GB2317793B - System and method of electronic mail filtering - Google Patents

System and method of electronic mail filtering

Info

Publication number
GB2317793B
GB2317793B GB9719820A GB9719820A GB2317793B GB 2317793 B GB2317793 B GB 2317793B GB 9719820 A GB9719820 A GB 9719820A GB 9719820 A GB9719820 A GB 9719820A GB 2317793 B GB2317793 B GB 2317793B
Authority
GB
United Kingdom
Prior art keywords
electronic mail
mail filtering
filtering
electronic
mail
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB9719820A
Other versions
GB9719820D0 (en
GB2317793A (en
Inventor
Edward B Stockwell
Paula Budig Greve
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Secure Computing LLC
Original Assignee
Secure Computing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/715,336 external-priority patent/US6072942A/en
Priority claimed from US08/715,333 external-priority patent/US6144934A/en
Application filed by Secure Computing LLC filed Critical Secure Computing LLC
Publication of GB9719820D0 publication Critical patent/GB9719820D0/en
Publication of GB2317793A publication Critical patent/GB2317793A/en
Application granted granted Critical
Publication of GB2317793B publication Critical patent/GB2317793B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/234Monitoring or handling of messages for tracking messages

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
GB9719820A 1996-09-18 1997-09-17 System and method of electronic mail filtering Expired - Fee Related GB2317793B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/715,336 US6072942A (en) 1996-09-18 1996-09-18 System and method of electronic mail filtering using interconnected nodes
US08/715,333 US6144934A (en) 1996-09-18 1996-09-18 Binary filter using pattern recognition

Publications (3)

Publication Number Publication Date
GB9719820D0 GB9719820D0 (en) 1997-11-19
GB2317793A GB2317793A (en) 1998-04-01
GB2317793B true GB2317793B (en) 2001-03-28

Family

ID=27109318

Family Applications (1)

Application Number Title Priority Date Filing Date
GB9719820A Expired - Fee Related GB2317793B (en) 1996-09-18 1997-09-17 System and method of electronic mail filtering

Country Status (2)

Country Link
DE (1) DE19741238C2 (en)
GB (1) GB2317793B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7853989B2 (en) 2000-02-08 2010-12-14 Katsikas Peter L System for eliminating unauthorized electronic mail
EP1232431A4 (en) * 1999-09-01 2005-06-08 Peter L Katsikas System for eliminating unauthorized electronic mail
AUPQ518000A0 (en) * 2000-01-20 2000-02-10 Odyssey Development Pty Ltd E-mail spam filter
US7822977B2 (en) 2000-02-08 2010-10-26 Katsikas Peter L System for eliminating unauthorized electronic mail
DE10024733A1 (en) * 2000-05-19 2001-11-22 Clemente Spehr Blocking data for request from network involves requesting data via Clean Surf Server using predetermined filter criterion and acting as filter to distinguish unwanted data from tolerated data
JP2002108777A (en) * 2000-07-26 2002-04-12 Canon Inc Information processing method, information processor, program and storage medium
GB2366706B (en) 2000-08-31 2004-11-03 Content Technologies Ltd Monitoring electronic mail messages digests
US7958213B1 (en) 2000-09-21 2011-06-07 Siemens Enterprise Communications, Inc. Processing electronic messages
US7284269B2 (en) * 2002-05-29 2007-10-16 Alcatel Canada Inc. High-speed adaptive structure of elementary firewall modules

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4661951A (en) * 1984-01-13 1987-04-28 U.S. Philips Corporation Communication network in which at least one station comprises a determination-type message filtering device
EP0420779A2 (en) * 1989-09-25 1991-04-03 International Business Machines Corporation User selectable electronic mail management method
GB2238212A (en) * 1989-10-19 1991-05-22 Mitsubishi Electric Corp Node unit and communications method for local area network
US5276789A (en) * 1990-05-14 1994-01-04 Hewlett-Packard Co. Graphic display of network topology
EP0653862A1 (en) * 1993-11-15 1995-05-17 International Business Machines Corporation Method and system for intuitive graphic distribution of electronic mail items within a data processing system
GB2287619A (en) * 1994-03-03 1995-09-20 Ibm Security device for data communications networks
EP0720333A2 (en) * 1994-11-30 1996-07-03 AT&T Corp. Message filtering techniques
US5555346A (en) * 1991-10-04 1996-09-10 Beyond Corporated Event-driven rule-based messaging system
WO1996031035A1 (en) * 1995-03-29 1996-10-03 Cabletron Systems, Inc. Method and apparatus for policy-based alarm notification in a distributed network management environment
WO1996035994A1 (en) * 1995-05-08 1996-11-14 Compuserve Incorporated Rules based electronic message management system
US5632011A (en) * 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5918018A (en) * 1996-02-09 1999-06-29 Secure Computing Corporation System and method for achieving network separation

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4661951A (en) * 1984-01-13 1987-04-28 U.S. Philips Corporation Communication network in which at least one station comprises a determination-type message filtering device
EP0420779A2 (en) * 1989-09-25 1991-04-03 International Business Machines Corporation User selectable electronic mail management method
GB2238212A (en) * 1989-10-19 1991-05-22 Mitsubishi Electric Corp Node unit and communications method for local area network
US5276789A (en) * 1990-05-14 1994-01-04 Hewlett-Packard Co. Graphic display of network topology
US5555346A (en) * 1991-10-04 1996-09-10 Beyond Corporated Event-driven rule-based messaging system
EP0653862A1 (en) * 1993-11-15 1995-05-17 International Business Machines Corporation Method and system for intuitive graphic distribution of electronic mail items within a data processing system
GB2287619A (en) * 1994-03-03 1995-09-20 Ibm Security device for data communications networks
EP0720333A2 (en) * 1994-11-30 1996-07-03 AT&T Corp. Message filtering techniques
WO1996031035A1 (en) * 1995-03-29 1996-10-03 Cabletron Systems, Inc. Method and apparatus for policy-based alarm notification in a distributed network management environment
WO1996035994A1 (en) * 1995-05-08 1996-11-14 Compuserve Incorporated Rules based electronic message management system
US5632011A (en) * 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system

Also Published As

Publication number Publication date
GB9719820D0 (en) 1997-11-19
GB2317793A (en) 1998-04-01
DE19741238A1 (en) 1998-04-02
DE19741238C2 (en) 2000-08-24

Similar Documents

Publication Publication Date Title
GB2339946B (en) System and method of filtering
EP0697669A3 (en) Electronic sourcing system and method
IL117072A0 (en) Mail notification system and method
AU1703897A (en) Electronic messaging system and method
GB2322252B (en) Signal adaptive filtering method and signal adaptive filter
EP0508138A3 (en) Electronic mailing method and system
GB2318638B (en) Object recognition system and method
AU694694B2 (en) Electronic purse application system and method thereof
PL318128A1 (en) Polymer-polyol and method of obtaining polymer-polyols
IL135280A0 (en) Electronic mail forwarding system and method
EP0709086A3 (en) Discrete particles and method of making same
HK1024746A1 (en) Positioning system and method
IL119430A0 (en) Electronic mail system and method
GB2311192B (en) Data-transmitter-receiver and method of operation
IL126364A0 (en) Method and system of interlinking
ZA983550B (en) System and method for dynamic adjustment of filtering in an alarm system
GB9613163D0 (en) Telecommunications system and method
PL320755A1 (en) System for and method of performing biodegradation
EP0927077A4 (en) Improved filtration system and method
GB9407098D0 (en) Detection system and method of operating same
GB2295989B (en) System and method for secured metering of mail
GB2317793B (en) System and method of electronic mail filtering
SG52944A1 (en) Method and system for recognition of pointers
GB2317496B (en) Chipshooter manufacturing system and method of operation
HUP9802982A3 (en) Method for decomposing quinolones and naphthyridones

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20141009 AND 20141015

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20150917