DE60309156D1 - Verfahren und vorrichtung zur nutzung von wasserzeichen in multimedia botschaften - Google Patents

Verfahren und vorrichtung zur nutzung von wasserzeichen in multimedia botschaften

Info

Publication number
DE60309156D1
DE60309156D1 DE60309156T DE60309156T DE60309156D1 DE 60309156 D1 DE60309156 D1 DE 60309156D1 DE 60309156 T DE60309156 T DE 60309156T DE 60309156 T DE60309156 T DE 60309156T DE 60309156 D1 DE60309156 D1 DE 60309156D1
Authority
DE
Germany
Prior art keywords
content item
watermark
retransmission
message
intended recipient
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60309156T
Other languages
English (en)
Other versions
DE60309156T2 (de
Inventor
Edwin Zuidema
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pendragon Wireless LLC
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Application granted granted Critical
Publication of DE60309156D1 publication Critical patent/DE60309156D1/de
Publication of DE60309156T2 publication Critical patent/DE60309156T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/756Media network packet handling adapting media to device capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/765Media network packet handling intermediate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/561Adding application-functional data or data for application control, e.g. adding metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/57Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for integrated multimedia messaging subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4786Supplemental services, e.g. displaying phone caller identification, shopping application e-mailing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64784Data processing by the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/204UMTS; GPRS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/208IMS, i.e. Integrated Multimedia messaging Subsystem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
DE60309156T 2002-05-01 2003-04-25 Verfahren und vorrichtung zur nutzung von wasserzeichen in multimedia botschaften Expired - Lifetime DE60309156T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP02076701 2002-05-01
EP02076701 2002-05-01
PCT/IB2003/001847 WO2003094457A1 (en) 2002-05-01 2003-04-25 Multimedia messaging method and system using watermarks

Publications (2)

Publication Number Publication Date
DE60309156D1 true DE60309156D1 (de) 2006-11-30
DE60309156T2 DE60309156T2 (de) 2007-09-06

Family

ID=29286176

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60309156T Expired - Lifetime DE60309156T2 (de) 2002-05-01 2003-04-25 Verfahren und vorrichtung zur nutzung von wasserzeichen in multimedia botschaften

Country Status (12)

Country Link
US (1) US20060031297A1 (de)
EP (1) EP1504575B1 (de)
JP (1) JP2005524183A (de)
KR (1) KR20040106439A (de)
CN (1) CN1650587A (de)
AT (1) ATE343285T1 (de)
AU (1) AU2003223056A1 (de)
BR (1) BR0304657A (de)
DE (1) DE60309156T2 (de)
ES (1) ES2274222T3 (de)
RU (1) RU2004135074A (de)
WO (1) WO2003094457A1 (de)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7801171B2 (en) 2002-12-02 2010-09-21 Redknee Inc. Method for implementing an Open Charging (OC) middleware platform and gateway system
AU2003234420A1 (en) 2002-12-27 2004-07-29 Nielsen Media Research, Inc. Methods and apparatus for transcoding metadata
US7457865B2 (en) * 2003-01-23 2008-11-25 Redknee Inc. Method for implementing an internet protocol (IP) charging and rating middleware platform and gateway system
EP1616418A1 (de) * 2003-04-10 2006-01-18 Koninklijke Philips Electronics N.V. Verfahren und system zur multimedianachrichtenübertragung
US7548754B2 (en) 2003-04-11 2009-06-16 Hewlett-Packard Development Company, L.P. Authentication and non-interfering SMS-messaging in GSM telephone communication
US7440441B2 (en) * 2003-06-16 2008-10-21 Redknee Inc. Method and system for Multimedia Messaging Service (MMS) rating and billing
US7873347B2 (en) * 2003-06-19 2011-01-18 Redknee Inc. Method for implementing a Wireless Local Area Network (WLAN) gateway system
TWI241836B (en) * 2003-07-30 2005-10-11 Sk Telecom Co Ltd Method of providing multimedia messaging service using unique message identifier
US20050091367A1 (en) * 2003-10-23 2005-04-28 Nokia Corporation System and method for tracking content communicated over networks
US7181538B2 (en) * 2003-11-14 2007-02-20 Sybase 365, Inc. System and method for providing configurable, dynamic multimedia message service pre-transcoding
US7720924B2 (en) * 2003-12-12 2010-05-18 Syniverse Icx Corporation System providing methodology for the restoration of original media quality in messaging environments
EP1566931A1 (de) * 2004-02-19 2005-08-24 Openmind Networks Limited Inhaltsverwaltungssystem
DE602004031167D1 (de) * 2004-03-23 2011-03-03 Nds Ltd Personalisiertes Multimedia-Nachrichtenübermittlungssystem
US8782281B2 (en) * 2004-03-23 2014-07-15 Cisco Technology Inc. Optimally adapting multimedia content for mobile subscriber device playback
KR100652698B1 (ko) * 2004-11-22 2006-12-01 엘지전자 주식회사 이동 통신 단말기의 단문 메시지 서비스 원격 제어 장치 및 방법
JP2006180085A (ja) * 2004-12-21 2006-07-06 Osaka Gas Co Ltd 電子メールシステム、サーバ、送信方法及び送受信プログラム
US7599515B2 (en) * 2005-03-17 2009-10-06 Interdigital Technology Corporation Wireless communication method and apparatus for generating, watermarking and securely transmitting content
KR100675180B1 (ko) * 2005-05-16 2007-01-30 엘지전자 주식회사 이동통신 단말기의 자필 서명메시지 생성 장치 및 그 방법
US20070168432A1 (en) * 2006-01-17 2007-07-19 Cibernet Corporation Use of service identifiers to authenticate the originator of an electronic message
US8775621B2 (en) * 2006-08-31 2014-07-08 Redknee Inc. Policy services
US20080275762A1 (en) * 2007-05-03 2008-11-06 Resource Communications, Inc. Video email with information tracking
EP2201508A4 (de) * 2007-09-13 2011-08-31 Redknee Inc Rechnungsstellungsprofilmanager
DE102007047281A1 (de) * 2007-10-02 2009-05-07 T-Mobile International Ag Verfahren zum Übertragen von Nachrichten mittels Multimedia Message Service (MMS)
US9059871B2 (en) 2007-12-27 2015-06-16 Redknee Inc. Policy-based communication system and method
US8286255B2 (en) * 2008-08-07 2012-10-09 Sophos Plc Computer file control through file tagging
CN101778352A (zh) * 2009-12-25 2010-07-14 中兴通讯股份有限公司 一种保护彩信内容的技术实现方法及系统
WO2012121690A1 (en) * 2011-03-04 2012-09-13 Home Box Office, Inc. System and method for watermarking content for tracking media consumption
CN102143451A (zh) * 2011-04-01 2011-08-03 中兴通讯股份有限公司 一种保护彩信多媒体数据的方法、装置及系统
US9380356B2 (en) 2011-04-12 2016-06-28 The Nielsen Company (Us), Llc Methods and apparatus to generate a tag for media content
US9209978B2 (en) 2012-05-15 2015-12-08 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9210208B2 (en) 2011-06-21 2015-12-08 The Nielsen Company (Us), Llc Monitoring streaming media content
ITTO20110723A1 (it) * 2011-08-03 2013-02-04 Csp A Innovazione Nelle Ict Scarl Metodi ed apparecchi per trasmettere e per ricevere contenuti multimediali
US8649773B2 (en) * 2011-08-23 2014-02-11 Cisco Technology, Inc. System and apparatus to support clipped video tone on televisions, personal computers, and handheld devices
CN103517224B (zh) * 2012-06-27 2019-04-05 中兴通讯股份有限公司 一种控制短信转发的方法及系统
US9282366B2 (en) 2012-08-13 2016-03-08 The Nielsen Company (Us), Llc Methods and apparatus to communicate audience measurement information
US9313544B2 (en) 2013-02-14 2016-04-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
CN103686407A (zh) * 2013-12-04 2014-03-26 乐视网信息技术(北京)股份有限公司 轮播水印显示的方法和系统
US9699499B2 (en) 2014-04-30 2017-07-04 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL135156A0 (en) * 1999-03-19 2001-05-20 Ibm Message broker providing a publish/subscribe service and method of processing messages in a publish/subscribe environment
JP2001005757A (ja) * 1999-06-23 2001-01-12 Hitachi Ltd 電子透かしを利用したデータのフィルタリングシステム
US6804779B1 (en) * 2000-01-10 2004-10-12 Sun Microsystems, Inc. Hierarchical watermarking of content that is distributed via a network
FI114364B (fi) * 2000-11-22 2004-09-30 Nokia Corp Datan siirto
US6931536B2 (en) * 2001-03-06 2005-08-16 Macrovision Corporation Enhanced copy protection of proprietary material employing multiple watermarks
EP1616418A1 (de) * 2003-04-10 2006-01-18 Koninklijke Philips Electronics N.V. Verfahren und system zur multimedianachrichtenübertragung

Also Published As

Publication number Publication date
BR0304657A (pt) 2004-07-20
DE60309156T2 (de) 2007-09-06
JP2005524183A (ja) 2005-08-11
ATE343285T1 (de) 2006-11-15
EP1504575A1 (de) 2005-02-09
AU2003223056A1 (en) 2003-11-17
CN1650587A (zh) 2005-08-03
US20060031297A1 (en) 2006-02-09
RU2004135074A (ru) 2005-05-10
ES2274222T3 (es) 2007-05-16
KR20040106439A (ko) 2004-12-17
EP1504575B1 (de) 2006-10-18
WO2003094457A1 (en) 2003-11-13

Similar Documents

Publication Publication Date Title
DE60309156D1 (de) Verfahren und vorrichtung zur nutzung von wasserzeichen in multimedia botschaften
GB2400284B (en) Automatic delivery selection for electronic content
EP1041777A3 (de) Verfahren und Vorrichtung zur Kommentaren-einbettung in elektronischen Nachrichten
DE60001463T2 (de) System und verfahren zur übertragung von text-nachrichten mit multimedialen-nachrichtenanhängen in einem funkübertragungsystem
WO2004054294A3 (en) System, method and computer program product for the delivery of media content
WO2004034198A3 (en) Method and apparatus for authenticating electronic mail
WO2005008941A3 (en) Messaging system
TW200509615A (en) Origination/destination features and lists for spam prevention
TW200746728A (en) Method and system for enhancing e-mail correspondence
JP2005524183A5 (de)
DE602005022118D1 (de) Verfahren und anordnung in einem kommunikationssystem zum abliefern von nachrichten an einen empfänger
EP1496655A3 (de) Verhinderung von abgehenden Spam
HK1066353A1 (en) Method for sending responses to truncated electronic mail
HK1049933A1 (zh) 位置敏感的多媒體消息發送(mms)
PL1733532T3 (pl) Filtr i sposób filtrowania wiadomości elektronicznych
WO2002015008A3 (en) Methods and apparatus for asynchronous messaging
WO2006029503A8 (en) Method and system for filtering electronic messages
DE60221965D1 (de) Verfahren, System und Server zum Senden und Empfangen von E-mails mit verschiedenen Adressen
EP1562338A4 (de) Verfahren zum weiterleiten einer nachricht zwischen verschiedenen mmsc (multimedia messaging service center)
WO2003105351A3 (en) SYSTEM AND METHOD FOR BROADCASTING MESSAGES OF A MULTIMEDIA MESSAGING SERVICE (MMS)
DE60325372D1 (de) System und verfahren zur multicastverteilung von mms-nachrichten
HK1084803A1 (en) Method and apparatus for transmission of digitallysigned electronic mail
TW200520495A (en) Mitigating self-propagating e-mail viruses
EP1146700A3 (de) Verfahren zum Widerrufen elektronischer Post
GB0125856D0 (en) Early entry

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: IPG ELECTRONICS 503 LTD., ST. PETER PORT, GUER, GB

8328 Change in the person/name/address of the agent

Representative=s name: PATENTANWAELTE BRESSEL UND PARTNER, 12489 BERLIN

R081 Change of applicant/patentee

Ref document number: 1504575

Country of ref document: EP

Owner name: PENDRAGON WIRELESS LLC (A NEVADA MANAGED LIMIT, US

Free format text: FORMER OWNER: IPG ELECTRONICS 503 LTD., ST. PETER PORT, GB

Effective date: 20121213

R082 Change of representative

Ref document number: 1504575

Country of ref document: EP

Representative=s name: PATENTANWAELTE BRESSEL UND PARTNER, DE

Effective date: 20121213