ATE429766T1 - Verfahren zur herstellung eines sicheren e-mail kommunikationskanals zwischen einem absender und einem empfänger - Google Patents
Verfahren zur herstellung eines sicheren e-mail kommunikationskanals zwischen einem absender und einem empfängerInfo
- Publication number
- ATE429766T1 ATE429766T1 AT05110836T AT05110836T ATE429766T1 AT E429766 T1 ATE429766 T1 AT E429766T1 AT 05110836 T AT05110836 T AT 05110836T AT 05110836 T AT05110836 T AT 05110836T AT E429766 T1 ATE429766 T1 AT E429766T1
- Authority
- AT
- Austria
- Prior art keywords
- recipient
- public key
- encryption system
- sender
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/23—Reliability checks, e.g. acknowledgments or fault reporting
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0471—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Information Transfer Between Computers (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP05110836A EP1788770B1 (de) | 2005-11-16 | 2005-11-16 | Verfahren zur Herstellung eines sicheren E-mail Kommunikationskanals zwischen einem Absender und einem Empfänger |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE429766T1 true ATE429766T1 (de) | 2009-05-15 |
Family
ID=35528946
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT05110836T ATE429766T1 (de) | 2005-11-16 | 2005-11-16 | Verfahren zur herstellung eines sicheren e-mail kommunikationskanals zwischen einem absender und einem empfänger |
Country Status (4)
Country | Link |
---|---|
US (1) | US8032750B2 (de) |
EP (1) | EP1788770B1 (de) |
AT (1) | ATE429766T1 (de) |
DE (1) | DE602005014119D1 (de) |
Families Citing this family (51)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8417949B2 (en) * | 2005-10-31 | 2013-04-09 | Microsoft Corporation | Total exchange session security |
US20080270616A1 (en) * | 2007-04-27 | 2008-10-30 | Biscom, Inc. | System and method for electronic document delivery |
US20130246378A1 (en) * | 2007-04-30 | 2013-09-19 | Stephen Owen Hearnden | Partial hash system, method, and computer program product |
US8185592B2 (en) * | 2007-05-17 | 2012-05-22 | International Business Machines Corporation | Method and program product for preventing distribution of an e-mail message |
US8296559B2 (en) * | 2007-05-31 | 2012-10-23 | Red Hat, Inc. | Peer-to-peer SMIME mechanism |
US7899874B2 (en) * | 2007-10-08 | 2011-03-01 | International Business Machines Corporation | Email system for sending messages to multiple groups |
WO2009052533A1 (en) * | 2007-10-18 | 2009-04-23 | Goodmail Systems, Inc. | Certification of e-mails with embedded code |
US20090172776A1 (en) | 2007-12-31 | 2009-07-02 | Petr Makagon | Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network |
US9325528B2 (en) * | 2008-03-20 | 2016-04-26 | Iconix, Inc. | System and method for securely performing multiple stage email processing with embedded codes |
CA2667733C (en) * | 2008-07-15 | 2015-05-26 | Research In Motion Limited | Methods and systems to resolve message group |
JP4746651B2 (ja) * | 2008-07-31 | 2011-08-10 | シャープ株式会社 | 画像送信装置 |
US9979737B2 (en) | 2008-12-30 | 2018-05-22 | Genesys Telecommunications Laboratories, Inc. | Scoring persons and files for trust in digital communication |
US20100217984A1 (en) * | 2009-02-13 | 2010-08-26 | Hill Gregory G | Methods and apparatus for encrypting and decrypting email messages |
US8707031B2 (en) | 2009-04-07 | 2014-04-22 | Secureauth Corporation | Identity-based certificate management |
US20110093543A1 (en) * | 2009-10-20 | 2011-04-21 | Goldman Stuart O | Message server device and method for controlling message delivery |
US8819412B2 (en) * | 2010-04-30 | 2014-08-26 | Shazzle Llc | System and method of delivering confidential electronic files |
US10200325B2 (en) * | 2010-04-30 | 2019-02-05 | Shazzle Llc | System and method of delivering confidential electronic files |
US9769150B2 (en) | 2011-01-14 | 2017-09-19 | Microsoft Technology Licensing, Llc | Directory driven mailbox migrations |
US20120265828A1 (en) * | 2011-04-12 | 2012-10-18 | Slepinin Igor | Home bridge system and method of delivering confidential electronic files |
US8958559B2 (en) * | 2011-06-03 | 2015-02-17 | Apple Inc. | System and method for secure instant messaging |
EP2575298B1 (de) | 2011-08-11 | 2016-04-06 | brainchild GmbH | Verfahren und Vorrichtung zur sicheren Abwicklung einer E-Mail-Kommunikation |
US10462105B1 (en) * | 2011-09-28 | 2019-10-29 | EMC IP Holding Company LLC | Method and apparatus for encryption with viewer identity—and content address-based identity protection |
ES2691046T3 (es) * | 2011-11-11 | 2018-11-23 | Soprano Design Limited | Mensajería segura |
US8713318B1 (en) * | 2012-01-13 | 2014-04-29 | Google Inc. | Email certificates |
GB2499193A (en) * | 2012-02-03 | 2013-08-14 | David Sallis | Public private key usage in a Database System for Secure Storage and Communication of Information |
US8938613B2 (en) | 2012-05-31 | 2015-01-20 | Novell, Inc. | Techniques for secure message offloading |
US9059870B1 (en) * | 2012-10-05 | 2015-06-16 | Symantec Corporation | Techniques for managing electronic message distribution |
US9449321B2 (en) | 2013-03-15 | 2016-09-20 | Square, Inc. | Transferring money using email |
US20150215291A1 (en) * | 2013-12-05 | 2015-07-30 | Tarek A.M. Abdunabi | Secure decentralized content management platform and transparent gateway |
JP2015192377A (ja) * | 2014-03-28 | 2015-11-02 | 富士通株式会社 | 鍵送信方法、鍵送信システム、及び鍵送信プログラム |
TWI543570B (zh) * | 2014-08-14 | 2016-07-21 | 明基電通股份有限公司 | 傳送郵件資料的系統及其方法 |
US9749272B2 (en) * | 2015-02-27 | 2017-08-29 | International Business Machines Corporation | Context-dependent message management |
WO2016164496A1 (en) | 2015-04-06 | 2016-10-13 | Bitmark, Inc. | System and method for decentralized title recordation and authentication |
US10127532B1 (en) | 2015-08-19 | 2018-11-13 | Square, Inc. | Customized transaction flow |
US10410194B1 (en) | 2015-08-19 | 2019-09-10 | Square, Inc. | Customized tipping flow |
US10374997B2 (en) * | 2015-08-26 | 2019-08-06 | Min Zhuang | System and method for spam prevention with generalized email address |
DE102015119687B4 (de) | 2015-11-13 | 2024-01-18 | Vodafone Gmbh | Verfahren zum Generieren und/oder Übertragen einer verschlüsselten Nachricht |
PL3188435T3 (pl) * | 2015-12-28 | 2020-05-18 | Lleidanetworks Serveis Telemàtics S.A. | Sposób poświadczania przez operatora telekomunikacyjnego poczty elektronicznej zawierającej zaufany podpis cyfrowy |
US11323458B1 (en) | 2016-08-22 | 2022-05-03 | Paubox, Inc. | Method for securely communicating email content between a sender and a recipient |
US10805311B2 (en) * | 2016-08-22 | 2020-10-13 | Paubox Inc. | Method for securely communicating email content between a sender and a recipient |
US10887291B2 (en) * | 2016-12-16 | 2021-01-05 | Amazon Technologies, Inc. | Secure data distribution of sensitive data across content delivery networks |
FR3061823B1 (fr) | 2017-01-10 | 2020-04-24 | Wallix | Procede de transmission d’une information numerique chiffree de bout en bout, application de ce procede et objet connecte mettant en œuvre ce procede. |
US10522135B2 (en) | 2017-05-24 | 2019-12-31 | Verbit Software Ltd. | System and method for segmenting audio files for transcription |
US10484397B2 (en) * | 2017-06-30 | 2019-11-19 | Fortinet, Inc. | Automatic electronic mail (email) encryption by email servers |
WO2019134868A1 (en) * | 2018-01-04 | 2019-07-11 | Signify Holding B.V. | System and method for end-to-end secure communication in device-to-device communication networks |
US11159498B1 (en) | 2018-03-21 | 2021-10-26 | Amazon Technologies, Inc. | Information security proxy service |
US10979403B1 (en) | 2018-06-08 | 2021-04-13 | Amazon Technologies, Inc. | Cryptographic configuration enforcement |
CN111970193B (zh) * | 2020-09-02 | 2022-05-27 | 中国银行股份有限公司 | Lotus Notes移动邮件实现系统、方法及装置 |
CN112468303A (zh) * | 2020-11-17 | 2021-03-09 | 天津南大通用数据技术股份有限公司 | 一种加强数据库网络通信安全性的方法、装置及存储介质 |
US11671453B2 (en) * | 2021-06-17 | 2023-06-06 | Richard Lamb | Automated lightweight database access protocol secure/multipurpose internet mail extensions key server |
CN114650181B (zh) * | 2022-03-31 | 2023-06-09 | 西安电子科技大学 | 电子邮件加解密方法、系统、设备及计算机可读存储介质 |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6732101B1 (en) | 2000-06-15 | 2004-05-04 | Zix Corporation | Secure message forwarding system detecting user's preferences including security preferences |
US8972717B2 (en) | 2000-06-15 | 2015-03-03 | Zixcorp Systems, Inc. | Automatic delivery selection for electronic content |
US20040015610A1 (en) * | 2002-07-18 | 2004-01-22 | Sytex, Inc. | Methodology and components for client/server messaging system |
ATE405077T1 (de) | 2003-11-26 | 2008-08-15 | Totemo Ag | Verfahren und vorrichtung zur verschlüsselung von elektronischer post |
-
2005
- 2005-11-16 DE DE602005014119T patent/DE602005014119D1/de active Active
- 2005-11-16 AT AT05110836T patent/ATE429766T1/de active
- 2005-11-16 EP EP05110836A patent/EP1788770B1/de not_active Not-in-force
-
2006
- 2006-11-15 US US11/599,869 patent/US8032750B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
EP1788770A1 (de) | 2007-05-23 |
US8032750B2 (en) | 2011-10-04 |
DE602005014119D1 (de) | 2009-06-04 |
EP1788770B1 (de) | 2009-04-22 |
US20070130464A1 (en) | 2007-06-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE429766T1 (de) | Verfahren zur herstellung eines sicheren e-mail kommunikationskanals zwischen einem absender und einem empfänger | |
ATE362259T1 (de) | System zur sicheren dokumentlieferung | |
WO2008080123A3 (en) | Method and apparatus for secure messaging | |
TW200617696A (en) | Electronic mail system and method for multi-geographical domains | |
DE60322917D1 (de) | Verfahren und Vorrichtung zur Verschlüsselung von elektronischer Post | |
WO2007029116A3 (en) | Electronic mail messaging system | |
WO2005054976A3 (en) | Personal messaging system | |
HK1145911A1 (en) | Method and system for encouraging secure communications | |
EP1745592A4 (de) | System, verfahren und computerprogramm zum senden verschlüsselter nachrichten zu empfängern, wobei der sender die referenzen des empfängers nicht kennt | |
WO2005081765A3 (en) | Micropayment system to control e-mail spam | |
WO2002050748A3 (en) | System and method for controlling inclusion of email content | |
WO2005119484A3 (en) | Method and apparatus for managing connections and electronic messages | |
WO2007047087A3 (en) | Determining the reputation of a sender of communications | |
EP1542482A3 (de) | Verfahren und Gerät zum Einsetzen von Information in einen unbenutzten Teil einer Textnachricht | |
SG140596A1 (en) | Architecture and method for inter-carrier multi-media messaging | |
WO2008003579A3 (en) | Method and program product for securing privacy of an e-mail address in an e-mail | |
ATE492128T1 (de) | Verfahren zur durchführung von personalisierung eines pseudonyms in einer nachricht und verfahren dafür, nachrichten-server und endgerät | |
PL1733532T3 (pl) | Filtr i sposób filtrowania wiadomości elektronicznych | |
TW200746728A (en) | Method and system for enhancing e-mail correspondence | |
ATE385641T1 (de) | Verfahren und system zum senden von email über ein netzwerk | |
EP2290871A3 (de) | Verschlüsselungsverfahren und Vorrichtung mit Codezusammensetzung | |
GB2456275A (en) | Method and arrangement for delivering electronic state message information | |
ATE511280T1 (de) | Verfahren und system zur übertragung elektronischer nachrichten | |
WO2006014396A3 (en) | System and method for mailing list mediation | |
WO2008062459A3 (en) | Method and apparatus for delivering emails to a recipient in the fastest possible fashion |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
UEP | Publication of translation of european patent specification |
Ref document number: 1788770 Country of ref document: EP |