DE60316809D1 - Verfahren und vorrichtung zur verarbeitung von nachrichten in einem kommunikationsnetzwerk - Google Patents

Verfahren und vorrichtung zur verarbeitung von nachrichten in einem kommunikationsnetzwerk

Info

Publication number
DE60316809D1
DE60316809D1 DE60316809T DE60316809T DE60316809D1 DE 60316809 D1 DE60316809 D1 DE 60316809D1 DE 60316809 T DE60316809 T DE 60316809T DE 60316809 T DE60316809 T DE 60316809T DE 60316809 D1 DE60316809 D1 DE 60316809D1
Authority
DE
Germany
Prior art keywords
message
communication network
sender
receiver
processing messages
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60316809T
Other languages
English (en)
Other versions
DE60316809T2 (de
Inventor
Jiwei R Wang
Vincent Kadar
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mavenir Systems North America Ltd
Original Assignee
Airwide Solutions Inc Canada
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Airwide Solutions Inc Canada filed Critical Airwide Solutions Inc Canada
Application granted granted Critical
Publication of DE60316809D1 publication Critical patent/DE60316809D1/de
Publication of DE60316809T2 publication Critical patent/DE60316809T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
  • Communication Control (AREA)
  • Mobile Radio Communication Systems (AREA)
DE60316809T 2002-07-11 2003-07-03 Verfahren und vorrichtung zur verarbeitung von nachrichten in einem kommunikationsnetzwerk Expired - Lifetime DE60316809T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/192,504 US20040203589A1 (en) 2002-07-11 2002-07-11 Method and system for controlling messages in a communication network
US192504 2002-07-11
PCT/CA2003/000989 WO2004008701A1 (en) 2002-07-11 2003-07-03 Method and system for controlling messages in a communication network

Publications (2)

Publication Number Publication Date
DE60316809D1 true DE60316809D1 (de) 2007-11-22
DE60316809T2 DE60316809T2 (de) 2008-07-17

Family

ID=30114356

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60316809T Expired - Lifetime DE60316809T2 (de) 2002-07-11 2003-07-03 Verfahren und vorrichtung zur verarbeitung von nachrichten in einem kommunikationsnetzwerk

Country Status (6)

Country Link
US (1) US20040203589A1 (de)
EP (1) EP1523837B1 (de)
AT (1) ATE375664T1 (de)
AU (1) AU2003281125A1 (de)
DE (1) DE60316809T2 (de)
WO (1) WO2004008701A1 (de)

Families Citing this family (107)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US9189069B2 (en) 2000-07-17 2015-11-17 Microsoft Technology Licensing, Llc Throwing gestures for mobile devices
US7194004B1 (en) * 2002-01-28 2007-03-20 3Com Corporation Method for managing network access
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7870203B2 (en) 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US8132250B2 (en) 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US7096498B2 (en) 2002-03-08 2006-08-22 Cipher Trust, Inc. Systems and methods for message threat management
US20040078422A1 (en) * 2002-10-17 2004-04-22 Toomey Christopher Newell Detecting and blocking spoofed Web login pages
US7426329B2 (en) 2003-03-06 2008-09-16 Microsoft Corporation Systems and methods for receiving, storing, and rendering digital video, music, and pictures on a personal media player
US7353535B2 (en) * 2003-03-31 2008-04-01 Microsoft Corporation Flexible, selectable, and fine-grained network trust policies
US7653698B2 (en) 2003-05-29 2010-01-26 Sonicwall, Inc. Identifying e-mail messages from allowed senders
US7263607B2 (en) * 2003-06-12 2007-08-28 Microsoft Corporation Categorizing electronic messages based on trust between electronic messaging entities
US7260205B1 (en) * 2003-07-21 2007-08-21 Aol Llc Call waiting using external notification and presence detection
US7433924B2 (en) * 2003-08-07 2008-10-07 International Business Machines Corporation Interceptor for non-subscribed bulk electronic messages
ATE450965T1 (de) 2003-08-12 2009-12-15 Research In Motion Ltd System und verfahren zur anzeige der verschlüsselungsstärke
WO2005015861A1 (en) 2003-08-12 2005-02-17 Research In Motion Limited System and method of secure message processing
JP4368184B2 (ja) * 2003-11-19 2009-11-18 株式会社日立製作所 ブラックリストによる緊急アクセス遮断装置
US20050172004A1 (en) * 2004-02-04 2005-08-04 Clay Fisher Methods and apparatuses for certifying electronic messages
US20050186974A1 (en) * 2004-02-05 2005-08-25 Yigang Cai Short message service (SMS), multimedia message service (MMS), call screening and filtering
EP1566931A1 (de) * 2004-02-19 2005-08-24 Openmind Networks Limited Inhaltsverwaltungssystem
DE102004009289A1 (de) * 2004-02-26 2005-09-15 Siemens Ag Verfahren zur Steuerung und Auswertung eines Nachrichtenverkehrs einer Kummunikationseinheit durch eine erste Netzwerkeinheit innerhalb eines Mobilfunksystems, sowie dazugehörige Kommunikationseinheit und erste Netzwerkeinheit
EP1594288A1 (de) * 2004-05-05 2005-11-09 Internet Management Systems, Inc. Verfahren und Computerprogramm zur Registrierung von Einträgen in einer Domänennamensystemdatenbank
US7428579B2 (en) * 2004-05-27 2008-09-23 Yahoo! Inc. Method and system for segmentation of a message inbox
US8302164B2 (en) * 2004-07-22 2012-10-30 Facebook, Inc. Authorization and authentication based on an individual's social network
US8190686B2 (en) * 2004-08-17 2012-05-29 Alcatel Lucent Spam filtering for mobile communication devices
US9453239B2 (en) 2004-08-27 2016-09-27 Emory University Recombinant MVA viruses expressing clade A/G, clade B, and clade C modified HIV env, gag and pol genes
WO2006031711A2 (en) * 2004-09-10 2006-03-23 Tekelec Methods, systems, and computer program products for short message service (sms) spam filtering using e-mail spam filtering resources
CA2484509C (en) * 2004-09-14 2009-04-21 Jean-Louis Vill Method and system for filtering electronic messages
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US7653812B2 (en) * 2004-12-09 2010-01-26 Microsoft Corporation Method and system for evaluating confidence in a sending domain to accurately assign a trust that a communication is not unwanted
US7577984B2 (en) * 2004-12-09 2009-08-18 Microsoft Corporation Method and system for a sending domain to establish a trust that its senders communications are not unwanted
US7519818B2 (en) * 2004-12-09 2009-04-14 Microsoft Corporation Method and system for processing a communication based on trust that the communication is not unwanted as assigned by a sending domain
US8412779B1 (en) 2004-12-21 2013-04-02 Trend Micro Incorporated Blocking of unsolicited messages in text messaging networks
ES2259545B1 (es) * 2005-02-08 2007-09-16 Vodafone España, S.A. Metodo e interfaz de telefonia movil para solicitar acciones sobre el contenido y el remitente, o solo el contenido de mensajes sms y mms.
US20060211406A1 (en) * 2005-03-17 2006-09-21 Nokia Corporation Providing security for network subscribers
TW200711375A (en) * 2005-03-25 2007-03-16 Qualcomm Inc Apparatus and methods for managing content exchange on a wireless device
US9288078B2 (en) * 2005-03-25 2016-03-15 Qualcomm Incorporated Apparatus and methods for managing content exchange on a wireless device
KR100606748B1 (ko) * 2005-05-27 2006-08-01 엘지전자 주식회사 메시지 인증을 위한 방법과, 그를 위한 단말기 및 시스템
US7937480B2 (en) 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
US7376395B2 (en) * 2005-06-30 2008-05-20 Microsoft Corporation Controlling a telecommunications device
CN100366106C (zh) * 2005-10-31 2008-01-30 华为技术有限公司 一种处理垃圾短信的方法及***
GB2436183B (en) * 2006-03-17 2011-01-26 Empower Interactive Group Ltd Message monitoring system and method
US20070233861A1 (en) * 2006-03-31 2007-10-04 Lucent Technologies Inc. Method and apparatus for implementing SMS SPAM filtering
US7966558B2 (en) * 2006-06-15 2011-06-21 Microsoft Corporation Snipping tool
US7630727B2 (en) 2006-06-29 2009-12-08 Alcatel-Lucent Usa Inc. MAP message processing for SMS spam filtering
CN101317376B (zh) * 2006-07-11 2011-04-20 华为技术有限公司 内容过滤***、装置及方法
US8335306B1 (en) * 2006-10-03 2012-12-18 Sprint Communications Company L.P. Customer controlled hotline
US8042161B1 (en) * 2006-11-22 2011-10-18 Symantec Corporation Automatic sharing of whitelist data
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8179798B2 (en) 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US7836172B2 (en) * 2007-05-23 2010-11-16 Microsoft Corporation Message delivery downgrading annotations
US9237148B2 (en) * 2007-08-20 2016-01-12 Blackberry Limited System and method for displaying a security encoding indicator associated with a message attachment
US8295486B2 (en) 2007-09-28 2012-10-23 Research In Motion Limited Systems, devices, and methods for outputting alerts to indicate the use of a weak hash function
CN101420417B (zh) * 2007-10-26 2012-08-29 瑞昱半导体股份有限公司 数据内容的扫描电路与其扫描方法
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US8590039B1 (en) 2007-11-28 2013-11-19 Mcafee, Inc. System, method and computer program product for sending information extracted from a potentially unwanted data sample to generate a signature
US8160975B2 (en) 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US20090220084A1 (en) * 2008-02-29 2009-09-03 Research In Motion Limited System and method for dynamically updating message list indicators
US9306796B1 (en) 2008-03-18 2016-04-05 Mcafee, Inc. System, method, and computer program product for dynamically configuring a virtual environment for identifying unwanted data
CN101547167A (zh) * 2008-03-25 2009-09-30 华为技术有限公司 内容分类方法、装置及***
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8615515B2 (en) * 2008-05-09 2013-12-24 International Business Machines Corporation System and method for social inference based on distributed social sensor system
US8301904B1 (en) * 2008-06-24 2012-10-30 Mcafee, Inc. System, method, and computer program product for automatically identifying potentially unwanted data as unwanted
US20110265145A1 (en) * 2008-10-06 2011-10-27 Anand Raghawa Prasad Protection against unsolicited communication for internet protocol multimedia subsystem
EP2384568A4 (de) * 2009-01-16 2013-03-27 Ericsson Telefon Ab L M Verfahren und nacrichtendienst-gateway zur steuerung der zusteillung eines nachrichtendienstes an einen endbenutzer
US8978091B2 (en) 2009-01-20 2015-03-10 Microsoft Technology Licensing, Llc Protecting content from third party using client-side security protection
US8627461B2 (en) 2009-03-04 2014-01-07 Mcafee, Inc. System, method, and computer program product for verifying an identification of program information as unwanted
US8537665B2 (en) * 2009-04-20 2013-09-17 Motorola Mobility Llc Method and apparatus for blocking messages from a sender by a wireless communication device
US8856525B2 (en) * 2009-08-13 2014-10-07 Michael Gregor Kaplan Authentication of email servers and personal computers
ATE539529T1 (de) 2009-10-09 2012-01-15 Research In Motion Ltd Verfahren, vorrichtung und system zur verwaltung der paketlieferung
US9386023B2 (en) 2009-10-09 2016-07-05 Blackberry Limited Method, apparatus and system for managing packet delivery
US8719939B2 (en) * 2009-12-31 2014-05-06 Mcafee, Inc. Malware detection via reputation system
US8271007B2 (en) * 2010-01-06 2012-09-18 Alcatel Lucent Managing SMS spoofing using SMPP protocol
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8707420B2 (en) * 2010-05-21 2014-04-22 Microsoft Corporation Trusted e-mail communication in a multi-tenant environment
CN102075617A (zh) * 2010-12-02 2011-05-25 惠州Tcl移动通信有限公司 阻止手机病毒自动发送短消息的方法及其装置
US9442881B1 (en) 2011-08-31 2016-09-13 Yahoo! Inc. Anti-spam transient entity classification
CN103139736B (zh) * 2011-11-30 2016-06-22 ***通信集团设计院有限公司 对垃圾信息监控***进行监测的方法及装置
US9473437B1 (en) 2012-02-13 2016-10-18 ZapFraud, Inc. Tertiary classification of communications
US9495519B2 (en) * 2012-05-10 2016-11-15 International Business Machines Corporation Communications security management
CN103974259B (zh) * 2013-02-01 2017-11-03 中国电信股份有限公司 恶意扣费的防范方法、防范装置和防范***
US20140289805A1 (en) * 2013-03-20 2014-09-25 Tencent Technology (Shenzhen) Company Limited Methods and systems for managing user privileges
US20140359105A1 (en) * 2013-06-03 2014-12-04 Tencent Technology (Shenzhen) Company Limited Method, client, server, and system for processing data
US10277628B1 (en) 2013-09-16 2019-04-30 ZapFraud, Inc. Detecting phishing attempts
US10694029B1 (en) 2013-11-07 2020-06-23 Rightquestion, Llc Validating automatic number identification data
JP2016100842A (ja) * 2014-11-25 2016-05-30 富士通株式会社 通信制御装置、通信制御方法、および、通信制御プログラム
WO2017132170A1 (en) 2016-01-26 2017-08-03 ZapFraud, Inc. Detection of business email compromise
US10805314B2 (en) 2017-05-19 2020-10-13 Agari Data, Inc. Using message context to evaluate security of requested data
US11936604B2 (en) 2016-09-26 2024-03-19 Agari Data, Inc. Multi-level security analysis and intermediate delivery of an electronic message
US10880322B1 (en) 2016-09-26 2020-12-29 Agari Data, Inc. Automated tracking of interaction with a resource of a message
US10805270B2 (en) 2016-09-26 2020-10-13 Agari Data, Inc. Mitigating communication risk by verifying a sender of a message
US10715543B2 (en) 2016-11-30 2020-07-14 Agari Data, Inc. Detecting computer security risk based on previously observed communications
US11044267B2 (en) 2016-11-30 2021-06-22 Agari Data, Inc. Using a measure of influence of sender in determining a security risk associated with an electronic message
US11722513B2 (en) 2016-11-30 2023-08-08 Agari Data, Inc. Using a measure of influence of sender in determining a security risk associated with an electronic message
US11019076B1 (en) 2017-04-26 2021-05-25 Agari Data, Inc. Message security assessment using sender identity profiles
US11757914B1 (en) 2017-06-07 2023-09-12 Agari Data, Inc. Automated responsive message to determine a security risk of a message sender
US11102244B1 (en) 2017-06-07 2021-08-24 Agari Data, Inc. Automated intelligence gathering

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4314097A (en) * 1980-03-10 1982-02-02 Burroughs Corporation Authenticator device for precluding compensating text modifications in transmitted messages
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
US6477513B1 (en) * 1997-04-03 2002-11-05 Walker Digital, Llc Method and apparatus for executing cryptographically-enabled letters of credit
US6571290B2 (en) * 1997-06-19 2003-05-27 Mymail, Inc. Method and apparatus for providing fungible intercourse over a network
US6212635B1 (en) * 1997-07-18 2001-04-03 David C. Reardon Network security system allowing access and modification to a security subsystem after initial installation when a master token is in place
US7117358B2 (en) * 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US20050081059A1 (en) * 1997-07-24 2005-04-14 Bandini Jean-Christophe Denis Method and system for e-mail filtering
US6249805B1 (en) * 1997-08-12 2001-06-19 Micron Electronics, Inc. Method and system for filtering unauthorized electronic mail messages
US6101393A (en) * 1997-11-20 2000-08-08 Ericsson Inc. Selective acceptance of short message service (SMS) messages in a cellular telephone network
US6052709A (en) * 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
EP0946022B1 (de) * 1998-03-26 2013-12-18 Nippon Telegraph And Telephone Corporation Zugriffssteuerungsschema für elektronische Post in einem Kommunikationsnetzwerk unter Verwendung einer Vorrichtung zum Verdecken von Identifizierung
US6356935B1 (en) * 1998-08-14 2002-03-12 Xircom Wireless, Inc. Apparatus and method for an authenticated electronic userid
US6085321A (en) * 1998-08-14 2000-07-04 Omnipoint Corporation Unique digital signature
WO2000019326A1 (fr) * 1998-09-29 2000-04-06 Fujitsu Limited Procede et dispositif de traitement de demandes d'acces
GB2343529B (en) * 1998-11-07 2003-06-11 Ibm Filtering incoming e-mail
US6266692B1 (en) * 1999-01-04 2001-07-24 International Business Machines Corporation Method for blocking all unwanted e-mail (SPAM) using a header-based password
US6330590B1 (en) * 1999-01-05 2001-12-11 William D. Cotten Preventing delivery of unwanted bulk e-mail
US6747970B1 (en) * 1999-04-29 2004-06-08 Christopher H. Lamb Methods and apparatus for providing communications services between connectionless and connection-oriented networks
US6321267B1 (en) * 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
US20010034835A1 (en) * 2000-02-29 2001-10-25 Smith Robert E. Applied digital and physical signatures over telecommunications media
US7571234B2 (en) * 2000-06-08 2009-08-04 Aol Llc Authentication of electronic data
WO2002023854A2 (en) * 2000-09-11 2002-03-21 Transnexus, Inc. Clearinghouse server for internet telephony and multimedia communications
US20050015451A1 (en) * 2001-02-15 2005-01-20 Sheldon Valentine D'arcy Automatic e-mail address directory and sorting system
US7269731B2 (en) * 2003-01-29 2007-09-11 Hewlett-Packard Development Company, L.P. Message authorization system and method
US7313688B2 (en) * 2003-06-11 2007-12-25 Bishop Jr James William Method and apparatus for private messaging among users supported by independent and interoperating couriers
US20050091367A1 (en) * 2003-10-23 2005-04-28 Nokia Corporation System and method for tracking content communicated over networks
US8060915B2 (en) * 2003-12-30 2011-11-15 Entrust, Inc. Method and apparatus for providing electronic message authentication
JP4264650B2 (ja) * 2004-04-07 2009-05-20 ソニー株式会社 コンテンツ伝送システム及びコンテンツ伝送方法、コンテンツ送信装置及びコンテンツ送信方法、コンテンツ受信装置及びコンテンツ受信方法、並びにコンピュータ・プログラム
JP2005318280A (ja) * 2004-04-28 2005-11-10 Canon Inc 画像処理システム、制御装置およびその制御方法

Also Published As

Publication number Publication date
AU2003281125A1 (en) 2004-02-02
EP1523837A1 (de) 2005-04-20
WO2004008701A1 (en) 2004-01-22
US20040203589A1 (en) 2004-10-14
EP1523837B1 (de) 2007-10-10
DE60316809T2 (de) 2008-07-17
ATE375664T1 (de) 2007-10-15

Similar Documents

Publication Publication Date Title
DE60316809D1 (de) Verfahren und vorrichtung zur verarbeitung von nachrichten in einem kommunikationsnetzwerk
Gurajala et al. Fake Twitter accounts: profile characteristics obtained using an activity-based pattern detection approach
DE602004012602D1 (de) Verfahren und vorrichtung zur personalisierung und identitätsverwaltung
DE69832524D1 (de) Vorrichtung und verfahren zur kontrolle der lieferung unerbetener elektronischer post
ATE551670T1 (de) Verfahren und vorrichtung zur filterung von emailnachrichten
ATE417468T1 (de) Verfahren und vorrichtung zur verarbeitung von nachrichten
ATE451649T1 (de) Verfahren zum direkten versenden von mitteilungen über das internet
DE60322917D1 (de) Verfahren und Vorrichtung zur Verschlüsselung von elektronischer Post
DE60113820D1 (de) Vorrichtung zur übermittlung von chat-nachrichten und verfahren dazu
ATE497299T1 (de) Verfahren zur filterung von nachrichten in einem kommunikationsnetz
ATE361489T1 (de) Verfahren und system zur e-mailverarbeitung
EP0375138A3 (de) Einschränkung von elektronischem Mitteilungsverkehr
DE602005020764D1 (de) System, vorrichtung und verfahren zur verwendung reduzierter web-dienst-nachrichten
ATE456098T1 (de) System zur identifiziering von verteiltem inhalt
DE60230150D1 (de) Verfahren und vorrichtung zum erhalten von dateninformationen
GB9903672D0 (en) Method and apparatus for proxying and filtering electronic mail
HK1074125A1 (en) System and method for indicating the signature andtrust status of a secure message
ATE354230T1 (de) Verfahren und vorrichtung zur verbesserung der netzwerkleitweglenkung
ATE294970T1 (de) Übermittlung von nachrichten in einem system
CN104410564A (zh) 一种重要邮件判断方法
DE50304679D1 (de) Verfahren zur empfängerseitigen automatischen behandlung von unerwünschter elektronischer post in kommunikationsnetzen
CN106506553A (zh) 一种网际协议ip过滤方法及***
WO2005026913A3 (en) Electronic message management system
FI20000695A (fi) Viestin käsittely
KR20040094939A (ko) 이동통신 단말기에서의 문자메시지 인증방법

Legal Events

Date Code Title Description
8364 No opposition during term of opposition