US20050228864A1 - System and method for selection of messaging settings - Google Patents

System and method for selection of messaging settings Download PDF

Info

Publication number
US20050228864A1
US20050228864A1 US10/512,551 US51255104A US2005228864A1 US 20050228864 A1 US20050228864 A1 US 20050228864A1 US 51255104 A US51255104 A US 51255104A US 2005228864 A1 US2005228864 A1 US 2005228864A1
Authority
US
United States
Prior art keywords
message
messaging
settings
messaging settings
address book
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/512,551
Inventor
Ian Robertson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Malikie Innovations Ltd
Original Assignee
Research in Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research in Motion Ltd filed Critical Research in Motion Ltd
Priority to US10/512,551 priority Critical patent/US20050228864A1/en
Assigned to RESEARCH IN MOTION LIMITED reassignment RESEARCH IN MOTION LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ROBERTSON, IAN M.
Publication of US20050228864A1 publication Critical patent/US20050228864A1/en
Priority to US13/776,906 priority patent/US10284511B2/en
Assigned to BLACKBERRY LIMITED reassignment BLACKBERRY LIMITED CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: RESEARCH IN MOTION LIMITED
Assigned to MALIKIE INNOVATIONS LIMITED reassignment MALIKIE INNOVATIONS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLACKBERRY LIMITED
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Definitions

  • This invention relates generally to the field of secure electronic messaging, and in particular to selecting messaging configuration settings on a messaging client.
  • Messaging settings may be established by using a mouse, a keyboard or another input device, for example, to configure such message characteristics as formats, fonts, and common text that should appear in all outgoing messages, as well as secure messaging characteristics such as message signing and encryption.
  • a user may establish more than one group of settings, only one group, previously selected as current or default settings, controls messaging operations on a messaging client at any time.
  • the current settings In order to configure different message characteristics for an outgoing message than those established in the current settings, the current settings must be over-ridden or another group of settings must be selected.
  • U.S. Pat. No. 6,157,954 describes a method for changing a public key for electronic business cards in which a user may be permitted to override the automatic selection of a fax number or e mail address
  • U.S. Pat. No. 5,754,306 describes a method and structure to provide an electronic address book which allows information to be efficiently sent to users of both electronic mail and facsimile transmission.
  • a method of selecting messaging settings on a messaging client includes the steps of composing an outgoing message, addressing the outgoing message to a message recipient, determining whether specific messaging settings have been established for the message recipient, selecting the specific messaging settings to control message characteristics of the outgoing message where specific messaging settings for the message recipient have been established, detecting conflicting message settings between messaging settings selected for the plurality of message recipients, and resolving any detected conflicting messaging settings.
  • a system for selecting messaging settings is also provided in accordance with another aspect of the invention.
  • the system includes a data store configured to store a plurality of specific messaging settings, and a messaging client configured to send messages, each of the messages having message characteristics and being addressed to a message recipient, to access the data store to determine whether specific messaging settings have been stored for the message recipient to which a message is addressed, to select the specific messaging settings for the message recipient to control the message characteristics of the outgoing message where specific messaging settings have been stored for the message recipient, to detect conflicting message settings between messaging settings selected for the plurality of message recipients, and to resolve any detected conflicting messaging settings.
  • the messaging client may be configured to send both secure and unsecure messages.
  • FIG. 1 is a block diagram of an exemplary messaging system.
  • FIG. 2 is a block diagram illustrating a secure e-mail message exchange in a messaging system.
  • FIG. 3 is a block diagram of a wireless mobile communication device implementing an automatic messaging setting selection system.
  • FIG. 4 is a block diagram showing an exemplary address book entry that supports messaging settings selection.
  • FIG. 5 is a flow chart illustrating a method of selecting messaging settings on a messaging client.
  • FIG. 6 is a block diagram of a wireless mobile communication device.
  • Messaging settings may control general message characteristics such as message format and fonts for both unsecure messages and secure messages.
  • Unsecure messages include, for example, classical e-mail messages that are exchanged between messaging clients through the Internet.
  • Secure message characteristics such as message signing and encryption may also be controlled by establishing message settings.
  • Secure messages may be signed with a digital signature, encrypted, or both signed and encrypted, and possibly also processed in other ways by a message sender or intermediate system between a message sender and a messaging client which receives the secure message.
  • a secure message may be signed, encrypted and then signed, or signed and then encrypted by a message sender according to variants of Secure Multipurpose Internet Mail Extensions (S/MIME).
  • S/MIME Secure Multipurpose Internet Mail Extensions
  • a secure message could similarly be encoded, compressed or otherwise processed either before or after being signed and/or encrypted.
  • a group of message settings may include general message settings, secure message settings, or both.
  • a messaging client allows a system on which it operates to receive and possibly also send messages.
  • Messaging clients may operate on a computer system, a handheld device, or any other system or device with communications capabilities. Many messaging clients also have additional non-messaging functions.
  • FIG. 1 is a block diagram of an exemplary messaging system in which the present invention may be implemented.
  • the system 10 includes a Wide Area Network (WAN) 12 , coupled to a computer system 14 , a wireless network gateway 16 , and a corporate Local Area Network (LAN) 18 .
  • the wireless network gateway 16 is also coupled to a wireless communication network 20 , in which a wireless mobile communication device 22 (“mobile device”) is configured to operate.
  • WAN Wide Area Network
  • LAN Local Area Network
  • the computer system 14 may be a desktop or laptop personal computer (PC), which is configured to communicate to the WAN 12 , the Internet, for example.
  • PCs such as computer system 14 , normally access the Internet through an Internet Service Provider (ISP), an Application Service Provider (ASP), or the like.
  • ISP Internet Service Provider
  • ASP Application Service Provider
  • the corporate LAN 18 is an example of a network-based messaging client. It is normally located behind a security firewall 24 . Within the corporate LAN 30 , a message server 26 , operating on a computer behind the firewall 24 serves as the primary interface for the corporation to exchange messages both within the LAN 18 , and with other external messaging clients via the WAN 12 . Two known message servers 26 are MicrosoftTM Exchange server and Lotus DominoTM server. These servers 26 are often used in conjunction with Internet mail routers to route and deliver mail messages. The message server 26 may also provide additional functionality, such as dynamic database storage for calendars, to do lists, task lists, e-mail, electronic documentation, etc.
  • the message server 26 provides messaging capabilities to the corporation's networked computer systems 28 coupled to the LAN 18 .
  • a typical LAN 18 includes multiple computer systems 28 , each of which implements a messaging client, such as Microsoft OutlookTM, Lotus Notes, etc.
  • messages are received by the message server 26 , distributed to the appropriate mailboxes for user accounts addressed in the received message, and are then accessed by a user through a messaging client operating in conjunction with a computer system 28 .
  • the wireless gateway 16 provides an interface to a wireless network 20 , through which messages may be exchanged with a mobile device 22 . Such functions as addressing of the mobile device 22 , encoding or otherwise transforming messages for wireless transmission, and any other required interface functions are performed by the wireless gateway 16 .
  • the wireless gateway may be configured to operate with more than one wireless network 20 , in which case the wireless gateway 16 may also determine a most likely network for locating a given mobile device user and track users as they roam between countries or networks.
  • Any computer system 14 , 28 with access to the WAN 12 may exchange messages with a mobile device 22 through the wireless network gateway 16 .
  • private wireless network gateways such as wireless Virtual Private Network (VPN) routers could also be implemented to provide a private interface to a wireless network.
  • VPN Virtual Private Network
  • a wireless VPN implemented in the LAN 18 provides a private interface from the LAN 18 to one or more mobile devices 22 through the wireless network 20 .
  • Such a private interface to mobile devices 22 via the wireless network gateway 16 and/or the wireless network 20 may also effectively be extended to entities outside the LAN 18 by providing a message forwarding or redirection system that operates with the message server 26 .
  • a redirection system is disclosed in U.S. Pat. No.
  • incoming messages received by the message server 26 and addressed to a user of a mobile device 22 are sent through the wireless network interface, either a wireless VPN router, the wireless network gateway 16 , or some other interface, to the wireless network 20 and to the user's mobile device 22 .
  • a wireless application Protocol (WAP) gateway is Another alternate interface to a users mailbox on a message server 26 .
  • WAP gateway Wireless Application Protocol
  • a list of messages in a user's mailbox on the message server 26 is sent to the mobile device 22 through a WAP gateway.
  • a wireless network 20 normally delivers messages to and from mobile devices 22 via RF transmissions between base stations and mobile devices 22 .
  • the wireless network 20 may, for example, be: (1) a data-centric wireless network, (2) a voice-centric wireless network, or (3) a dual-mode network that can support both voice and data communications over the same infrastructure.
  • Recently developed wireless networks include: (1) the Code Division Multiple Access (CDMA) network, (2) the Groupe Special Mobile or the Global System for Mobile Communications (GSM) and the General Packet Radio Service (GPRS) networks, and (3) third-generation (3G) networks, such as Enhanced Data rates for Global Evolution (EDGE) and Universal Mobile Telecommunications Systems (UMTS), which are currently under development.
  • GPRS is a data overlay on the existing GSM wireless network, which is used in many parts of the world.
  • Examples of data-centric networks include: (1) the MobitexTM Radio Network (“Mobitex”), and (2) the DataTACTM Radio Network (“DataTAC”).
  • Examples of known voice-centric networks include Personal Communication Systems (PCS) networks like CDMA, GSM, and Time Division Multiple Access (TDMA) systems that have been available in North America and world-wide for nearly 10 years.
  • PCS Personal Communication Systems
  • TDMA Time Division Multiple Access
  • the mobile device 22 may be a data communication device, a voice communication device such as a mobile telephone with data communications functionality, or a multiple-mode device capable of voice, data and other types of communications.
  • a voice communication device such as a mobile telephone with data communications functionality
  • a multiple-mode device capable of voice, data and other types of communications.
  • E-mail is sent by an e-mail sender, possibly through a message server and/or a service provider system, and then routed through the Internet to one or more message receivers.
  • E-mail messages are normally sent in the clear and typically use Simple Mail Transfer Protocol (SMTP) headers and Multi-purpose Internet Mail Extensions (MIME) body parts to define the format of the e-mail message.
  • SMTP Simple Mail Transfer Protocol
  • MIME Multi-purpose Internet Mail Extensions
  • Secure messaging techniques have evolved to protect both the content and integrity of messages, such as e-mail messages.
  • S/MIME and Pretty Good PrivacyTM are two public key secure e-mail messaging protocols that provide for both encryption, to protect data content, and signing, which protects the integrity of a message and provides for sender authentication by a message receiver.
  • PGPTM Pretty Good PrivacyTM
  • secure messages may also or instead be encoded, compressed or otherwise processed. It will be appreciated by those skilled in the art that the techniques described herein are in no way restricted to the above secure messaging schemes, or even to secure messaging.
  • Secure messaging settings represent an illustrative example of one type of messaging settings to which the selection techniques of the present invention are applicable. It should also be appreciated that these techniques are applicable to other types of messaging than email, including instant messaging and Short Messaging Service (SMS), for example.
  • SMS Short Messaging Service
  • FIG. 2 is a block diagram illustrating a secure e-mail message exchange in a messaging system.
  • the system includes an e-mail sender 30 , coupled to a WAN 32 , and a wireless network gateway 34 , which provides an interface between the WAN 32 and a wireless network 36 .
  • a mobile device 38 is adapted to operate within the wireless network 36 .
  • the e-mail sender 30 may be a PC, such as 14 or 28 in FIG. 1 , or a mobile device, on which a messaging client operates to enable e-mail messages to be composed and sent.
  • the WAN 32 , the wireless network gateway 34 , the wireless network 36 , and the mobile device 38 are substantially the same as similarly-labelled components in FIG. 1 .
  • a secure e-mail message sender 30 typically signs a message by using the senders signature private key to perform an encryption or some other transformation operation on a message or a digest of the message to generate a digital signature in accordance with a signature algorithm.
  • a digital signature algorithm requires a secret key known only to the message sender, portions of some signature algorithms, such as generating a digest of parts of a message using Secure Hashing Algorithm 1 (SHA-1) or Message Digest algorithm 5 (MD5), for example, do not involve the secret key.
  • SHA-1 Secure Hashing Algorithm 1
  • MD5 Message Digest algorithm 5
  • a digital Certificate (Cert) of the sender which includes the senders signature public key and sender identity information that is bound to the public key with one or more digital signatures, and possibly any chained Certs and Certificate Revocation Lists (CRLs) associated with the Cert and any chained Certs, may also be included with the outgoing message.
  • CTLs Certificate Revocation Lists
  • the example secure e-mail message 40 sent by the e-mail sender 30 includes a component 42 including the senders Cert, Cert chain, CRLs and digital signature and the signed message body 44 .
  • Certs, CRLs and digital signatures are normally placed at the beginning of a message as shown in FIG. 2 , and the message body is included in a file attachment.
  • Messages generated by other secure messaging schemes may place message components in a different order than shown or include additional and/or different components.
  • a signed message may include addressing information, such as “To:” and “From:” email addresses, and other header information.
  • the secure e-mail message 40 When the secure e-mail message 40 is sent from the e-mail sender 30 , it is routed through the WAN 32 to the wireless network gateway 34 .
  • the e-mail sender 30 sends the message 40 directly to the wireless network gateway 34
  • the message is instead delivered to a computer system associated with the mobile device 38 and then sent to the mobile device 38 by the associated computer system.
  • the message is routed or redirected to the mobile device 38 through the wireless network 36 via a wireless VPN router or other interface.
  • the receiver of the signed message 40 the mobile device 38 , checks the digital signature 42 using the sender's signature public key (in a public key signature scheme) and a signature verification algorithm corresponding to the signature algorithm used by the message sender 30 . If the secure message 40 was encrypted or otherwise processed by the sender 30 after being signed, then the mobile device 38 first decrypts or performs other inverse processing operations on the message before signature verification is performed. If encryption or processing was performed before signing, however, inverse processing such as decryption is performed after signature verification.
  • the receiver 38 retrieves the signature public key of the sender 30 , generally by extracting the public key from the sender's Cert 42 attached to the message 40 , and then performs the signature verification algorithm using the retrieved public key.
  • the secure message 40 shown in FIG. 2 includes the sender's Cert 42 , from which the sender's public key can be extracted.
  • the sender's public key may also be retrieved from a local store, for example where the public key was extracted from an earlier message from the sender 30 and stored in a key store in the receiver's local store.
  • the public key may be retrieved from the sender's Cert stored in a local store, or from a Public Key Server (PKS).
  • PPS Public Key Server
  • a PKS is a server that is normally associated with a Certificate Authority (CA) from which a Cert for an entity, including the entity's public key, is available.
  • a PKS might reside within a corporate LAN such as 18 ( FIG. 1 ), or anywhere on the WAN 32 , Internet or other network or system through which message receivers may establish communications with the PKS.
  • the Cert, Cert chain and CRLs 42 are used by a receiver to ensure that the senders Cert is valid, i.e., that the Cert has not been revoked or expired, and is trusted.
  • a Cert is often part of a Cert chain, which includes a user's Cert as well as other Certs to verify that the users Cert is authentic.
  • a Cert for any particular entity typically includes the entity's public key and identification information that is bound to the public key with a digital signature.
  • Several types of Cert currently in use include, for example, X.509 Certs, which are typically used in S/MIME, and PGP Certs, which have a slightly different format.
  • the digital signature in a Cert is generated by the issuer of the Cert, and can be checked by a message receiver as described above.
  • a Cert may include an expiry time or validity period from which a messaging client may determine if the Cert has expired.
  • Each Cert may also be checked against a CRL to ensure that the Cert has not been revoked.
  • the digital signature in a message sender's Cert is verified, the Cert has not expired or been revoked and the issuer of the Cert is trusted by a message receiver, then the digital signature of the message is trusted by the message receiver. If the issuer of the Cert is not trusted by the receiver, then the message receiver may trace a certification path through the Cert chain to verify that each Cert in the chain was signed by its issuer, whose Cert is next in the Cert chain, until a Cert is found that was signed by a root Cert from a source trusted by the receiver, such as from a large PKS. Once a root Cert is found, then a signature can be trusted, because both the sender and receiver trust the source of the root Cert.
  • This trust mechanism is used, for example, in S/MIME. Although other messaging schemes, including PGP, for example, may use different trust mechanisms, the present invention is in no way dependent upon a particular signature scheme or trust mechanism.
  • secure messaging characteristics may be controlled by messaging settings, either default messaging settings or a currently selected group of messaging settings established by a user, or by over-riding default or current messaging settings.
  • messaging settings either default messaging settings or a currently selected group of messaging settings established by a user, or by over-riding default or current messaging settings.
  • a different group of messaging settings must be selected or current setting must be over-ridden.
  • Some secure messaging clients may be configured to exchange either secure or unsecure messages with other messaging clients.
  • known messaging clients allow only a single group of messaging settings to be active at any time. Therefore, when a secure messaging client exchanges messages with unsecure messaging clients relatively often, a user of the secure messaging client may normally select only general messaging settings as default messaging settings to ensure that sent messages may be processed by unsecure messaging clients. Then, when a secure message is to be sent to a secure messaging client, a different group of settings is selected or the current general messaging settings are over-ridden, so that a secure message is sent.
  • FIG. 3 is a block diagram of a wireless mobile communication device implementing an automatic messaging setting selection system.
  • the mobile device 38 includes a memory 52 , a messaging client 60 , a user interface (UI) 62 , and a wireless transceiver 64 .
  • the memory 52 is a writeable store such as a RAM into which other device components and systems may write data, and preferably includes a storage area for a Cert store 54 , an address book 56 in which messaging contact information is stored, an application data storage area 58 which stores data associated with software applications on the mobile device 38 , and a settings store 59 which stores messaging settings.
  • Data stores 54 , 56 , 58 and 59 are illustrative examples of stores that may be implemented in a memory 52 on mobile device 38 .
  • the memory 52 may also be used by other device systems in addition to those shown in FIG. 3 , and used to store other types of data.
  • the messaging system 60 is connected to the wireless transceiver 66 and is thus enable for communications via a wireless network.
  • the UI 64 may include such UI components as a keyboard or keypad, a display, or other components which accept inputs from or provide outputs to a user of the mobile device 38 .
  • a mobile device 38 typically includes more than one UI, and the UI 64 therefore represents one or more user interfaces.
  • the messaging client 60 stores received Certs to the Cert store 54 and also retrieves stored Certs from the Cert store 54 .
  • Certs are normally stored in the Cert store 54 in the format in which they are received, but may alternatively be parsed or otherwise translated into a storage format before being written to the store 54 .
  • Certs may be received with secure messages, requested from a Cert source such as a PKS via the wireless transceiver 64 , or loaded onto the mobile device 38 through a communications interface such as a serial port, a Universal Serial Bus (USB) port, an Infrared Data Association (IrDA) port, an 802.11 module, or a BluetoothTM module, from a similarly equipped external system, a PC for example.
  • a communications interface such as a serial port, a Universal Serial Bus (USB) port, an Infrared Data Association (IrDA) port, an 802.11 module, or a BluetoothTM module
  • 802.11 and “Bluetooth” refer to sets of specifications, available from the Institute of Electrical and Electronics Engineers, relating to wireless LANs and wireless personal area networks, respectively. Cert loading from further sources my be supported via such other interfaces as a smart card reader or a Secure Digital (SD) port. As described above, a public key in a Cert may be required for sending or receiving secure messages.
  • SD Secure Digital
  • the address book 56 stores contact information, at least some of which is preferably used by the messaging client 60 in messaging operations. Entries in an address book 56 are typically most often used for addressing messages to be sent from a messaging client. Address book entries are also used to replace addressing information, such as an e-mail address, with a personal or familiar name when a message that is received from a sender for which an address book entry exists in the address book 56 is displayed to a user of the mobile device 38 . An address book entry can typically be created either manually, for example by inputting contact information or selecting an address from a received message using a UI 62 , or automatically, such as by configuring the messaging client 60 to store contact information when a message is received from a sender for which no entry exists in the address book 56 .
  • the settings store 59 stores messaging settings which control the characteristics of outgoing messages sent from the mobile device 38 .
  • the settings store 59 may store more than one group of messaging settings, although in known systems, only one previously selected group of settings is active at any time.
  • a typical messaging client determines which group of messaging settings was previously selected and uses the settings to control the characteristics of an outgoing message.
  • the messaging client 60 is configured to provide for selection of messaging settings for each outgoing message. This feature may be enabled, for example, for each address book entry.
  • FIG. 4 is a block diagram showing an exemplary address book entry that supports messaging settings selection.
  • the address book entry 70 includes multiple contact information fields, for a first name 72 , a last name 74 , an e-mail address 76 , a mailing address 78 , other contact information 80 , and messaging settings 82 .
  • An actual address book entry may contain more, fewer or different fields than those shown in FIG. 4 , and some fields in an address book entry may possibly be blank.
  • the messaging client 60 may require only an e-mail address 76 in order to use an address book entry 70 to address an outgoing message and may thus use an address book entry 70 if other fields are blank.
  • the messaging client 60 or alternatively other device components, may be configured to use other fields in the entry 70 when they are populated.
  • the absence of information in one or more fields in an incomplete address book entry preferably does not preclude use of other populated fields in the address book entry.
  • the content of fields 72 through 78 will be apparent from the labels in FIG. 4 .
  • the field 80 may include such other contact information as a telephone number, a fax number, and the like for an associated contact.
  • the messaging settings field 82 preferably includes a group of messaging settings to be used to control the characteristics of any messages sent to the contact to which the entry 70 corresponds. Messaging settings are preferably manually configurable by a user of the mobile device 38 , using a UI 62 such as a keyboard and a settings function of the messaging client 60 , for example. Address book entries may instead be configured to allow editing thereof to establish or change messaging settings. Once established for a contact, messaging settings are stored in the messaging settings field 82 . Alternatively, as described in further detail below, messaging settings may be stored in another data store or memory, and a memory pointer or other identifier that may be used to access the stored messaging settings is stored in the settings field 82 .
  • messaging settings are selected for each message that is to be sent by the messaging client 60 based on a message addressee.
  • a message is composed on the mobile device 38 using UIs 62 such as a keyboard and a display.
  • the messaging client 60 is normally configured to send new messages and reply messages, and also to forward received messages.
  • a recipient for an outgoing message is selected from the address book 56 , before or after the message has been composed or possibly while the message is being composed, the messaging client 60 accesses the messaging settings field 82 in the address book entry 70 to determine the messaging settings that should be used to control message characteristics of the outgoing message.
  • the messaging settings field 82 may contain either the actual messaging settings for messages addressed to the particular contact to which the address book entry 70 corresponds, or possibly an identifier or pointer to a group of messaging settings that have been established and stored in the memory 52 , in the settings store 59 for example. If the messaging settings field 82 includes an identifier or pointer, then the messaging client 60 accesses the settings store 59 to select the corresponding settings to control message characteristics. The use of such an identifier or pointer reduces the overall memory storage space required when a group of messaging settings is used for several contacts in an address book 56 . In this case, the actual settings are stored in the settings store 59 only once and then accessed and used each time a corresponding identifier or pointer is found in an address book entry.
  • a user may wish to establish common messaging settings to be used for every contact having an e-mail address associated with a particular domain.
  • the user may then establish the common messaging settings, in the settings store 59 for example, and include a pointer or messaging settings name in each address book entry having an e-mail address associated with that domain.
  • the messaging client 60 may instead be configured to determine a domain name of a recipient e-mail address of an outgoing message and then access the settings store 59 to determine whether common messaging settings have been established for the domain name.
  • messaging settings may control general message characteristics, such as formats and fonts, as well as secure message characteristics, such as signing and encryption.
  • the messaging client 60 retrieves any required keys and processes the outgoing message as specified in the selected messaging settings. For example, when the selected messaging settings, contained or identified in the messaging settings field 82 , specify that a signed and then encrypted S/MIME message is to be sent, then the messaging client 60 may use its own private key to generate a digital signature for the message, generate a session key, and use the session key to encrypt the message and the digital signature, retrieve a public key or Cert for the message recipient from the Cert store 54 , and encrypt the session key with the public key.
  • This technique for selection of messaging settings allows a user of the messaging client 60 to establish preferred messaging settings for each contact for which an entry has been created and stored in the address book 56 . Each time a message is sent to such a contact, the preferred messaging settings are selected and used, so that a user is not required to manually over-ride default or currently active messaging settings.
  • the messaging client preferably displays a settings indicator so that a user of the messaging client can quickly determine how the message will be sent.
  • a settings indicator may be a messaging settings name, a type of message such as “signed S/MIME”, or some other indicator from which the selected messaging settings will be apparent to the user.
  • Messaging settings may be established for a contact, by manually configuring settings using a UI 62 for example, based on the relationship between the user of a messaging client 60 and the contact. For example, a user may establish messaging settings for only general message characteristics for personal contacts if message security is not important for message exchange with personal contacts. The same user may establish messaging settings for both general and secure message characteristics for business contacts. For instance, when message exchange with internal business contacts in the same company are already secure, when an encryption scheme is used for all communications between corporate users, or when all user workstations operate within a network behind a firewall, for example, a user may establish messaging settings to specify that outgoing messages should only be signed using S/MIME. The user may also establish another group of messaging settings for external business contacts to specify that messages to any such contacts should be encrypted and signed using PGP, for example. Other criteria may also be used to determine the particular messaging settings that are established for any contact in an address book 56 .
  • Messaging settings may preferably be established for such distribution lists separately from those for each contact in the list.
  • the messaging settings associated with that contact are selected and used to control message characteristics of the outgoing message. If the same contact appears in a distribution list that is used to address another outgoing message, then messaging settings for the distribution list are selected.
  • the use of such distribution list messaging settings avoids contention between conflicting messaging settings for contacts in the list. Such settings conflicts are effectively resolved by a user when distribution list messaging settings are established.
  • the messaging client 60 is configured to identify conflicting messaging settings between any contact and a distribution list to which the contact is added, and to alert a user to the conflict. The user is then able to establish appropriate distribution list messaging settings, drop the contact from the distribution list, edit messaging settings for the contact, or take some other action to resolve the conflict.
  • a similar messaging settings conflict resolution scheme may also be implemented when an outgoing message is separately addressed to multiple recipients, by configuring the messaging client 60 to alert a user to any conflicting messaging settings for the recipients, whether the recipients are multiple contacts with respective messaging settings, multiple distribution lists with distribution list messaging settings, or some combination of contacts and distribution lists. The user then selects the messaging settings that should be applied to the outgoing message.
  • the messaging client 60 preferably allows a user to specify that the messaging settings associated with each recipient should be applied to the outgoing message, in which case the messaging client 60 generates different versions of the outgoing message having different message characteristics according to recipient messaging settings. Where distribution list messaging settings are not enabled or established, then this feature also provides for resolution of messaging settings conflicts between contacts in a distribution list when a composed message is addressed to the list instead of when the list is created.
  • contact-specific messaging settings, group-specific messaging settings and/or distribution list-specific messaging settings as described above preferably does not preclude the use of default messaging settings.
  • a user may establish certain messaging settings to control message characteristics when no messaging settings have been established for one or more recipients of an outgoing message, such as when a new recipient e-mail address is entered manually or a user replies to a message received from a contact for which no address book entry exists.
  • the default messaging settings may also be used even when specific messaging settings have been established, when the default and specific messaging settings relate to different messaging characteristics. A user may thereby control some message characteristics with default settings and other characteristics with specific settings. In the event of a conflict between the default and specific messaging settings for any message characteristics, the specific settings preferably take precedence, although a messaging settings conflict resolution scheme as described above may instead be used.
  • Recipient addresses may be selected from an address book 56 as described above, but addresses may also be entered by a user using a UI 62 such as a keyboard or keypad, or inserted by the messaging client 60 , when an outgoing message is a reply message for example.
  • Messaging settings selection when a recipient address is selected from an address book 56 has been described above.
  • the messaging client 60 preferably accesses the address book 56 and possibly the settings store 59 to determine whether messaging settings for the address, or similar addresses, have been established. If an address book entry which includes the address is found, then messaging settings specified or identified in the address book entry are selected for the outgoing message.
  • messaging settings have been stored to the settings store 56 for a domain name in an email address, a company or division name, or some other identifier associated with the address, then those settings are selected. Thus, messaging settings selection need not be dependent upon addressing an outgoing message by recipient address selection from an address book 56 .
  • Messaging settings selection preferably does not prevent a user from over-riding currently selected messaging settings.
  • a user may wish to over-ride default or selected messaging settings. For instance, if a personal message is to be sent to an external business contact for which messaging settings have been established to specify that outgoing messages to the contact should be signed and encrypted, then the user may wish to over-ride the messaging settings to send an unsecure message. Similarly, when no specific messaging settings have been established for a recipient of an outgoing message, a user may over-ride default messaging settings to control message characteristics of the outgoing message.
  • the messaging client 60 may be configured to detect when default or specific messaging settings are over-ridden, and to prompt the user to decide whether stored messaging settings should be updated to reflect the resultant new messaging settings. If specific messaging settings are over-ridden, then the specific messaging settings may be updated. When default messaging settings are over-ridden, then the resultant messaging settings may be used to update specific messaging settings, if they exist, or if not, to establish new specific messaging settings, for the outgoing message recipient(s) for which messaging settings were over-ridden.
  • FIG. 5 is a flow chart illustrating a method of selecting messaging settings on a messaging client.
  • the method begins at step 92 when a message is composed.
  • the messaging client determines whether specific settings have been established for the recipients. If so, then the specific settings are selected, and optionally displayed, at step 98 . Otherwise, default settings, if any, are selected at step 100 . Any of the schemes described above may be used at step 96 to determine whether specific settings have been established, including checking an address book entry when a recipient address is selected from an address book, or searching an address book and settings store when a recipient address is entered manually or inserted by the messaging client.
  • steps 96 through 100 are repeated for each recipient, and messaging settings conflicts are detected at step 102 .
  • Detected settings conflicts are then resolved at step 104 , by alerting a user to the conflict and prompting the user to choose which message settings should be applied, for example.
  • step 106 If any specific settings are over-ridden by the user, whether to resolve a settings conflict or to change message settings for the outgoing message, as determined at step 106 , existing default or specific messaging settings may be updated, or new specific messaging settings may be created, at step 108 . If no settings have been over-ridden or messaging settings have been created or updated if required, the method proceeds to step 110 , in which a message is prepared under the control of the messaging settings and sent to any addressed recipients. When the outgoing message is addressed to more than one recipient and different messaging settings are to be used to control message characteristics of the outgoing message, more than one message, each having different message characteristics, is prepared and sent at step 110 .
  • FIG. 6 is a block diagram of a wireless mobile communication device.
  • the mobile device 600 is preferably a two-way communication device having at least voice and data communication capabilities.
  • the device preferably has the capability to communicate with other computer systems on the Internet.
  • the device may be referred to as a data messaging device, a two-way pager, a cellular telephone with data messaging capabilities, a wireless Internet appliance or a data communication device (with or without telephony capabilities).
  • the dual-mode device 600 includes a transceiver 611 , a microprocessor 638 , a display 622 , a non-volatile memory 624 , a RAM 626 , auxiliary input/output (I/O) devices 628 , a serial port 630 , a keyboard 632 , a speaker 634 , a microphone 636 , a short-range wireless communications sub-system 640 , and may also include other device sub-systems 642 .
  • a transceiver 611 includes a transceiver 611 , a microprocessor 638 , a display 622 , a non-volatile memory 624 , a RAM 626 , auxiliary input/output (I/O) devices 628 , a serial port 630 , a keyboard 632 , a speaker 634 , a microphone 636 , a short-range wireless communications sub-system 640 , and may also include other device sub-systems 642 .
  • the transceiver 611 preferably includes transmit and receive antennas 616 , 618 , a receiver (Rx) 612 , a transmitter (Tx) 614 , one or more local oscillators (LOs) 613 , and a digital signal processor (DSP) 620 .
  • the device 100 preferably includes a plurality of software modules 624 A- 624 N that can be executed by the microprocessor 638 (and/or the DSP 620 ), including a voice communication module 624 A, a data communication module 624 B, and a plurality of other operational modules 624 N for carrying out a plurality of other functions.
  • the mobile device 600 is preferably a two-way communication device having voice and data communication capabilities.
  • the mobile device 600 may communicate over a voice network, such as any of the analog or digital cellular networks, and may also communicate over a data network.
  • the voice and data networks are depicted in FIG. 6 by the communication tower 619 . These voice and data networks may be separate communication networks using separate infrastructure, such as base stations, network controllers, etc., or they may be integrated into a single wireless network.
  • the communication subsystem 611 is used to communicate with the network 619 .
  • the DSP 620 is used to send and receive communication signals to and from the transmitter 614 and receiver 612 , and may also exchange control information with the transmitter 614 and receiver 612 . If the voice and data communications occur at a single frequency, or closely-spaced set of frequencies, then a single LO 613 may be used in conjunction with the transmitter 614 and receiver 612 . Alternatively, if different frequencies are utilized for voice communications versus data communications, then a plurality of LOs 613 can be used to generate a plurality of frequencies corresponding to the network 619 . Although two antennas 616 , 618 are depicted in FIG. 6 , the mobile device 600 could be used with a single antenna structure. Information, which includes both voice and data information, is communicated to and from the communication module 611 via a link between the DSP 620 and the microprocessor 638 .
  • the detailed design of the communication subsystem 611 is dependent upon the communication network 619 in which the mobile device 600 is intended to operate.
  • a mobile device 600 intended to operate in a North American market may include a communication subsystem 611 designed to operate with the Mobitex or DataTAC mobile data communication networks and also designed to operated with any of a variety of voice communication networks, such as AMPS, TDMA, CDMA, PCS, etc., whereas a mobile device 600 intended for use in Europe may be configured to operate with the GPRS data communication network and the GSM voice communication network.
  • Other types of data and voice networks, both separate and integrated, may also be utilized with the mobile device 600 .
  • the access requirements for the dual-mode mobile device 600 also vary.
  • mobile devices are registered on the network using a unique identification number associated with each device.
  • network access is associated with a subscriber or user of a mobile device 600 .
  • a GPRS device typically requires a subscriber identity module (“SIM”), which is required in order to operate the mobile device 600 on a GPRS network.
  • SIM subscriber identity module
  • Local or non-network communication functions may be operable, without the SIM, but the mobile device 600 will be unable to carry out any functions involving communications over the network 619 , other than any legally required operations, such as ‘911’ emergency calling.
  • the mobile device 600 may send and receive communication signals, preferably including both voice and data signals, over the network 619 .
  • Signals received by the antenna 616 from the communication network 619 are routed to the receiver 612 , which provides for such operations as signal amplification, frequency down conversion, filtering, channel selection, and analog to digital conversion. Analog to digital conversion of the received signal allows more complex communication functions, including digital demodulation and decoding, for example, to be performed using the DSP 620 .
  • signals to be transmitted to the network 619 are processed by the DSP 620 to modulate and encode the signals, for example, and the processed signals are then provided to the transmitter 614 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the communication network 619 via the antenna 618 .
  • the mobile device 600 may include two distinct transceivers, such as a first transceiver for transmitting and receiving voice signals, and a second transceiver for transmitting and receiving data signals, or multiple transceivers for operation in different operating frequency bands.
  • the DSP 620 In addition to processing the communication signals, the DSP 620 also provides for receiver and transmitter control. For example, the gain levels applied to communication signals in the receiver 612 and transmitter 614 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 620 . Other transceiver control algorithms could also be implemented in the DSP 620 in order to provide more sophisticated control of the transceiver 611 .
  • the microprocessor 638 preferably manages and controls the overall operation of the mobile device 600 .
  • Many types of microprocessors or microcontrollers could be used for this part, or, alternatively, a single DSP 620 could be used to carry out the functions of the microprocessor 638 .
  • Low-level communication functions including at least data and voice communications, are performed through the DSP 620 in the transceiver 611 .
  • Other, high-level communication applications, such as a voice communication application 624 A, and a data communication application 624 B may be stored in the Flash memory 624 for execution by the microprocessor 638 .
  • the voice communication module 624 A may provide a high-level user interface operable to transmit and receive voice calls between the mobile device 600 and a plurality of other voice devices via the network 619 .
  • the data communication module 624 B may provide a high-level user interface operable for sending and receiving data, such as e-mail messages, files, organizer information, short text messages, etc., between the mobile device 600 and a plurality of other data devices via the network 619 .
  • a messaging client may operate in conjunction with the data communication module 624 B in order to implement the techniques described above.
  • the microprocessor 638 also interacts with other device subsystems, such as the display 622 , the non-volatile memory 624 , the random access memory (RAM) 626 , the auxiliary input/output (I/O) devices 628 , the serial port 630 , the keyboard 632 , the speaker 634 , the microphone 636 , the short-range communications subsystem 640 and any other device subsystems generally designated as 642 .
  • the components 628 , 632 , 634 , and 636 are examples of the types of subsystems that could be provided as the UIs 62 ( FIG. 3 ).
  • the modules 624 A-N are executed by the microprocessor 638 and provide a high-level interface between a user of the mobile device and the mobile device. This interface typically includes a graphical component provided through the display 622 , and an input/output component provided through the auxiliary I/O devices 628 , the keyboard 632 , the speaker 634 , or the microphone 636 .
  • Some of the subsystems shown in FIG. 6 perform communication-related functions, whereas other subsystems may provide “resident” or on-device functions.
  • some subsystems, such as the keyboard 632 and the display 622 are used for both communication-related functions, such as entering a text message for transmission over a data communication network, and device-resident functions such as a calculator or task list or other PDA type functions.
  • Operating system software used by the microprocessor 638 is preferably stored in a persistent store such as the non-volatile memory 624 .
  • the non-volatile memory 624 may be implemented, for example, as a Flash memory device, a battery backed-up RAM, or a non-volatile memory chip and associated controller. Other suitable components or arrangements that provide data retention when power is lost will also be apparent to those skilled in the art.
  • the non-volatile memory 624 may also include a file system for storing data.
  • a storage area is also preferably provided in the non-volatile memory 624 to store public keys, a private key, and other information required for secure messaging.
  • the operating system, specific device applications or modules, or parts thereof, may be temporarily loaded into a volatile store, such as RAM 626 for faster operation.
  • received communication signals may also be temporarily stored to RAM 626 before permanently writing them to a file system located in the non-volatile memory 624 .
  • An exemplary application module 624 N that may be loaded onto the dual-mode device 600 is a personal information manager (PIM) application providing PDA functionality, such as calendar events, appointments, and task items.
  • PIM personal information manager
  • This module 624 N may also interact with the voice communication module 624 A for managing phone calls, voice mails, etc., and may also interact with the data communication module 624 B for managing e-mail communications and other data transmissions.
  • all of the functionality of the voice communication module 624 A and the data communication module 624 B may be integrated into the PIM module.
  • the non-volatile memory 624 preferably provides a file system to facilitate storage of PIM data items on the device.
  • the PIM application preferably includes the ability to send and receive data items, either by itself, or in conjunction with the voice and data communication modules 624 A, 624 B, via the wireless network 619 .
  • the PIM data items are preferably seamlessly integrated, synchronized and updated, via the wireless network 619 , with a corresponding set of data items stored or associated with a host computer system, thereby creating a mirrored system for data items associated with a particular user.
  • the mobile device 600 may also be manually synchronized with a host system by placing the mobile device 600 in an interface cradle, which couples the serial port 630 of the mobile device 600 to the serial port of the host system.
  • the serial port 630 may also be used to enable a user to establish messaging settings through an external device or software application, to download other application modules 624 N for installation, and to load Certs, keys and other information onto a device. This wired download path may be used to load an encryption key onto the device, which is a more secure method than exchanging encryption information via the wireless network 619 .
  • Additional application modules 624 N may be loaded onto the mobile device 600 through the network 619 , through an auxiliary I/O subsystem 628 , through the serial port 630 , through the short-range communications subsystem 640 , or through any other suitable subsystem 642 , and installed by a user in the non-volatile memory 624 or RAM 626 .
  • Such flexibility in application installation increases the functionality of the mobile device 600 and may provide enhanced on-device functions, communication-related functions, or both.
  • secure communication applications may enable electronic commerce functions and other such financial transactions to be performed using the mobile device 600 .
  • a received signal such as a text message or a web page download
  • the transceiver 611 When the mobile device 600 is operating in a data communication mode, a received signal, such as a text message or a web page download, is processed by the transceiver 611 and provided to the microprocessor 638 , which further processes the received signal for output to the display 622 , or, alternatively, to an auxiliary I/O device 628 .
  • a user of mobile device 600 may also compose data items, such as email messages, using the keyboard 632 , which is preferably a complete alphanumeric keyboard laid out in the QWERTY style, although other styles of complete alphanumeric keyboards such as the known DVORAK style may also be used.
  • auxiliary I/O devices 628 may include a thumbwheel input device, a touchpad, a variety of switches, a rocker input switch, etc.
  • the composed data items input by the user may then be prepared as specified in selected messaging settings and transmitted over the communication network 619 via the transceiver 611 .
  • the overall operation of the mobile device 600 is substantially similar to the data mode, except that received signals are output to the speaker 634 and voice signals for transmission are generated by a microphone 636 .
  • Alternative voice or audio I/O subsystems such as a voice message recording subsystem, may also be implemented on the mobile device 600 .
  • voice or audio signal output is accomplished primarily through the speaker 634
  • the display 622 may also be used to provide an indication of the identity of a calling party, the duration of a voice call, or other voice call related information.
  • the microprocessor 638 in conjunction with the voice communication module 624 A and the operating system software, may detect the caller identification information of an incoming voice call and display it on the display 622 .
  • the short-range communications subsystem 640 may include any of the Cert loading interfaces described above for example, including an infrared device, an 802.11 module, a Bluetooth module, a USB port, an SD port, and a smart card reader. Although described above as Cert loading interfaces, these interfaces are also commonly used to transfer other types of data.
  • a messaging settings selection system or method may also be configured to store and access information other than messaging settings.
  • characteristics of received messages provide an indication of the capabilities of a messaging client used by a sender. If a signed and encrypted S/MIME message is received from a particular sender, then it is likely that the sender's messaging client supports all of the S/MIME variants. As such, it may be useful to store messaging capabilities in addition to messaging settings, in an address book entry, a settings store, or a separate messaging capabilities store. Stored messaging capabilities may then be accessed and displayed to a user, for example, when a settings conflict is identified.
  • stored messaging capabilities provide an indication as to whether the addressee might support the messaging settings of the other addressee. Capabilities information allows a user to make an informed decision as to how such messages with settings conflicts could or should be sent. Another possible application of messaging capabilities is in determining whether any discrepancy exists between established specific messaging settings for a contact and the types of messaging settings that appear to be supported by the contact. A user could be prompted to set secure messaging settings for a contact in an address book entry when a secure message is received from a contact for which no messaging settings, or only general messaging settings, have been established.
  • wireless mobile communication device is shown in FIG. 6 and described as one possible messaging client, the invention may also be implemented in other messaging clients, including those operating on or in conjunction with desktop, laptop, and networked computer systems.

Abstract

A method and system of selecting messaging settings on a messaging client are provided. When an outgoing message to be sent from the messaging client is addressed to a message recipient, the messaging client accesses a data store to determine whether specific messaging settings have been stored for the message recipient. If specific messaging settings have been stored for the message recipient, the messaging client selects the specific messaging settings for the message recipient to control the message characteristics of the outgoing message.

Description

    BACKGROUND
  • 1. Field of the Invention
  • This invention relates generally to the field of secure electronic messaging, and in particular to selecting messaging configuration settings on a messaging client.
  • 2. Description of the Related Art
  • Known secure messaging software clients, such as e-mail software applications operating on desktop computer systems, can use only one set of messaging settings at a time. Messaging settings may be established by using a mouse, a keyboard or another input device, for example, to configure such message characteristics as formats, fonts, and common text that should appear in all outgoing messages, as well as secure messaging characteristics such as message signing and encryption. Although a user may establish more than one group of settings, only one group, previously selected as current or default settings, controls messaging operations on a messaging client at any time. In order to configure different message characteristics for an outgoing message than those established in the current settings, the current settings must be over-ridden or another group of settings must be selected. These operations tend to be cumbersome, particularly when message characteristics must be changed frequently, such as when the addressees of outgoing messages have different messaging capabilities.
  • U.S. Pat. No. 6,157,954 describes a method for changing a public key for electronic business cards in which a user may be permitted to override the automatic selection of a fax number or e mail address
  • U.S. Pat. No. 5,754,306 describes a method and structure to provide an electronic address book which allows information to be efficiently sent to users of both electronic mail and facsimile transmission.
  • SUMMARY
  • According to one aspect of the invention, a method of selecting messaging settings on a messaging client is provided. The method includes the steps of composing an outgoing message, addressing the outgoing message to a message recipient, determining whether specific messaging settings have been established for the message recipient, selecting the specific messaging settings to control message characteristics of the outgoing message where specific messaging settings for the message recipient have been established, detecting conflicting message settings between messaging settings selected for the plurality of message recipients, and resolving any detected conflicting messaging settings.
  • A system for selecting messaging settings is also provided in accordance with another aspect of the invention. The system includes a data store configured to store a plurality of specific messaging settings, and a messaging client configured to send messages, each of the messages having message characteristics and being addressed to a message recipient, to access the data store to determine whether specific messaging settings have been stored for the message recipient to which a message is addressed, to select the specific messaging settings for the message recipient to control the message characteristics of the outgoing message where specific messaging settings have been stored for the message recipient, to detect conflicting message settings between messaging settings selected for the plurality of message recipients, and to resolve any detected conflicting messaging settings. The messaging client may be configured to send both secure and unsecure messages.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of an exemplary messaging system.
  • FIG. 2 is a block diagram illustrating a secure e-mail message exchange in a messaging system.
  • FIG. 3 is a block diagram of a wireless mobile communication device implementing an automatic messaging setting selection system.
  • FIG. 4 is a block diagram showing an exemplary address book entry that supports messaging settings selection.
  • FIG. 5 is a flow chart illustrating a method of selecting messaging settings on a messaging client.
  • FIG. 6 is a block diagram of a wireless mobile communication device.
  • DETAILED DESCRIPTION
  • Messaging settings may control general message characteristics such as message format and fonts for both unsecure messages and secure messages. Unsecure messages include, for example, classical e-mail messages that are exchanged between messaging clients through the Internet. Secure message characteristics such as message signing and encryption may also be controlled by establishing message settings. Secure messages may be signed with a digital signature, encrypted, or both signed and encrypted, and possibly also processed in other ways by a message sender or intermediate system between a message sender and a messaging client which receives the secure message. For example, a secure message may be signed, encrypted and then signed, or signed and then encrypted by a message sender according to variants of Secure Multipurpose Internet Mail Extensions (S/MIME). A secure message could similarly be encoded, compressed or otherwise processed either before or after being signed and/or encrypted. Thus, a group of message settings may include general message settings, secure message settings, or both.
  • A messaging client allows a system on which it operates to receive and possibly also send messages. Messaging clients may operate on a computer system, a handheld device, or any other system or device with communications capabilities. Many messaging clients also have additional non-messaging functions.
  • FIG. 1 is a block diagram of an exemplary messaging system in which the present invention may be implemented. The system 10 includes a Wide Area Network (WAN) 12, coupled to a computer system 14, a wireless network gateway 16, and a corporate Local Area Network (LAN) 18. The wireless network gateway 16 is also coupled to a wireless communication network 20, in which a wireless mobile communication device 22 (“mobile device”) is configured to operate.
  • The computer system 14 may be a desktop or laptop personal computer (PC), which is configured to communicate to the WAN 12, the Internet, for example. PCs, such as computer system 14, normally access the Internet through an Internet Service Provider (ISP), an Application Service Provider (ASP), or the like.
  • The corporate LAN 18 is an example of a network-based messaging client. It is normally located behind a security firewall 24. Within the corporate LAN 30, a message server 26, operating on a computer behind the firewall 24 serves as the primary interface for the corporation to exchange messages both within the LAN 18, and with other external messaging clients via the WAN 12. Two known message servers 26 are Microsoft™ Exchange server and Lotus Domino™ server. These servers 26 are often used in conjunction with Internet mail routers to route and deliver mail messages. The message server 26 may also provide additional functionality, such as dynamic database storage for calendars, to do lists, task lists, e-mail, electronic documentation, etc.
  • The message server 26 provides messaging capabilities to the corporation's networked computer systems 28 coupled to the LAN 18. A typical LAN 18 includes multiple computer systems 28, each of which implements a messaging client, such as Microsoft Outlook™, Lotus Notes, etc. Within the LAN 18, messages are received by the message server 26, distributed to the appropriate mailboxes for user accounts addressed in the received message, and are then accessed by a user through a messaging client operating in conjunction with a computer system 28.
  • The wireless gateway 16 provides an interface to a wireless network 20, through which messages may be exchanged with a mobile device 22. Such functions as addressing of the mobile device 22, encoding or otherwise transforming messages for wireless transmission, and any other required interface functions are performed by the wireless gateway 16. The wireless gateway may be configured to operate with more than one wireless network 20, in which case the wireless gateway 16 may also determine a most likely network for locating a given mobile device user and track users as they roam between countries or networks.
  • Any computer system 14, 28 with access to the WAN 12 may exchange messages with a mobile device 22 through the wireless network gateway 16. Alternatively, private wireless network gateways, such as wireless Virtual Private Network (VPN) routers could also be implemented to provide a private interface to a wireless network. For example, a wireless VPN implemented in the LAN 18 provides a private interface from the LAN 18 to one or more mobile devices 22 through the wireless network 20. Such a private interface to mobile devices 22 via the wireless network gateway 16 and/or the wireless network 20 may also effectively be extended to entities outside the LAN 18 by providing a message forwarding or redirection system that operates with the message server 26. Such a redirection system is disclosed in U.S. Pat. No. 6,219,694, which is hereby incorporated into this application by reference. In this type of redirection system, incoming messages received by the message server 26 and addressed to a user of a mobile device 22 are sent through the wireless network interface, either a wireless VPN router, the wireless network gateway 16, or some other interface, to the wireless network 20 and to the user's mobile device 22. Another alternate interface to a users mailbox on a message server 26 is a Wireless Application Protocol (WAP) gateway. In one such implementation, a list of messages in a user's mailbox on the message server 26, and possibly each message or a portion of each message, is sent to the mobile device 22 through a WAP gateway.
  • A wireless network 20 normally delivers messages to and from mobile devices 22 via RF transmissions between base stations and mobile devices 22. The wireless network 20 may, for example, be: (1) a data-centric wireless network, (2) a voice-centric wireless network, or (3) a dual-mode network that can support both voice and data communications over the same infrastructure. Recently developed wireless networks include: (1) the Code Division Multiple Access (CDMA) network, (2) the Groupe Special Mobile or the Global System for Mobile Communications (GSM) and the General Packet Radio Service (GPRS) networks, and (3) third-generation (3G) networks, such as Enhanced Data rates for Global Evolution (EDGE) and Universal Mobile Telecommunications Systems (UMTS), which are currently under development. GPRS is a data overlay on the existing GSM wireless network, which is used in many parts of the world.
  • Examples of data-centric networks include: (1) the Mobitex™ Radio Network (“Mobitex”), and (2) the DataTAC™ Radio Network (“DataTAC”). Examples of known voice-centric networks include Personal Communication Systems (PCS) networks like CDMA, GSM, and Time Division Multiple Access (TDMA) systems that have been available in North America and world-wide for nearly 10 years.
  • The mobile device 22 may be a data communication device, a voice communication device such as a mobile telephone with data communications functionality, or a multiple-mode device capable of voice, data and other types of communications. An exemplary mobile device 22 is described in further detail below.
  • Perhaps the most common type of messaging currently in use is e-mail. In a standard e-mail system, an e-mail message is sent by an e-mail sender, possibly through a message server and/or a service provider system, and then routed through the Internet to one or more message receivers. E-mail messages are normally sent in the clear and typically use Simple Mail Transfer Protocol (SMTP) headers and Multi-purpose Internet Mail Extensions (MIME) body parts to define the format of the e-mail message.
  • In recent years, secure messaging techniques have evolved to protect both the content and integrity of messages, such as e-mail messages. S/MIME and Pretty Good Privacy™ (PGP™) are two public key secure e-mail messaging protocols that provide for both encryption, to protect data content, and signing, which protects the integrity of a message and provides for sender authentication by a message receiver. In addition to utilizing digital signatures and possibly encryption, secure messages may also or instead be encoded, compressed or otherwise processed. It will be appreciated by those skilled in the art that the techniques described herein are in no way restricted to the above secure messaging schemes, or even to secure messaging. Secure messaging settings represent an illustrative example of one type of messaging settings to which the selection techniques of the present invention are applicable. It should also be appreciated that these techniques are applicable to other types of messaging than email, including instant messaging and Short Messaging Service (SMS), for example.
  • FIG. 2 is a block diagram illustrating a secure e-mail message exchange in a messaging system. The system includes an e-mail sender 30, coupled to a WAN 32, and a wireless network gateway 34, which provides an interface between the WAN 32 and a wireless network 36. A mobile device 38 is adapted to operate within the wireless network 36.
  • The e-mail sender 30 may be a PC, such as 14 or 28 in FIG. 1, or a mobile device, on which a messaging client operates to enable e-mail messages to be composed and sent. The WAN 32, the wireless network gateway 34, the wireless network 36, and the mobile device 38 are substantially the same as similarly-labelled components in FIG. 1.
  • According to a public key signature scheme, a secure e-mail message sender 30 typically signs a message by using the senders signature private key to perform an encryption or some other transformation operation on a message or a digest of the message to generate a digital signature in accordance with a signature algorithm. Those skilled in the art will appreciate that although completion of a digital signature algorithm requires a secret key known only to the message sender, portions of some signature algorithms, such as generating a digest of parts of a message using Secure Hashing Algorithm 1 (SHA-1) or Message Digest algorithm 5 (MD5), for example, do not involve the secret key.
  • The digital signature is then appended to the outgoing message. In addition, a digital Certificate (Cert) of the sender, which includes the senders signature public key and sender identity information that is bound to the public key with one or more digital signatures, and possibly any chained Certs and Certificate Revocation Lists (CRLs) associated with the Cert and any chained Certs, may also be included with the outgoing message.
  • The example secure e-mail message 40 sent by the e-mail sender 30 includes a component 42 including the senders Cert, Cert chain, CRLs and digital signature and the signed message body 44. In the S/MIME secure messaging technique, Certs, CRLs and digital signatures are normally placed at the beginning of a message as shown in FIG. 2, and the message body is included in a file attachment. Messages generated by other secure messaging schemes may place message components in a different order than shown or include additional and/or different components. For example, a signed message may include addressing information, such as “To:” and “From:” email addresses, and other header information.
  • When the secure e-mail message 40 is sent from the e-mail sender 30, it is routed through the WAN 32 to the wireless network gateway 34. Although the e-mail sender 30 sends the message 40 directly to the wireless network gateway 34, in an alternative implementation the message is instead delivered to a computer system associated with the mobile device 38 and then sent to the mobile device 38 by the associated computer system. As described above, in a further alternative embodiment, the message is routed or redirected to the mobile device 38 through the wireless network 36 via a wireless VPN router or other interface.
  • The receiver of the signed message 40, the mobile device 38, checks the digital signature 42 using the sender's signature public key (in a public key signature scheme) and a signature verification algorithm corresponding to the signature algorithm used by the message sender 30. If the secure message 40 was encrypted or otherwise processed by the sender 30 after being signed, then the mobile device 38 first decrypts or performs other inverse processing operations on the message before signature verification is performed. If encryption or processing was performed before signing, however, inverse processing such as decryption is performed after signature verification.
  • In order to verify the digest signature, the receiver 38 retrieves the signature public key of the sender 30, generally by extracting the public key from the sender's Cert 42 attached to the message 40, and then performs the signature verification algorithm using the retrieved public key. The secure message 40 shown in FIG. 2 includes the sender's Cert 42, from which the sender's public key can be extracted. The sender's public key may also be retrieved from a local store, for example where the public key was extracted from an earlier message from the sender 30 and stored in a key store in the receiver's local store. Alternatively, the public key may be retrieved from the sender's Cert stored in a local store, or from a Public Key Server (PKS). A PKS is a server that is normally associated with a Certificate Authority (CA) from which a Cert for an entity, including the entity's public key, is available. A PKS might reside within a corporate LAN such as 18 (FIG. 1), or anywhere on the WAN 32, Internet or other network or system through which message receivers may establish communications with the PKS.
  • The Cert, Cert chain and CRLs 42 are used by a receiver to ensure that the senders Cert is valid, i.e., that the Cert has not been revoked or expired, and is trusted. A Cert is often part of a Cert chain, which includes a user's Cert as well as other Certs to verify that the users Cert is authentic. For example, a Cert for any particular entity typically includes the entity's public key and identification information that is bound to the public key with a digital signature. Several types of Cert currently in use include, for example, X.509 Certs, which are typically used in S/MIME, and PGP Certs, which have a slightly different format. The digital signature in a Cert is generated by the issuer of the Cert, and can be checked by a message receiver as described above. A Cert may include an expiry time or validity period from which a messaging client may determine if the Cert has expired. Each Cert may also be checked against a CRL to ensure that the Cert has not been revoked.
  • If the digital signature in a message sender's Cert is verified, the Cert has not expired or been revoked and the issuer of the Cert is trusted by a message receiver, then the digital signature of the message is trusted by the message receiver. If the issuer of the Cert is not trusted by the receiver, then the message receiver may trace a certification path through the Cert chain to verify that each Cert in the chain was signed by its issuer, whose Cert is next in the Cert chain, until a Cert is found that was signed by a root Cert from a source trusted by the receiver, such as from a large PKS. Once a root Cert is found, then a signature can be trusted, because both the sender and receiver trust the source of the root Cert. This trust mechanism is used, for example, in S/MIME. Although other messaging schemes, including PGP, for example, may use different trust mechanisms, the present invention is in no way dependent upon a particular signature scheme or trust mechanism.
  • At the e-mail sender 30, secure messaging characteristics, message signing in the message 40, may be controlled by messaging settings, either default messaging settings or a currently selected group of messaging settings established by a user, or by over-riding default or current messaging settings. In known systems, whenever a message having different message characteristics than those specified in a current group of message settings is to be sent from a messaging client, a different group of messaging settings must be selected or current setting must be over-ridden.
  • Frequent messaging settings changes are not only tedious and time consuming, but are also prone to error. For example, some secure messaging clients may be configured to exchange either secure or unsecure messages with other messaging clients. However, as described above, known messaging clients allow only a single group of messaging settings to be active at any time. Therefore, when a secure messaging client exchanges messages with unsecure messaging clients relatively often, a user of the secure messaging client may normally select only general messaging settings as default messaging settings to ensure that sent messages may be processed by unsecure messaging clients. Then, when a secure message is to be sent to a secure messaging client, a different group of settings is selected or the current general messaging settings are over-ridden, so that a secure message is sent. When a user forgets to select secure messaging settings or over-ride general messaging settings, a message that was intended to be sent securely is sent in the clear. This situation may be particularly undesirable when such a message contains confidential or otherwise sensitive information. Similarly, when secure messaging settings are used as default settings and not over-ridden when a message is to be sent to an unsecure messaging client, the unsecure messaging client will be unable to process the secure message and the message sender must re-transmit the message in an unsecure format. In most cases, however, a sender is not aware that a recipient is unable to process a received message until the recipient informs the sender that the message could not be processed. As such, re-sending is not typically performed in a timely manner, which is a substantial problem when a message includes time-critical information.
  • FIG. 3 is a block diagram of a wireless mobile communication device implementing an automatic messaging setting selection system.
  • The mobile device 38 includes a memory 52, a messaging client 60, a user interface (UI) 62, and a wireless transceiver 64.
  • The memory 52 is a writeable store such as a RAM into which other device components and systems may write data, and preferably includes a storage area for a Cert store 54, an address book 56 in which messaging contact information is stored, an application data storage area 58 which stores data associated with software applications on the mobile device 38, and a settings store 59 which stores messaging settings. Data stores 54, 56, 58 and 59 are illustrative examples of stores that may be implemented in a memory 52 on mobile device 38. The memory 52 may also be used by other device systems in addition to those shown in FIG. 3, and used to store other types of data.
  • The messaging system 60 is connected to the wireless transceiver 66 and is thus enable for communications via a wireless network.
  • The UI 64 may include such UI components as a keyboard or keypad, a display, or other components which accept inputs from or provide outputs to a user of the mobile device 38. A mobile device 38 typically includes more than one UI, and the UI 64 therefore represents one or more user interfaces.
  • The messaging client 60 stores received Certs to the Cert store 54 and also retrieves stored Certs from the Cert store 54. Certs are normally stored in the Cert store 54 in the format in which they are received, but may alternatively be parsed or otherwise translated into a storage format before being written to the store 54. Certs may be received with secure messages, requested from a Cert source such as a PKS via the wireless transceiver 64, or loaded onto the mobile device 38 through a communications interface such as a serial port, a Universal Serial Bus (USB) port, an Infrared Data Association (IrDA) port, an 802.11 module, or a Bluetooth™ module, from a similarly equipped external system, a PC for example. Those skilled in the art will appreciate that “802.11” and “Bluetooth” refer to sets of specifications, available from the Institute of Electrical and Electronics Engineers, relating to wireless LANs and wireless personal area networks, respectively. Cert loading from further sources my be supported via such other interfaces as a smart card reader or a Secure Digital (SD) port. As described above, a public key in a Cert may be required for sending or receiving secure messages.
  • The address book 56 stores contact information, at least some of which is preferably used by the messaging client 60 in messaging operations. Entries in an address book 56 are typically most often used for addressing messages to be sent from a messaging client. Address book entries are also used to replace addressing information, such as an e-mail address, with a personal or familiar name when a message that is received from a sender for which an address book entry exists in the address book 56 is displayed to a user of the mobile device 38. An address book entry can typically be created either manually, for example by inputting contact information or selecting an address from a received message using a UI 62, or automatically, such as by configuring the messaging client 60 to store contact information when a message is received from a sender for which no entry exists in the address book 56. Contact information could also possibly be extracted and stored in the address book 56 when a new Cert is stored to the Cert store 54, as described in the co-pending International Patent Application Serial No. PCT/CA03/00406, entitled “Certificate Information Storage System And Method”, assigned to the assignee of the present application and incorporated herein by reference.
  • The settings store 59 stores messaging settings which control the characteristics of outgoing messages sent from the mobile device 38. The settings store 59 may store more than one group of messaging settings, although in known systems, only one previously selected group of settings is active at any time. A typical messaging client determines which group of messaging settings was previously selected and uses the settings to control the characteristics of an outgoing message.
  • The messaging client 60, however, is configured to provide for selection of messaging settings for each outgoing message. This feature may be enabled, for example, for each address book entry. FIG. 4 is a block diagram showing an exemplary address book entry that supports messaging settings selection.
  • The address book entry 70 includes multiple contact information fields, for a first name 72, a last name 74, an e-mail address 76, a mailing address 78, other contact information 80, and messaging settings 82. An actual address book entry may contain more, fewer or different fields than those shown in FIG. 4, and some fields in an address book entry may possibly be blank. For example, the messaging client 60 may require only an e-mail address 76 in order to use an address book entry 70 to address an outgoing message and may thus use an address book entry 70 if other fields are blank. The messaging client 60, or alternatively other device components, may be configured to use other fields in the entry 70 when they are populated. The absence of information in one or more fields in an incomplete address book entry preferably does not preclude use of other populated fields in the address book entry.
  • The content of fields 72 through 78 will be apparent from the labels in FIG. 4. The field 80 may include such other contact information as a telephone number, a fax number, and the like for an associated contact. The messaging settings field 82 preferably includes a group of messaging settings to be used to control the characteristics of any messages sent to the contact to which the entry 70 corresponds. Messaging settings are preferably manually configurable by a user of the mobile device 38, using a UI 62 such as a keyboard and a settings function of the messaging client 60, for example. Address book entries may instead be configured to allow editing thereof to establish or change messaging settings. Once established for a contact, messaging settings are stored in the messaging settings field 82. Alternatively, as described in further detail below, messaging settings may be stored in another data store or memory, and a memory pointer or other identifier that may be used to access the stored messaging settings is stored in the settings field 82.
  • When the address book 56 includes entries having a messaging settings field 82, messaging settings are selected for each message that is to be sent by the messaging client 60 based on a message addressee.
  • In operation, a message is composed on the mobile device 38 using UIs 62 such as a keyboard and a display. The messaging client 60 is normally configured to send new messages and reply messages, and also to forward received messages. When a recipient for an outgoing message is selected from the address book 56, before or after the message has been composed or possibly while the message is being composed, the messaging client 60 accesses the messaging settings field 82 in the address book entry 70 to determine the messaging settings that should be used to control message characteristics of the outgoing message.
  • The messaging settings field 82 may contain either the actual messaging settings for messages addressed to the particular contact to which the address book entry 70 corresponds, or possibly an identifier or pointer to a group of messaging settings that have been established and stored in the memory 52, in the settings store 59 for example. If the messaging settings field 82 includes an identifier or pointer, then the messaging client 60 accesses the settings store 59 to select the corresponding settings to control message characteristics. The use of such an identifier or pointer reduces the overall memory storage space required when a group of messaging settings is used for several contacts in an address book 56. In this case, the actual settings are stored in the settings store 59 only once and then accessed and used each time a corresponding identifier or pointer is found in an address book entry. For example, a user may wish to establish common messaging settings to be used for every contact having an e-mail address associated with a particular domain. The user may then establish the common messaging settings, in the settings store 59 for example, and include a pointer or messaging settings name in each address book entry having an e-mail address associated with that domain. In this particular example, the messaging client 60 may instead be configured to determine a domain name of a recipient e-mail address of an outgoing message and then access the settings store 59 to determine whether common messaging settings have been established for the domain name.
  • As described above, messaging settings may control general message characteristics, such as formats and fonts, as well as secure message characteristics, such as signing and encryption. When the selected messaging settings dictate that a secure message is to be sent, the messaging client 60 retrieves any required keys and processes the outgoing message as specified in the selected messaging settings. For example, when the selected messaging settings, contained or identified in the messaging settings field 82, specify that a signed and then encrypted S/MIME message is to be sent, then the messaging client 60 may use its own private key to generate a digital signature for the message, generate a session key, and use the session key to encrypt the message and the digital signature, retrieve a public key or Cert for the message recipient from the Cert store 54, and encrypt the session key with the public key.
  • This technique for selection of messaging settings allows a user of the messaging client 60 to establish preferred messaging settings for each contact for which an entry has been created and stored in the address book 56. Each time a message is sent to such a contact, the preferred messaging settings are selected and used, so that a user is not required to manually over-ride default or currently active messaging settings. Once messaging settings have been selected for a message, the messaging client preferably displays a settings indicator so that a user of the messaging client can quickly determine how the message will be sent. A settings indicator may be a messaging settings name, a type of message such as “signed S/MIME”, or some other indicator from which the selected messaging settings will be apparent to the user.
  • Messaging settings may be established for a contact, by manually configuring settings using a UI 62 for example, based on the relationship between the user of a messaging client 60 and the contact. For example, a user may establish messaging settings for only general message characteristics for personal contacts if message security is not important for message exchange with personal contacts. The same user may establish messaging settings for both general and secure message characteristics for business contacts. For instance, when message exchange with internal business contacts in the same company are already secure, when an encryption scheme is used for all communications between corporate users, or when all user workstations operate within a network behind a firewall, for example, a user may establish messaging settings to specify that outgoing messages should only be signed using S/MIME. The user may also establish another group of messaging settings for external business contacts to specify that messages to any such contacts should be encrypted and signed using PGP, for example. Other criteria may also be used to determine the particular messaging settings that are established for any contact in an address book 56.
  • Many messaging clients permit a user to create distribution lists including multiple contacts. Messaging settings may preferably be established for such distribution lists separately from those for each contact in the list. When a single contact is addressed directly in an outgoing message, the messaging settings associated with that contact are selected and used to control message characteristics of the outgoing message. If the same contact appears in a distribution list that is used to address another outgoing message, then messaging settings for the distribution list are selected. The use of such distribution list messaging settings avoids contention between conflicting messaging settings for contacts in the list. Such settings conflicts are effectively resolved by a user when distribution list messaging settings are established. In a further enhancement of basic distribution list settings implementation, the messaging client 60 is configured to identify conflicting messaging settings between any contact and a distribution list to which the contact is added, and to alert a user to the conflict. The user is then able to establish appropriate distribution list messaging settings, drop the contact from the distribution list, edit messaging settings for the contact, or take some other action to resolve the conflict.
  • A similar messaging settings conflict resolution scheme may also be implemented when an outgoing message is separately addressed to multiple recipients, by configuring the messaging client 60 to alert a user to any conflicting messaging settings for the recipients, whether the recipients are multiple contacts with respective messaging settings, multiple distribution lists with distribution list messaging settings, or some combination of contacts and distribution lists. The user then selects the messaging settings that should be applied to the outgoing message. The messaging client 60 preferably allows a user to specify that the messaging settings associated with each recipient should be applied to the outgoing message, in which case the messaging client 60 generates different versions of the outgoing message having different message characteristics according to recipient messaging settings. Where distribution list messaging settings are not enabled or established, then this feature also provides for resolution of messaging settings conflicts between contacts in a distribution list when a composed message is addressed to the list instead of when the list is created.
  • The use of contact-specific messaging settings, group-specific messaging settings and/or distribution list-specific messaging settings as described above preferably does not preclude the use of default messaging settings. For example, a user may establish certain messaging settings to control message characteristics when no messaging settings have been established for one or more recipients of an outgoing message, such as when a new recipient e-mail address is entered manually or a user replies to a message received from a contact for which no address book entry exists.
  • The default messaging settings may also be used even when specific messaging settings have been established, when the default and specific messaging settings relate to different messaging characteristics. A user may thereby control some message characteristics with default settings and other characteristics with specific settings. In the event of a conflict between the default and specific messaging settings for any message characteristics, the specific settings preferably take precedence, although a messaging settings conflict resolution scheme as described above may instead be used.
  • Many messaging clients 60 allow a user to set recipient addresses in outgoing messages in different ways. Recipient addresses may be selected from an address book 56 as described above, but addresses may also be entered by a user using a UI 62 such as a keyboard or keypad, or inserted by the messaging client 60, when an outgoing message is a reply message for example. Messaging settings selection when a recipient address is selected from an address book 56 has been described above. When an address is entered manually or inserted by the messaging client 60, however, the messaging client 60 preferably accesses the address book 56 and possibly the settings store 59 to determine whether messaging settings for the address, or similar addresses, have been established. If an address book entry which includes the address is found, then messaging settings specified or identified in the address book entry are selected for the outgoing message. Where messaging settings have been stored to the settings store 56 for a domain name in an email address, a company or division name, or some other identifier associated with the address, then those settings are selected. Thus, messaging settings selection need not be dependent upon addressing an outgoing message by recipient address selection from an address book 56.
  • Messaging settings selection preferably does not prevent a user from over-riding currently selected messaging settings. In some circumstances, a user may wish to over-ride default or selected messaging settings. For instance, if a personal message is to be sent to an external business contact for which messaging settings have been established to specify that outgoing messages to the contact should be signed and encrypted, then the user may wish to over-ride the messaging settings to send an unsecure message. Similarly, when no specific messaging settings have been established for a recipient of an outgoing message, a user may over-ride default messaging settings to control message characteristics of the outgoing message.
  • The messaging client 60 may be configured to detect when default or specific messaging settings are over-ridden, and to prompt the user to decide whether stored messaging settings should be updated to reflect the resultant new messaging settings. If specific messaging settings are over-ridden, then the specific messaging settings may be updated. When default messaging settings are over-ridden, then the resultant messaging settings may be used to update specific messaging settings, if they exist, or if not, to establish new specific messaging settings, for the outgoing message recipient(s) for which messaging settings were over-ridden.
  • FIG. 5 is a flow chart illustrating a method of selecting messaging settings on a messaging client.
  • The method begins at step 92 when a message is composed. When the message is addressed to one or more intended recipients at step 94, the messaging client determines whether specific settings have been established for the recipients. If so, then the specific settings are selected, and optionally displayed, at step 98. Otherwise, default settings, if any, are selected at step 100. Any of the schemes described above may be used at step 96 to determine whether specific settings have been established, including checking an address book entry when a recipient address is selected from an address book, or searching an address book and settings store when a recipient address is entered manually or inserted by the messaging client.
  • When more than one recipient is addressed in an outgoing message, steps 96 through 100 are repeated for each recipient, and messaging settings conflicts are detected at step 102. Detected settings conflicts are then resolved at step 104, by alerting a user to the conflict and prompting the user to choose which message settings should be applied, for example.
  • If any specific settings are over-ridden by the user, whether to resolve a settings conflict or to change message settings for the outgoing message, as determined at step 106, existing default or specific messaging settings may be updated, or new specific messaging settings may be created, at step 108. If no settings have been over-ridden or messaging settings have been created or updated if required, the method proceeds to step 110, in which a message is prepared under the control of the messaging settings and sent to any addressed recipients. When the outgoing message is addressed to more than one recipient and different messaging settings are to be used to control message characteristics of the outgoing message, more than one message, each having different message characteristics, is prepared and sent at step 110.
  • FIG. 6 is a block diagram of a wireless mobile communication device. The mobile device 600 is preferably a two-way communication device having at least voice and data communication capabilities. The device preferably has the capability to communicate with other computer systems on the Internet. Depending on the functionality provided by the device, the device may be referred to as a data messaging device, a two-way pager, a cellular telephone with data messaging capabilities, a wireless Internet appliance or a data communication device (with or without telephony capabilities).
  • The dual-mode device 600 includes a transceiver 611, a microprocessor 638, a display 622, a non-volatile memory 624, a RAM 626, auxiliary input/output (I/O) devices 628, a serial port 630, a keyboard 632, a speaker 634, a microphone 636, a short-range wireless communications sub-system 640, and may also include other device sub-systems 642. The transceiver 611 preferably includes transmit and receive antennas 616, 618, a receiver (Rx) 612, a transmitter (Tx) 614, one or more local oscillators (LOs) 613, and a digital signal processor (DSP) 620. Within the non-volatile memory 624, the device 100 preferably includes a plurality of software modules 624A-624N that can be executed by the microprocessor 638 (and/or the DSP 620), including a voice communication module 624A, a data communication module 624B, and a plurality of other operational modules 624N for carrying out a plurality of other functions.
  • As described above, the mobile device 600 is preferably a two-way communication device having voice and data communication capabilities. Thus, for example, the mobile device 600 may communicate over a voice network, such as any of the analog or digital cellular networks, and may also communicate over a data network. The voice and data networks are depicted in FIG. 6 by the communication tower 619. These voice and data networks may be separate communication networks using separate infrastructure, such as base stations, network controllers, etc., or they may be integrated into a single wireless network.
  • The communication subsystem 611 is used to communicate with the network 619. The DSP 620 is used to send and receive communication signals to and from the transmitter 614 and receiver 612, and may also exchange control information with the transmitter 614 and receiver 612. If the voice and data communications occur at a single frequency, or closely-spaced set of frequencies, then a single LO 613 may be used in conjunction with the transmitter 614 and receiver 612. Alternatively, if different frequencies are utilized for voice communications versus data communications, then a plurality of LOs 613 can be used to generate a plurality of frequencies corresponding to the network 619. Although two antennas 616,618 are depicted in FIG. 6, the mobile device 600 could be used with a single antenna structure. Information, which includes both voice and data information, is communicated to and from the communication module 611 via a link between the DSP 620 and the microprocessor 638.
  • The detailed design of the communication subsystem 611, such as frequency band, component selection, power level, etc., is dependent upon the communication network 619 in which the mobile device 600 is intended to operate. For example, a mobile device 600 intended to operate in a North American market may include a communication subsystem 611 designed to operate with the Mobitex or DataTAC mobile data communication networks and also designed to operated with any of a variety of voice communication networks, such as AMPS, TDMA, CDMA, PCS, etc., whereas a mobile device 600 intended for use in Europe may be configured to operate with the GPRS data communication network and the GSM voice communication network. Other types of data and voice networks, both separate and integrated, may also be utilized with the mobile device 600.
  • Depending upon the type of network 619, the access requirements for the dual-mode mobile device 600 also vary. For example, in the Mobitex and DataTAC data networks, mobile devices are registered on the network using a unique identification number associated with each device. In GPRS data networks, however, network access is associated with a subscriber or user of a mobile device 600. A GPRS device typically requires a subscriber identity module (“SIM”), which is required in order to operate the mobile device 600 on a GPRS network. Local or non-network communication functions (if any) may be operable, without the SIM, but the mobile device 600 will be unable to carry out any functions involving communications over the network 619, other than any legally required operations, such as ‘911’ emergency calling.
  • After any required network registration or activation procedures have been completed, the mobile device 600 may send and receive communication signals, preferably including both voice and data signals, over the network 619. Signals received by the antenna 616 from the communication network 619 are routed to the receiver 612, which provides for such operations as signal amplification, frequency down conversion, filtering, channel selection, and analog to digital conversion. Analog to digital conversion of the received signal allows more complex communication functions, including digital demodulation and decoding, for example, to be performed using the DSP 620. In a similar manner, signals to be transmitted to the network 619 are processed by the DSP 620 to modulate and encode the signals, for example, and the processed signals are then provided to the transmitter 614 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the communication network 619 via the antenna 618. Although a single transceiver 611 is shown in FIG. 6 for both voice and data communications, the mobile device 600 may include two distinct transceivers, such as a first transceiver for transmitting and receiving voice signals, and a second transceiver for transmitting and receiving data signals, or multiple transceivers for operation in different operating frequency bands.
  • In addition to processing the communication signals, the DSP 620 also provides for receiver and transmitter control. For example, the gain levels applied to communication signals in the receiver 612 and transmitter 614 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 620. Other transceiver control algorithms could also be implemented in the DSP 620 in order to provide more sophisticated control of the transceiver 611.
  • The microprocessor 638 preferably manages and controls the overall operation of the mobile device 600. Many types of microprocessors or microcontrollers could be used for this part, or, alternatively, a single DSP 620 could be used to carry out the functions of the microprocessor 638. Low-level communication functions, including at least data and voice communications, are performed through the DSP 620 in the transceiver 611. Other, high-level communication applications, such as a voice communication application 624A, and a data communication application 624B may be stored in the Flash memory 624 for execution by the microprocessor 638. For example, the voice communication module 624A may provide a high-level user interface operable to transmit and receive voice calls between the mobile device 600 and a plurality of other voice devices via the network 619. Similarly, the data communication module 624B may provide a high-level user interface operable for sending and receiving data, such as e-mail messages, files, organizer information, short text messages, etc., between the mobile device 600 and a plurality of other data devices via the network 619. On the mobile device 600, a messaging client may operate in conjunction with the data communication module 624B in order to implement the techniques described above.
  • The microprocessor 638 also interacts with other device subsystems, such as the display 622, the non-volatile memory 624, the random access memory (RAM) 626, the auxiliary input/output (I/O) devices 628, the serial port 630, the keyboard 632, the speaker 634, the microphone 636, the short-range communications subsystem 640 and any other device subsystems generally designated as 642. The components 628, 632, 634, and 636 are examples of the types of subsystems that could be provided as the UIs 62 (FIG. 3). The modules 624A-N are executed by the microprocessor 638 and provide a high-level interface between a user of the mobile device and the mobile device. This interface typically includes a graphical component provided through the display 622, and an input/output component provided through the auxiliary I/O devices 628, the keyboard 632, the speaker 634, or the microphone 636.
  • Some of the subsystems shown in FIG. 6 perform communication-related functions, whereas other subsystems may provide “resident” or on-device functions. Notably, some subsystems, such as the keyboard 632 and the display 622 are used for both communication-related functions, such as entering a text message for transmission over a data communication network, and device-resident functions such as a calculator or task list or other PDA type functions.
  • Operating system software used by the microprocessor 638 is preferably stored in a persistent store such as the non-volatile memory 624. As those skilled in the art will appreciate, the non-volatile memory 624 may be implemented, for example, as a Flash memory device, a battery backed-up RAM, or a non-volatile memory chip and associated controller. Other suitable components or arrangements that provide data retention when power is lost will also be apparent to those skilled in the art. In addition to the operating system and communication modules 624A-N, the non-volatile memory 624 may also include a file system for storing data. A storage area is also preferably provided in the non-volatile memory 624 to store public keys, a private key, and other information required for secure messaging. The operating system, specific device applications or modules, or parts thereof, may be temporarily loaded into a volatile store, such as RAM 626 for faster operation. Moreover, received communication signals may also be temporarily stored to RAM 626 before permanently writing them to a file system located in the non-volatile memory 624.
  • An exemplary application module 624N that may be loaded onto the dual-mode device 600 is a personal information manager (PIM) application providing PDA functionality, such as calendar events, appointments, and task items. This module 624N may also interact with the voice communication module 624A for managing phone calls, voice mails, etc., and may also interact with the data communication module 624B for managing e-mail communications and other data transmissions. Alternatively, all of the functionality of the voice communication module 624A and the data communication module 624B may be integrated into the PIM module.
  • The non-volatile memory 624 preferably provides a file system to facilitate storage of PIM data items on the device. The PIM application preferably includes the ability to send and receive data items, either by itself, or in conjunction with the voice and data communication modules 624A, 624B, via the wireless network 619. The PIM data items are preferably seamlessly integrated, synchronized and updated, via the wireless network 619, with a corresponding set of data items stored or associated with a host computer system, thereby creating a mirrored system for data items associated with a particular user.
  • The mobile device 600 may also be manually synchronized with a host system by placing the mobile device 600 in an interface cradle, which couples the serial port 630 of the mobile device 600 to the serial port of the host system. The serial port 630 may also be used to enable a user to establish messaging settings through an external device or software application, to download other application modules 624N for installation, and to load Certs, keys and other information onto a device. This wired download path may be used to load an encryption key onto the device, which is a more secure method than exchanging encryption information via the wireless network 619.
  • Additional application modules 624N may be loaded onto the mobile device 600 through the network 619, through an auxiliary I/O subsystem 628, through the serial port 630, through the short-range communications subsystem 640, or through any other suitable subsystem 642, and installed by a user in the non-volatile memory 624 or RAM 626. Such flexibility in application installation increases the functionality of the mobile device 600 and may provide enhanced on-device functions, communication-related functions, or both. For example, secure communication applications may enable electronic commerce functions and other such financial transactions to be performed using the mobile device 600.
  • When the mobile device 600 is operating in a data communication mode, a received signal, such as a text message or a web page download, is processed by the transceiver 611 and provided to the microprocessor 638, which further processes the received signal for output to the display 622, or, alternatively, to an auxiliary I/O device 628. A user of mobile device 600 may also compose data items, such as email messages, using the keyboard 632, which is preferably a complete alphanumeric keyboard laid out in the QWERTY style, although other styles of complete alphanumeric keyboards such as the known DVORAK style may also be used. User input to the mobile device 600 is further enhanced with a plurality of auxiliary I/O devices 628, which may include a thumbwheel input device, a touchpad, a variety of switches, a rocker input switch, etc. The composed data items input by the user may then be prepared as specified in selected messaging settings and transmitted over the communication network 619 via the transceiver 611.
  • When the mobile device 600 is operating in a voice communication mode, the overall operation of the mobile device 600 is substantially similar to the data mode, except that received signals are output to the speaker 634 and voice signals for transmission are generated by a microphone 636. Alternative voice or audio I/O subsystems, such as a voice message recording subsystem, may also be implemented on the mobile device 600. Although voice or audio signal output is accomplished primarily through the speaker 634, the display 622 may also be used to provide an indication of the identity of a calling party, the duration of a voice call, or other voice call related information. For example, the microprocessor 638, in conjunction with the voice communication module 624A and the operating system software, may detect the caller identification information of an incoming voice call and display it on the display 622.
  • The short-range communications subsystem 640 may include any of the Cert loading interfaces described above for example, including an infrared device, an 802.11 module, a Bluetooth module, a USB port, an SD port, and a smart card reader. Although described above as Cert loading interfaces, these interfaces are also commonly used to transfer other types of data.
  • The above description relates to one example of the present invention. Many variations will be apparent to those knowledgeable in the field, and such variations are within the scope of the invention as described and claimed, whether or not expressly described.
  • For example, a messaging settings selection system or method may also be configured to store and access information other than messaging settings. Where a messaging client is enabled for both sending and receiving messages, characteristics of received messages provide an indication of the capabilities of a messaging client used by a sender. If a signed and encrypted S/MIME message is received from a particular sender, then it is likely that the sender's messaging client supports all of the S/MIME variants. As such, it may be useful to store messaging capabilities in addition to messaging settings, in an address book entry, a settings store, or a separate messaging capabilities store. Stored messaging capabilities may then be accessed and displayed to a user, for example, when a settings conflict is identified. Where specific messaging settings for a message addressee differ from those of another message addressee for the same message, stored messaging capabilities provide an indication as to whether the addressee might support the messaging settings of the other addressee. Capabilities information allows a user to make an informed decision as to how such messages with settings conflicts could or should be sent. Another possible application of messaging capabilities is in determining whether any discrepancy exists between established specific messaging settings for a contact and the types of messaging settings that appear to be supported by the contact. A user could be prompted to set secure messaging settings for a contact in an address book entry when a secure message is received from a contact for which no messaging settings, or only general messaging settings, have been established.
  • In addition, although a wireless mobile communication device is shown in FIG. 6 and described as one possible messaging client, the invention may also be implemented in other messaging clients, including those operating on or in conjunction with desktop, laptop, and networked computer systems.

Claims (28)

1. A method of selecting messaging settings on a messaging client, comprising the steps of:
composing an outgoing message (92);
addressing the outgoing message to a message recipient (94);
determining whether specific messaging settings have been established for the message recipient (96); and
selecting the specific messaging settings to control message characteristics of the outgoing message where specific messaging settings for the message recipient have been established (98), characterised by:
the steps of addressing, determining, and selecting being repeated for each of a plurality of message recipients;
detecting conflicting messaging settings between the messaging settings selected for the plurality of message recipients (102); and
resolving any detected conflicting messaging settings (104).
2. The method of claim 1, wherein the step of addressing comprises the step of selecting an address book entry in an address book.
3. The method of claim 2, wherein the step of determining comprises the step of determining whether the specific messaging settings are stored in the address book entry.
4. The method of claim 2, wherein:
the step of determining comprises the step of determining whether the address book entry identifies the specific messaging settings in a data store accessible by the messaging client; and
the step of selecting comprises selecting the specific messaging settings identified in the address book entry from the data store.
5. The method of claim 1, wherein:
the step of addressing comprises the step of manually entering an address of the message recipient using a user interface associated with the messaging client; and
the step of determining comprises the steps of:
determining whether the address is stored in an address book entry in an address book; and
determining whether specific messaging settings are stored in the address book entry where the address is stored in an address book entry in the address book.
6. The method of claim 1, wherein:
the step of addressing comprises the step of manually entering an address of the message recipient using a user interface associated with the messaging client, the address comprising a user name and a domain name; and
the step of determining comprises the step of determining whether specific messaging settings for the domain name are stored in a data store accessible by the messaging client.
7. The method of claim 1, wherein:
the outgoing message is a reply message to a message received at the messaging client from a message sender; and
the step of addressing comprises the step of inserting an address from the received message as the message recipient.
8. The method of claim 7, wherein the step of determining comprises the steps of:
determining whether the inserted address is stored in an address book entry in an address book; and
determining whether specific messaging settings are stored in the address book entry where the inserted address is stored in an address book entry in the address book.
9. The method of claim 8, wherein the inserted address is an address of the message sender.
10. The method of claim 1, wherein the step of resolving detected conflicting messaging settings comprises the steps of:
alerting a user to the detected conflicting messaging settings;
prompting the user to choose which of the conflicting messaging settings should be selected; and
controlling the message characteristics of the outgoing message based on the choice by the user.
11. The method of claim 1, wherein the step of resolving the detected conflicting messaging settings comprises the step of preparing a plurality of outgoing messages, each of the outgoing messages having message characteristics controlled by each of the conflicting messaging settings.
12. The method of claim 1, wherein the plurality of message recipients comprise a distribution list.
13. The method of claim 1, wherein:
the message recipient is a distribution list including a plurality of message recipients; and
the step of determining comprises the step of determining whether specific messaging settings have been established for the distribution list.
14. The method of claim 1, wherein the message characteristics comprise one or more characteristics selected from the group consisting of: message format, message font, common message text, message signing, and message encryption.
15. The method of claim 14, wherein the message signing and the message encryption are signing and encryption according to Secure Multipurpose Internet Mail Extensions (S/M/ME).
16. The method of claim 14, wherein the message signing and the message encryption are signing and encryption according to Pretty Good Privacy (PGP).
17. The method of claim 1, wherein the messaging client operates on a wireless mobile communication device.
18. The method of claim 1, wherein the messaging client operates on a personal computer system.
19. A system for selecting messaging settings, comprising:
a data store (52) configured to store a plurality of specific messaging settings (59); and
a messaging client (60) configured to send messages, each of the messages having message characteristics and being addressed to a message recipient, to access the data store to determine whether specific messaging settings have been stored for the message recipient to which a message is addressed (100), and to select the specific messaging settings for the message recipient to control the message characteristics of the message where specific messaging settings have been stored for the message recipient (98), characterised by:
the steps of addressing, determining, and selecting being repeated for each of a plurality of message recipients;
the messaging client configured to detect conflicting messaging settings between the messaging settings selected for the plurality of message recipients (102) and to resolve any detected conflicting massaging settings (104).
20. The system of claim 19, wherein:
the data store is further configured to store default messaging setting; and
the messaging client is further configured to select the default messaging settings to control the message characteristics of the message where specific messaging settings have not been stored in the data store for the message recipient.
21. The system of claim 19, wherein the system is implemented in a device selected from the group consisting of: a personal computer system, a handheld electronic device, a wireless mobile communication device, a mobile telephone having data communication functionality, a two-way pager, a voice communication device, a data communication device, and a dual-mode communication device.
22. The system of claim 19, wherein the messaging client is a secure messaging client configured to send secure and unsecure messages.
23. The system of claim 22, wherein the message characteristics comprise secure messaging characteristics selected from the group consisting of: message signing and message encryption.
24. The system of claim 19, wherein:
the data store comprises an address book (56) configured to store address book entries for a plurality of contacts;
each of the plurality of address book entries comprises an address field and a messaging settings field for an associated contact; and
the messaging settings field in each address book entry is configured to store specific messaging settings for the associated contact.
25. The system of claim 19, wherein:
the system further comprises an address book data store configured to store address book entries for a plurality of contacts;
each of the plurality of address book entries comprises an address field and a messaging settings field for an associated contact; and
the messaging settings field in each address book entry is configured to store specific messaging settings for the associated contact.
26. The system of claim 19, wherein:
the system further comprises an address book data store configured to store address book entries for a plurality of contacts;
each of the plurality of address book entries comprises an address field and a messaging settings field for an associated contact; and
the messaging settings field in each address book entry is configured to store an identifier of specific messaging settings for the contact stored in the data store.
27. The system of claim 19, wherein:
the specific messaging settings comprise specific messaging settings for message recipients and specific messaging settings for distribution lists, each distribution list comprising a plurality of message recipients; and
the messaging client is further configured to access the data store to determine whether specific messaging settings have been stored for a distribution list to which a message is addressed, and to select the specific messaging settings for the distribution list to control the message characteristics of the message where specific messaging settings have been stored for the distribution list.
28. The system of claim 19, further comprising:
a user interface configured to receive input from a user, wherein a message is addressed to a message recipient responsive to an input from the user.
US10/512,551 2002-04-26 2003-04-24 System and method for selection of messaging settings Abandoned US20050228864A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US10/512,551 US20050228864A1 (en) 2002-04-26 2003-04-24 System and method for selection of messaging settings
US13/776,906 US10284511B2 (en) 2002-04-26 2013-02-26 System and method for selection of messaging settings on a messaging client

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US37544902P 2002-04-26 2002-04-26
US10/512,551 US20050228864A1 (en) 2002-04-26 2003-04-24 System and method for selection of messaging settings
PCT/CA2003/000606 WO2003091917A1 (en) 2002-04-26 2003-04-24 System and method for selection of messaging settings

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/776,906 Continuation US10284511B2 (en) 2002-04-26 2013-02-26 System and method for selection of messaging settings on a messaging client

Publications (1)

Publication Number Publication Date
US20050228864A1 true US20050228864A1 (en) 2005-10-13

Family

ID=29270643

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/512,551 Abandoned US20050228864A1 (en) 2002-04-26 2003-04-24 System and method for selection of messaging settings
US13/776,906 Active 2025-10-02 US10284511B2 (en) 2002-04-26 2013-02-26 System and method for selection of messaging settings on a messaging client

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/776,906 Active 2025-10-02 US10284511B2 (en) 2002-04-26 2013-02-26 System and method for selection of messaging settings on a messaging client

Country Status (10)

Country Link
US (2) US20050228864A1 (en)
EP (1) EP1500017B1 (en)
CN (1) CN1650302B (en)
AT (1) ATE308782T1 (en)
AU (1) AU2003229156A1 (en)
CA (1) CA2483407C (en)
DE (1) DE60302148T2 (en)
ES (1) ES2256739T3 (en)
HK (1) HK1073514A1 (en)
WO (1) WO2003091917A1 (en)

Cited By (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050050143A1 (en) * 2003-04-30 2005-03-03 International Business Machines Corporation Method and apparatus for enhancing instant messaging systems
US20050059418A1 (en) * 2003-09-17 2005-03-17 Sony Ericsson Mobile Communications Ab System and Method of Sharing a Contact List Among Mobile Phones
US20050149622A1 (en) * 2004-01-07 2005-07-07 International Business Machines Corporation Instant messaging priority filtering based on content and hierarchical schemes
US20050149620A1 (en) * 2004-01-07 2005-07-07 International Business Machines Corporation Instant messaging windowing for topic threads
US20050149621A1 (en) * 2004-01-07 2005-07-07 International Business Machines Corporation Method and interface for multi-threaded conversations in instant messaging
US20050262207A1 (en) * 2004-05-20 2005-11-24 International Business Machines Corporation Offline message security via selective data replication
US20050267939A1 (en) * 2004-05-17 2005-12-01 International Business Machines Corporation Transparent security for electronic mail messages
US20060031329A1 (en) * 2004-07-16 2006-02-09 Research In Motion Limited System and method for managing informational objects on mobile devices
US20060174016A1 (en) * 2005-02-01 2006-08-03 Microsoft Corporation System and method for building and using communication binding objects
US20060190557A1 (en) * 2005-02-24 2006-08-24 Ibm Corporation Method and apparatus for forwarding user information among multiple information handling systems
US20060288219A1 (en) * 2005-06-21 2006-12-21 Research In Motion Limited Automated selection and inclusion of a message signature
US20070050456A1 (en) * 2005-08-30 2007-03-01 John Vuong Automated creation of e-mail distribution lists
US20070168432A1 (en) * 2006-01-17 2007-07-19 Cibernet Corporation Use of service identifiers to authenticate the originator of an electronic message
US20070180236A1 (en) * 2006-01-31 2007-08-02 Kuroyanagi Tomohiro Communication apparatus, control method thereof, and program
US20070294353A1 (en) * 2006-06-14 2007-12-20 Laurence Victor Marks Apparatus, Method and Program Product for Limiting Distribution of E-Mail
US7657104B2 (en) 2005-11-21 2010-02-02 Mcafee, Inc. Identifying image type in a capture system
US20100070761A1 (en) * 2008-09-17 2010-03-18 Alcatel-Lucent Reliable authentication of message sender's identity
US7689614B2 (en) 2006-05-22 2010-03-30 Mcafee, Inc. Query generation for a capture system
US7730011B1 (en) 2005-10-19 2010-06-01 Mcafee, Inc. Attributes of captured objects in a capture system
US20100146059A1 (en) * 2008-12-10 2010-06-10 International Business Machines Corporation Method and system for managing electronic mail
US7774604B2 (en) 2003-12-10 2010-08-10 Mcafee, Inc. Verifying captured objects before presentation
US20100246547A1 (en) * 2009-03-26 2010-09-30 Samsung Electronics Co., Ltd. Antenna selecting apparatus and method in wireless communication system
US7814327B2 (en) 2003-12-10 2010-10-12 Mcafee, Inc. Document registration
US7818326B2 (en) 2005-08-31 2010-10-19 Mcafee, Inc. System and method for word indexing in a capture system and querying thereof
US7899828B2 (en) 2003-12-10 2011-03-01 Mcafee, Inc. Tag data structure for maintaining relational data over captured objects
US7907608B2 (en) 2005-08-12 2011-03-15 Mcafee, Inc. High speed packet capture
US7949849B2 (en) 2004-08-24 2011-05-24 Mcafee, Inc. File system for a capture system
US7958227B2 (en) 2006-05-22 2011-06-07 Mcafee, Inc. Attributes of captured objects in a capture system
US7962591B2 (en) 2004-06-23 2011-06-14 Mcafee, Inc. Object classification in a capture system
US7984175B2 (en) 2003-12-10 2011-07-19 Mcafee, Inc. Method and apparatus for data capture and analysis system
US8010689B2 (en) 2006-05-22 2011-08-30 Mcafee, Inc. Locational tagging in a capture system
US8205242B2 (en) 2008-07-10 2012-06-19 Mcafee, Inc. System and method for data mining and security policy management
US8307206B2 (en) 2004-01-22 2012-11-06 Mcafee, Inc. Cryptographic policy enforcement
US8447722B1 (en) 2009-03-25 2013-05-21 Mcafee, Inc. System and method for data mining and security policy management
US8473442B1 (en) 2009-02-25 2013-06-25 Mcafee, Inc. System and method for intelligent state management
US8504537B2 (en) 2006-03-24 2013-08-06 Mcafee, Inc. Signature distribution in a document registration system
US8548170B2 (en) * 2003-12-10 2013-10-01 Mcafee, Inc. Document de-registration
US8560534B2 (en) 2004-08-23 2013-10-15 Mcafee, Inc. Database for a capture system
US8656039B2 (en) 2003-12-10 2014-02-18 Mcafee, Inc. Rule parser
US8667121B2 (en) 2009-03-25 2014-03-04 Mcafee, Inc. System and method for managing data and policies
US8700561B2 (en) 2011-12-27 2014-04-15 Mcafee, Inc. System and method for providing data protection workflows in a network environment
US8706709B2 (en) 2009-01-15 2014-04-22 Mcafee, Inc. System and method for intelligent term grouping
US8806615B2 (en) 2010-11-04 2014-08-12 Mcafee, Inc. System and method for protecting specified data combinations
US8850591B2 (en) 2009-01-13 2014-09-30 Mcafee, Inc. System and method for concept building
US9253154B2 (en) 2008-08-12 2016-02-02 Mcafee, Inc. Configuration management for a capture/registration system

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10659438B2 (en) 2015-07-09 2020-05-19 International Business Machines Corporation Policy based message cryptographic expiry

Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5548646A (en) * 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US5754306A (en) * 1993-06-15 1998-05-19 Hewlett-Packard Company System and method for a communication system
US5958005A (en) * 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
US6157954A (en) * 1997-09-29 2000-12-05 Ericsson Inc. Communication control device including business card database with associated business card agents for controlling communicated electronic mail between user and card provider
US6157945A (en) * 1998-07-01 2000-12-05 Ricoh Company, Ltd. Digital communication device and method including a routing function
US6247045B1 (en) * 1999-06-24 2001-06-12 International Business Machines Corporation Method and apparatus for sending private messages within a single electronic message
US20020032738A1 (en) * 2000-04-25 2002-03-14 Foulger Michael G. System and method related to generating and tracking an email campaign
US20020066026A1 (en) * 2000-11-30 2002-05-30 Yau Cedric Tan Method, system and article of manufacture for data distribution over a network
US20020078158A1 (en) * 2000-08-28 2002-06-20 Brown Scott T. E-mail messaging system and method for enhanced rich media delivery
US20020107904A1 (en) * 2000-12-05 2002-08-08 Kumar Talluri Remote service agent for sending commands and receiving data over e-mail network
US6434222B1 (en) * 1998-04-17 2002-08-13 Siemens Information And Communication Networks, Inc. Apparatus and method for automated multi-media messaging system information updating
US20020120697A1 (en) * 2000-08-14 2002-08-29 Curtis Generous Multi-channel messaging system and method
US20020147778A1 (en) * 2001-04-05 2002-10-10 International Business Machines Corporation System and method for customized e-mail services
US20020169835A1 (en) * 2000-12-30 2002-11-14 Imarcsgroup.Com,Llc E-mail communications system, method and program
US20020194341A1 (en) * 2001-06-14 2002-12-19 International Business Machines Corporation Apparatus and method for selecting closing information and stationery for an electronic mail message based on the intended recipient
US20030023671A1 (en) * 2001-07-26 2003-01-30 Palm, Inc. Wireless information transmission system and method
US20030037235A1 (en) * 1998-08-19 2003-02-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US6529942B1 (en) * 1998-12-28 2003-03-04 Gateway, Inc System and method for providing recipient specific formats for electronic mail
US20030131063A1 (en) * 2001-12-19 2003-07-10 Breck David L. Message processor
US20030131057A1 (en) * 2002-01-08 2003-07-10 International Business Machines Corporation Transmitting common and unique information selectively to different recipients
US6609196B1 (en) * 1997-07-24 2003-08-19 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6625642B1 (en) * 1998-11-06 2003-09-23 J2 Global Communications System and process for transmitting electronic mail using a conventional facsimile device
US20040006598A1 (en) * 2002-03-01 2004-01-08 Tralix, L.L.C. Method and system of sending and tracking electronic mail messages
US6732101B1 (en) * 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20050091327A1 (en) * 2000-11-10 2005-04-28 Koch Robert A. Setting and display of communication receipt preferences by users of multiple communication devices
US6981023B1 (en) * 1999-03-09 2005-12-27 Michael Hamilton Message routing
US7209951B2 (en) * 2001-03-20 2007-04-24 Bernel Goldberg Method and system for modifying the content of e-mail transmissions based on customization settings
US7430582B1 (en) * 2000-05-11 2008-09-30 International Business Machines Corporation Method article of manufacture and apparatus for assisting the response to an electronic mail message

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6067568A (en) 1996-12-10 2000-05-23 International Business Machines Corporation Automatic setup of services for computer system users
US6779019B1 (en) 1998-05-29 2004-08-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device
WO2002025890A2 (en) 2000-09-19 2002-03-28 Research In Motion Limited System and method for pushing information from a host system to a mobiel data communication device in a wireless data network
US6192410B1 (en) * 1998-07-06 2001-02-20 Hewlett-Packard Company Methods and structures for robust, reliable file exchange between secured systems
JP3404508B2 (en) * 1999-02-04 2003-05-12 パナソニック コミュニケーションズ株式会社 Network facsimile apparatus and electronic mail communication method
US6999565B1 (en) 2000-02-01 2006-02-14 Envoyworldwide, Inc. Multi-mode message routing and management
US20020059449A1 (en) 2000-06-27 2002-05-16 Matthias Wandel System and method for implementing local base stations
US20020099775A1 (en) * 2001-01-25 2002-07-25 Anoop Gupta Server system supporting collaborative messaging based on electronic mail
US6983449B2 (en) * 2002-03-15 2006-01-03 Electronic Data Systems Corporation System and method for configuring software for distribution
CA2493802C (en) 2002-07-29 2010-09-14 Research In Motion Limited System and method of mimetic messaging settings selection
CN1729476B (en) 2002-10-18 2010-05-05 捷讯研究有限公司 Message settings selection

Patent Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5754306A (en) * 1993-06-15 1998-05-19 Hewlett-Packard Company System and method for a communication system
USRE39360E1 (en) * 1994-09-15 2006-10-17 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US5548646A (en) * 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US5958005A (en) * 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
US6609196B1 (en) * 1997-07-24 2003-08-19 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US20030196098A1 (en) * 1997-07-24 2003-10-16 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6157954A (en) * 1997-09-29 2000-12-05 Ericsson Inc. Communication control device including business card database with associated business card agents for controlling communicated electronic mail between user and card provider
US6434222B1 (en) * 1998-04-17 2002-08-13 Siemens Information And Communication Networks, Inc. Apparatus and method for automated multi-media messaging system information updating
US6157945A (en) * 1998-07-01 2000-12-05 Ricoh Company, Ltd. Digital communication device and method including a routing function
US20030037235A1 (en) * 1998-08-19 2003-02-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US6625642B1 (en) * 1998-11-06 2003-09-23 J2 Global Communications System and process for transmitting electronic mail using a conventional facsimile device
US6529942B1 (en) * 1998-12-28 2003-03-04 Gateway, Inc System and method for providing recipient specific formats for electronic mail
US6981023B1 (en) * 1999-03-09 2005-12-27 Michael Hamilton Message routing
US6247045B1 (en) * 1999-06-24 2001-06-12 International Business Machines Corporation Method and apparatus for sending private messages within a single electronic message
US20020032738A1 (en) * 2000-04-25 2002-03-14 Foulger Michael G. System and method related to generating and tracking an email campaign
US7430582B1 (en) * 2000-05-11 2008-09-30 International Business Machines Corporation Method article of manufacture and apparatus for assisting the response to an electronic mail message
US6732101B1 (en) * 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20020120697A1 (en) * 2000-08-14 2002-08-29 Curtis Generous Multi-channel messaging system and method
US20020078158A1 (en) * 2000-08-28 2002-06-20 Brown Scott T. E-mail messaging system and method for enhanced rich media delivery
US20050091327A1 (en) * 2000-11-10 2005-04-28 Koch Robert A. Setting and display of communication receipt preferences by users of multiple communication devices
US20020066026A1 (en) * 2000-11-30 2002-05-30 Yau Cedric Tan Method, system and article of manufacture for data distribution over a network
US7155487B2 (en) * 2000-11-30 2006-12-26 Intel Corporation Method, system and article of manufacture for data distribution over a network
US20020107904A1 (en) * 2000-12-05 2002-08-08 Kumar Talluri Remote service agent for sending commands and receiving data over e-mail network
US20020169835A1 (en) * 2000-12-30 2002-11-14 Imarcsgroup.Com,Llc E-mail communications system, method and program
US7209951B2 (en) * 2001-03-20 2007-04-24 Bernel Goldberg Method and system for modifying the content of e-mail transmissions based on customization settings
US20020147778A1 (en) * 2001-04-05 2002-10-10 International Business Machines Corporation System and method for customized e-mail services
US20020194341A1 (en) * 2001-06-14 2002-12-19 International Business Machines Corporation Apparatus and method for selecting closing information and stationery for an electronic mail message based on the intended recipient
US20030023671A1 (en) * 2001-07-26 2003-01-30 Palm, Inc. Wireless information transmission system and method
US20030131063A1 (en) * 2001-12-19 2003-07-10 Breck David L. Message processor
US20030131057A1 (en) * 2002-01-08 2003-07-10 International Business Machines Corporation Transmitting common and unique information selectively to different recipients
US20040006598A1 (en) * 2002-03-01 2004-01-08 Tralix, L.L.C. Method and system of sending and tracking electronic mail messages

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
TechSupportGuy01; "Chose Wrong Program Association"; 24 May 2000; forums.techguy.org discussion thread; pp 1-2; retrieved from http://forums.techguy.org/earlier-versions-windows/21573-chose-wrong-program-association.html on 04 June 2012 *

Cited By (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050050143A1 (en) * 2003-04-30 2005-03-03 International Business Machines Corporation Method and apparatus for enhancing instant messaging systems
US20080250336A1 (en) * 2003-04-30 2008-10-09 International Business Machines Corporation Method and Apparatus for Enhancing Instant Messaging Systems
US20080250335A1 (en) * 2003-04-30 2008-10-09 International Business Machines Corporation Method and Apparatus for Enhancing Instant Messaging Systems
US7412491B2 (en) 2003-04-30 2008-08-12 International Business Machines Corporation Method and apparatus for enhancing instant messaging systems
US8140981B2 (en) 2003-04-30 2012-03-20 International Business Machines Corporation Method and apparatus for enhancing instant messaging systems
US7693951B2 (en) 2003-04-30 2010-04-06 International Business Machines Corporation Method and apparatus for enhancing instant messaging systems
US7613472B2 (en) * 2003-09-17 2009-11-03 Sony Ericsson Mobile Communications Ab System and method of sharing a contact list among mobile phones
US20050059418A1 (en) * 2003-09-17 2005-03-17 Sony Ericsson Mobile Communications Ab System and Method of Sharing a Contact List Among Mobile Phones
US7814327B2 (en) 2003-12-10 2010-10-12 Mcafee, Inc. Document registration
US7899828B2 (en) 2003-12-10 2011-03-01 Mcafee, Inc. Tag data structure for maintaining relational data over captured objects
US7984175B2 (en) 2003-12-10 2011-07-19 Mcafee, Inc. Method and apparatus for data capture and analysis system
US7774604B2 (en) 2003-12-10 2010-08-10 Mcafee, Inc. Verifying captured objects before presentation
US8762386B2 (en) 2003-12-10 2014-06-24 Mcafee, Inc. Method and apparatus for data capture and analysis system
US8656039B2 (en) 2003-12-10 2014-02-18 Mcafee, Inc. Rule parser
US9374225B2 (en) 2003-12-10 2016-06-21 Mcafee, Inc. Document de-registration
US9092471B2 (en) 2003-12-10 2015-07-28 Mcafee, Inc. Rule parser
US8166307B2 (en) 2003-12-10 2012-04-24 McAffee, Inc. Document registration
US8271794B2 (en) 2003-12-10 2012-09-18 Mcafee, Inc. Verifying captured objects before presentation
US8301635B2 (en) 2003-12-10 2012-10-30 Mcafee, Inc. Tag data structure for maintaining relational data over captured objects
US8548170B2 (en) * 2003-12-10 2013-10-01 Mcafee, Inc. Document de-registration
US7383307B2 (en) * 2004-01-07 2008-06-03 International Business Machines Corporation Instant messaging windowing for topic threads
US20090083389A1 (en) * 2004-01-07 2009-03-26 International Business Machines Corporation Method and Interface for Multi-Threaded Conversations in Instant Messaging
US20090100141A1 (en) * 2004-01-07 2009-04-16 International Business Machines Corporation Instant messaging priority filtering based on content and hierarchical schemes
US7480696B2 (en) 2004-01-07 2009-01-20 International Business Machines Corporation Instant messaging priority filtering based on content and hierarchical schemes
US7475110B2 (en) 2004-01-07 2009-01-06 International Business Machines Corporation Method and interface for multi-threaded conversations in instant messaging
US7882195B2 (en) 2004-01-07 2011-02-01 International Business Machines Corporation Instant messaging priority filtering based on content and hierarchical schemes
US8805935B2 (en) 2004-01-07 2014-08-12 International Business Machines Corporation Instant messaging windowing for topic threads
US20050149621A1 (en) * 2004-01-07 2005-07-07 International Business Machines Corporation Method and interface for multi-threaded conversations in instant messaging
US7725538B2 (en) 2004-01-07 2010-05-25 International Business Machines Corporation Method and interface for multi-threaded conversations in instant messaging
US20050149622A1 (en) * 2004-01-07 2005-07-07 International Business Machines Corporation Instant messaging priority filtering based on content and hierarchical schemes
US20050149620A1 (en) * 2004-01-07 2005-07-07 International Business Machines Corporation Instant messaging windowing for topic threads
US8307206B2 (en) 2004-01-22 2012-11-06 Mcafee, Inc. Cryptographic policy enforcement
US20050267939A1 (en) * 2004-05-17 2005-12-01 International Business Machines Corporation Transparent security for electronic mail messages
US20050262207A1 (en) * 2004-05-20 2005-11-24 International Business Machines Corporation Offline message security via selective data replication
US8081760B2 (en) * 2004-05-20 2011-12-20 International Business Machines Corporation Offline message security via selective data replication
US7962591B2 (en) 2004-06-23 2011-06-14 Mcafee, Inc. Object classification in a capture system
US8554844B2 (en) * 2004-07-16 2013-10-08 Blackberry Limited System and method for managing informational objects on mobile devices
US20060031329A1 (en) * 2004-07-16 2006-02-09 Research In Motion Limited System and method for managing informational objects on mobile devices
US9552137B2 (en) 2004-07-16 2017-01-24 Blackberry Limited System and method for managing informational objects on mobile devices
US8560534B2 (en) 2004-08-23 2013-10-15 Mcafee, Inc. Database for a capture system
US7949849B2 (en) 2004-08-24 2011-05-24 Mcafee, Inc. File system for a capture system
US8707008B2 (en) 2004-08-24 2014-04-22 Mcafee, Inc. File system for a capture system
US7921216B2 (en) * 2005-02-01 2011-04-05 Microsoft Corporation System and method for building and using communication binding objects
US20060174016A1 (en) * 2005-02-01 2006-08-03 Microsoft Corporation System and method for building and using communication binding objects
US20060190557A1 (en) * 2005-02-24 2006-08-24 Ibm Corporation Method and apparatus for forwarding user information among multiple information handling systems
US9998412B2 (en) 2005-06-21 2018-06-12 Blackberry Limited Automated selection and inclusion of a message signature
US8578171B2 (en) 2005-06-21 2013-11-05 Blackberry Limited Automated selection and inclusion of a message signature
US20060288219A1 (en) * 2005-06-21 2006-12-21 Research In Motion Limited Automated selection and inclusion of a message signature
US8429411B2 (en) * 2005-06-21 2013-04-23 Research In Motion Limited Automated selection and inclusion of a message signature
US7907608B2 (en) 2005-08-12 2011-03-15 Mcafee, Inc. High speed packet capture
US8730955B2 (en) 2005-08-12 2014-05-20 Mcafee, Inc. High speed packet capture
US20070050456A1 (en) * 2005-08-30 2007-03-01 John Vuong Automated creation of e-mail distribution lists
US7818326B2 (en) 2005-08-31 2010-10-19 Mcafee, Inc. System and method for word indexing in a capture system and querying thereof
US8554774B2 (en) 2005-08-31 2013-10-08 Mcafee, Inc. System and method for word indexing in a capture system and querying thereof
US8176049B2 (en) 2005-10-19 2012-05-08 Mcafee Inc. Attributes of captured objects in a capture system
US7730011B1 (en) 2005-10-19 2010-06-01 Mcafee, Inc. Attributes of captured objects in a capture system
US8463800B2 (en) 2005-10-19 2013-06-11 Mcafee, Inc. Attributes of captured objects in a capture system
US7657104B2 (en) 2005-11-21 2010-02-02 Mcafee, Inc. Identifying image type in a capture system
US8200026B2 (en) 2005-11-21 2012-06-12 Mcafee, Inc. Identifying image type in a capture system
US20070168432A1 (en) * 2006-01-17 2007-07-19 Cibernet Corporation Use of service identifiers to authenticate the originator of an electronic message
US8826012B2 (en) * 2006-01-31 2014-09-02 Ricoh Company, Ltd. Communication apparatus, control method thereof, and program
US20070180236A1 (en) * 2006-01-31 2007-08-02 Kuroyanagi Tomohiro Communication apparatus, control method thereof, and program
US8504537B2 (en) 2006-03-24 2013-08-06 Mcafee, Inc. Signature distribution in a document registration system
US8683035B2 (en) 2006-05-22 2014-03-25 Mcafee, Inc. Attributes of captured objects in a capture system
US8010689B2 (en) 2006-05-22 2011-08-30 Mcafee, Inc. Locational tagging in a capture system
US8005863B2 (en) 2006-05-22 2011-08-23 Mcafee, Inc. Query generation for a capture system
US7689614B2 (en) 2006-05-22 2010-03-30 Mcafee, Inc. Query generation for a capture system
US9094338B2 (en) 2006-05-22 2015-07-28 Mcafee, Inc. Attributes of captured objects in a capture system
US7958227B2 (en) 2006-05-22 2011-06-07 Mcafee, Inc. Attributes of captured objects in a capture system
US8307007B2 (en) 2006-05-22 2012-11-06 Mcafee, Inc. Query generation for a capture system
US20070294353A1 (en) * 2006-06-14 2007-12-20 Laurence Victor Marks Apparatus, Method and Program Product for Limiting Distribution of E-Mail
US8205242B2 (en) 2008-07-10 2012-06-19 Mcafee, Inc. System and method for data mining and security policy management
US8601537B2 (en) 2008-07-10 2013-12-03 Mcafee, Inc. System and method for data mining and security policy management
US8635706B2 (en) 2008-07-10 2014-01-21 Mcafee, Inc. System and method for data mining and security policy management
US9253154B2 (en) 2008-08-12 2016-02-02 Mcafee, Inc. Configuration management for a capture/registration system
US10367786B2 (en) 2008-08-12 2019-07-30 Mcafee, Llc Configuration management for a capture/registration system
US20100070761A1 (en) * 2008-09-17 2010-03-18 Alcatel-Lucent Reliable authentication of message sender's identity
US8280965B2 (en) * 2008-12-10 2012-10-02 International Business Machines Corporation Method and system for managing electronic mail
US20100146059A1 (en) * 2008-12-10 2010-06-10 International Business Machines Corporation Method and system for managing electronic mail
US8918472B2 (en) 2008-12-10 2014-12-23 International Business Machines Corporation Method and system for managing electronic mail
US8850591B2 (en) 2009-01-13 2014-09-30 Mcafee, Inc. System and method for concept building
US8706709B2 (en) 2009-01-15 2014-04-22 Mcafee, Inc. System and method for intelligent term grouping
US8473442B1 (en) 2009-02-25 2013-06-25 Mcafee, Inc. System and method for intelligent state management
US9602548B2 (en) 2009-02-25 2017-03-21 Mcafee, Inc. System and method for intelligent state management
US9195937B2 (en) 2009-02-25 2015-11-24 Mcafee, Inc. System and method for intelligent state management
US8918359B2 (en) 2009-03-25 2014-12-23 Mcafee, Inc. System and method for data mining and security policy management
US9313232B2 (en) 2009-03-25 2016-04-12 Mcafee, Inc. System and method for data mining and security policy management
US8667121B2 (en) 2009-03-25 2014-03-04 Mcafee, Inc. System and method for managing data and policies
US8447722B1 (en) 2009-03-25 2013-05-21 Mcafee, Inc. System and method for data mining and security policy management
US20100246547A1 (en) * 2009-03-26 2010-09-30 Samsung Electronics Co., Ltd. Antenna selecting apparatus and method in wireless communication system
US9794254B2 (en) 2010-11-04 2017-10-17 Mcafee, Inc. System and method for protecting specified data combinations
US10313337B2 (en) 2010-11-04 2019-06-04 Mcafee, Llc System and method for protecting specified data combinations
US8806615B2 (en) 2010-11-04 2014-08-12 Mcafee, Inc. System and method for protecting specified data combinations
US10666646B2 (en) 2010-11-04 2020-05-26 Mcafee, Llc System and method for protecting specified data combinations
US11316848B2 (en) 2010-11-04 2022-04-26 Mcafee, Llc System and method for protecting specified data combinations
US9430564B2 (en) 2011-12-27 2016-08-30 Mcafee, Inc. System and method for providing data protection workflows in a network environment
US8700561B2 (en) 2011-12-27 2014-04-15 Mcafee, Inc. System and method for providing data protection workflows in a network environment

Also Published As

Publication number Publication date
AU2003229156A1 (en) 2003-11-10
CN1650302A (en) 2005-08-03
EP1500017B1 (en) 2005-11-02
DE60302148D1 (en) 2005-12-08
HK1073514A1 (en) 2005-10-07
CA2483407C (en) 2016-08-02
CA2483407A1 (en) 2003-11-06
CN1650302B (en) 2010-04-28
ES2256739T3 (en) 2006-07-16
WO2003091917A1 (en) 2003-11-06
ATE308782T1 (en) 2005-11-15
DE60302148T2 (en) 2006-05-04
US10284511B2 (en) 2019-05-07
EP1500017A1 (en) 2005-01-26
US20130166665A1 (en) 2013-06-27

Similar Documents

Publication Publication Date Title
US10284511B2 (en) System and method for selection of messaging settings on a messaging client
US8015254B2 (en) System and method for selecting messaging settings on a messaging client
EP1488595B1 (en) Certificate information storage system and method
US9083699B2 (en) System and method of accessing keys for secure messaging
US7546453B2 (en) Certificate management and transfer system and method
US8423763B2 (en) System and method for supporting multiple certificate status providers on a mobile communication device
US9379910B2 (en) System and method of mimetic messaging settings selection
EP1483873B1 (en) System and method for indicating the signature and trust status of a secure message
US10103874B2 (en) System and method of mimetic messaging settings selection

Legal Events

Date Code Title Description
AS Assignment

Owner name: RESEARCH IN MOTION LIMITED, CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ROBERTSON, IAN M.;REEL/FRAME:016694/0082

Effective date: 20030423

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: BLACKBERRY LIMITED, ONTARIO

Free format text: CHANGE OF NAME;ASSIGNOR:RESEARCH IN MOTION LIMITED;REEL/FRAME:034161/0056

Effective date: 20130709

AS Assignment

Owner name: MALIKIE INNOVATIONS LIMITED, IRELAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BLACKBERRY LIMITED;REEL/FRAME:064104/0103

Effective date: 20230511