ATE521183T1 - Verfahren und system zur unterstützung von sicherer kommunikation - Google Patents

Verfahren und system zur unterstützung von sicherer kommunikation

Info

Publication number
ATE521183T1
ATE521183T1 AT08839248T AT08839248T ATE521183T1 AT E521183 T1 ATE521183 T1 AT E521183T1 AT 08839248 T AT08839248 T AT 08839248T AT 08839248 T AT08839248 T AT 08839248T AT E521183 T1 ATE521183 T1 AT E521183T1
Authority
AT
Austria
Prior art keywords
secure communications
present
supporting secure
secure
certificates
Prior art date
Application number
AT08839248T
Other languages
English (en)
Inventor
Sean Leonard
Original Assignee
Penango Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Penango Inc filed Critical Penango Inc
Application granted granted Critical
Publication of ATE521183T1 publication Critical patent/ATE521183T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/216Handling conversation history, e.g. grouping of messages in sessions or threads
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/56Unified messaging, e.g. interactions between e-mail, instant messaging or converged IP messaging [CPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Vehicle Body Suspensions (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
AT08839248T 2007-10-15 2008-10-15 Verfahren und system zur unterstützung von sicherer kommunikation ATE521183T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US98001807P 2007-10-15 2007-10-15
PCT/US2008/080049 WO2009052217A2 (en) 2007-10-15 2008-10-15 Methods and systems for encouraging secure communications

Publications (1)

Publication Number Publication Date
ATE521183T1 true ATE521183T1 (de) 2011-09-15

Family

ID=40303421

Family Applications (1)

Application Number Title Priority Date Filing Date
AT08839248T ATE521183T1 (de) 2007-10-15 2008-10-15 Verfahren und system zur unterstützung von sicherer kommunikation

Country Status (6)

Country Link
US (2) US8261061B2 (de)
EP (2) EP2424189A3 (de)
AT (1) ATE521183T1 (de)
ES (1) ES2372128T3 (de)
HK (1) HK1145911A1 (de)
WO (1) WO2009052217A2 (de)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE521183T1 (de) 2007-10-15 2011-09-15 Penango Inc Verfahren und system zur unterstützung von sicherer kommunikation
EP2201737A2 (de) 2007-10-20 2010-06-30 Penango, Inc. Verfahren und systeme zur anzeige der vertrauenswürdigkeit einer sicheren kommunikation
US8826375B2 (en) * 2008-04-14 2014-09-02 Lookwithus.Com Inc. Rich media collaboration system
KR101074624B1 (ko) * 2008-11-03 2011-10-17 엔에이치엔비즈니스플랫폼 주식회사 브라우저 기반 어뷰징 방지 방법 및 시스템
US20100121928A1 (en) 2008-11-07 2010-05-13 Penango, Inc. Methods and systems for allocating and indicating trustworthiness of secure communications
US20150205489A1 (en) * 2010-05-18 2015-07-23 Google Inc. Browser interface for installed applications
US8646062B2 (en) 2010-11-09 2014-02-04 International Business Machines Corporation Remote authentication based on challenge-response using digital certificates
US8935755B1 (en) * 2012-02-06 2015-01-13 Google Inc. Managing permissions and capabilities of web applications and browser extensions based on install location
US20130204935A1 (en) * 2012-02-07 2013-08-08 Soaric Ab Dynamic sharing of a webservice
US9178888B2 (en) * 2013-06-14 2015-11-03 Go Daddy Operating Company, LLC Method for domain control validation
US9521138B2 (en) 2013-06-14 2016-12-13 Go Daddy Operating Company, LLC System for domain control validation
US10742717B2 (en) * 2014-01-14 2020-08-11 Zixcorp Systems, Inc. Electronic content delivery with distributed recipient delivery preference
US11436197B2 (en) 2020-07-29 2022-09-06 Zixcorp Systems, Inc. Asynchronous method for provisioning a service using file distribution technology
US11102192B2 (en) 2018-02-14 2021-08-24 Zixcorp Systems, Inc. Harvesting and distributing a certificate based on a DNS name
US11611473B2 (en) 2014-01-14 2023-03-21 Zixcorp Systems, Inc. Provisioning a service using file distribution technology
US10601809B2 (en) * 2015-01-20 2020-03-24 Arris Enterprises Llc System and method for providing a certificate by way of a browser extension
US9886656B2 (en) * 2015-09-22 2018-02-06 International Business Machines Corporation Managing privacy of information during shipments
EP3461073A1 (de) * 2017-09-21 2019-03-27 Lleidanetworks Serveis Telemàtics S.A. Plattform und verfahren zur zertifizierung einer elektronischen mitteilung für elektronische identifizierung und vertrauensdienste (eidas)
US10778634B2 (en) * 2017-11-29 2020-09-15 Salesforce.Com, Inc. Non-interactive e-mail verification
US10834071B2 (en) 2018-02-14 2020-11-10 Zixcorp Systems, Inc. Harvesting and distributing a certificate based on a DNS name
US11496322B2 (en) * 2018-05-21 2022-11-08 Entrust, Inc. Identity management for software components using one-time use credential and dynamically created identity credential
CN109257177B (zh) * 2018-08-07 2021-04-16 航天信息股份有限公司 密钥生成方法、***、移动终端、服务器及存储介质
CN111399769B (zh) * 2020-02-26 2021-01-26 武汉思普崚技术有限公司 一种mime格式上传文件的存储方法及装置
CN113489719B (zh) * 2021-07-03 2023-05-23 深圳市泰壹格物信息技术有限公司 一种基于5g消息服务的人机验证应用***

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK0739560T3 (da) * 1994-01-13 2001-10-01 Certco Inc Kryptografisk system og fremgangsmåde med nøgledeponeringsfunktion
US20010050990A1 (en) * 1997-02-19 2001-12-13 Frank Wells Sudia Method for initiating a stream-oriented encrypted communication
US6389136B1 (en) * 1997-05-28 2002-05-14 Adam Lucas Young Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US6202150B1 (en) * 1997-05-28 2001-03-13 Adam Lucas Young Auto-escrowable and auto-certifiable cryptosystems
US6463534B1 (en) * 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
US6640301B1 (en) * 1999-07-08 2003-10-28 David Way Ng Third-party e-mail authentication service provider using checksum and unknown pad characters with removal of quotation indents
WO2001063831A1 (en) 2000-02-24 2001-08-30 Valicert Corporation Mechanism for efficient private bulk messaging
EP1164745A3 (de) 2000-06-09 2005-03-30 Northrop Grumman Corporation Verfahren und Vorrichtung zur Verwendung eines Rollenzertifikats bei der Verschlüsselung, als Siegel, digitaler Stempel und als Unterschrift
US20020049681A1 (en) * 2000-07-20 2002-04-25 International Business Machines Corporation Secure anonymous verification, generation and/or proof of ownership of electronic receipts
JP4626033B2 (ja) * 2000-08-31 2011-02-02 ソニー株式会社 公開鍵証明書利用システム、公開鍵証明書利用方法、および情報処理装置、並びにプログラム提供媒体
JP4581200B2 (ja) * 2000-08-31 2010-11-17 ソニー株式会社 個人認証システム、個人認証方法、および情報処理装置、並びにプログラム提供媒体
US7082538B2 (en) * 2000-10-03 2006-07-25 Omtool, Ltd. Electronically verified digital signature and document delivery system and method
US7167985B2 (en) * 2001-04-30 2007-01-23 Identrus, Llc System and method for providing trusted browser verification
US20030028495A1 (en) 2001-08-06 2003-02-06 Pallante Joseph T. Trusted third party services system and method
KR100449484B1 (ko) 2001-10-18 2004-09-21 한국전자통신연구원 공개키 기반 구조 인증시스템에서 생체정보를 이용한인증서 발급 방법
US7130886B2 (en) 2002-03-06 2006-10-31 Research In Motion Limited System and method for providing secure message signature status and trust status indication
US7111322B2 (en) * 2002-12-05 2006-09-19 Canon Kabushiki Kaisha Automatic generation of a new encryption key
WO2005015861A1 (en) 2003-08-12 2005-02-17 Research In Motion Limited System and method of secure message processing
US7461339B2 (en) * 2004-10-21 2008-12-02 Trend Micro, Inc. Controlling hostile electronic mail content
US7831834B2 (en) * 2005-03-14 2010-11-09 Yahoo! Inc Associating a postmark with a message to indicate trust
US7912906B2 (en) * 2005-07-19 2011-03-22 The Go Daddy Group, Inc. Generating PKI email accounts on a web-based email system
US9076311B2 (en) * 2005-09-07 2015-07-07 Verizon Patent And Licensing Inc. Method and apparatus for providing remote workflow management
US20070143596A1 (en) * 2005-12-15 2007-06-21 International Business Machines Corporation Untrusted certificate store for secure e-mail
US20070220614A1 (en) * 2006-03-14 2007-09-20 Jason Ellis Distributed access to valuable and sensitive documents and data
US7631046B2 (en) * 2006-10-26 2009-12-08 Nice Systems, Ltd. Method and apparatus for lawful interception of web based messaging communication
US8301901B2 (en) 2007-03-06 2012-10-30 Emc Corporation System and method for expressing and evaluating signed reputation assertions
ATE521183T1 (de) 2007-10-15 2011-09-15 Penango Inc Verfahren und system zur unterstützung von sicherer kommunikation
CN101828157B (zh) * 2007-10-17 2014-08-27 捷通国际有限公司 膝上型电脑和便携电子装置无线电源***
EP2201737A2 (de) 2007-10-20 2010-06-30 Penango, Inc. Verfahren und systeme zur anzeige der vertrauenswürdigkeit einer sicheren kommunikation
US20090113328A1 (en) 2007-10-30 2009-04-30 Penango, Inc. Multidimensional Multistate User Interface Element
US20100121928A1 (en) 2008-11-07 2010-05-13 Penango, Inc. Methods and systems for allocating and indicating trustworthiness of secure communications

Also Published As

Publication number Publication date
WO2009052217A2 (en) 2009-04-23
HK1145911A1 (en) 2011-05-06
EP2204033B1 (de) 2011-08-17
ES2372128T3 (es) 2012-01-16
EP2424189A2 (de) 2012-02-29
US20090100263A1 (en) 2009-04-16
EP2204033A2 (de) 2010-07-07
US8261061B2 (en) 2012-09-04
EP2424189A3 (de) 2012-06-13
WO2009052217A3 (en) 2009-06-04
US20120331078A1 (en) 2012-12-27

Similar Documents

Publication Publication Date Title
ATE521183T1 (de) Verfahren und system zur unterstützung von sicherer kommunikation
MX2013008794A (es) Anuncio mobil con componente social para un sistema de red geo-social.
DE602005014119D1 (de) Verfahren zur Herstellung eines sicheren E-mail Kommunikationskanals zwischen einem Absender und einem Empfänger
ATE512419T1 (de) Tragbares kommunikationsgerät und verfahren für medienerweiterte nachrichtenübermittlung
DE602007009195D1 (de) In das fernsehen integrierter chat und anwesenheitssysteme und verfahren
PT1452989E (pt) Metodo para iniciar uma colaboracao baseada num servidor em anexos de mensagens de correio electronico
MXPA05004358A (es) Filtrado de correo electronico en una red social.
WO2007011589A3 (en) Asynchronous discrete manageable instant voice messages
DE602007011257D1 (de) Verfahren zur durchführung von personalisierung eines pseudonyms in einer nachricht und verfahren dafür, nachrichten-server und endgerät
WO2010033784A3 (en) Ranking messages in an electronic messaging environment
GB2462563A (en) Sharing mobile search results
WO2005046111A3 (en) System and method for a subscription model trusted email database for use in antispam
WO2007092858A3 (en) Integrated conversations having both email and chat messages
WO2012149508A3 (en) Upload of attachment and insertion of link into electronic messages
ATE362259T1 (de) System zur sicheren dokumentlieferung
HK1134351A1 (en) Email forms engine for portable devices
WO2010089401A3 (en) A messaging system
JP2013511898A5 (de)
EP2290871A3 (de) Verschlüsselungsverfahren und Vorrichtung mit Codezusammensetzung
IL182588A0 (en) Method and system for sending electronic mail over a network
NZ707300A (en) Method for the registration and certification of receipt of electronic mail
UA101331C2 (uk) Спосіб персональної передачі інформації між користувачами мережі передачі даних
WO2006029222A3 (en) User interface and anti-phishing functions for an anti-spam micropayments system
Beyer et al. LROC stereo data—results of initial analysis
BROMBACHER To: Finn Jensen, Founding Editor of the journal Quality and Reliability Engineering International From: Aarnout Brombacher, Editor-in-Chief (together with Doug Montgomery) of the same journal

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties