WO2007031963A3 - Platform for intelligent message management - Google Patents

Platform for intelligent message management Download PDF

Info

Publication number
WO2007031963A3
WO2007031963A3 PCT/IB2006/053305 IB2006053305W WO2007031963A3 WO 2007031963 A3 WO2007031963 A3 WO 2007031963A3 IB 2006053305 W IB2006053305 W IB 2006053305W WO 2007031963 A3 WO2007031963 A3 WO 2007031963A3
Authority
WO
WIPO (PCT)
Prior art keywords
message
module
database module
database
scanning engine
Prior art date
Application number
PCT/IB2006/053305
Other languages
French (fr)
Other versions
WO2007031963A2 (en
Inventor
Jeroen Oostendorp
Original Assignee
Jeroen Oostendorp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0518876A external-priority patent/GB2418330B/en
Priority claimed from GB0523360A external-priority patent/GB0523360D0/en
Priority claimed from GB0604543A external-priority patent/GB0604543D0/en
Priority claimed from GB0605650A external-priority patent/GB0605650D0/en
Priority claimed from GB0605655A external-priority patent/GB0605655D0/en
Priority claimed from GB0613431A external-priority patent/GB0613431D0/en
Priority claimed from GB0613430A external-priority patent/GB0613430D0/en
Application filed by Jeroen Oostendorp filed Critical Jeroen Oostendorp
Publication of WO2007031963A2 publication Critical patent/WO2007031963A2/en
Publication of WO2007031963A3 publication Critical patent/WO2007031963A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1076Screening of IP real time communications, e.g. spam over Internet telephony [SPIT]
    • H04L65/1079Screening of IP real time communications, e.g. spam over Internet telephony [SPIT] of unsolicited session attempts, e.g. SPIT
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/066Format adaptation, e.g. format conversion or compression
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/063Content adaptation, e.g. replacement of unsuitable content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/226Delivery according to priorities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Abstract

In a first aspect the present invention is a digital message filtering system that comprises a database module containing one or more configuration options relating to one or more end-users and a scanning engine module connected to the database module. The system may also include a message archiving system and a message prioritization system also connected to the database module. The behaviour of the scanning engine module, the message archiving system and the message prioritization system are modified on a message-by-message basis according to the configuration options for the end-users. The digital message may be IM for text and image messaging computer to computer, SMS for text messaging via mobile devices, VoIP for communication via telephony, MMS for transmission of images, MPEG for transmission of video, and Fax. In further aspects, the message filtering system may additionally include a set-up process so that a third party database may be synchronized as appropriate with the database module. The scanning engine module may additionally include a pre-filtering engine.
PCT/IB2006/053305 2005-09-16 2006-09-15 Platform for intelligent message management WO2007031963A2 (en)

Applications Claiming Priority (14)

Application Number Priority Date Filing Date Title
GB0518876A GB2418330B (en) 2004-09-17 2005-09-16 Platform for intelligent Email distribution
GB0518876.8 2005-09-16
GB0523360.6 2005-11-17
GB0523360A GB0523360D0 (en) 2005-11-17 2005-11-17 Enhanced email filtering and processing
GB0604543A GB0604543D0 (en) 2006-03-07 2006-03-07 Email Prefilter
GB0604543.9 2006-03-07
GB0605650.1 2006-03-21
GB0605650A GB0605650D0 (en) 2006-03-21 2006-03-21 Email prefilter
GB0605655A GB0605655D0 (en) 2006-03-21 2006-03-21 Enhanced email filtering and processing
GB0605655.0 2006-03-21
GB0613431A GB0613431D0 (en) 2006-07-06 2006-07-06 Email prefilter
GB0613430A GB0613430D0 (en) 2006-07-06 2006-07-06 Enhanced email filtering and processing
GB0613431.6 2006-07-06
GB0613430.8 2006-07-06

Publications (2)

Publication Number Publication Date
WO2007031963A2 WO2007031963A2 (en) 2007-03-22
WO2007031963A3 true WO2007031963A3 (en) 2007-10-18

Family

ID=37309990

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2006/053305 WO2007031963A2 (en) 2005-09-16 2006-09-15 Platform for intelligent message management

Country Status (2)

Country Link
GB (3) GB2430284A (en)
WO (1) WO2007031963A2 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101272594B (en) * 2007-03-22 2012-04-25 华为技术有限公司 Method for filtering enciphered contents, filter device and contents consuming device
US9063993B2 (en) 2008-01-31 2015-06-23 Microsoft Technology Licensing, Llc Coexistence tools for synchronizing properties between on-premises customer locations and remote hosting services
ATE505018T1 (en) * 2008-03-31 2011-04-15 Mitsubishi Electric Corp TREATMENT OF RECEIVED DATA MESSAGES OF A TEXT-BASED PROTOCOL
GB2499787B (en) * 2012-02-23 2015-05-20 Liberty Vaults Ltd Mobile phone
US20140006528A1 (en) * 2012-06-27 2014-01-02 Synchronoss Technologies, Inc. Protocol agnostic dynamic messaging platform and a system and a method thereof
US9143475B2 (en) 2013-01-29 2015-09-22 Synchronoss Technologies, Inc. Unified messaging proxy, a system and a method thereof
GB2512138B (en) * 2013-03-22 2015-03-25 F Secure Corp Secured online transactions
US11501252B1 (en) * 2015-12-31 2022-11-15 American Airlines, Inc. Context-based communication platform
US11025651B2 (en) * 2018-12-06 2021-06-01 Saudi Arabian Oil Company System and method for enhanced security analysis for quarantined email messages

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5649095A (en) * 1992-03-30 1997-07-15 Cozza; Paul D. Method and apparatus for detecting computer viruses through the use of a scan information cache
GB2396227A (en) * 2002-12-12 2004-06-16 Messagelabs Ltd Method of detecting viruses in executable code
GB2400933A (en) * 2003-04-25 2004-10-27 Messagelabs Ltd Identifying a file, and checking if it contains a virus
US6928555B1 (en) * 2000-09-18 2005-08-09 Networks Associates Technology, Inc. Method and apparatus for minimizing file scanning by anti-virus programs
US6973578B1 (en) * 2000-05-31 2005-12-06 Networks Associates Technology, Inc. System, method and computer program product for process-based selection of virus detection actions

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU725370C (en) * 1996-06-18 2003-01-02 Cranberry Properties, Llc Integrated voice, facsimile and electronic mail messaging system
US6938024B1 (en) * 2000-05-04 2005-08-30 Microsoft Corporation Transmitting information given constrained resources
US7376701B2 (en) * 2002-04-29 2008-05-20 Cisco Technology, Inc. System and methodology for control of, and access and response to internet email from a wireless device
WO2004003704A2 (en) * 2002-06-28 2004-01-08 Prgrs, Inc. Systems and methods for capturing and archiving email
US20040254988A1 (en) * 2003-06-12 2004-12-16 Rodriguez Rafael A. Method of and universal apparatus and module for automatically managing electronic communications, such as e-mail and the like, to enable integrity assurance thereof and real-time compliance with pre-established regulatory requirements as promulgated in government and other compliance database files and information websites, and the like
US7155484B2 (en) * 2003-06-30 2006-12-26 Bellsouth Intellectual Property Corporation Filtering email messages corresponding to undesirable geographical regions
GB2405229B (en) * 2003-08-19 2006-01-11 Sophos Plc Method and apparatus for filtering electronic mail
GB2418330B (en) * 2004-09-17 2006-11-08 Jeroen Oostendorp Platform for intelligent Email distribution
US8396927B2 (en) * 2004-12-21 2013-03-12 Alcatel Lucent Detection of unwanted messages (spam)

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5649095A (en) * 1992-03-30 1997-07-15 Cozza; Paul D. Method and apparatus for detecting computer viruses through the use of a scan information cache
US6973578B1 (en) * 2000-05-31 2005-12-06 Networks Associates Technology, Inc. System, method and computer program product for process-based selection of virus detection actions
US6928555B1 (en) * 2000-09-18 2005-08-09 Networks Associates Technology, Inc. Method and apparatus for minimizing file scanning by anti-virus programs
GB2396227A (en) * 2002-12-12 2004-06-16 Messagelabs Ltd Method of detecting viruses in executable code
GB2400933A (en) * 2003-04-25 2004-10-27 Messagelabs Ltd Identifying a file, and checking if it contains a virus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
VELDMAN F: "COMBATING VIRUSES HEURISTICALLY", VIRUS BULLETIN CONFERENCE, VIRUS BULLETIN LTD., ABINGTON, GB, September 1993 (1993-09-01), pages 67 - 75, XP000828110 *

Also Published As

Publication number Publication date
GB2430336A (en) 2007-03-21
GB2430284A (en) 2007-03-21
GB2430335A (en) 2007-03-21
GB0618187D0 (en) 2006-10-25
GB0618185D0 (en) 2006-10-25
GB0618310D0 (en) 2006-10-25
WO2007031963A2 (en) 2007-03-22

Similar Documents

Publication Publication Date Title
WO2007031963A3 (en) Platform for intelligent message management
CN109257344B (en) WebRTC media gateway based on Docker container technology and interworking method thereof
WO2007095558A3 (en) Distributed ip architecture for telecommunications system with video mail
WO2008004153A3 (en) Improved systems for providing peer-to-peer communications
EP1855475A4 (en) System for realizing multimedia ring back tone service and method thereof
WO2006060402A3 (en) Instant messenger as a web-based communicator
WO2011068878A3 (en) Universal call management platform
WO2006113514A3 (en) Systems and methods for a multimedia communications system
WO2009018181A3 (en) Mechanism of distributing voice call using email distribution groups
WO2006101556A3 (en) Enabling application wakeup on a mobile device with a hybrid client
EP2360922A3 (en) Disposition of video alerts and integration of a mobile device into a local service domain
WO2006058045A3 (en) Digital data interface device
CA3045683C (en) Producing routing messages for voice over ip communications
WO2006017072A3 (en) System and method for managing messages in a packetized voice environment
JP2010519851A5 (en)
WO2005091568A3 (en) Internet protocol (ip) phone with search and advertising capability
WO2008006055A3 (en) Method and apparatus for parallel registration and emergency call establishment
ZA200608981B (en) System and method for automatic modification of Multimedia Messages
WO2007034303A3 (en) Mobile terminal allowing impulsive non-language messaging
WO2004019583A3 (en) Method and system for transmitting messages on telecommunications network and related sender terminal
WO2005112401A3 (en) Voice to text messaging system and method
WO2011063011A3 (en) Communication management features
WO2007068268A8 (en) Method and system for automatically providing contents from a service provider to a mobile telephonic terminal
CA2553070A1 (en) System and method for notifying users of an event using alerts
EP2287791A3 (en) Utilising presence in conjunction with other information to determine an appropriate communication modality

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06809310

Country of ref document: EP

Kind code of ref document: A2