WO2021226668A1 - Système de chiffrement sécurisé de piece jointe pour des courriers électroniques - Google Patents

Système de chiffrement sécurisé de piece jointe pour des courriers électroniques Download PDF

Info

Publication number
WO2021226668A1
WO2021226668A1 PCT/AU2021/050442 AU2021050442W WO2021226668A1 WO 2021226668 A1 WO2021226668 A1 WO 2021226668A1 AU 2021050442 W AU2021050442 W AU 2021050442W WO 2021226668 A1 WO2021226668 A1 WO 2021226668A1
Authority
WO
WIPO (PCT)
Prior art keywords
attachment
encryption
email
recipient
passphrase
Prior art date
Application number
PCT/AU2021/050442
Other languages
English (en)
Inventor
Jey Srikantha
Original Assignee
Jeylabs Group Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2020901574A external-priority patent/AU2020901574A0/en
Application filed by Jeylabs Group Pty Ltd filed Critical Jeylabs Group Pty Ltd
Priority to AU2021269743A priority Critical patent/AU2021269743B2/en
Publication of WO2021226668A1 publication Critical patent/WO2021226668A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Definitions

  • This invention relates generally to a system for secure attachment encryption for emails.
  • Email is inherently insecure and unsuitable for secure communication of sensitive electronic attachments including on account of potential for interception and spoofing.
  • US 2015/0052355 A1 (AMAANI MUNSHI et al.) 19 February 2015 [hereinafter referred to as D1 ] proposes generating a dialogue box (see figure 2) which is integrated in an email application to select at least one attachment for attaching with the email and prompting the user to select an encryption option.
  • An application encrypts the selected attachment and attaches the encrypted attachment to the email and transmits the email containing the encrypted attachment to at least one recipient address using the email application.
  • a second email containing at least one passphrase is then automatically transmitted to the recipient address using the email application.
  • the present invention seeks to provide a way to overcome or substantially ameliorate at least some of the deficiencies of the prior art, or to at least provide an alternative.
  • D1 proposes at paragraph 44 using a primary passphrase when communicating with a sole recipient and a secondary passphrase when communicating with a group.
  • D1 proposes using the passphrase from a first recipient of a group.
  • a system for secure attachment encryption for emails which, when generating an email having a plurality of recipients and having an attachment attached thereto, encrypts the attachment specifically for each recipient to generate a plurality of different encrypted attachments. Furthermore, the system automatically sends a separate email to each recipient having a respective different encrypted attachment generated specifically therefor. As such, the present system ensures the documents are always encrypted specifically, individually and properly according to a user’s encryption profile/settings.
  • the email can be transmitted even across insecure channels wherein a recipient’s sensitive information is always protected by encryption regardless of the number of recipients of the communication.
  • a user may access a user account of the system using account passphrase security credentials and provide at least one predefined attachment encryption passphrase.
  • the predefined attachment encryption passphrase may be a public key used for encrypting the attachment using a symmetric-key cipher wherein the encrypted attachment is subsequently decrypted using the associated private key.
  • the system may encrypt the attachment further specifically according to a type of the email (such as work or personal related emails).
  • a type of the email such as work or personal related emails
  • the user may provide a first attachment encryption passphrase for encrypting work-related attachments and a second attachment encryption passphrase for encrypting personal attachments.
  • the system may analyse the email to determine the type of email and therefore which attachment encryption passphrase to use, such as by matching keywords from predefined keyword lists relating to each type.
  • Embodiments of the system employ machine learning which infers email communication sensitivity to automatically apply appropriate encryption (such as minimum passphrase strength, encryption type and the like).
  • the system may compress documents prior encryption to improve encryption efficiency.
  • the system may include the audit trail of user and system actions related to the communications, prior to encryption to improve transparency.
  • the system may digitally sign documents using PKI prior to encryption to improve the communication’s authenticity.
  • Embodiments of the system may further support encrypted communication regeneration wherein encrypted document may be retransmitted when required, such as for recipient passphrase changes, replacement of obsolete encryption techniques et cetera.
  • Figure 1 shows a system for secure attachment encryption of emails in accordance with an embodiment
  • Figure 2 shows a data flow diagram during the process of secure attachment equipment in accordance with an embodiment
  • Figure 3 shows an exemplary third-party service provider attachment encryption system in accordance with an embodiment
  • Figure 4 shows an exemplary process for secure attachment to encryption in accordance with an embodiment. Description of Embodiments
  • Figure 1 shows exemplary system 100 for secure attachment encryption comprising a plurality of computing devices in operable communication across a wide area network 108 such as the Internet.
  • the system 100 may comprise a server (which may take the form of a scalable set of micro service instances providing several computational functions) 101 comprising a processor 102 for processing digital data.
  • a server which may take the form of a scalable set of micro service instances providing several computational functions
  • a processor 102 for processing digital data.
  • the memory/storage device 106 is configured for storing digital data 107 and computer program code instructions.
  • the computer program code instructions may be logically divided into a plurality of controllers 105 including those described herein.
  • the processor 102 fetches the computer program code instructions and associated data 107 from the memory/storage device 106 for interpretation and execution for the implementation of the computational functionality described herein.
  • the server 101 may be in operable communication with communication service providers across the wide area network 108, such as a plurality of SMTP servers 109.
  • the server 101 may further be in operable communication with encryption service provider servers 110 across the wide area network 108.
  • the server 101 may be in operable communication with a plurality of client computer terminals (using browsers) or mobile devices running custom built apps 1 11 across the wide area network 108.
  • the server 101 controllers 105 may comprise an account controller 115.
  • the processing 128 may commence with a user using a respective terminal 1 11 to provide account security credentials 1 12, such as a username, email, account passphrase and the like authentication credentials, in relation to a user account managed by the account controller 115.
  • the user may further provide at least one predefined attachment encryption passphrase 1 18 which is a separate passphrase to the account passphrase of the account security credentials 112 and which is specifically used for encrypting attachments in the manner described herein.
  • predefined encryption passphrases 118 in embodiments, the system 100 may automatically generate an attachment encryption passphrase 1 18.
  • an attachment encryption passphrase 118 may be a one-way hash of a recipient’s email address.
  • the user may provide a plurality of attachment encryption passphrases 1 18 which may be used depending on the type of the email 114.
  • the server 101 may store an encryption profile in relation to each user which may include one or more of the aforedescribed predetermined encryption passphrases 118. Additional information may be stored in relation to the user profile including those which are managed by the server 101 alone and which may include encryption type (e.g. DES, AES, RSA etc), encryption block size and the like.
  • encryption type e.g. DES, AES, RSA etc
  • the processing 128 comprises generating an email 114 at step 129.
  • An unencrypted attachment 1 13 (of potentially various formats, including PDF, Microsoft Word data format and the like and, in some cases, already encrypted attachments by the system 100 or other third-party systems or other encryption software) may be attached to the email 114 at step 130.
  • a communication controller 117 handles the sending of the email 114 to at least one recipient 120.
  • the server 101 controllers 105 may comprise the communication controller 117.
  • the communication controller 117 may be a third-party communication server, such as the aforedescribed SMTP server 109.
  • the system 100 determines the recipients of the email 1 14.
  • the email 114 may comprise an array of email To: field recipients.
  • step 132 for each recipient, the system 100 selects a respective attachment encryption passphrase.
  • the system 100 may comprise an encryption controller 116 which may receive the recipients or analyse the email 1 14 to determine the recipients and which is in operable communication with the account controller 1 15 to retrieve the respective attachment encryption passphrases 1 18.
  • the encryption controller 1 16 may query the account controller 115 with each recipient email address, allowing the account controller 115 to identify matching email addresses of the account security credentials 1 12 and to retrieve the associated attachment encryption passphrases 1 18 for encryption.
  • step 133 the system 100, for each communication 114, analyses the communication 1 14 to select an attachment encryption passphrase from a plurality of attachment encryption passphrases.
  • the user when registering with the server 101 , the user may provide a first attachment encryption passphrase for encrypting work-related attachments and a second attachment encryption passphrase for encrypting personal attachments.
  • the encryption controller 116 may differentiate between work-related and personal communications for the purposes of selecting the appropriate attachment encryption passphrase.
  • the encryption controller 1 16 may analyse the email address and wherein a work email address is associated with the first attachment encryption passphrase and a personal email address is associated with the second attachment encryption passphrase.
  • the encryption controller 116 may analyse the contents of the email 1 14 to determine whether the communication is work-related or personal.
  • the encryption controller 116 may be configured with a plurality of work-related keywords (keyword list) and/or a plurality of personal related keywords indicative of each type. In this manner, the encryption controller 116 may analyse the email content or attachment content thereof to determine the number of matches of the work-related keywords and/or personal related keywords to categorise/tag the email and to also to decide as to which attachment encryption passphrase to use to encrypt the email 1 14. [0049] In embodiments, the encryption controller 116 may modify the email 1 14, such as by inserting a line of text (tag) within the body, the subject or the like of the email, to indicate which attachment encryption passphrase has been used to encrypt the attached attachment.
  • a line of text tag
  • the recipient email application may analyse the email 114 for the modification to determine which attachment encryption passphrase to utilise to decrypt the attachment, whether to apply decompression and the like.
  • the modification comprises a one-way hash derived or associated with the attachment encryption passphrase used so that the recipient can compare hashes of the available document encryption passphrases against the one contained within the email to select the appropriate attachment encryption passphrase to use to decrypt the email attachment.
  • the encryption controller 1 16 encrypts the unencrypted attachment 1 13 with the appropriately selected attachment encryption passphrase to generate an encrypted attachment 119.
  • the encryption controller 1 16 may encrypt the unencrypted attachment 1 13, using a symmetric-key box cipher such as the Blowfish, Advanced Encryption Standard (AES) or Twofish ciphers preferably with block sizes of greater than 64 bits.
  • AES Advanced Encryption Standard
  • Twofish ciphers preferably with block sizes of greater than 64 bits.
  • the system 100 replaces each unencrypted attachment 1 13 with the encrypted attachment 119.
  • the encryption controller 116 may replace the unencrypted attachment 113 attachment and reattach the encrypted attachment 119.
  • the encryption controller 1 16 forwards the email 1 14 to the recipient 120. In alternative embodiments, the encryption controller 116 sends the modified email 114 back to the communication controller 1 17.
  • the email 114 is sent to the recipient 120.
  • the communication controller 117 sends each email 114 with a single recipient address field.
  • Figure 3 shows an exemplary system 122 wherein a third-party account service provider server 124 provides account and passphrase management, multi-factor authentication and the like for a plurality of users.
  • the account service provider server 124 may expose an API 126 which is utilised by third-party encryption service provider servers 125 to retrieve attachment encryption passphrases 118 from the account service provider server 124 according to recipient parameters.
  • the encryption service provider server 125 may access the API 126 via HTTPS (using TLS 1.2 or above) or other secure form of connection.
  • the exemplary system 122 may further comprise a plurality of communication servers, such as SMTP servers 123 in operable communication with an API 127 exposed by the encryption service provider 125.
  • each SMTP server 123 is configured for securely accessing the API 127 for forwarding the email 1 14 with the unencrypted attachments 113 to the encryption service provider server 125 for encryption wherein the unencrypted attachments 1 13 are encrypted using the appropriate attachment encryption passphrases obtained from the account service provider server 124 API 126.
  • the email 114 having the encrypted attachment 119 may be returned by the encryption service provider 125 API 127 to the SMTP server 123 for forwarding in the normal manner.
  • the system 100 employs machine learning for automatically deciding how to encrypt the attachments 1 13.
  • the machine learning may comprise a trained machine (such as a neural network) which is trained by a training algorithm (which may adjust the weightings of nodes of the neural network) to optimise the gauging of the communication sensitivity metric in accordance with input characteristics of the email.
  • the input characteristics may comprise keywords of the email, including in the subject and/or body of the email.
  • the characteristics may comprise the recipients or the senders of the email.
  • the characteristics may comprise the keywords of the name of the attachment or the contents therein.
  • the sensitivity metric may indicate whether an email is sensitive or not including grades of sensitivity therebetween.
  • the server 101 may apply enhanced security for more sensitive attachments 113, such as using longer encryption passphrases, more robust encryption techniques and or the like.
  • the server may not encrypt an attachment 113 if the encryption metric indicates that the communication is not sensitive.
  • the system 100 may support regeneration of encrypted communication.
  • the server 101 may securely store the original attachment 1 13, including in encrypted form which may only be decrypted by a key securely held by the server 101.
  • an individual recipient may request resending of the communication. Such may be desirous if a recipient has changed and encryption passphrase, if an encryption technique has become obsolete and or the like.
  • the user may request resending of the communication wherein the server 101 retrieves the original unencrypted attachment 113, encrypts the attachment 1 13 and transmits the email communication with the newly encrypted attachment 1 13.
  • the recipient may forward the original email back to the server 101 which is used by the server 101 to identify the original communication and therefore the appropriate attachments 113 to encrypt.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Un système de chiffrement sécurisé de pièce jointe de courriers électroniques est conçu pour générer un courrier électronique ayant une pluralité de destinataires et ayant une pièce jointe non cryptée, le système cryptant la pièce jointe spécifiquement pour chaque destinataire afin de générer une pluralité de différentes pièces jointes cryptées et générant et envoyant un courrier électronique séparé à chaque destinataire, chaque courrier électronique ayant un seul destinataire avec adresse de courrier électronique et ayant une pièce jointe cryptée différente respective générée spécifiquement à cet effet.
PCT/AU2021/050442 2020-05-15 2021-05-12 Système de chiffrement sécurisé de piece jointe pour des courriers électroniques WO2021226668A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2021269743A AU2021269743B2 (en) 2020-05-15 2021-05-12 A system for secure attachment encryption for emails

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2020901574 2020-05-15
AU2020901574A AU2020901574A0 (en) 2020-05-15 A system for secure document encryption of electronic communications

Publications (1)

Publication Number Publication Date
WO2021226668A1 true WO2021226668A1 (fr) 2021-11-18

Family

ID=78525846

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2021/050442 WO2021226668A1 (fr) 2020-05-15 2021-05-12 Système de chiffrement sécurisé de piece jointe pour des courriers électroniques

Country Status (2)

Country Link
AU (1) AU2021269743B2 (fr)
WO (1) WO2021226668A1 (fr)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030225837A1 (en) * 2002-05-31 2003-12-04 International Business Machines Corporation Method of sending an email to a plurality of recipients with selective treatment of attached files
US20050086477A1 (en) * 2003-10-16 2005-04-21 Taiwan Semiconductor Manufacturing Co. Integrate PGP and Lotus Notes to encrypt / decrypt email
US7702107B1 (en) * 2005-07-27 2010-04-20 Messing John H Server-based encrypted messaging method and apparatus
US20100161961A1 (en) * 2008-12-23 2010-06-24 Ubs Ag Systems and Methods for Securely Providing Email
US7752269B2 (en) * 2004-01-19 2010-07-06 Avaya Inc. Adhoc secure document exchange
US20110296166A1 (en) * 2010-06-01 2011-12-01 Nils Hesse Computer-based, automated workflow system for sending secure reports
US20120023571A1 (en) * 2003-12-22 2012-01-26 Terence Spies Identity-based-encryption message management system
US20120198003A1 (en) * 2011-02-02 2012-08-02 Microsoft Corporation Functionality for Sharing Items Using Recipient-Specific Access Codes
US20150052355A1 (en) * 2010-04-19 2015-02-19 Amaani Munshi Method of Transmission of Encrypted Documents From An Email Application
US9405928B2 (en) * 2014-09-17 2016-08-02 Commvault Systems, Inc. Deriving encryption rules based on file content
US9530011B2 (en) * 2009-06-22 2016-12-27 Barclays Bank Plc Method and system for provision of cryptographic services
US20170118183A1 (en) * 2015-10-27 2017-04-27 Line Corporation User terminals, and methods and computer-readable recording mediums storing computer programs for transmitting and receiving messages

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030225837A1 (en) * 2002-05-31 2003-12-04 International Business Machines Corporation Method of sending an email to a plurality of recipients with selective treatment of attached files
US20050086477A1 (en) * 2003-10-16 2005-04-21 Taiwan Semiconductor Manufacturing Co. Integrate PGP and Lotus Notes to encrypt / decrypt email
US20120023571A1 (en) * 2003-12-22 2012-01-26 Terence Spies Identity-based-encryption message management system
US7752269B2 (en) * 2004-01-19 2010-07-06 Avaya Inc. Adhoc secure document exchange
US7702107B1 (en) * 2005-07-27 2010-04-20 Messing John H Server-based encrypted messaging method and apparatus
US20100161961A1 (en) * 2008-12-23 2010-06-24 Ubs Ag Systems and Methods for Securely Providing Email
US9530011B2 (en) * 2009-06-22 2016-12-27 Barclays Bank Plc Method and system for provision of cryptographic services
US20150052355A1 (en) * 2010-04-19 2015-02-19 Amaani Munshi Method of Transmission of Encrypted Documents From An Email Application
US20110296166A1 (en) * 2010-06-01 2011-12-01 Nils Hesse Computer-based, automated workflow system for sending secure reports
US20120198003A1 (en) * 2011-02-02 2012-08-02 Microsoft Corporation Functionality for Sharing Items Using Recipient-Specific Access Codes
US9405928B2 (en) * 2014-09-17 2016-08-02 Commvault Systems, Inc. Deriving encryption rules based on file content
US20170118183A1 (en) * 2015-10-27 2017-04-27 Line Corporation User terminals, and methods and computer-readable recording mediums storing computer programs for transmitting and receiving messages

Also Published As

Publication number Publication date
AU2021269743A1 (en) 2022-03-24
AU2021269743B2 (en) 2022-05-26

Similar Documents

Publication Publication Date Title
US7363490B2 (en) Method and system for selective email acceptance via encoded email identifiers
US7693285B2 (en) Secure communication apparatus and method
US20030182559A1 (en) Secure communication apparatus and method for facilitating recipient and sender activity delegation
US20150312221A1 (en) Secure data exchange technique
US20100228973A1 (en) Electronic data communication system
CN113508563A (zh) 基于区块链的安全电子邮件***
US11652633B2 (en) System and method for securely transmitting non-PKI encrypted messages
US9282108B2 (en) Generalized certificate use in policy-based secure messaging environments
US20140101775A1 (en) Method and system for delivering encrypted data from a gateway server based on a sender preference
US11329997B2 (en) Signed message header storing sender account authentication method
US20070288746A1 (en) Method of providing key containers
WO2020161468A1 (fr) Procédé et système permettant de traiter des paquets de données
US20140095860A1 (en) Architecture for cloud computing using order preserving encryption
JP2005107935A (ja) 電子メール処理装置用プログラム及び電子メール処理装置
AU2021269743B2 (en) A system for secure attachment encryption for emails
JP3563649B2 (ja) 通信制御装置及び記録媒体
JP4000183B1 (ja) ファイル暗号管理システムとそのシステムを実施する方法
US11563562B2 (en) System and method for securely exchanging messages
JP2004280827A (ja) 不要メッセージおよび受信者側が送信を要求していないメッセージの低減
JP3821829B1 (ja) データ管理装置及びデータ管理方法及びデータ管理プログラム及びデータ管理システム
US20210258287A1 (en) Secure communication of payload data
JP6167598B2 (ja) 情報処理装置、情報処理方法、および、コンピュータ・プログラム
US11888829B2 (en) Dynamic routing and encryption using an information gateway
JP6780410B2 (ja) メール転送方法、メール転送装置およびメール転送プログラム
JP5804207B2 (ja) メール送信サーバ、メール送信方法、メール送信プログラム、メール変更方法、及び、メール変更プログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21802183

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021269743

Country of ref document: AU

Date of ref document: 20210512

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21802183

Country of ref document: EP

Kind code of ref document: A1