WO2005065358A3 - E-mail certification service - Google Patents

E-mail certification service Download PDF

Info

Publication number
WO2005065358A3
WO2005065358A3 PCT/US2004/043874 US2004043874W WO2005065358A3 WO 2005065358 A3 WO2005065358 A3 WO 2005065358A3 US 2004043874 W US2004043874 W US 2004043874W WO 2005065358 A3 WO2005065358 A3 WO 2005065358A3
Authority
WO
WIPO (PCT)
Prior art keywords
result
mail message
service
request
message
Prior art date
Application number
PCT/US2004/043874
Other languages
French (fr)
Other versions
WO2005065358A2 (en
Inventor
Peter S Avritch
Bruce M Clay
Molin James R Du
Original Assignee
First Information Systems Llc
Peter S Avritch
Bruce M Clay
Molin James R Du
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by First Information Systems Llc, Peter S Avritch, Bruce M Clay, Molin James R Du filed Critical First Information Systems Llc
Priority to US10/596,864 priority Critical patent/US20070143407A1/en
Publication of WO2005065358A2 publication Critical patent/WO2005065358A2/en
Publication of WO2005065358A3 publication Critical patent/WO2005065358A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Abstract

A method is provided to handle an electronic mail message such that the receiver (106) of the e-mail message can verify the integrity of the message. A request (112) is provided from a sender's side (102) to a service. The request (112) includes information regarding the e-mail message. The service (104) processes at least a portion of the request (112) to generate a result (114). For example, the service (104) may encrypt the portion of the request (112), according to a public/private key encryption scheme, to generate a digital signature as the result (114). The service (104) provides the result (114) to the sender's side (102). At the sender's side (102), the result (114) is incorporated into the e-mail message (116) and the result-incorporated message is transmitted via an e-mail system (118). At the receiver's side (106), the result-incorporated e-mail message is processed (120) to access the integrity of the received e-mail message.
PCT/US2004/043874 2003-12-30 2004-12-28 E-mail certification service WO2005065358A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/596,864 US20070143407A1 (en) 2003-12-30 2004-12-28 E-mail certification service

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/749,911 2003-12-30
US10/749,911 US7653816B2 (en) 2003-12-30 2003-12-30 E-mail certification service

Publications (2)

Publication Number Publication Date
WO2005065358A2 WO2005065358A2 (en) 2005-07-21
WO2005065358A3 true WO2005065358A3 (en) 2006-10-05

Family

ID=34749312

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/043874 WO2005065358A2 (en) 2003-12-30 2004-12-28 E-mail certification service

Country Status (2)

Country Link
US (4) US7653816B2 (en)
WO (1) WO2005065358A2 (en)

Families Citing this family (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003041338A1 (en) * 2001-11-06 2003-05-15 International Business Machines Corporation Method and system for the supply of data, transactions and electronic voting
US8046832B2 (en) 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges
US7457955B2 (en) * 2004-01-14 2008-11-25 Brandmail Solutions, Inc. Method and apparatus for trusted branded email
US7653695B2 (en) * 2004-02-17 2010-01-26 Ironport Systems, Inc. Collecting, aggregating, and managing information relating to electronic messages
US7437169B2 (en) 2004-06-07 2008-10-14 Microsoft Corporation System and method for optimizing network communication in response to network conditions
US7783883B2 (en) * 2004-06-25 2010-08-24 Emc Corporation System and method for validating e-mail messages
US7996530B1 (en) 2004-11-15 2011-08-09 Bank Of America Corporation Method and apparatus for enabling authentication of on-line communications
US7584255B1 (en) * 2004-11-15 2009-09-01 Bank Of America Corporation Method and apparatus for enabling authentication of e-mail messages
US7603422B2 (en) * 2004-12-27 2009-10-13 Microsoft Corporation Secure safe sender list
US7599993B1 (en) 2004-12-27 2009-10-06 Microsoft Corporation Secure safe sender list
CA2493442C (en) * 2005-01-20 2014-12-16 Certicom Corp. Method and system of managing and filtering electronic messages using cryptographic techniques
US20070005702A1 (en) * 2005-03-03 2007-01-04 Tokuda Lance A User interface for email inbox to call attention differently to different classes of email
US8151112B2 (en) * 2005-04-22 2012-04-03 Gerard Lin Deliver-upon-request secure electronic message system
US7809357B2 (en) * 2005-05-20 2010-10-05 Microsoft Corporation System and method for optimizing network communication in response to network conditions
EP1905187A4 (en) * 2005-06-01 2011-08-17 Goodmail Systems Inc E-mail stamping with from-header validation
US7877789B2 (en) * 2005-06-01 2011-01-25 Goodmail Systems, Inc. E-mail stamping with from-header validation
US7917943B1 (en) * 2006-12-01 2011-03-29 Goodmail Systems, Inc. E-mail Stamping with accredited entity name
US8099465B2 (en) * 2005-06-07 2012-01-17 International Business Machines Corporation Method and system for preparing and replying to multi-party e-mails
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8065370B2 (en) 2005-11-03 2011-11-22 Microsoft Corporation Proofs to filter spam
US20070269041A1 (en) * 2005-12-22 2007-11-22 Rajat Bhatnagar Method and apparatus for secure messaging
JP2007180614A (en) 2005-12-26 2007-07-12 Canon Inc Transmitting device and receiver and method of controlling them, communication system, and program
US8364711B2 (en) * 2006-05-09 2013-01-29 John Wilkins Contact management system and method
US8028025B2 (en) * 2006-05-18 2011-09-27 International Business Machines Corporation Apparatus, system, and method for setting/retrieving header information dynamically into/from service data objects for protocol based technology adapters
US20070297408A1 (en) * 2006-06-22 2007-12-27 Jooyong Kim Message control system in a shared hosting environment
US20080005558A1 (en) * 2006-06-29 2008-01-03 Battelle Memorial Institute Methods and apparatuses for authentication and validation of computer-processable communications
US8484472B2 (en) * 2006-10-30 2013-07-09 Research In Motion Limited System and method of filtering unsolicited messages
US9390396B2 (en) * 2006-12-04 2016-07-12 Excalibur Ip, Llc Bootstrapping social networks using augmented peer to peer distributions of social networking services
US8224905B2 (en) * 2006-12-06 2012-07-17 Microsoft Corporation Spam filtration utilizing sender activity data
CA2574439A1 (en) * 2007-01-08 2008-07-08 Mark F. Van Coeverden De Groot Extended methods for establishing legitimacy of communications: precomputed demonstrations of legitimacy and other approaches
US8131745B1 (en) 2007-04-09 2012-03-06 Rapleaf, Inc. Associating user identities with different unique identifiers
US8103875B1 (en) * 2007-05-30 2012-01-24 Symantec Corporation Detecting email fraud through fingerprinting
JP5046158B2 (en) * 2007-08-10 2012-10-10 インターナショナル・ビジネス・マシーンズ・コーポレーション Apparatus and method for detecting characteristics of an e-mail message
US20090070866A1 (en) * 2007-09-11 2009-03-12 Erikson Glade Methods and systems for secure email transmissions
US20090106840A1 (en) * 2007-10-18 2009-04-23 Dreymann Daniel T Certification Of E-Mails With Embedded Code
US8136095B2 (en) * 2007-12-19 2012-03-13 Microsoft Corporation Relations in fuzzing data
US8286133B2 (en) * 2007-12-19 2012-10-09 Microsoft Corporation Fuzzing encoded data
US20090192881A1 (en) * 2008-01-28 2009-07-30 Pierre Joseph R Methods of advertising using digital stamps
US8146151B2 (en) 2008-02-27 2012-03-27 Microsoft Corporation Safe file transmission and reputation lookup
US9325528B2 (en) * 2008-03-20 2016-04-26 Iconix, Inc. System and method for securely performing multiple stage email processing with embedded codes
US8769702B2 (en) 2008-04-16 2014-07-01 Micosoft Corporation Application reputation service
FR2930392B1 (en) * 2008-04-22 2022-01-28 Trustseed METHOD AND DEVICE FOR SECURING DATA TRANSFERS
US8806590B2 (en) * 2008-06-22 2014-08-12 Microsoft Corporation Signed ephemeral email addresses
US8959053B2 (en) * 2008-08-13 2015-02-17 Alcatel Lucent Configuration file framework to support high availability schema based upon asynchronous checkpointing
US7614047B1 (en) 2008-08-21 2009-11-03 International Business Machines Corporation Change indication for a service offering
US9064021B2 (en) 2008-10-02 2015-06-23 Liveramp, Inc. Data source attribution system
US20100325228A1 (en) * 2009-06-23 2010-12-23 Alon Novy Systems and methods for distributed activity management system
US20110035317A1 (en) * 2009-08-07 2011-02-10 Mark Carlson Seedless anti phishing authentication using transaction history
JP5392627B2 (en) * 2010-09-30 2014-01-22 日本電気株式会社 Information processing method, information processing apparatus, control method thereof, and control program
US8990316B1 (en) * 2010-11-05 2015-03-24 Amazon Technologies, Inc. Identifying message deliverability problems using grouped message characteristics
US8819152B2 (en) * 2011-01-25 2014-08-26 Kristy Joi Downing Email addressee verification systems and methods for the same
US8726036B2 (en) * 2011-09-20 2014-05-13 Wallrust, Inc. Identifying peers by their interpersonal relationships
CN103260140B (en) * 2012-02-17 2018-03-16 中兴通讯股份有限公司 A kind of information filtering method and system
US8832443B2 (en) * 2012-05-31 2014-09-09 Daon Holdings Limited Methods and systems for increasing the security of private keys
US9818131B2 (en) 2013-03-15 2017-11-14 Liveramp, Inc. Anonymous information management
US10990686B2 (en) 2013-09-13 2021-04-27 Liveramp, Inc. Anonymous links to protect consumer privacy
US11157944B2 (en) 2013-09-13 2021-10-26 Liveramp, Inc. Partner encoding of anonymous links to protect consumer privacy
US9665883B2 (en) 2013-09-13 2017-05-30 Acxiom Corporation Apparatus and method for bringing offline data online while protecting consumer privacy
US10666590B2 (en) * 2013-10-21 2020-05-26 Dropbox, Inc. Secure sent message identifier
US10694029B1 (en) 2013-11-07 2020-06-23 Rightquestion, Llc Validating automatic number identification data
US10079791B2 (en) * 2014-03-14 2018-09-18 Xpedite Systems, Llc Systems and methods for domain- and auto-registration
US9553812B2 (en) * 2014-09-09 2017-01-24 Palo Alto Research Center Incorporated Interest keep alives at intermediate routers in a CCN
CN107210950A (en) 2014-10-10 2017-09-26 沐择歌有限责任公司 Equipment for sharing user mutual
US10560440B2 (en) 2015-03-12 2020-02-11 Fornetix Llc Server-client PKI for applied key management system and process
US10630686B2 (en) 2015-03-12 2020-04-21 Fornetix Llc Systems and methods for organizing devices in a policy hierarchy
US9665699B2 (en) * 2015-03-13 2017-05-30 Nxp B.V. Implementing padding in a white-box implementation
US10965459B2 (en) 2015-03-13 2021-03-30 Fornetix Llc Server-client key escrow for applied key management system and process
US10972422B2 (en) * 2015-05-21 2021-04-06 International Business Machines Corporation Presenting an electronic message
US10374997B2 (en) * 2015-08-26 2019-08-06 Min Zhuang System and method for spam prevention with generalized email address
US10372931B2 (en) 2015-12-27 2019-08-06 Avanan Inc. Cloud security platform
PL3188435T3 (en) * 2015-12-28 2020-05-18 Lleidanetworks Serveis Telemàtics S.A. Method for certifying an electronic mail comprising a trusted digital signature by a telecommunications operator
US10348485B2 (en) 2016-02-26 2019-07-09 Fornetix Llc Linking encryption key management with granular policy
US10860086B2 (en) 2016-02-26 2020-12-08 Fornetix Llc Policy-enabled encryption keys having complex logical operations
US11063980B2 (en) 2016-02-26 2021-07-13 Fornetix Llc System and method for associating encryption key management policy with device activity
US10917239B2 (en) 2016-02-26 2021-02-09 Fornetix Llc Policy-enabled encryption keys having ephemeral policies
US10880281B2 (en) 2016-02-26 2020-12-29 Fornetix Llc Structure of policies for evaluating key attributes of encryption keys
US10931653B2 (en) 2016-02-26 2021-02-23 Fornetix Llc System and method for hierarchy manipulation in an encryption key management system
EP3282664B1 (en) * 2016-08-08 2018-10-10 Virtual Solution AG Email verification
DE102016215914A1 (en) * 2016-08-24 2018-03-01 Siemens Aktiengesellschaft Securing a device usage information of a device
US10127160B2 (en) * 2016-09-20 2018-11-13 Alexander Gounares Methods and systems for binary scrambling
US9847973B1 (en) 2016-09-26 2017-12-19 Agari Data, Inc. Mitigating communication risk by detecting similarity to a trusted message contact
US11936604B2 (en) 2016-09-26 2024-03-19 Agari Data, Inc. Multi-level security analysis and intermediate delivery of an electronic message
US10805314B2 (en) 2017-05-19 2020-10-13 Agari Data, Inc. Using message context to evaluate security of requested data
US10880322B1 (en) 2016-09-26 2020-12-29 Agari Data, Inc. Automated tracking of interaction with a resource of a message
US10122734B2 (en) * 2016-11-29 2018-11-06 At&T Intellectual Property I, L.P. Secure email verification service
US10715543B2 (en) 2016-11-30 2020-07-14 Agari Data, Inc. Detecting computer security risk based on previously observed communications
US11044267B2 (en) 2016-11-30 2021-06-22 Agari Data, Inc. Using a measure of influence of sender in determining a security risk associated with an electronic message
US11722513B2 (en) 2016-11-30 2023-08-08 Agari Data, Inc. Using a measure of influence of sender in determining a security risk associated with an electronic message
US11019076B1 (en) * 2017-04-26 2021-05-25 Agari Data, Inc. Message security assessment using sender identity profiles
US11102244B1 (en) 2017-06-07 2021-08-24 Agari Data, Inc. Automated intelligence gathering
US11757914B1 (en) 2017-06-07 2023-09-12 Agari Data, Inc. Automated responsive message to determine a security risk of a message sender
US11601440B2 (en) * 2019-04-30 2023-03-07 William Pearce Method of detecting an email phishing attempt or fraudulent email using sequential email numbering
US20230412534A1 (en) * 2019-04-30 2023-12-21 William Michael Pearce Method of Detecting Incomplete Instant Messaging Record Sets using Sequential Numbering
US20230262040A1 (en) * 2019-04-30 2023-08-17 William Michael Pearce Method of Detecting Incomplete Electronic Record Sets using Sequential Numbering
US11587083B2 (en) 2019-12-11 2023-02-21 At&T Intellectual Property I, L.P. Transaction validation service
KR20220077109A (en) * 2020-11-30 2022-06-08 (주)기원테크 E-mail management methods and devices
US11528601B1 (en) 2021-06-09 2022-12-13 T-Mobile Usa, Inc. Determining and ameliorating wireless telecommunication network functionalities that are impaired when using end-to-end encryption

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6192130B1 (en) * 1998-06-19 2001-02-20 Entrust Technologies Limited Information security subscriber trust authority transfer system with private key history transfer
US20010037453A1 (en) * 1998-03-06 2001-11-01 Mitty Todd Jay Secure electronic transactions using a trusted intermediary with non-repudiation of receipt and contents of message
US20020059144A1 (en) * 2000-04-28 2002-05-16 Meffert Gregory J. Secured content delivery system and method
US20020144122A1 (en) * 2001-04-03 2002-10-03 S.W.I.F.T. System and method for facilitating trusted transactions between businesses
US6775382B1 (en) * 1997-06-30 2004-08-10 Sun Microsystems, Inc. Method and apparatus for recovering encryption session keys

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5619648A (en) 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5926552A (en) * 1997-01-24 1999-07-20 Mckeon; Paul System and process for guaranteeing signatures on securities
US5944787A (en) * 1997-04-21 1999-08-31 Sift, Inc. Method for automatically finding postal addresses from e-mail addresses
US5877757A (en) * 1997-05-23 1999-03-02 International Business Machines Corporation Method and system for providing user help information in network applications
US5999967A (en) 1997-08-17 1999-12-07 Sundsted; Todd Electronic mail filtering by electronic stamp
US6490680B1 (en) * 1997-12-04 2002-12-03 Tecsec Incorporated Access control and authorization system
US6112227A (en) * 1998-08-06 2000-08-29 Heiner; Jeffrey Nelson Filter-in method for reducing junk e-mail
US6356937B1 (en) * 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
WO2001042966A2 (en) * 1999-12-13 2001-06-14 Novient, Inc. Attribute and application synchronization in distributed network environment
WO2002001783A2 (en) * 2000-06-27 2002-01-03 Peoplestreet, Inc. Systems and methods for managing contact information
JP2002163212A (en) * 2000-11-28 2002-06-07 Canon Inc Communication system, control method for it and medium
CA2374994C (en) * 2001-03-09 2007-05-15 Research In Motion Limited Wireless communication system congestion reduction system and method
WO2002093849A2 (en) * 2001-05-16 2002-11-21 Kasten Chase Applied Research Limited System for secure electronic information transmission
US7146009B2 (en) 2002-02-05 2006-12-05 Surety, Llc Secure electronic messaging system requiring key retrieval for deriving decryption keys
US7574737B1 (en) * 2002-05-31 2009-08-11 Novatel Wireless, Inc. Systems and methods for secure communication over a wireless network
CN1729476B (en) * 2002-10-18 2010-05-05 捷讯研究有限公司 Message settings selection
US9626655B2 (en) * 2004-02-19 2017-04-18 Intellectual Ventures I Llc Method, apparatus and system for regulating electronic mail

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6775382B1 (en) * 1997-06-30 2004-08-10 Sun Microsystems, Inc. Method and apparatus for recovering encryption session keys
US20010037453A1 (en) * 1998-03-06 2001-11-01 Mitty Todd Jay Secure electronic transactions using a trusted intermediary with non-repudiation of receipt and contents of message
US6192130B1 (en) * 1998-06-19 2001-02-20 Entrust Technologies Limited Information security subscriber trust authority transfer system with private key history transfer
US20020059144A1 (en) * 2000-04-28 2002-05-16 Meffert Gregory J. Secured content delivery system and method
US20020144122A1 (en) * 2001-04-03 2002-10-03 S.W.I.F.T. System and method for facilitating trusted transactions between businesses

Also Published As

Publication number Publication date
US8032751B2 (en) 2011-10-04
US20050188020A1 (en) 2005-08-25
US7653816B2 (en) 2010-01-26
US20070143407A1 (en) 2007-06-21
US20110314283A1 (en) 2011-12-22
WO2005065358A2 (en) 2005-07-21
US20100088385A1 (en) 2010-04-08

Similar Documents

Publication Publication Date Title
WO2005065358A3 (en) E-mail certification service
WO2005065141A3 (en) Identity-based-encryption message management system
CA2278670A1 (en) Encryption and decryption method and apparatus
AU2003258091A1 (en) Method and apparatus for secure e-mail
WO2002032044A3 (en) Secret key messaging
WO2001091403A3 (en) Secured electronic mail system and method
EP0661845A3 (en) System and method for message authentication in a non-malleable public-key cryptosystem
WO2001041353A3 (en) Method and apparatus for sending encrypted electronic mail through a distribution list exploder
EP0898216A3 (en) Method for securely communicating remote control commands in a computer network
WO2002101974A8 (en) Secure ephemeral decryptability
EP0802654A3 (en) Enciphering method, deciphering method and certifying method
EP0841770A3 (en) Method for sending a secure message in a telecommunications system
AU2002252034A1 (en) System and method for message encryption and signing in a transaction processing system
WO2001078491A3 (en) Systems and methods for encrypting/decrypting data using a broker agent
GB2397735A (en) An encryption system
WO2004001547A3 (en) Technology enhanced communication authorization system
EP2429116A3 (en) Systems and methods for identity-based encryption and related crytographic techniques
NO20065967L (en) Procedure for encrypting and transmitting data between a transmitter and a receiver using a network
WO1997041661A3 (en) Use of an encryption server for encrypting messages
WO2007088337A3 (en) Kem-dem encrpyted electronic data communication system
WO2003030109A3 (en) System and method for creating a secure network using identity credentials of batches of devices
JP2000165373A (en) Enciphering device, cryptographic communication system, key restoration system and storage medium
WO2002054652A3 (en) System and method for processing digital documents utilizing secure communications over a network
EP1422865A3 (en) System and method for transmitting reduced information from a certificate to perform encryption operations
WO2002033881A3 (en) Fast escrow delivery

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2007143407

Country of ref document: US

Ref document number: 10596864

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Ref document number: DE

122 Ep: pct application non-entry in european phase
WWP Wipo information: published in national office

Ref document number: 10596864

Country of ref document: US