AU2001292555A1 - Apparatus and methods for the secure transfer of electronic data - Google Patents

Apparatus and methods for the secure transfer of electronic data

Info

Publication number
AU2001292555A1
AU2001292555A1 AU2001292555A AU9255501A AU2001292555A1 AU 2001292555 A1 AU2001292555 A1 AU 2001292555A1 AU 2001292555 A AU2001292555 A AU 2001292555A AU 9255501 A AU9255501 A AU 9255501A AU 2001292555 A1 AU2001292555 A1 AU 2001292555A1
Authority
AU
Australia
Prior art keywords
methods
electronic data
secure transfer
secure
transfer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001292555A
Inventor
Charles R. Chamberlin
Bradley A. Reck
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
US Postal Service (USPS)
Original Assignee
US Postal Service (USPS)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by US Postal Service (USPS) filed Critical US Postal Service (USPS)
Publication of AU2001292555A1 publication Critical patent/AU2001292555A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
AU2001292555A 2000-08-18 2001-08-20 Apparatus and methods for the secure transfer of electronic data Abandoned AU2001292555A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US22608200P 2000-08-18 2000-08-18
US60226082 2000-08-18
PCT/US2001/025934 WO2002017553A2 (en) 2000-08-18 2001-08-20 Apparatus and methods for the secure transfer of electronic data

Publications (1)

Publication Number Publication Date
AU2001292555A1 true AU2001292555A1 (en) 2002-03-04

Family

ID=22847476

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001292555A Abandoned AU2001292555A1 (en) 2000-08-18 2001-08-20 Apparatus and methods for the secure transfer of electronic data

Country Status (3)

Country Link
US (3) US9252955B2 (en)
AU (1) AU2001292555A1 (en)
WO (1) WO2002017553A2 (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040039912A1 (en) * 1999-02-26 2004-02-26 Bitwise Designs, Inc. To Authentidate Holding Corp. Computer networked system and method of digital file management and authentication
US6687825B1 (en) * 2000-03-17 2004-02-03 International Business Machines Corporation Data processing system and method for protecting data in a hard drive utilizing a signature device
WO2002017553A2 (en) 2000-08-18 2002-02-28 United States Postal Service Apparatus and methods for the secure transfer of electronic data
JP2002116695A (en) * 2000-10-05 2002-04-19 Ibm Japan Ltd Data transmitting and receiving system, electronic mail distributing system, data transmitting method and data receiving system
JP4093723B2 (en) * 2001-01-24 2008-06-04 ケープレックス・インク Electronic signature method and apparatus for structured document
JP4019266B2 (en) 2001-10-25 2007-12-12 日本電気株式会社 Data transmission method
DE10209502B4 (en) * 2001-10-25 2017-12-28 Nec Europe Ltd. Method for transmitting data
US7484089B1 (en) * 2002-09-06 2009-01-27 Citicorp Developmemt Center, Inc. Method and system for certificate delivery and management
US7882348B2 (en) 2004-04-30 2011-02-01 Research In Motion Limited System and method for administering digital certificate checking
EP1745593B1 (en) * 2004-04-30 2009-12-02 Research In Motion Limited System and method for checking digital certificates
US7509120B2 (en) * 2004-09-07 2009-03-24 Research In Motion Limited System and method for updating message trust status
US20080109651A1 (en) * 2006-11-02 2008-05-08 Carl Duda System and methods for digital file management and authentication
US8626848B2 (en) 2008-08-14 2014-01-07 The Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communiqué in accordance with conditional directive provided by a receiving entity
US8583553B2 (en) 2008-08-14 2013-11-12 The Invention Science Fund I, Llc Conditionally obfuscating one or more secret entities with respect to one or more billing statements related to one or more communiqués addressed to the one or more secret entities
US8850044B2 (en) 2008-08-14 2014-09-30 The Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communique in accordance with conditional directive provided by a receiving entity
US8730836B2 (en) 2008-08-14 2014-05-20 The Invention Science Fund I, Llc Conditionally intercepting data indicating one or more aspects of a communiqué to obfuscate the one or more aspects of the communiqué
US9641537B2 (en) 2008-08-14 2017-05-02 Invention Science Fund I, Llc Conditionally releasing a communiqué determined to be affiliated with a particular source entity in response to detecting occurrence of one or more environmental aspects
US9659188B2 (en) 2008-08-14 2017-05-23 Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communiqué directed to a receiving user and in accordance with conditional directive provided by the receiving use
US8929208B2 (en) 2008-08-14 2015-01-06 The Invention Science Fund I, Llc Conditionally releasing a communiqué determined to be affiliated with a particular source entity in response to detecting occurrence of one or more environmental aspects
US8224907B2 (en) * 2008-08-14 2012-07-17 The Invention Science Fund I, Llc System and method for transmitting illusory identification characteristics
JP2010238102A (en) * 2009-03-31 2010-10-21 Fujitsu Ltd Information processor, authentication system, authentication method, authentication device and program
CN102487359A (en) * 2010-12-03 2012-06-06 中邮科技有限责任公司 Safe electronic registered mail system and realization method thereof
JP2014048414A (en) * 2012-08-30 2014-03-17 Sony Corp Information processing device, information processing system, information processing method and program
US10498533B2 (en) * 2016-12-16 2019-12-03 Keysight Technologies Singapore (Sales) Pte. Ltd. Methods, systems, and computer readable media for increasing the rate of established network connections in a test simulation environment
RU2659730C1 (en) * 2017-04-19 2018-07-03 Общество с ограниченной ответственностью "БИС" Method of sharing the protected data
JPWO2022180877A1 (en) * 2021-02-24 2022-09-01

Family Cites Families (88)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2174039B (en) 1985-04-17 1989-07-05 Pitney Bowes Inc Postage and mailing information applying system
US4837701A (en) 1985-12-26 1989-06-06 Pitney Bowes Inc. Mail processing system with multiple work stations
US4874936A (en) 1988-04-08 1989-10-17 United Parcel Service Of America, Inc. Hexagonal, information encoding article, process and system
EP0422434B1 (en) 1989-10-13 1994-12-07 Ascom Hasler Mailing Systems AG Device for setting the date stamp on a franking machine
US5031223A (en) 1989-10-24 1991-07-09 International Business Machines Corporation System and method for deferred processing of OCR scanned mail
US5204966A (en) 1990-03-09 1993-04-20 Digital Equipment Corporation System for controlling access to a secure system by verifying acceptability of proposed password by using hashing and group of unacceptable passwords
US5734568A (en) 1992-08-21 1998-03-31 International Business Machines Corporation Data processing system for merger of sorting information and redundancy information to provide contextual predictive keying for postal addresses
GB2271452A (en) 1992-09-24 1994-04-13 Kenneth John Adams Mail source encoding device
US5267314A (en) * 1992-11-17 1993-11-30 Leon Stambler Secure transaction system and method utilized therein
US5303296A (en) 1993-01-04 1994-04-12 Zucker Joann Telephone system
US5491752A (en) 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US5390251A (en) 1993-10-08 1995-02-14 Pitney Bowes Inc. Mail processing system including data center verification for mailpieces
US5454038A (en) 1993-12-06 1995-09-26 Pitney Bowes Inc. Electronic data interchange postage evidencing system
US5742806A (en) 1994-01-31 1998-04-21 Sun Microsystems, Inc. Apparatus and method for decomposing database queries for database management system including multiprocessor digital data processing system
US5509071A (en) * 1994-04-01 1996-04-16 Microelectronics And Computer Technology Corporation Electronic proof of receipt
US5513264A (en) 1994-04-05 1996-04-30 Metanetics Corporation Visually interactive encoding and decoding of dataforms
JPH0887451A (en) 1994-09-09 1996-04-02 Internatl Business Mach Corp <Ibm> Method for control of address conversion and address conversion manager
US5612889A (en) 1994-10-04 1997-03-18 Pitney Bowes Inc. Mail processing system with unique mailpiece authorization assigned in advance of mailpieces entering carrier service mail processing stream
US6073104A (en) 1994-11-09 2000-06-06 Field; Richard G. System for invoice record management and asset-backed commercial paper program management
US5758257A (en) * 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5754671A (en) 1995-04-12 1998-05-19 Lockheed Martin Corporation Method for improving cursive address recognition in mail pieces using adaptive data base management
US5742807A (en) 1995-05-31 1998-04-21 Xerox Corporation Indexing system using one-way hash for document service
US6985888B1 (en) * 1995-08-21 2006-01-10 Pitney Bowes Inc. Secure user certification for electronic commerce employing value metering system
US5796841A (en) * 1995-08-21 1998-08-18 Pitney Bowes Inc. Secure user certification for electronic commerce employing value metering system
DE69503374T2 (en) 1995-08-28 1999-04-15 Ofra Feldbau Setup and method for authenticating the sending and content of a document
WO1997016806A1 (en) 1995-11-01 1997-05-09 Carl Kupersmit Vehicle speed monitoring system
US5781438A (en) 1995-12-19 1998-07-14 Pitney Bowes Inc. Token generation process in an open metering system
JP3935986B2 (en) 1995-12-26 2007-06-27 富士通株式会社 Network information resource monitoring system for notifying changes in information resources in a network
JP3793600B2 (en) 1996-02-20 2006-07-05 株式会社オプトエレクトロニクス Optical pattern reader
US5903651A (en) 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US5815718A (en) 1996-05-30 1998-09-29 Sun Microsystems, Inc. Method and system for loading classes in read-only memory
US5825881A (en) 1996-06-28 1998-10-20 Allsoft Distributing Inc. Public network merchandising system
US6327656B2 (en) * 1996-07-03 2001-12-04 Timestamp.Com, Inc. Apparatus and method for electronic document certification and verification
DE19646522C2 (en) 1996-11-12 2000-08-10 Siemens Ag Method and device for recognizing distribution information on shipments
US6041317A (en) * 1996-11-19 2000-03-21 Ascom Hasler Mailing Systems, Inc. Postal security device incorporating periodic and automatic self implementation of public/private key pair
CA2275574C (en) * 1996-12-20 2003-07-29 Financial Services Technology Consortium Method and system for processing electronic documents
US6044462A (en) 1997-04-02 2000-03-28 Arcanvs Method and apparatus for managing key revocation
US6243466B1 (en) * 1997-08-29 2001-06-05 Adam Lucas Young Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US6457012B1 (en) 1997-06-10 2002-09-24 Pitney Bowes Inc. Method and system of updating address records utilizing a clientserver interface
US5999967A (en) * 1997-08-17 1999-12-07 Sundsted; Todd Electronic mail filtering by electronic stamp
US5925864A (en) 1997-09-05 1999-07-20 Pitney Bowes Inc. Metering incoming deliverable mail to automatically enable address correction
JP4683723B2 (en) 1997-11-13 2011-05-18 エイチ.スペース データ サービシズ エルエルシー File transfer system
US6170058B1 (en) * 1997-12-23 2001-01-02 Arcot Systems, Inc. Method and apparatus for cryptographically camouflaged cryptographic key storage, certification and use
US6088805A (en) * 1998-02-13 2000-07-11 International Business Machines Corporation Systems, methods and computer program products for authenticating client requests with client certificate information
US6006200A (en) 1998-05-22 1999-12-21 International Business Machines Corporation Method of providing an identifier for transactions
US6219652B1 (en) * 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
US6314454B1 (en) * 1998-07-01 2001-11-06 Sony Corporation Method and apparatus for certified electronic mail messages
US6141441A (en) 1998-09-28 2000-10-31 Xerox Corporation Decoding data from patterned color modulated image regions in a color image
US6088482A (en) 1998-10-22 2000-07-11 Symbol Technologies, Inc. Techniques for reading two dimensional code, including maxicode
US6516320B1 (en) 1999-03-08 2003-02-04 Pliant Technologies, Inc. Tiered hashing for data access
US7142676B1 (en) * 1999-06-08 2006-11-28 Entrust Limited Method and apparatus for secure communications using third-party key provider
US6532452B1 (en) * 1999-06-24 2003-03-11 Pitney Bowes Inc. System and method for employing digital postage marks as part of value-added services in a mailing system
US6463354B1 (en) 1999-06-24 2002-10-08 Pitney Bowes Inc. System and method for automatic notification of upcoming delivery of mail item
US7240199B2 (en) 2000-12-06 2007-07-03 Rpost International Limited System and method for verifying delivery and integrity of electronic messages
US6347376B1 (en) 1999-08-12 2002-02-12 International Business Machines Corp. Security rule database searching in a network security environment
US6539098B1 (en) 1999-09-24 2003-03-25 Mailcode Inc. Mail processing systems and methods
US7797543B1 (en) 1999-09-30 2010-09-14 United States Postal Service Systems and methods for authenticating an electronic message
US6244763B1 (en) 1999-11-12 2001-06-12 Stamps.Com PC postage label containing three primary labels for indicia, sender and recipient and method for printing same
US6428219B1 (en) 1999-11-12 2002-08-06 Stamps.Com Business courtesy envelopes
AU2001247986A1 (en) 2000-02-16 2001-08-27 Stamps.Com Secure on-line ticketing
WO2001072011A2 (en) 2000-03-17 2001-09-27 United States Postal Service Methods and systems for proofing identities using a certificate authority
US6986037B1 (en) * 2000-04-07 2006-01-10 Sendmail, Inc. Electronic mail system with authentication/encryption methodology for allowing connections to/from a message transfer agent
US6763344B1 (en) 2000-04-14 2004-07-13 International Business Machines Corporation Method of and system for dynamically controlling access to data records
US6584564B2 (en) * 2000-04-25 2003-06-24 Sigaba Corporation Secure e-mail system
WO2002017553A2 (en) 2000-08-18 2002-02-28 United States Postal Service Apparatus and methods for the secure transfer of electronic data
AU2001285161A1 (en) 2000-08-21 2002-03-04 United States Postal Services Delivery point validation system
US6925451B1 (en) 2000-08-24 2005-08-02 Pitney Bowes Inc. Mail receipt terminal having deposit tracking capability
JP2002117361A (en) 2000-10-06 2002-04-19 Hitachi Ltd Electronic account settlement method and electronic account settlement system
US6959292B1 (en) * 2000-10-20 2005-10-25 Pitney Bowes Inc. Method and system for providing value-added services
US7343299B2 (en) 2000-11-06 2008-03-11 Symbol Technologies, Inc. System and methods for mail security
US6745310B2 (en) 2000-12-01 2004-06-01 Yan Chiew Chow Real time local and remote management of data files and directories and method of operating the same
US6939063B2 (en) 2000-12-29 2005-09-06 Stamps.Com On-line system for printing postal indicia on custom sized envelopes
US6585433B2 (en) 2001-03-09 2003-07-01 Pitney Bowes Inc. Print signal generation
US7367058B2 (en) 2001-05-25 2008-04-29 United States Postal Service Encoding method
US7269608B2 (en) 2001-05-30 2007-09-11 Sun Microsystems, Inc. Apparatus and methods for caching objects using main memory and persistent memory
GB0117628D0 (en) 2001-07-19 2001-09-12 Collins Mark A security system
US7152049B2 (en) * 2001-10-05 2006-12-19 Pitney Bowes Inc. Method and system for dispensing virtual stamps
US7383193B2 (en) 2001-11-02 2008-06-03 Benson Joel W Mail system using personalized stamps for enhanced security in handling mail
US20030101143A1 (en) 2001-11-20 2003-05-29 Psi Systems, Inc. Systems and methods for detecting postage fraud using a unique mail piece indicium
US20030177021A1 (en) 2001-12-05 2003-09-18 Rana Dutta Traceable business reply envelopes
US20040065598A1 (en) 2002-06-17 2004-04-08 Ross David Justin Address disambiguation for mail-piece routing
BRPI0314069B1 (en) 2002-09-06 2017-11-21 United States Postal Service COMPUTER SYSTEM, COMPUTER PROGRAM PRODUCT AND SAFE DATA RECOVERY METHOD FROM SAFE DATA STOCK
WO2004045123A1 (en) 2002-11-06 2004-05-27 International Business Machines Corporation Confidential data sharing and anonymous entity resolution
US20040093314A1 (en) 2002-11-08 2004-05-13 Lee Macklin Method and device for receiving articles
WO2004059483A1 (en) 2002-12-23 2004-07-15 United States Postal Services Advanced crypto round dater
JP2006512864A (en) 2002-12-31 2006-04-13 インターナショナル・ビジネス・マシーンズ・コーポレーション Allowed anonymous authentication
EP1631908A4 (en) 2003-03-24 2012-01-25 Ibm Secure coordinate identification method, system and program
US9626655B2 (en) * 2004-02-19 2017-04-18 Intellectual Ventures I Llc Method, apparatus and system for regulating electronic mail

Also Published As

Publication number Publication date
US20170230382A1 (en) 2017-08-10
US20160218880A1 (en) 2016-07-28
US20030177357A1 (en) 2003-09-18
WO2002017553A2 (en) 2002-02-28
US9252955B2 (en) 2016-02-02
US9634843B2 (en) 2017-04-25
WO2002017553A3 (en) 2002-05-30

Similar Documents

Publication Publication Date Title
AU2001292555A1 (en) Apparatus and methods for the secure transfer of electronic data
AU2001272094A1 (en) Data transfer method and apparatus
AU7209501A (en) Data transfer method and apparatus
AU4856701A (en) Method and apparatus for transferring or receiving data via the internet securely
AU2001285399A1 (en) Method and apparatus for secure electronic payments
AU2001235279A1 (en) Method and apparatus for balanced electronic operations
GB2356279B (en) Data transfer devices and methods
HK1114720A1 (en) Methods and apparatuses for transferring data
AU7460701A (en) Data transmission apparatus and data transmission method
AU1241800A (en) Cross-clock domain data transfer method and apparatus
AU2001272527A1 (en) Method and apparatus for ordering electronic data
AU2192301A (en) Method and device for transferring data
AU4109301A (en) Data transmitting apparatus and data transmitting method
AU3000401A (en) Method and device for the transfer of electronic data volumes
GB2381412B (en) Data transfer apparatus and data transfer method
AU2002220786A1 (en) Method and device for making secure data processing
AU3561499A (en) Methods and apparatus for exchanging data
AU2002212362A1 (en) Device and method for transfer of data packets
AU4193600A (en) Electronic cassette apparatus and method
AU2002210685A1 (en) Data distribution method and apparatus
GB2373683B (en) Secure data transfer apparatus and method
AU2002366867A1 (en) Method and device for the exchange of data
AU2001270803A1 (en) Method and apparatus for the electronic recording of time
AU2001280897A1 (en) Method and apparatus for transferring data
AU2001255712A1 (en) Methods and apparatus for mediametric data cryptoprocessing