WO2009125417A3 - Method for screening requests in a communication network - Google Patents

Method for screening requests in a communication network Download PDF

Info

Publication number
WO2009125417A3
WO2009125417A3 PCT/IN2008/000237 IN2008000237W WO2009125417A3 WO 2009125417 A3 WO2009125417 A3 WO 2009125417A3 IN 2008000237 W IN2008000237 W IN 2008000237W WO 2009125417 A3 WO2009125417 A3 WO 2009125417A3
Authority
WO
WIPO (PCT)
Prior art keywords
requests
screening
communication network
request
user
Prior art date
Application number
PCT/IN2008/000237
Other languages
French (fr)
Other versions
WO2009125417A2 (en
Inventor
Babu Penumalla Sateesh
Gopalkrishnan Satish
Santakumar Subrahmanian
Original Assignee
Onmobile Global Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Onmobile Global Limited filed Critical Onmobile Global Limited
Priority to PCT/IN2008/000237 priority Critical patent/WO2009125417A2/en
Publication of WO2009125417A2 publication Critical patent/WO2009125417A2/en
Publication of WO2009125417A3 publication Critical patent/WO2009125417A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • G06F16/43Querying
    • G06F16/435Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Abstract

A method for screening and receiving expert advice in a communication network is disclosed. A user may place multiple requests. The request is served by the request screening system after screening the request. The requests screened to have objectionable content are informed to the user. The acceptable requests are processed further. A response to the acceptable requests is retrieved from a database or received from an expert of the domain. The response received from the expert is updated in the database and sent to the user.
PCT/IN2008/000237 2008-04-09 2008-04-09 Method for screening requests in a communication network WO2009125417A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/IN2008/000237 WO2009125417A2 (en) 2008-04-09 2008-04-09 Method for screening requests in a communication network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IN2008/000237 WO2009125417A2 (en) 2008-04-09 2008-04-09 Method for screening requests in a communication network

Publications (2)

Publication Number Publication Date
WO2009125417A2 WO2009125417A2 (en) 2009-10-15
WO2009125417A3 true WO2009125417A3 (en) 2009-12-30

Family

ID=41162341

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IN2008/000237 WO2009125417A2 (en) 2008-04-09 2008-04-09 Method for screening requests in a communication network

Country Status (1)

Country Link
WO (1) WO2009125417A2 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020064149A1 (en) * 1996-11-18 2002-05-30 Elliott Isaac K. System and method for providing requested quality of service in a hybrid network
US20040006532A1 (en) * 2001-03-20 2004-01-08 David Lawrence Network access risk management
US20050084082A1 (en) * 2003-10-15 2005-04-21 Microsoft Corporation Designs, interfaces, and policies for systems that enhance communication and minimize disruption by encoding preferences and situations
US20080014974A1 (en) * 2006-07-11 2008-01-17 Huawei Technologies Co., Ltd. System, apparatus and method for content screening

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020064149A1 (en) * 1996-11-18 2002-05-30 Elliott Isaac K. System and method for providing requested quality of service in a hybrid network
US20040006532A1 (en) * 2001-03-20 2004-01-08 David Lawrence Network access risk management
US20050084082A1 (en) * 2003-10-15 2005-04-21 Microsoft Corporation Designs, interfaces, and policies for systems that enhance communication and minimize disruption by encoding preferences and situations
US20080014974A1 (en) * 2006-07-11 2008-01-17 Huawei Technologies Co., Ltd. System, apparatus and method for content screening

Also Published As

Publication number Publication date
WO2009125417A2 (en) 2009-10-15

Similar Documents

Publication Publication Date Title
WO2006097937A3 (en) A method for a clustered centralized streaming system
WO2011044592A3 (en) Method and apparatus for managing operations of a communication device
EP1869868A4 (en) System, network device, method, and computer program product for active load balancing using clustered nodes as authoritative domain name servers
WO2010078076A3 (en) Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
WO2005094456A3 (en) Cluster management system and method
WO2009044132A3 (en) Distributed protocol for authorisation
EP3906728A4 (en) Device, network, and method for sounding reference signal transmission and reception
WO2007101700A3 (en) Method for providing certain information
EP1716667A4 (en) A server, system and method for providing access to a public network through an internal network of a multi-system operator
HK1111530A1 (en) System and method for scalable multifunctional network communication
AU2003219208A1 (en) Method of providing service for user equipment and system
HK1084269A1 (en) Method for managing an audio network
WO2008010889A3 (en) Method and apparatus for optimizing a firewall
WO2011008566A3 (en) System and methods for accessing voice services based on voice service indicators in an evolved packet system
WO2011021840A3 (en) A network entity, a wireless communication unit and methods for access to a remote private ip network and supporting thereof
WO2008056358A3 (en) Method and computer program product for providing advertisements to a mobile user device
EP1832971A4 (en) System and method for transmitting documents over network
GB0816277D0 (en) Distributing presence information
WO2011052929A3 (en) User service profile-based plug-in update method and apparatus for internet protocol television service
WO2009088263A3 (en) Active scan processing method for setting up mesh network
WO2011039334A3 (en) Method for the data transmission from an emitter to a receiver in an ac voltage network and data transmission device for ac voltage networks
WO2011117534A3 (en) Dns server, gateways and methods for managing an identifier of a port range in the transmission of data
WO2007125473A3 (en) Mobile healthcare data
AU2003242598A1 (en) Method, system and computer program for the secured management of network devices
WO2017155291A3 (en) Method for providing system information to remote ue in wireless communication system and apparatus therefor

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08763724

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 6653/CHENP/2010

Country of ref document: IN

122 Ep: pct application non-entry in european phase

Ref document number: 08763724

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 0179913

Country of ref document: KE