availability
WO2004086191A2 (en) * 2003-03-20 2004-10-07 Rosenfelt Michael I Method and system for providing backup messages to wireless devices during outages
US7289632B2 (en) * 2003-06-03 2007-10-30 Broadcom Corporation System and method for distributed security
WO2005015861A1 (en) * 2003-08-12 2005-02-17 Research In Motion Limited System and method of secure message processing
US7743386B2 (en) 2004-03-12 2010-06-22 Sap Ag Context objects for accessing message content
US7715886B2 (en) * 2004-05-11 2010-05-11 Panasonic Corporation Method and apparatus of reduced power consumption in TDMA signal reception via backward output of input stream to eliminate receiver training period
WO2006000653A1 (fr) * 2004-05-26 2006-01-05 France Telecom Procede et plate-forme de manipulation de donnees securisees
US7643818B2 (en) 2004-11-22 2010-01-05 Seven Networks, Inc. E-mail messaging to/from a mobile terminal
US8200971B2 (en) * 2005-09-23 2012-06-12 Cisco Technology, Inc. Method for the provision of a network service
GB0519466D0 (en) * 2005-09-23 2005-11-02 Scansafe Ltd Network communications
US7797545B2 (en) * 2005-09-29 2010-09-14 Research In Motion Limited System and method for registering entities for code signing services
US8340289B2 (en) * 2005-09-29 2012-12-25 Research In Motion Limited System and method for providing an indication of randomness quality of random number data generated by a random data service
US8719397B2 (en) 2005-11-03 2014-05-06 Emoze Ltd. Method and system for email and PIM synchronization and updating
IL171774A (en) * 2005-11-03 2012-09-24 Emoze Ltd Method and system for an uncompromising connection from a computing device having information storage like e-mail server to a wireless mobile device
US8494152B1 (en) 2006-02-28 2013-07-23 Allstate Insurance Company Systems and methods for automated call-handling and processing
US8855617B2 (en) * 2007-01-07 2014-10-07 Patrice Gautier Method and system for mobile device activation
US8666366B2 (en) * 2007-06-22 2014-03-04 Apple Inc. Device activation and access
US9237148B2 (en) 2007-08-20 2016-01-12 Blackberry Limited System and method for displaying a security encoding indicator associated with a message attachment
US7929959B2 (en) * 2007-09-01 2011-04-19 Apple Inc. Service provider activation
US8032181B2 (en) * 2007-09-01 2011-10-04 Apple Inc. Service provider activation with subscriber identity module policy
US9451450B2 (en) 2007-09-01 2016-09-20 Apple Inc. Postponed carrier configuration
US8442521B2 (en) * 2007-09-04 2013-05-14 Apple Inc. Carrier configuration at activation
US20090220084A1 (en) * 2008-02-29 2009-09-03 Research In Motion Limited System and method for dynamically updating message list indicators
US8073959B2 (en) * 2008-03-28 2011-12-06 Microsoft Corporation Automatically detecting whether a computer is connected to a public or private network
JP4706714B2 (ja) * 2008-04-04 2011-06-22 村田機械株式会社 電子メールゲートウェイ装置
US8412784B2 (en) * 2009-03-03 2013-04-02 Microsoft Corporation Storage model for maintaining structured document fidelity
US8555067B2 (en) 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
US9450759B2 (en) 2011-04-05 2016-09-20 Apple Inc. Apparatus and methods for controlling distribution of electronic access clients
WO2012154600A1 (en) 2011-05-06 2012-11-15 Apple Inc. Methods and apparatus for providing management capabilities for access control clients
US10667883B2 (en) 2013-03-15 2020-06-02 Virtual Incision Corporation Robotic surgical devices, systems, and related methods
EP2852118B1 (de) * 2013-09-23 2018-12-26 Deutsche Telekom AG Verfahren für eine verbesserte Authentifizierung und/oder verbesserte Identifizierung eines sicheren Elements in einer Kommunikationsvorrichtung, insbesondere einem Benutzergerät
CN113222558A (zh) * 2014-07-10 2021-08-06 法斯埃托股份有限公司 用于消息编辑的***和方法
EP3257235B1 (de) 2015-02-10 2020-05-13 Telefonaktiebolaget LM Ericsson (publ) Verfahren und vorrichtung für datenvermittlung
WO2017114949A1 (en) * 2015-12-31 2017-07-06 Koninklijke Philips N.V. Automatically communicating between a non-mri compatible iv pump and a mri compatible iv pump
US10467387B2 (en) * 2016-06-23 2019-11-05 Oath Inc. Computerized system and method for modifying a media file by automatically applying security features to select portions of media file content
EP3301885A1 (de) * 2016-10-03 2018-04-04 Gemalto Sa Verfahren, datensendender steuerungsserver, speicherungsserver, verarbeitungsserver und system zum senden von daten an mindestens eine vorrichtung
US11757846B2 (en) 2020-06-25 2023-09-12 Bank Of America Corporation Cognitive multi-encrypted mail platform
US11451389B2 (en) 2020-06-25 2022-09-20 Bank Of America Corporation Multi-encrypted message response manager
US11122021B1 (en) 2020-06-25 2021-09-14 Bank Of America Corporation Server for handling multi-encrypted messages

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06276221A (ja) 1993-03-17 1994-09-30 Toshiba Corp 極秘メール機能を持つ電子メールシステム
JPH07162407A (ja) 1993-12-03 1995-06-23 Fujitsu Ltd ネットワークシステムにおける暗号通信のユーザ支援装置
US6922775B2 (en) * 1993-12-03 2005-07-26 Fujitsu Limited User support system for cryptographic communication in network systems
JP3710518B2 (ja) * 1995-06-01 2005-10-26 東芝テック株式会社 ネットワークプリントシステム
JP4021956B2 (ja) * 1996-08-27 2007-12-12 大日本印刷株式会社 Icカード
JPH10107832A (ja) 1996-09-25 1998-04-24 Hitachi Software Eng Co Ltd 暗号同報メールシステム
US20010050990A1 (en) * 1997-02-19 2001-12-13 Frank Wells Sudia Method for initiating a stream-oriented encrypted communication
JP3060996B2 (ja) * 1997-05-30 2000-07-10 日本電気株式会社 無線データ通信装置
JPH118617A (ja) 1997-06-18 1999-01-12 Nec Corp 電子メールの暗号化システム及び暗号化方法
GB2328125B (en) * 1997-08-08 2002-04-10 Ericsson Telefon Ab L M Network control system
JP3240971B2 (ja) * 1997-08-25 2001-12-25 日本電気株式会社 情報表示方法及び情報表示装置
JPH1188410A (ja) 1997-09-03 1999-03-30 Nippon Telegr & Teleph Corp <Ntt> 電子メール転送方法、装置およびこの方法を記録した記録媒体
JPH11252161A (ja) 1998-03-04 1999-09-17 Seiko Epson Corp 情報付加装置及び情報付加方法
US6219694B1 (en) 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
JP2000115229A (ja) 1998-10-08 2000-04-21 Ntt Data Corp メール配送方法、メール配送システム及び中継装置
JP2000124892A (ja) 1998-10-16 2000-04-28 Nec Corp セキュアメーリングリスト配信方法および装置
AU1590900A (en) * 1998-11-24 2000-06-13 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for securing data objects
US7003667B1 (en) 1999-10-04 2006-02-21 Canon Kabushiki Kaisha Targeted secure printing
JP4329193B2 (ja) 1999-12-15 2009-09-09 ネッツエスアイ東洋株式会社 電子メール配送システム
GB0004287D0 (en) * 2000-02-23 2000-04-12 Leeper Kim System and method for authenticating electronic documents
AU2000227873A1 (en) 2000-02-24 2001-09-03 Valentin Alexandrovich Mischenko Method for providing authorized access to personal computer data resources
AU2001245800A1 (en) * 2000-03-17 2001-10-03 Mark Nair System, method and apparatus for controlling the dissemination of digital works
US20020007453A1 (en) * 2000-05-23 2002-01-17 Nemovicher C. Kerry Secured electronic mail system and method
JP2002033760A (ja) 2000-07-14 2002-01-31 Nec Corp 電子メールのセキュリティを代行して保証する方法及びシステム並びに記録媒体
US6531985B1 (en) * 2000-08-14 2003-03-11 3Com Corporation Integrated laptop antenna using two or more antennas
US7653815B2 (en) * 2001-06-12 2010-01-26 Research In Motion Limited System and method for processing encoded messages for exchange with a mobile data communication device

Also Published As

Publication number Publication date
CN100373893C (zh) 2008-03-05
BRPI0213542B1 (pt) 2016-10-25
ATE313194T1 (de) 2005-12-15
CN1608367A (zh) 2005-04-20
US8526618B2 (en) 2013-09-03
JP4711933B2 (ja) 2011-06-29
US20050009502A1 (en) 2005-01-13
DE60219222T2 (de) 2008-01-03
HK1091674A1 (en) 2007-01-26
CA2464361C (en) 2010-09-14
EP1438814B1 (de) 2005-12-14
EP1438814A1 (de) 2004-07-21
DE60208067T2 (de) 2006-08-17
US20120216032A1 (en) 2012-08-23
CA2464361A1 (en) 2003-05-01
DE60208067D1 (de) 2006-01-19
HK1064236A1 (en) 2005-01-21
US8194857B2 (en) 2012-06-05
JP2007133867A (ja) 2007-05-31
WO2003036887A1 (en) 2003-05-01
DE60219222D1 (de) 2007-05-10
JP2005506803A (ja) 2005-03-03
BR0213542A (pt) 2004-10-26
JP2010134940A (ja) 2010-06-17
JP4875745B2 (ja) 2012-02-15

Similar Documents

Publication Publication Date Title
ATE358380T1 (de) Mehrstufiges system und verfahren zur verarbeitung von kodierten nachrichten
ATE413046T1 (de) Verfahren und vorrichtung zur verarbeitung von kodierten nachrichten
WO2004105332A3 (en) Method and apparatus for filtering email spam based on similarity measures
WO2003058991A3 (en) Customized processing of multimedia messages
ATE551670T1 (de) Verfahren und vorrichtung zur filterung von emailnachrichten
DE59912267D1 (de) Verfahren zur authentisierung einer chipkarte innerhalb eines nachrichtenübertragungs-netzwerks
ATE497615T1 (de) System und verfahren zur erstellung und durchführung von plattformneutralen allgemeinen dienstleistungs-kundenanwendungen
SI1696619T1 (sl) Postopek in naprava za odkrivanje neželene e-pošte
TW369753B (en) Data security method and system
DE60227247D1 (de) System und verfahren zum verschlüsseln von nachrichten und zum registrieren in einem transaktionsverarbeitungssystem
DE602004012602D1 (de) Verfahren und vorrichtung zur personalisierung und identitätsverwaltung
HK1068994A1 (en) Data processing system and method
WO2003063099A3 (fr) Appareil et procédé permettant d&#39;identifier son utilisateur au moyen d&#39;un code d&#39;identification variable
DE60211846D1 (de) Verfahren, System und Computerprogramm zur Erzeugung von Codes für CDMA-Nachrichtenübertragung
EP1022639A3 (de) Verfahren und Gerät zur Steuerung von durch gespeicherten elektronischen Daten Sicherheitangriffen
TWI256210B (en) System and method for processing bandwidth allocation messages
ATE389205T1 (de) System und verfahren zur dynamisch optimierten nachrichtenverarbeitung
MXPA04008264A (es) Dispositivo para procesamiento y metodo para la transmision de datos codificados para un dominio primario en una red perteneciente a un dominio secundario.
CA2517972A1 (en) System and method for updating message trust status
WO2005084293A3 (en) Methods and systems for secure transmission of identification information over public networks
DE60218344D1 (de) Benutzeridentifikationsverfahren und dazugehörige vorrichtung
EA200500975A1 (ru) Способ и система удостоверения подлинности продукта, доставляемого в виде цифрового сообщения
FI20041417A0 (fi) Henkilökohtainen yksikkö, prosessointilaite ja menetelmä tapahtuman autentikoinniksi
ATE227445T1 (de) Verfahren und vorrichtung zum verarbeiten von daten
BR9806124A (pt) Métodos e aparelho para cmea otimizado empregando transformações otimizadas

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties