DE60213525D1 - Verfahren und Vorrichtung zur Sendung von verschlüsselten Informationen von einem Wirtrechnersystem zu einem mobilen Datenkommunikationsgerät - Google Patents

Verfahren und Vorrichtung zur Sendung von verschlüsselten Informationen von einem Wirtrechnersystem zu einem mobilen Datenkommunikationsgerät

Info

Publication number
DE60213525D1
DE60213525D1 DE60213525T DE60213525T DE60213525D1 DE 60213525 D1 DE60213525 D1 DE 60213525D1 DE 60213525 T DE60213525 T DE 60213525T DE 60213525 T DE60213525 T DE 60213525T DE 60213525 D1 DE60213525 D1 DE 60213525D1
Authority
DE
Germany
Prior art keywords
user
host system
mobile data
computer system
host computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60213525T
Other languages
English (en)
Other versions
DE60213525T2 (de
Inventor
Barry J Gilhuly
Van Ngoc Ahn
Steven M Rahn
Gary P Mousseau
Mihal Lazaridis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Research in Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research in Motion Ltd filed Critical Research in Motion Ltd
Publication of DE60213525D1 publication Critical patent/DE60213525D1/de
Application granted granted Critical
Publication of DE60213525T2 publication Critical patent/DE60213525T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/487Arrangements for providing information services, e.g. recorded voice services or time announcements
    • H04M3/4872Non-interactive information services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/063Content adaptation, e.g. replacement of unsuitable content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/35Aspects of automatic or semi-automatic exchanges related to information services provided via a voice call
    • H04M2203/353Aspects of automatic or semi-automatic exchanges related to information services provided via a voice call where the information comprises non-audio but is provided over voice channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42085Called party identification service
    • H04M3/42102Making use of the called party identifier
    • H04M3/4211Making use of the called party identifier where the identifier is used to access a profile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
DE60213525T 2001-08-13 2002-08-13 Verfahren und Vorrichtung zur Sendung von verschlüsselten Informationen von einem Wirtrechnersystem zu einem mobilen Datenkommunikationsgerät Expired - Lifetime DE60213525T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US928983 2001-08-13
US09/928,983 US20020049818A1 (en) 1998-05-29 2001-08-13 System and method for pushing encrypted information between a host system and a mobile data communication device

Publications (2)

Publication Number Publication Date
DE60213525D1 true DE60213525D1 (de) 2006-09-14
DE60213525T2 DE60213525T2 (de) 2007-03-01

Family

ID=25457124

Family Applications (2)

Application Number Title Priority Date Filing Date
DE60238565T Expired - Lifetime DE60238565D1 (de) 2001-08-13 2002-08-13 Verfahren und Vorrichtung zur Sendung von verschlüsselten Informationen von einem Wirtrechnersystem zu einem mobilen Datenkommunikationsgerät
DE60213525T Expired - Lifetime DE60213525T2 (de) 2001-08-13 2002-08-13 Verfahren und Vorrichtung zur Sendung von verschlüsselten Informationen von einem Wirtrechnersystem zu einem mobilen Datenkommunikationsgerät

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE60238565T Expired - Lifetime DE60238565D1 (de) 2001-08-13 2002-08-13 Verfahren und Vorrichtung zur Sendung von verschlüsselten Informationen von einem Wirtrechnersystem zu einem mobilen Datenkommunikationsgerät

Country Status (7)

Country Link
US (5) US20020049818A1 (de)
EP (3) EP1284570B1 (de)
AT (2) ATE335341T1 (de)
CA (2) CA2389978C (de)
DE (2) DE60238565D1 (de)
ES (1) ES2269568T3 (de)
HK (1) HK1055650A1 (de)

Families Citing this family (84)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6826407B1 (en) 1999-03-29 2004-11-30 Richard J. Helferich System and method for integrating audio and visual messaging
US7003304B1 (en) 1997-09-19 2006-02-21 Thompson Investment Group, Llc Paging transceivers and methods for selectively retrieving messages
US6253061B1 (en) 1997-09-19 2001-06-26 Richard J. Helferich Systems and methods for delivering information to a transmitting and receiving device
US6636733B1 (en) 1997-09-19 2003-10-21 Thompson Trust Wireless messaging method
US6983138B1 (en) * 1997-12-12 2006-01-03 Richard J. Helferich User interface for message access
US6219694B1 (en) 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US9374435B2 (en) * 1998-05-29 2016-06-21 Blackberry Limited System and method for using trigger events and a redirector flag to redirect messages
US7136919B1 (en) * 1998-10-08 2006-11-14 International Business Machines Corporation Method and system for broadcasting alarm messages to selected users of an IP network
DE19945861A1 (de) * 1999-09-24 2001-03-29 Ibm Hardwarenahe Konfiguration und Verriegelung von Geräten
US7636665B2 (en) * 2000-01-04 2009-12-22 Intuit Inc. Method and system for remotely managing business and employee administration functions
US8671130B2 (en) * 2001-09-21 2014-03-11 Blackberry Limited System and method for managing data items
US6973301B1 (en) * 2002-01-08 2005-12-06 Matsushita Electric Industrial Co., Ltd. System for altering operational aspects of a mobile electronic device based upon location
EP3401794A1 (de) 2002-01-08 2018-11-14 Seven Networks, LLC Verbindungsarchitektur für ein mobiles netzwerk
US20030195936A1 (en) * 2002-04-11 2003-10-16 Ho-Lung Lu Mail extracting method of handheld device
GB0211736D0 (en) * 2002-05-21 2002-07-03 Commtag Ltd Data communications systems
TWI282053B (en) * 2002-06-19 2007-06-01 Quanta Comp Inc Data reading/writing method by calling for service routine of basic input/output system
US7836131B2 (en) * 2002-10-25 2010-11-16 Sierra Wireless, Inc. Redirection of notifications to a wireless user device
US20150088739A1 (en) * 2002-10-31 2015-03-26 C-Sam, Inc. Life occurrence handling and resolution
GB0226596D0 (en) * 2002-11-14 2002-12-24 Commtag Ltd Data communication systems
US7131003B2 (en) * 2003-02-20 2006-10-31 America Online, Inc. Secure instant messaging system
US20040268139A1 (en) * 2003-06-25 2004-12-30 Microsoft Corporation Systems and methods for declarative client input security screening
US7740168B2 (en) 2003-08-18 2010-06-22 Visa U.S.A. Inc. Method and system for generating a dynamic verification value
US7761374B2 (en) 2003-08-18 2010-07-20 Visa International Service Association Method and system for generating a dynamic verification value
GB2406463B (en) * 2003-09-27 2006-06-07 Inventec Appliances Corp Method of receiving email by electronic communication device
FR2866168A1 (fr) * 2004-02-11 2005-08-12 France Telecom Emission de cle publique par terminal mobile
US7827139B2 (en) 2004-04-15 2010-11-02 Citrix Systems, Inc. Methods and apparatus for sharing graphical screen data in a bandwidth-adaptive manner
US7680885B2 (en) * 2004-04-15 2010-03-16 Citrix Systems, Inc. Methods and apparatus for synchronization of data set representations in a bandwidth-adaptive manner
US20060031779A1 (en) * 2004-04-15 2006-02-09 Citrix Systems, Inc. Selectively sharing screen data
ATE499787T1 (de) 2004-04-30 2011-03-15 Research In Motion Ltd System und verfahren zur sicherung von daten
NO323223B1 (no) * 2004-05-28 2007-01-29 Telenor Asa Et system, en fremgangsmate og protokoll for mobil e-post-kommunikasjon
US20060020670A1 (en) * 2004-07-26 2006-01-26 Nathan Anderson Computer system that facilitates addition of webpages to website
WO2006010263A1 (en) * 2004-07-30 2006-02-02 Research In Motion Limited Client-host divided architecture for input-output coordination
WO2006045102A2 (en) 2004-10-20 2006-04-27 Seven Networks, Inc. Method and apparatus for intercepting events in a communication system
US7706781B2 (en) 2004-11-22 2010-04-27 Seven Networks International Oy Data security in a mobile e-mail service
WO2006053954A1 (en) 2004-11-22 2006-05-26 Seven Networks International Oy Data security in a mobile e-mail service
FI117152B (fi) 2004-12-03 2006-06-30 Seven Networks Internat Oy Sähköpostiasetusten käyttöönotto matkaviestimelle
US7864761B2 (en) * 2005-02-04 2011-01-04 Avaya Inc. Handling unsolicited content at a telecommunications terminal
RU2458919C2 (ru) * 2005-04-13 2012-08-20 Астекс Терапьютикс Лимитед ПРОИЗВОДНЫЕ ГИДРОКСИБЕНЗАМИДА И ИХ ПРИМЕНЕНИЕ В КАЧЕСТВЕ ИНГИБИТОРОВ Hsp90
WO2006110984A1 (en) * 2005-04-18 2006-10-26 Research In Motion Limited System and method for secure messaging between wireless device and application gateway
US8443040B2 (en) * 2005-05-26 2013-05-14 Citrix Systems Inc. Method and system for synchronizing presentation of a dynamic data set to a plurality of nodes
US8078740B2 (en) * 2005-06-03 2011-12-13 Microsoft Corporation Running internet applications with low rights
EP1770932A1 (de) * 2005-09-29 2007-04-04 BRITISH TELECOMMUNICATIONS public limited company Verfahren und Vorrichtung zum Nachsenden von Nachrichten
GB2434947B (en) 2006-02-02 2011-01-26 Identum Ltd Electronic data communication system
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US8185737B2 (en) 2006-06-23 2012-05-22 Microsoft Corporation Communication across domains
US8250082B2 (en) * 2006-06-23 2012-08-21 Microsoft Corporation Cross domain communication
US20080005280A1 (en) * 2006-06-30 2008-01-03 Research In Motion Limited Automatic data synchronization
US7541920B2 (en) * 2006-09-29 2009-06-02 Rockwell Automation Technologies, Inc. Alarm/event encryption in an industrial environment
US8856511B2 (en) * 2006-12-14 2014-10-07 Blackberry Limited System and method for wiping and disabling a removed device
EP2159975A1 (de) * 2007-02-09 2010-03-03 Research in Motion Zeitprogrammierbare E-Mail-Filtern
US7761523B2 (en) 2007-02-09 2010-07-20 Research In Motion Limited Schedulable e-mail filters
DE102007015788B3 (de) * 2007-03-30 2008-10-23 Fm Marketing Gmbh Multimedia-Einrichtung und Verfahren zur Datenübertragung bei einer Multimedia-Einrichtung
EP2003831A1 (de) * 2007-06-11 2008-12-17 Koninklijke KPN N.V. Netzwerkdienst für benutzergesteuerte Zuweisung von Datenelementen
US10019570B2 (en) 2007-06-14 2018-07-10 Microsoft Technology Licensing, Llc Protection and communication abstractions for web browsers
US8559446B2 (en) * 2007-06-27 2013-10-15 Blackberry Limited Signaling architecture for decomposed service network elements operable with IMS
US8706075B2 (en) * 2007-06-27 2014-04-22 Blackberry Limited Architecture for service delivery in a network environment including IMS
ATE447816T1 (de) 2007-06-27 2009-11-15 Research In Motion Ltd Architektur zur bereitstellung von diensten in einer netzwerkumgebung mit ims
US8019820B2 (en) * 2007-06-27 2011-09-13 Research In Motion Limited Service gateway decomposition in a network environment including IMS
JP2009071657A (ja) * 2007-09-14 2009-04-02 Ricoh Co Ltd 通信装置及び通信方法
KR100984691B1 (ko) * 2007-10-01 2010-10-01 김기미 멀티 인터넷주소를 이용한 다중관계 다차원구조 인터넷데이터 양방향 웹사이트 관리시스템
US8819815B1 (en) 2007-10-16 2014-08-26 Jpmorgan Chase Bank, N.A. Method and system for distributing and tracking information
US8627079B2 (en) 2007-11-01 2014-01-07 Infineon Technologies Ag Method and system for controlling a device
US8908870B2 (en) * 2007-11-01 2014-12-09 Infineon Technologies Ag Method and system for transferring information to a device
US20090164552A1 (en) * 2007-12-20 2009-06-25 Jeremy Chi Ching Wei Novel system and method to push content from a website to a remote device
US20090164554A1 (en) * 2007-12-20 2009-06-25 Jeremy Chi Ching Wei Novel system and method to push content from a website to a remote device
US20090216678A1 (en) * 2008-02-25 2009-08-27 Research In Motion Limited System and method for facilitating secure communication of messages associated with a project
US20100051686A1 (en) * 2008-08-29 2010-03-04 Covenant Visions International Limited System and method for authenticating a transaction using a one-time pass code (OTPK)
US9055414B2 (en) * 2009-02-20 2015-06-09 Microsoft Technology Licensing, Llc Text messaging pipeline configuration
CA2714686A1 (en) * 2009-09-10 2011-03-10 Research In Motion Limited Automatic integration of a mail server with internet server (is)
ES2363355B2 (es) * 2010-12-24 2012-11-16 Universidad Politécnica de Madrid Sistema de ralentización de la tasa de transferencia de un dispositivo por método criptográfico.
US8825996B2 (en) * 2011-06-17 2014-09-02 Microsoft Corporation Platform that facilitates preservation of user privacy
US8479021B2 (en) 2011-09-29 2013-07-02 Pacid Technologies, Llc Secure island computing system and method
US8924711B2 (en) * 2012-04-04 2014-12-30 Zooz Mobile Ltd. Hack-deterring system for storing sensitive data records
WO2013190544A1 (en) * 2012-06-17 2013-12-27 Skycure Ltd Selective encryption in mobile devices
US20140237627A1 (en) * 2013-02-19 2014-08-21 Marble Security Protecting data in a mobile environment
US9098303B2 (en) * 2013-09-04 2015-08-04 Red Hat, Inc. Portable computing device providing operating system for host devices
KR101966268B1 (ko) * 2014-11-04 2019-04-05 후아웨이 테크놀러지 컴퍼니 리미티드 메시지 표시 방법, 기기 및 장치
US11190577B2 (en) * 2015-10-27 2021-11-30 Vmware, Inc. Single data transmission using a data management server
US11178122B2 (en) * 2016-08-31 2021-11-16 I.X Co., Ltd. Data encryption and decryption method and system
CN110574335B (zh) * 2017-05-09 2022-11-29 日本电信电话株式会社 密钥分发系统以及方法、记录介质
US11212166B2 (en) * 2017-08-29 2021-12-28 Disney Enterprises, Inc. Standardized remote access and set-up for electronic devices
US10678950B2 (en) 2018-01-26 2020-06-09 Rockwell Automation Technologies, Inc. Authenticated backplane access
US11921876B1 (en) * 2023-06-14 2024-03-05 Snowflake Inc. Organization-level global data object on data platform
US11909743B1 (en) 2023-07-13 2024-02-20 Snowflake Inc. Organization-level account on data platform

Family Cites Families (137)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4438433A (en) * 1981-09-29 1984-03-20 Motorola, Inc. Multiaddress pager with a call storage and priority paging option
US4644351A (en) * 1984-05-08 1987-02-17 Motorola, Inc. Two way personal message system with extended coverage
US4837798A (en) * 1986-06-02 1989-06-06 American Telephone And Telegraph Company Communication system having unified messaging
US5008926A (en) * 1986-07-17 1991-04-16 Efrat Future Technology Ltd. Message management system
JPH01108830A (ja) * 1987-10-21 1989-04-26 Hitachi Ltd Sysoutデータの電子メールシステム
US4928096A (en) * 1987-11-16 1990-05-22 Motorola, Inc. Paging terminal apparatus with message storage and retransmission capability and method therefor
US5210785A (en) * 1988-02-29 1993-05-11 Canon Kabushiki Kaisha Wireless communication system
US4837800A (en) * 1988-03-18 1989-06-06 Motorola, Inc. Cellular data telephone system and cellular data telephone therefor
GB8915875D0 (en) * 1989-07-11 1989-08-31 Intelligence Quotient United K A method of operating a data processing system
US5146486A (en) * 1989-08-31 1992-09-08 Lebowitz Mayer M Cellular network data transmission system
US6044205A (en) * 1996-02-29 2000-03-28 Intermind Corporation Communications system for transferring information between memories according to processes transferred with the information
US5299255A (en) * 1990-03-12 1994-03-29 Fujitsu Limited Electronic mail system for transmitting information via communication network
US5307059A (en) * 1990-03-26 1994-04-26 Motorola, Inc. Selective call receiver having customized voice alerts
US5127041A (en) * 1990-06-01 1992-06-30 Spectrum Information Technologies, Inc. System and method for interfacing computers to diverse telephone networks
US5917629A (en) * 1990-10-29 1999-06-29 International Business Machines Corporation Transceiver for extending a CSMA/CD network for wireless communication
US5181200A (en) * 1990-10-29 1993-01-19 International Business Machines Corporation Handoff method and apparatus for mobile wireless workstation
US5283887A (en) * 1990-12-19 1994-02-01 Bull Hn Information Systems Inc. Automatic document format conversion in an electronic mail system based upon user preference
JP3177684B2 (ja) * 1991-03-14 2001-06-18 株式会社日立製作所 電子メールシステム
WO1992017943A1 (en) * 1991-04-04 1992-10-15 Motorola, Inc. Communication unit with over the air programming
US5313582A (en) * 1991-04-30 1994-05-17 Standard Microsystems Corporation Method and apparatus for buffering data within stations of a communication network
US5436960A (en) * 1991-05-20 1995-07-25 Campana, Jr.; Thomas J. Electronic mail system with RF communications to mobile processors and method of operation thereof
US5392390A (en) * 1992-04-10 1995-02-21 Intellilink Corp. Method for mapping, translating, and dynamically reconciling data between disparate computer platforms
ATE239337T1 (de) * 1992-09-30 2003-05-15 Motorola Inc Elektronisches nachrichtenmitteilungsablieferungssystem
US5315635A (en) * 1992-09-30 1994-05-24 Motorola, Inc. Reliable message communication system
US5410543A (en) * 1993-01-04 1995-04-25 Apple Computer, Inc. Method for connecting a mobile computer to a computer network by using an address server
JPH06319005A (ja) * 1993-01-13 1994-11-15 Canon Inf Syst Inc メッセージ配信方法及び装置
US5406557A (en) * 1993-02-01 1995-04-11 National Semiconductor Corporation Interenterprise electronic mail hub
US5416473A (en) * 1993-02-01 1995-05-16 Motorola, Inc. Calendar driven selective call messaging system and operating method
JP3168756B2 (ja) * 1993-02-24 2001-05-21 ミノルタ株式会社 電子メールシステムのメール管理方法
US5446736A (en) * 1993-10-07 1995-08-29 Ast Research, Inc. Method and apparatus for connecting a node to a wireless network using a standard protocol
US5495484A (en) * 1993-10-12 1996-02-27 Dsc Communications Corporation Distributed telecommunications switching system
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US5555376A (en) * 1993-12-03 1996-09-10 Xerox Corporation Method for granting a user request having locational and contextual attributes consistent with user policies for devices having locational attributes consistent with the user request
US5493692A (en) * 1993-12-03 1996-02-20 Xerox Corporation Selective delivery of electronic messages in a multiple computer system based on context and environment of a user
JPH07162454A (ja) * 1993-12-03 1995-06-23 Fujitsu Ltd 電子メール連携方法および装置
US5416842A (en) * 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5862321A (en) * 1994-06-27 1999-01-19 Xerox Corporation System and method for accessing and distributing electronic documents
US5598536A (en) * 1994-08-09 1997-01-28 Shiva Corporation Apparatus and method for providing remote users with the same unique IP address upon each network access
DE69522874T2 (de) * 1994-08-18 2002-03-28 Hewlett Packard Co Verfahren und Vorrichtung zur Herstellung einer bidirektionalen Kommunikation zwischen einem Funkrufgerät und einem Funkrufdienstleistungsanbieter
US5742905A (en) * 1994-09-19 1998-04-21 Bell Communications Research, Inc. Personal communications internetworking
US5604801A (en) * 1995-02-03 1997-02-18 International Business Machines Corporation Public key data communications system under control of a portable security device
US5729735A (en) * 1995-02-08 1998-03-17 Meyering; Samuel C. Remote database file synchronizer
US5706211A (en) * 1995-03-02 1998-01-06 Motorola, Inc. Message communications system
JPH08256216A (ja) * 1995-03-16 1996-10-01 Fujitsu Ltd 着呼転送方式及び電子メール転送方式
US5604788A (en) * 1995-03-16 1997-02-18 Motorola, Inc. Wireless messaging system with electronic mail replication
US5604491A (en) * 1995-04-24 1997-02-18 Motorola, Inc. Pager with user selectable priority
US5758354A (en) * 1995-04-28 1998-05-26 Intel Corporation Application independent e-mail synchronization
GB2315200B (en) * 1995-05-08 2000-06-21 Compuserve Inc System for electronic messaging via wireless devices
US5867660A (en) * 1995-05-11 1999-02-02 Bay Networks, Inc. Method and apparatus for communicating between a network workstation and an internet
US5737531A (en) * 1995-06-27 1998-04-07 International Business Machines Corporation System for synchronizing by transmitting control packet to omit blocks from transmission, and transmitting second control packet when the timing difference exceeds second predetermined threshold
US5751971A (en) * 1995-07-12 1998-05-12 Cabletron Systems, Inc. Internet protocol (IP) work group routing
EP0756397B1 (de) * 1995-07-28 2003-06-25 Hewlett-Packard Company, A Delaware Corporation System und Verfahren zur Schlüsselverteilung und zur Authentifizierung zwischen einem Host-Prozessor und einer tragbaren Vorrichtung
CA2179337C (en) * 1995-08-22 2000-11-14 Thomas F. Laporta Network-based migrating user agents for personal communication services
US5758150A (en) * 1995-10-06 1998-05-26 Tele-Communications, Inc. System and method for database synchronization
US5727202A (en) * 1995-10-18 1998-03-10 Palm Computing, Inc. Method and apparatus for synchronizing information on two different computer systems
CN1119772C (zh) * 1995-11-06 2003-08-27 摩托罗拉公司 选择性呼叫接收机中的消息存储
WO1997017765A2 (en) * 1995-11-07 1997-05-15 Cooper R Ross Internet answering machine
US5771353A (en) * 1995-11-13 1998-06-23 Motorola Inc. System having virtual session manager used sessionless-oriented protocol to communicate with user device via wireless channel and session-oriented protocol to communicate with host server
US5764899A (en) * 1995-11-13 1998-06-09 Motorola, Inc. Method and apparatus for communicating an optimized reply
US5764639A (en) * 1995-11-15 1998-06-09 Staples; Leven E. System and method for providing a remote user with a virtual presence to an office
US5809415A (en) * 1995-12-11 1998-09-15 Unwired Planet, Inc. Method and architecture for an interactive two-way data communication network
US5633810A (en) * 1995-12-14 1997-05-27 Sun Microsystems, Inc. Method and apparatus for distributing network bandwidth on a media server
US5903723A (en) * 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5732074A (en) * 1996-01-16 1998-03-24 Cellport Labs, Inc. Mobile portable wireless communication system
FI102869B (fi) * 1996-02-26 1999-02-26 Nokia Mobile Phones Ltd Laite, menetelmä ja järjestelmä eri sovelluksiin liittyvien tietojen l ähettämiseksi ja vastaanottamiseksi
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5881235A (en) * 1996-03-07 1999-03-09 Ericsson Inc. Remotely programming a mobile terminal with a home location register address
US5745689A (en) * 1996-05-23 1998-04-28 Electronic Data Systems Corporation System and method for providing pager services to users of a computer network
US6035104A (en) * 1996-06-28 2000-03-07 Data Link Systems Corp. Method and apparatus for managing electronic documents by alerting a subscriber at a destination other than the primary destination
US6072862A (en) * 1996-07-02 2000-06-06 Srinivasan; Thiru Adaptable method and system for message delivery
FR2751492B1 (fr) * 1996-07-16 1998-11-13 Alcatel Mobile Comm France Procede et dispositif de compression et de decompression de messages
US5878434A (en) * 1996-07-18 1999-03-02 Novell, Inc Transaction clash management in a disconnectable computer and network
US6014429A (en) * 1996-08-12 2000-01-11 Lucent Technologies, Inc. Two-way wireless messaging system with transaction server
US6016478A (en) * 1996-08-13 2000-01-18 Starfish Software, Inc. Scheduling system with methods for peer-to-peer scheduling of remote users
US6356956B1 (en) * 1996-09-17 2002-03-12 Microsoft Corporation Time-triggered portable data objects
US5973612A (en) * 1996-09-19 1999-10-26 Microsoft Corporation Flexible object notification
US5905777A (en) * 1996-09-27 1999-05-18 At&T Corp. E-mail paging system
JP3492865B2 (ja) * 1996-10-16 2004-02-03 株式会社東芝 移動計算機装置及びパケット暗号化認証方法
US6202085B1 (en) * 1996-12-06 2001-03-13 Microsoft Corportion System and method for incremental change synchronization between multiple copies of data
US6023708A (en) * 1997-05-29 2000-02-08 Visto Corporation System and method for using a global translator to synchronize workspace elements across a network
US6018782A (en) * 1997-07-14 2000-01-25 Advanced Micro Devices, Inc. Flexible buffering scheme for inter-module on-chip communications
US5900875A (en) * 1997-01-29 1999-05-04 3Com Corporation Method and apparatus for interacting with a portable computer system
US6067561A (en) * 1997-02-07 2000-05-23 Hughes Electronics Corporation Electronic mail notification system and method within a hybrid network that transmits notifications via a continuous, high-speed channel
US6144671A (en) * 1997-03-04 2000-11-07 Nortel Networks Corporation Call redirection methods in a packet based communications network
US6185603B1 (en) * 1997-03-13 2001-02-06 At&T Corp. Method and system for delivery of e-mail and alerting messages
US5987100A (en) * 1997-04-23 1999-11-16 Northern Telecom Limited Universal mailbox
US6209011B1 (en) * 1997-05-08 2001-03-27 Microsoft Corporation Handheld computing device with external notification system
DE19723890A1 (de) * 1997-06-06 1998-12-10 Consortium Elektrochem Ind Verfahren zur Herstellung von aromatischen und heteroaromatischen Aldehyden und Ketonen
US6185551B1 (en) * 1997-06-16 2001-02-06 Digital Equipment Corporation Web-based electronic mail service apparatus and method using full text and label indexing
US6178331B1 (en) * 1997-06-17 2001-01-23 Bulletin.Net, Inc. System and process for allowing wireless messaging
US6023700A (en) * 1997-06-17 2000-02-08 Cranberry Properties, Llc Electronic mail distribution system for integrated electronic communication
US6119167A (en) * 1997-07-11 2000-09-12 Phone.Com, Inc. Pushing and pulling data in networks
US6229894B1 (en) * 1997-07-14 2001-05-08 Entrust Technologies, Ltd. Method and apparatus for access to user-specific encryption information
ATE444614T1 (de) * 1997-07-24 2009-10-15 Axway Inc E-mail firewall
US6073165A (en) * 1997-07-29 2000-06-06 Jfax Communications, Inc. Filtering computer network messages directed to a user's e-mail box based on user defined filters, and forwarding a filtered message to the user's receiver
US6505055B1 (en) * 1997-08-04 2003-01-07 Starfish Software, Inc. Camel-back digital organizer and communication protocol for a cellular phone device
US5941954A (en) * 1997-10-01 1999-08-24 Sun Microsystems, Inc. Network message redirection
US6370566B2 (en) * 1998-04-10 2002-04-09 Microsoft Corporation Generating meeting requests and group scheduling from a mobile device
US6052735A (en) * 1997-10-24 2000-04-18 Microsoft Corporation Electronic mail object synchronization between a desktop computer and mobile device
US6073137A (en) * 1997-10-31 2000-06-06 Microsoft Method for updating and displaying the hierarchy of a data store
WO1999023579A1 (en) * 1997-11-05 1999-05-14 Microsoft Corporation Notification scheduling system on a mobile device
US6148405A (en) * 1997-11-10 2000-11-14 Phone.Com, Inc. Method and system for secure lightweight transactions in wireless data networks
US6034621A (en) * 1997-11-18 2000-03-07 Lucent Technologies, Inc. Wireless remote synchronization of data between PC and PDA
US6052563A (en) * 1997-12-10 2000-04-18 Motorola Communication device controlled by appointment information stored therein, and method therefor
US6185288B1 (en) * 1997-12-18 2001-02-06 Nortel Networks Limited Multimedia call signalling system and method
JPH11196121A (ja) * 1997-12-26 1999-07-21 Casio Comput Co Ltd メール通信装置、メールシステム、及びメール通信方法
US6205448B1 (en) * 1998-01-30 2001-03-20 3Com Corporation Method and apparatus of synchronizing two computer systems supporting multiple synchronization techniques
US6018762A (en) * 1998-03-31 2000-01-25 Lucent Technologies Inc. Rules-based synchronization of mailboxes in a data network
US6058431A (en) * 1998-04-23 2000-05-02 Lucent Technologies Remote Access Business Unit System and method for network address translation as an external service in the access server of a service provider
US6138158A (en) * 1998-04-30 2000-10-24 Phone.Com, Inc. Method and system for pushing and pulling data using wideband and narrowband transport systems
US6233341B1 (en) * 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6195533B1 (en) * 1998-05-27 2001-02-27 Glenayre Electronics, Inc. Method for storing an application's transaction data in a wireless messaging system
US6219694B1 (en) * 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US6078826A (en) * 1998-05-29 2000-06-20 Ericsson Inc. Mobile telephone power savings method and apparatus responsive to mobile telephone location
US6590588B2 (en) * 1998-05-29 2003-07-08 Palm, Inc. Wireless, radio-frequency communications using a handheld computer
US6240088B1 (en) * 1998-06-02 2001-05-29 Glenayre Electronics, Inc. Method for two-stage data transmission
US6292657B1 (en) * 1998-07-13 2001-09-18 Openwave Systems Inc. Method and architecture for managing a fleet of mobile stations over wireless data networks
US6389455B1 (en) * 1998-09-22 2002-05-14 Richard C. Fuisz Method and apparatus for bouncing electronic messages
US6363352B1 (en) * 1998-11-13 2002-03-26 Microsoft Corporation Automatic scheduling and formation of a virtual meeting over a computer network
WO2000031931A1 (en) * 1998-11-24 2000-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for securing data objects
US6154543A (en) * 1998-11-25 2000-11-28 Hush Communications Anguilla, Inc. Public key cryptosystem with roaming user capability
US20020059380A1 (en) * 1998-12-17 2002-05-16 Alexandros Biliris Event-based messaging
US6981023B1 (en) * 1999-03-09 2005-12-27 Michael Hamilton Message routing
US6360272B1 (en) * 1999-05-28 2002-03-19 Palm, Inc. Method and apparatus for maintaining a unified view of multiple mailboxes
US7505759B1 (en) * 1999-06-21 2009-03-17 Alcatel-Lucent Usa Inc. System for message control and redirection in a wireless communications network
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US6356937B1 (en) * 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US7581110B1 (en) * 1999-08-25 2009-08-25 Nokia Corporation Key distribution for encrypted broadcast data using minimal system bandwidth
CA2385553C (en) * 1999-09-23 2011-05-10 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device
US6505214B1 (en) * 1999-09-28 2003-01-07 Microsoft Corporation Selective information synchronization based on implicit user designation
US7039946B1 (en) * 1999-10-12 2006-05-02 International Business Machines Corporation Piggy-backed key exchange protocol for providing secure, low-overhead browser connections when a client requests a server to propose a message encoding scheme
US7092998B2 (en) * 2000-01-14 2006-08-15 Palm, Inc. Software architecture for wireless data and method of operation thereof
US6446118B1 (en) * 2000-02-29 2002-09-03 Designtech International, Inc. E-mail notification device
IL135992A (en) * 2000-05-05 2006-08-20 Diversinet Corp Method for adding a communication device in a secure communication system
EP1415431A2 (de) * 2000-06-12 2004-05-06 Zendit Verschlüsselungssystem mit dynamischer schlüsselzuweisung
US7664824B2 (en) * 2000-07-24 2010-02-16 Panasonic Corporation System for transmission/reception of e-mail with attached files
US6988147B2 (en) * 2001-05-31 2006-01-17 Openwave Systems Inc. Method of establishing a secure tunnel through a proxy server between a user device and a secure server

Also Published As

Publication number Publication date
CA2566165A1 (en) 2003-02-13
EP1284570A3 (de) 2003-11-26
EP1715650B1 (de) 2010-12-08
US20080046529A1 (en) 2008-02-21
ATE491280T1 (de) 2010-12-15
EP1284570B1 (de) 2006-08-02
ES2269568T3 (es) 2007-04-01
EP1715650A2 (de) 2006-10-25
DE60238565D1 (de) 2011-01-20
US20020049818A1 (en) 2002-04-25
EP1715649A3 (de) 2006-11-08
EP1715649A2 (de) 2006-10-25
CA2566165C (en) 2010-11-02
HK1055650A1 (en) 2004-01-16
US20060069737A1 (en) 2006-03-30
ATE335341T1 (de) 2006-08-15
CA2389978A1 (en) 2003-02-13
EP1715650A3 (de) 2006-11-08
US20080044029A1 (en) 2008-02-21
CA2389978C (en) 2007-02-13
DE60213525T2 (de) 2007-03-01
US20080046528A1 (en) 2008-02-21
EP1284570A2 (de) 2003-02-19

Similar Documents

Publication Publication Date Title
DE60238565D1 (de) Verfahren und Vorrichtung zur Sendung von verschlüsselten Informationen von einem Wirtrechnersystem zu einem mobilen Datenkommunikationsgerät
DE69941190D1 (de) Verfahren und Vorrichtung zum Schieben von Information von einem Wirtrechnersystem zu einem mobilen Datenkommunikationsgerät
DE60211513D1 (de) Verfahren und System zur Nachrichtenverwaltung in einem mobilen Datenkommunkationsgerät

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: SCHMIT CHRETIEN SCHIHIN & MAHLER, 80469 MUENCHEN

8328 Change in the person/name/address of the agent

Representative=s name: MERH-IP, 80336 MUENCHEN