METHOD AND SYSTEM FOR TRANSMITTING AN ELECTRONIC MESSAGE
    1.
    发明申请
    METHOD AND SYSTEM FOR TRANSMITTING AN ELECTRONIC MESSAGE 审中-公开
    用于发送电子消息的方法和系统

    公开(公告)号:WO2008097078A1

    公开(公告)日:2008-08-14

    申请号:PCT/NL2007/050558

    申请日:2007-11-09

    Abstract: The invention relates to a method and system for transmitting an electronic message from a first user device (I) to a second user device (II). The system comprises at least a first server (2) and a second server (3) communicatively connectable to each other and to the first and second user device respectively. The first server (2) is arranged for receiving and storing the electronic message from the first user device (I) and for transmitting a portion of the electronic message to the second server (3). The second server (3) is arranged for receiving said portion of the electronic message from said first server (2) and for presenting the portion of said electronic message in a selectable manner to said second user device (II). The first server (2) is arranged for transmitting the electronic message to the second user device ' (II) upon selection of the portion of said electronic message at the second user device (II).

    Abstract translation: 本发明涉及一种用于从第一用户设备(I)向第二用户设备(II)发送电子消息的方法和系统。 该系统至少包括第一服务器(2)和第二服务器(3),所述第一服务器(2)和第二服务器(3)分别可通信地连接到第一和第二用户设备。 第一服务器(2)被安排用于从第一用户设备(I)接收和存储电子消息,并将电子消息的一部分发送到第二服务器(3)。 第二服务器(3)被布置成从所述第一服务器(2)接收电子消息的所述部分,并且以可选择的方式将所述电子消息的部分呈现给所述第二用户设备(II)。 第一服务器(2)被安排用于在第二用户设备(II)选择所述电子消息的部分时,将电子消息发送到第二用户设备(II)。

    COMBINED PAYMENT AND COMMUNICATION SERVICE METHOD AND SYSTEM
    2.
    发明申请
    COMBINED PAYMENT AND COMMUNICATION SERVICE METHOD AND SYSTEM 审中-公开
    组合支付和通信服务方法与系统

    公开(公告)号:WO2008097079A1

    公开(公告)日:2008-08-14

    申请号:PCT/NL2007/050653

    申请日:2007-12-14

    Abstract: The invention relates to a combined computer- implemented payment service and communication service method in a server system configured for performing at least one of a payment service and a communication service within the server system in relation to a recipient. The method involves receiving a public unique identifier of the recipient and determining whether the recipient uses the at least one of the payment service and the communication service of the server system. A payment message is received and the payment service is performed using the public unique identifier as a payment address identifier if the recipient uses the payment service of the server system. A communication type message may also be received and the communication service is performed using the public unique identifier as a communication address identifier if the recipient uses the communication service of the server system.

    Abstract translation: 本发明涉及服务器系统中的组合的计算机实现的支付服务和通信服务方法,其被配置为相对于接收者执行服务器系统内的支付服务和通信服务中的至少一个。 该方法包括接收接收者的公共唯一标识符,并确定接收者是否使用服务器系统的支付服务和通信服务中的至少一个。 如果收件人使用服务器系统的支付服务,则接收到支付消息并且使用公共唯一标识符作为支付地址标识符来执行支付服务。 如果接收者使用服务器系统的通信服务,也可以接收通信类型消息,并且使用公共唯一标识符作为通信地址标识符来执行通信服务。

    METHOD AND SYSTEM FOR CONTROLLING A COMPUTER APPLICATION PROGRAM
    4.
    发明申请
    METHOD AND SYSTEM FOR CONTROLLING A COMPUTER APPLICATION PROGRAM 审中-公开
    用于控制计算机应用程序的方法和系统

    公开(公告)号:WO2009091241A1

    公开(公告)日:2009-07-23

    申请号:PCT/NL2008/050030

    申请日:2008-01-17

    CPC classification number: H04L63/0245 H04L63/0254 H04L63/1441

    Abstract: The invention relates to a computer-implemented method of controlling a computer application program in a computer system configured for electronically communication with a client. The computer system is configured to have access to a first request set of one or more allowable requests corresponding to a first application state of the computer application program.The computer application program may run on the computer system or on one or more other computer systems. A client request is received at the computer system for the computer application program.The computer application program is in the first application state in relation to said client (using e.g. the client connection).The client request is analysed to determine if the client request matches one of the allowable requests corresponding to the first application state of the computer application program.The computer application program is controlled by instructing this program to execute the client request only if the clxent request matches an allowable request of the first request set.

    Abstract translation: 本发明涉及一种在计算机系统中控制计算机应用程序的计算机实现的方法,所述计算机系统被配置为与客户端进行电子通信。 计算机系统被配置为访问对应于计算机应用程序的第一应用状态的一个或多个可允许请求的第一请求集。计算机应用程序可以在计算机系统上或在一个或多个其他计算机系统上运行。 在用于计算机应用程序的计算机系统处接收到客户端请求。计算机应用程序处于与所述客户端相关的第一应用状态(使用例如客户端连接)。客户端请求被分析以确定客户端请求是否匹配 与计算机应用程序的第一应用状态相对应的允许请求中的一个。只有当请求符合第一请求集合的可允许请求时,才通过指示该程序来执行客户端请求来控制计算机应用程序。

    METHOD AND SYSTEM FOR ESTABLISHING A TELEPHONE CONNECTION
    5.
    发明申请
    METHOD AND SYSTEM FOR ESTABLISHING A TELEPHONE CONNECTION 审中-公开
    建立电话连接的方法和系统

    公开(公告)号:WO2008097073A1

    公开(公告)日:2008-08-14

    申请号:PCT/NL2007/050553

    申请日:2007-11-09

    Abstract: The invention relates to a method and system for establishing a telephone connection between a first subscriber device (A-subscriber device) and a second subscriber device (B- subscriber device) in a telephone system. The telephone system is arranged for connecting the A-subscriber device (the calling party) and the B-subscriber device (the called party). The method includes receiving a request from the A-subscriber device to establish a connection with the B-subscriber device and also receiving a personal identity code of a user of said A- subscriber device. The connection can be established between the A-subscriber device and the B-subscriber device only after having received said personal identity code of said user of said A-subscriber device.

    Abstract translation: 本发明涉及一种用于在电话系统中的第一用户设备(A用户设备)和第二用户设备(B-用户设备)之间建立电话连接的方法和系统。 电话系统用于连接A用户设备(主叫方)和B用户设备(被叫方)。 该方法包括从A用户设备接收建立与B用户设备的连接的请求,并且还接收所述A-用户设备的用户的个人身份码。 只有在接收到所述A用户设备的所述用户的个人身份码之后,才能在A用户设备和B用户设备之间建立连接。

    SYSTEM AND METHOD OF RETRIEVING A SERVICE CONTACT IDENTIFIER
    6.
    发明申请
    SYSTEM AND METHOD OF RETRIEVING A SERVICE CONTACT IDENTIFIER 审中-公开
    检索服务联系人识别员的系统和方法

    公开(公告)号:WO2009084951A1

    公开(公告)日:2009-07-09

    申请号:PCT/NL2008/050003

    申请日:2008-01-03

    CPC classification number: H04L67/16 H04L67/306

    Abstract: The invention relates to a system and method of retrieving a service contact identifier for providing a service to a user is proposed. The method is performed in a system comprising at least one server system configured for connecting to a user device of said user. The server system has access to a database comprising at least a first service contact identifier required for providing a first service and a second service contact identifier required for providing a second service. The first service is identified by a first service identifier. The first service contact identifier and second service contact identifier are different service contact identifiers. The first service identifier and a service contact identifier are received from the user device of said user. The first service contact identifier may then be retrieved in dependence of the received first service identifier and the received service contact identifier, irrespective of whether said received service contact identifier is said first service contact identifier or said second service contact identifier.

    Abstract translation: 本发明涉及一种检索用于向用户提供服务的服务联系人标识符的系统和方法。 该方法在包括被配置为连接到所述用户的用户设备的至少一个服务器系统的系统中执行。 服务器系统可以访问包括至少提供第一服务所需的第一服务联系人标识符和提供第二服务所需的第二服务联系人标识符的数据库。 第一个服务由第一个服务标识符标识。 第一服务联系人标识符和第二服务联系人标识符是不同的服务联系人标识符。 从所述用户的用户设备接收第一服务标识符和服务联系人标识符。 然后可以根据接收到的第一服务标识符和接收到的服务联系人标识符来检索第一服务联系人标识符,而不管所述接收到的服务联系人标识符是否是所述第一服务联系人标识符或所述第二服务联系人标识符。

    METHOD AND SYSTEM FOR PERMITTING OR DENYING SERVICE
    8.
    发明申请
    METHOD AND SYSTEM FOR PERMITTING OR DENYING SERVICE 审中-公开
    用于允许或玷污服务的方法和系统

    公开(公告)号:WO2009078702A1

    公开(公告)日:2009-06-25

    申请号:PCT/NL2007/050654

    申请日:2007-12-14

    CPC classification number: H04L63/102 G06F21/31

    Abstract: The invention relates to a computer- implemented method and system of permitting or denying service for a user device of a user of a service in relation to a recipient, who is the counterparty, is proposed. The method is executed in a system configured for connecting to the user device. The system is configured for accessing a recipient requirement list of the recipient and a user profile of the user. The recipient requirement list comprises at least one criterion regarding an item of said user profile. A service request is received from the user device. The service request contains an identifier of the recipient. The recipient requirement list is traced on the basis of this identifier. Subsequently, it is checked whether an item of the user profile satisfies the at least one criterion of the traced recipient requirement list. Service is permitted if the item of the user profile satisfies said at least one criterion of said recipient requirement list. Service initiation or service establishment is denied if said item of said user profile does not satisfy said at least one criterion of said recipient requirement list.

    Abstract translation: 本发明涉及一种计算机实现的方法和系统,该方法和系统允许或拒绝服务用户的用户设备相对于接收者,谁是对手方。 该方法在配置为连接到用户设备的系统中执行。 该系统被配置用于访问接收者的接收者需求列表和用户的用户简档。 接收者需求列表包括关于所述用户简档的项目的至少一个标准。 从用户设备接收到服务请求。 服务请求包含收件人的标识符。 收件人需求列表是根据此标识符进行追踪的。 随后,检查用户简档的项目是否满足跟踪的接收者需求列表的至少一个标准。 如果用户简档的项目满足所述接收者需求列表的至少一个标准,则允许服务。 如果所述用户简档的所述项目不满足所述接收者需求列表的所述至少一个标准,则服务启动或服务建立被拒绝。

    SYSTEM AND METHOD OF ESTABLISHING A TELEPHONE CONNECTION
    9.
    发明申请
    SYSTEM AND METHOD OF ESTABLISHING A TELEPHONE CONNECTION 审中-公开
    建立电话连接的系统和方法

    公开(公告)号:WO2008097076A1

    公开(公告)日:2008-08-14

    申请号:PCT/NL2007/050556

    申请日:2007-11-09

    Abstract: The invention relates to a system and method of establishing a telephone connection between an A-subscriber device and a B-subscriber device in a telephone system is proposed. The method involves receiving a first approval signal from a first approval device before establishing the telephone connection. The first approval signal signals the approval of a user of the A-subscriber device to establish the telephone connection with the B-subscriber device. Also, a second approval signal is received from a second approval device before establishing the telephone connection. The second approval signal signals the approval of a user of the B-subscriber device to establish the telephone connection with the A-subscriber device. In the proposed method, the telephone connection is established between the A-subscriber device and the B-subscriber device only after receiving the first approval signal and the second approval signal.

    Abstract translation: 本发明涉及在电话系统中建立A用户设备和B用户设备之间的电话连接的系统和方法。 该方法包括在建立电话连接之前从第一批准装置接收第一批准信号。 第一批准信号用信号通知A用户设备的用户与B用户设备建立电话连接。 此外,在建立电话连接之前,从第二批准装置接收第二批准信号。 第二批准信号用信号通知B用户设备的用户与A用户设备建立电话连接。 在所提出的方法中,仅在接收到第一批准信号和第二批准信号之后,在A用户设备和B用户设备之间建立电话连接。

    METHOD AND SYSTEM FOR RESTRICTING ACCESS TO AN ELECTRONIC MESSAGE SYSTEM
    10.
    发明申请
    METHOD AND SYSTEM FOR RESTRICTING ACCESS TO AN ELECTRONIC MESSAGE SYSTEM 审中-公开
    限制访问电子消息系统的方法和系统

    公开(公告)号:WO2008097074A1

    公开(公告)日:2008-08-14

    申请号:PCT/NL2007/050554

    申请日:2007-11-09

    Abstract: The invention relates to a method and system for restricting access to an electronic message system. The electronic message system comprises a server system capable of transmitting an electronic message from a first user device to one or more second user devices. The method involves receiving an electronic message from the first user device and providing the electronic message or a portion thereof to one or more of the second user devices. Spam notification signals may be received for the electronic message or the portion thereof from one or more of the second user devices. The method involves restricting access to the server system for the (user of the) first user device in response to receiving said one or more spam notification signals.

    Abstract translation: 本发明涉及一种用于限制对电子消息系统的访问的方法和系统。 电子消息系统包括能够将电子消息从第一用户设备发送到一个或多个第二用户设备的服务器系统。 该方法包括从第一用户设备接收电子消息,并将电子消息或其一部分提供给一个或多个第二用户设备。 可以从一个或多个第二用户设备接收电子消息或其部分的垃圾邮件通知信号。 响应于接收到所述一个或多个垃圾邮件通知信号,该方法包括限制(第一用户设备的用户)对服务器系统的访问。

Patent Agency Ranking