AU2001266784A1 - Authentication of electronic data - Google Patents

Authentication of electronic data

Info

Publication number
AU2001266784A1
AU2001266784A1 AU2001266784A AU6678401A AU2001266784A1 AU 2001266784 A1 AU2001266784 A1 AU 2001266784A1 AU 2001266784 A AU2001266784 A AU 2001266784A AU 6678401 A AU6678401 A AU 6678401A AU 2001266784 A1 AU2001266784 A1 AU 2001266784A1
Authority
AU
Australia
Prior art keywords
authentication
electronic data
electronic
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001266784A
Other languages
English (en)
Inventor
William N. Youstra
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Historic AOL LLC
Original Assignee
America Online Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by America Online Inc filed Critical America Online Inc
Publication of AU2001266784A1 publication Critical patent/AU2001266784A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Facsimile Transmission Control (AREA)
AU2001266784A 2000-06-08 2001-06-08 Authentication of electronic data Abandoned AU2001266784A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US21002700P 2000-06-08 2000-06-08
US60/210,027 2000-06-08
US09/867,797 2001-05-31
US09/867,797 US7571234B2 (en) 2000-06-08 2001-05-31 Authentication of electronic data
PCT/US2001/018556 WO2001095588A2 (fr) 2000-06-08 2001-06-08 Authentification de donnees electroniques

Publications (1)

Publication Number Publication Date
AU2001266784A1 true AU2001266784A1 (en) 2001-12-17

Family

ID=26904735

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001266784A Abandoned AU2001266784A1 (en) 2000-06-08 2001-06-08 Authentication of electronic data

Country Status (3)

Country Link
US (4) US7571234B2 (fr)
AU (1) AU2001266784A1 (fr)
WO (1) WO2001095588A2 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1344353B1 (fr) * 2000-12-22 2014-11-19 BlackBerry Limited Systeme de routeur sans fil et procede
JP4752113B2 (ja) * 2001-01-16 2011-08-17 ソニー株式会社 電子機器及び信号伝送方法
US8595340B2 (en) * 2001-01-18 2013-11-26 Yahoo! Inc. Method and system for managing digital content, including streaming media
US7554938B1 (en) * 2001-09-28 2009-06-30 At&T Intellectual Property I, L.P. System and method for providing an instant messaging function using a personal computer equipped with a wireless digital packet-switched modem
CA2489804C (fr) * 2002-06-19 2008-03-25 Medical Instill Technologies, Inc. Machine de remplissage sterile comprenant une station de remplissage par aiguille a l'interieur d'une chambre a faisceau d'electrons
US20040203589A1 (en) * 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
GB0316293D0 (en) * 2003-07-11 2003-08-13 British Telecomm Authentication scheme for data transmission systems
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US8073910B2 (en) * 2005-03-03 2011-12-06 Iconix, Inc. User interface for email inbox to call attention differently to different classes of email
US8179872B2 (en) 2007-05-09 2012-05-15 Research In Motion Limited Wireless router system and method
KR20100133953A (ko) 2007-12-21 2010-12-22 코쿤 데이터 홀딩스 리미티드 데이터를 안전하게 하는 시스템 및 방법

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US557659A (en) * 1896-04-07 Tank-valve for water-closets
US5583920A (en) 1992-04-17 1996-12-10 Bell Atlantic Intelligent peripheral in video dial tone network
CA2151738C (fr) * 1992-12-14 2003-01-21 Mark Stephen Anderson Systeme securitaire de transmission de documents par ordinateur
US5327486A (en) 1993-03-22 1994-07-05 Bell Communications Research, Inc. Method and system for managing telecommunications such as telephone calls
DE69400115T2 (de) 1993-06-22 1996-11-14 Vmx Inc Elektronisches Mitteilungssystem mit integrierten Sprachnachrichten
US6026403A (en) 1994-03-24 2000-02-15 Ncr Corporation Computer system for management of resources
US5533110A (en) 1994-11-29 1996-07-02 Mitel Corporation Human machine interface for telephone feature invocation
US5872917A (en) 1995-06-07 1999-02-16 America Online, Inc. Authentication using random challenges
US5793365A (en) 1996-01-02 1998-08-11 Sun Microsystems, Inc. System and method providing a computer user interface enabling access to distributed workgroup members
US5878219A (en) 1996-03-12 1999-03-02 America Online, Inc. System for integrating access to proprietary and internet resources
US6014638A (en) 1996-05-29 2000-01-11 America Online, Inc. System for customizing computer displays in accordance with user preferences
US6745936B1 (en) * 1996-08-23 2004-06-08 Orion Systems, Inc. Method and apparatus for generating secure endorsed transactions
JPH10133576A (ja) * 1996-10-31 1998-05-22 Hitachi Ltd 公開鍵暗号方法および装置
US6006228A (en) 1996-12-11 1999-12-21 Ncr Corporation Assigning security levels to particular documents on a document by document basis in a database
US5953422A (en) 1996-12-31 1999-09-14 Compaq Computer Corporation Secure two-piece user authentication in a computer network
US6012051A (en) 1997-02-06 2000-01-04 America Online, Inc. Consumer profiling system with analytic decision processor
US5937160A (en) * 1997-05-01 1999-08-10 Reedy Creek Technologies, Inc. Systems, methods and computer program products for updating hypertext documents via electronic mail
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US6107990A (en) * 1997-09-17 2000-08-22 Micron Electronics, Inc. Laptop with buttons configured for use with multiple pointing devices
US6151584A (en) 1997-11-20 2000-11-21 Ncr Corporation Computer architecture and method for validating and collecting and metadata and data about the internet and electronic commerce environments (data discoverer)
US6393465B2 (en) * 1997-11-25 2002-05-21 Nixmail Corporation Junk electronic mail detector and eliminator
US6052709A (en) * 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6438597B1 (en) * 1998-08-17 2002-08-20 Hewlett-Packard Company Method and system for managing accesses to a data service system that supports persistent connections
JP2000078125A (ja) 1998-08-28 2000-03-14 Hitachi Ltd 認証可能な電子データの生成方法
US6104990A (en) * 1998-09-28 2000-08-15 Prompt Software, Inc. Language independent phrase extraction
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US6356937B1 (en) * 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US6640301B1 (en) * 1999-07-08 2003-10-28 David Way Ng Third-party e-mail authentication service provider using checksum and unknown pad characters with removal of quotation indents
US6725381B1 (en) * 1999-08-31 2004-04-20 Tumbleweed Communications Corp. Solicited authentication of a specific user
US6714982B1 (en) * 2000-01-19 2004-03-30 Fmr Corp. Message passing over secure connections using a network server
US6691156B1 (en) * 2000-03-10 2004-02-10 International Business Machines Corporation Method for restricting delivery of unsolicited E-mail
US6785679B1 (en) * 2000-03-29 2004-08-31 Brassring, Llc Method and apparatus for sending and tracking resume data sent via URL
US6584564B2 (en) * 2000-04-25 2003-06-24 Sigaba Corporation Secure e-mail system
US6766352B1 (en) * 2000-05-04 2004-07-20 International Business Machines Corporation Indicator to show that a cached file is being displayed on a client system
GB2374689B (en) * 2001-04-20 2005-11-23 Eldama Systems Ip Ltd Communications system
US7870200B2 (en) * 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US7742581B2 (en) * 2004-11-24 2010-06-22 Value-Added Communications, Inc. Electronic messaging exchange
US20090006860A1 (en) * 2007-06-26 2009-01-01 John Gordon Ross Generating multiple seals for electronic data
US20090006842A1 (en) * 2007-06-26 2009-01-01 John Gordon Ross Sealing Electronic Data Associated With Multiple Electronic Documents

Also Published As

Publication number Publication date
US8862677B2 (en) 2014-10-14
US20020013902A1 (en) 2002-01-31
US20130198812A1 (en) 2013-08-01
US8082311B2 (en) 2011-12-20
US20100094942A1 (en) 2010-04-15
WO2001095588A2 (fr) 2001-12-13
US8335834B2 (en) 2012-12-18
WO2001095588A3 (fr) 2002-07-25
US7571234B2 (en) 2009-08-04
US20120096100A1 (en) 2012-04-19

Similar Documents

Publication Publication Date Title
AUPQ564400A0 (en) Electronic credit card-ecc
AU2002345190A1 (en) Electronic data communication system
AU2001237701A1 (en) Authentication technique for electronic transactions
GB2375651B (en) Data authentication
AU2002214335A1 (en) Data recorder
AU2001291184A1 (en) Electronic information caching
AU2000270486A1 (en) Electronic payment methods
GB0222504D0 (en) Improved data procedure
AU2002244222A1 (en) Identity-centric data access
AU2001229521A1 (en) Electronic provider-patient interface system
AU2002216558A1 (en) Secure digital signing of data
EP1265160A3 (fr) Structure de données
AU2001266784A1 (en) Authentication of electronic data
AU2001281771A1 (en) Brand positioning within electronic personal devices
AU4878901A (en) Electronic tag
GB0029274D0 (en) Communication of data
AU2002236473A1 (en) High security data card
AU4288101A (en) Electronic briefcase
AU2002229967A1 (en) Electronic drum
AU2001252796A1 (en) Electronic wallet
AU4673801A (en) Transmission of data
AUPR384701A0 (en) Electronic financial instrument
AUPQ678000A0 (en) Electronic record system
AU2001296631A1 (en) Electronic movie card
AU2002334566A1 (en) Authentication of electronic documents