BRPI0506876A - método e aparelho para correio eletrÈnico de marca confiável - Google Patents

método e aparelho para correio eletrÈnico de marca confiável

Info

Publication number
BRPI0506876A
BRPI0506876A BRPI0506876-2A BRPI0506876A BRPI0506876A BR PI0506876 A BRPI0506876 A BR PI0506876A BR PI0506876 A BRPI0506876 A BR PI0506876A BR PI0506876 A BRPI0506876 A BR PI0506876A
Authority
BR
Brazil
Prior art keywords
branded
appliance
items
user
reliable
Prior art date
Application number
BRPI0506876-2A
Other languages
English (en)
Inventor
Harish Seshadri
Noel Ruane
Original Assignee
Brandmail Solutions Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Brandmail Solutions Llc filed Critical Brandmail Solutions Llc
Publication of BRPI0506876A publication Critical patent/BRPI0506876A/pt
Publication of BRPI0506876B1 publication Critical patent/BRPI0506876B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/68Special signature format, e.g. XML format
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Human Resources & Organizations (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Quality & Reliability (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • Data Mining & Analysis (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

MéTODO E APARELHO PARA CORREIO ELETRÈNICO DE MARCA CONFIáVEL Descreve-se um método e aparelho para correio eletrónico de marca confiável, que em um aspecto detecta mensagens eletrónicas de marca e executa validação antes de enviá-lo para um recipiente. Em outro aspecto, uma mensagem eletrónica é marcada incorporando itens de marca e assinaturas de validação. Algoritmos que geram assinaturas de validação são dinamicamente selecionados para adicionalmente reforçar os aspectos de segurança. Itens de marca são apresentados a um usuário usando uma impressão distinta que mostra ao usuário que os itens de marca são seguros.
BRPI0506876A 2004-01-14 2005-01-14 método e sistema para correio eletrônico de marca confiável BRPI0506876B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US53655704P 2004-01-14 2004-01-14
US11/035,476 US7457955B2 (en) 2004-01-14 2005-01-13 Method and apparatus for trusted branded email
PCT/US2005/001247 WO2005069867A2 (en) 2004-01-14 2005-01-14 Method and apparatus for trusted branded email

Publications (2)

Publication Number Publication Date
BRPI0506876A true BRPI0506876A (pt) 2007-06-12
BRPI0506876B1 BRPI0506876B1 (pt) 2018-12-11

Family

ID=34840451

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0506876A BRPI0506876B1 (pt) 2004-01-14 2005-01-14 método e sistema para correio eletrônico de marca confiável

Country Status (6)

Country Link
US (6) US7457955B2 (pt)
EP (1) EP1712031A4 (pt)
AU (1) AU2005206907A1 (pt)
BR (1) BRPI0506876B1 (pt)
CA (1) CA2553483A1 (pt)
WO (1) WO2005069867A2 (pt)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040236838A1 (en) * 2003-05-24 2004-11-25 Safe E Messaging, Llc Method and code for authenticating electronic messages
US7457955B2 (en) 2004-01-14 2008-11-25 Brandmail Solutions, Inc. Method and apparatus for trusted branded email
US20050182735A1 (en) * 2004-02-12 2005-08-18 Zager Robert P. Method and apparatus for implementing a micropayment system to control e-mail spam
US8073910B2 (en) * 2005-03-03 2011-12-06 Iconix, Inc. User interface for email inbox to call attention differently to different classes of email
US20070162394A1 (en) * 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
EP1810111A1 (en) * 2004-10-11 2007-07-25 Nokia Corporation Method and device for managing proprietary data format content
US8291045B2 (en) * 2005-02-14 2012-10-16 Microsoft Corporation Branded content
US20070005702A1 (en) * 2005-03-03 2007-01-04 Tokuda Lance A User interface for email inbox to call attention differently to different classes of email
US20070150333A1 (en) * 2005-09-02 2007-06-28 Roger Hurst Energy and chemical species utility management system
US8788802B2 (en) * 2005-09-29 2014-07-22 Qualcomm Incorporated Constrained cryptographic keys
US8266062B2 (en) * 2007-06-27 2012-09-11 Microsoft Corporation Server side reversible hash for telephone-based licensing mechanism
US8539029B2 (en) 2007-10-29 2013-09-17 Microsoft Corporation Pre-send evaluation of E-mail communications
US20090164506A1 (en) * 2007-12-19 2009-06-25 Casdex, Inc. System and Method for Content-Based Email Authentication
US8280963B2 (en) 2008-04-10 2012-10-02 Microsoft Corporation Caching and exposing pre-send data relating to the sender or recipient of an electronic mail message
US8806590B2 (en) * 2008-06-22 2014-08-12 Microsoft Corporation Signed ephemeral email addresses
US20100313253A1 (en) * 2009-06-09 2010-12-09 Walter Stanley Reiss Method, system and process for authenticating the sender, source or origin of a desired, authorized or legitimate email or electrinic mail communication
US20100318614A1 (en) * 2009-06-12 2010-12-16 Sager Florian Clemens Displaying User Profile and Reputation with a Communication Message
US8527769B2 (en) 2011-02-01 2013-09-03 Microsoft Corporation Secure messaging with read-undeniability and deletion-verifiability
US10360385B2 (en) 2011-03-22 2019-07-23 Microsoft Technology Licensing Llc Visual styles for trust categories of messages
US8938613B2 (en) 2012-05-31 2015-01-20 Novell, Inc. Techniques for secure message offloading
US9582588B2 (en) * 2012-06-07 2017-02-28 Google Inc. Methods and systems for providing custom crawl-time metadata
JP5980037B2 (ja) * 2012-08-06 2016-08-31 キヤノン株式会社 管理システム、サーバー、クライアント、及びその方法
US9438428B2 (en) 2014-05-12 2016-09-06 CertiPath, Inc. Method and system for email identity validation
US10135684B2 (en) * 2015-08-06 2018-11-20 Airwatch Llc Differential staging of devices in bulk enrollment
US10841262B2 (en) * 2016-01-11 2020-11-17 Etorch, Inc. Client-agnostic and network-agnostic device management
US10805311B2 (en) * 2016-08-22 2020-10-13 Paubox Inc. Method for securely communicating email content between a sender and a recipient
US10609072B1 (en) * 2016-11-07 2020-03-31 United Services Automobile Association (Usaa) Phishing scheme detection and termination
US11645131B2 (en) * 2017-06-16 2023-05-09 Cisco Technology, Inc. Distributed fault code aggregation across application centric dimensions
US11126994B2 (en) 2017-06-23 2021-09-21 Microsoft Technology Licensing, Llc Systems and methods for contact card customization
US10887322B2 (en) 2017-12-04 2021-01-05 Microsoft Technology Licensing, Llc Preserving integrity of multi-authored message content
US20190319905A1 (en) * 2018-04-13 2019-10-17 Inky Technology Corporation Mail protection system
WO2021053960A1 (ja) * 2019-09-18 2021-03-25 日本電気株式会社 電子メール復号装置、電子メール復号方法、及びプログラムが格納された非一時的なコンピュータ可読媒体
US11757823B2 (en) * 2021-08-20 2023-09-12 Salesforce, Inc. Electronic mail authentication and tracking in database system
US20240022406A1 (en) * 2022-07-18 2024-01-18 Salesforce, Inc. Electronic mail authentication and tracking in database system using message identifier within body of electronic mail

Family Cites Families (106)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07177142A (ja) 1993-10-27 1995-07-14 Hitachi Ltd メッセージの保証システム
US7010144B1 (en) 1994-10-21 2006-03-07 Digimarc Corporation Associating data with images in imaging systems
US5835726A (en) * 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US5606609A (en) 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5771289A (en) 1995-06-06 1998-06-23 Intel Corporation Method and apparatus for transmitting electronic data using attached electronic credits to pay for the transmission
US6029150A (en) 1996-10-04 2000-02-22 Certco, Llc Payment and transactions in electronic commerce system
WO1998039876A1 (en) * 1997-03-06 1998-09-11 Skylight Software, Inc. Cryptographic digital identity method
US6779178B1 (en) 1997-03-07 2004-08-17 Signature Mail. Com, Llc System and method for personalizing electronic mail messages
US6732154B1 (en) 1997-03-18 2004-05-04 Paratran Corporation Distribution limiter for network messaging
US5958005A (en) * 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
US7127741B2 (en) * 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US5999967A (en) 1997-08-17 1999-12-07 Sundsted; Todd Electronic mail filtering by electronic stamp
US6393465B2 (en) 1997-11-25 2002-05-21 Nixmail Corporation Junk electronic mail detector and eliminator
US6128740A (en) 1997-12-08 2000-10-03 Entrust Technologies Limited Computer security system and method with on demand publishing of certificate revocation lists
US6084969A (en) * 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
US6047272A (en) 1998-01-05 2000-04-04 At&T Corp. Sender-paid electronic messaging
US6018801A (en) 1998-02-23 2000-01-25 Palage; Michael D. Method for authenticating electronic documents on a computer network
US6073167A (en) 1998-03-18 2000-06-06 Paratran Corporation Distribution limiter for network messaging
US7503072B2 (en) 1998-04-29 2009-03-10 Microsoft Corporation Hardware ID to prevent software piracy
US6356935B1 (en) 1998-08-14 2002-03-12 Xircom Wireless, Inc. Apparatus and method for an authenticated electronic userid
US6085321A (en) 1998-08-14 2000-07-04 Omnipoint Corporation Unique digital signature
AU9294398A (en) 1998-08-25 2000-03-14 Mary J. Cronin Graphic digital signatures
US6546416B1 (en) 1998-12-09 2003-04-08 Infoseek Corporation Method and system for selectively blocking delivery of bulk electronic mail
US6615242B1 (en) 1998-12-28 2003-09-02 At&T Corp. Automatic uniform resource locator-based message filter
US20030023695A1 (en) * 1999-02-26 2003-01-30 Atabok Japan, Inc. Modifying an electronic mail system to produce a secure delivery system
US6356937B1 (en) 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US6640301B1 (en) 1999-07-08 2003-10-28 David Way Ng Third-party e-mail authentication service provider using checksum and unknown pad characters with removal of quotation indents
US20050021963A1 (en) * 2003-04-17 2005-01-27 Tomkow Terrance A. System for, and method of, proving the transmission, receipt and content of a reply to an electronic message
US7886008B2 (en) 1999-07-28 2011-02-08 Rpost International Limited System and method for verifying delivery and integrity of electronic messages
US6707472B1 (en) * 1999-10-18 2004-03-16 Thomas Grauman Method of graphically formatting e-mail message headers
US20020029166A1 (en) 1999-12-08 2002-03-07 Qualcomm Incorporated E-mail software and method and system for distributing advertisements to client devices that have such e-mail software installed thereon
US20010034763A1 (en) 1999-12-08 2001-10-25 Jacobs Paul E. System for distributing advertisements to client devices
US20020111907A1 (en) 2000-01-26 2002-08-15 Ling Marvin T. Systems and methods for conducting electronic commerce transactions requiring micropayment
US7822977B2 (en) * 2000-02-08 2010-10-26 Katsikas Peter L System for eliminating unauthorized electronic mail
US20050131811A1 (en) 2000-02-10 2005-06-16 Ranzini Stephen L. System and method for message handling
US6760721B1 (en) 2000-04-14 2004-07-06 Realnetworks, Inc. System and method of managing metadata data
US6584564B2 (en) 2000-04-25 2003-06-24 Sigaba Corporation Secure e-mail system
US20010044905A1 (en) * 2000-05-15 2001-11-22 Recyfer, Inc. System and method for secure data communications
US6732101B1 (en) * 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20030009694A1 (en) 2001-02-25 2003-01-09 Storymail, Inc. Hardware architecture, operating system and network transport neutral system, method and computer program product for secure communications and messaging
US20020029250A1 (en) 2000-08-09 2002-03-07 Jay Reiner Method and apparatus for transmitting an electronic message on electronic letterhead
US20020031230A1 (en) * 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
GB0020323D0 (en) * 2000-08-17 2000-10-04 Simoco Int Ltd Short data messages in mobile communications systems
US6959326B1 (en) 2000-08-24 2005-10-25 International Business Machines Corporation Method, system, and program for gathering indexable metadata on content at a data repository
WO2002030041A2 (en) 2000-10-03 2002-04-11 Omtool, Ltd Electronically verified digital signature and document delivery system and method
US7577618B2 (en) 2000-10-10 2009-08-18 Stamps.Com Inc. Generic value bearing item labels
US6623252B2 (en) * 2000-10-25 2003-09-23 Edmund C. Cunningham Hydraulic submersible insert rotary pump and drive assembly
US6970939B2 (en) 2000-10-26 2005-11-29 Intel Corporation Method and apparatus for large payload distribution in a network
WO2002039356A1 (en) 2000-11-01 2002-05-16 Mark Landesmann System and method for granting deposit-contingent e-mailing rights
US20020080417A1 (en) 2000-12-27 2002-06-27 Quine Douglas B. Method for verifying the authencity of an electronic document
WO2002067545A2 (en) * 2001-02-17 2002-08-29 Inktomi Corporation Content based billing
CA2372380A1 (en) 2001-02-20 2002-08-20 Martin D. Levine Method for secure transmission and receipt of data over a computer network using biometrics
US20020143791A1 (en) 2001-03-19 2002-10-03 Dov Levanon Content deployment system, method and network
US6907447B1 (en) * 2001-04-30 2005-06-14 Microsoft Corporation Method and apparatus for providing an instant message notification
US7594230B2 (en) 2001-06-11 2009-09-22 Microsoft Corporation Web server architecture
US7653815B2 (en) * 2001-06-12 2010-01-26 Research In Motion Limited System and method for processing encoded messages for exchange with a mobile data communication device
JP2003026231A (ja) 2001-07-17 2003-01-29 Shunji Nishino 容器一体型攪拌スティック
JP2003036231A (ja) 2001-07-23 2003-02-07 Baltimore Technologies Japan Co Ltd 電子証明書管理装置及びプログラム
US20030050981A1 (en) 2001-09-13 2003-03-13 International Business Machines Corporation Method, apparatus, and program to forward and verify multiple digital signatures in electronic mail
US7107618B1 (en) * 2001-09-25 2006-09-12 Mcafee, Inc. System and method for certifying that data received over a computer network has been checked for viruses
JP3717829B2 (ja) 2001-10-05 2005-11-16 日本デジタル株式会社 迷惑メール撃退システム
US7293283B2 (en) * 2001-10-16 2007-11-06 Microsoft Corporation Flexible electronic message security mechanism
US6697462B2 (en) 2001-11-07 2004-02-24 Vanguish, Inc. System and method for discouraging communications considered undesirable by recipients
US20030131232A1 (en) 2001-11-28 2003-07-10 Fraser John D. Directory-based secure communities
US20030105712A1 (en) 2001-11-30 2003-06-05 Gerhard Bodensohn Messaging system and method
US6898625B2 (en) 2001-12-18 2005-05-24 Hewlett-Packard Development Company, L.P. Document tracking methods and system therefor
US7248582B2 (en) * 2002-02-13 2007-07-24 Sun Microsystems, Inc. Method and system for labeling data in a communications system
JP3896886B2 (ja) 2002-03-29 2007-03-22 富士ゼロックス株式会社 メール配信サーバおよびそのメール配信方法
US20030204722A1 (en) 2002-04-26 2003-10-30 Isadore Schoen Instant messaging apparatus and method with instant messaging secure policy certificates
US20030217259A1 (en) 2002-05-15 2003-11-20 Wong Ping Wah Method and apparatus for web-based secure email
GB2407735A (en) * 2002-05-28 2005-05-04 Alan H Teague Message processing based on address patterns and automated management and control of contact aliases
US20030229672A1 (en) * 2002-06-05 2003-12-11 Kohn Daniel Mark Enforceable spam identification and reduction system, and method thereof
WO2003104947A2 (en) * 2002-06-06 2003-12-18 Hardt Dick C Distributed hierarchical identity management
US7017144B2 (en) 2002-06-17 2006-03-21 Microsoft Corporation Combined image views and method of creating images
US20040011600A1 (en) * 2002-07-16 2004-01-22 Ramey Joe Stewart Tubular slip device and method
US20040024823A1 (en) 2002-08-01 2004-02-05 Del Monte Michael George Email authentication system
US7072944B2 (en) * 2002-10-07 2006-07-04 Ebay Inc. Method and apparatus for authenticating electronic mail
US7472163B1 (en) * 2002-10-07 2008-12-30 Aol Llc Bulk message identification
US20060041505A1 (en) 2002-10-11 2006-02-23 900Email Inc. Fee-based message delivery system
US7283629B2 (en) * 2002-12-05 2007-10-16 Microsoft Corporation Deriving keys used to securely process electronic messages
US20050004881A1 (en) 2003-03-05 2005-01-06 Klug John R. Method and apparatus for identifying, managing, and controlling communications
US20040205216A1 (en) 2003-03-19 2004-10-14 Ballinger Keith W. Efficient message packaging for transport
US7676546B2 (en) 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
JP2004295684A (ja) 2003-03-27 2004-10-21 Fujitsu Ltd 認証装置
JP4036333B2 (ja) * 2003-05-23 2008-01-23 日本アイ・ビー・エム株式会社 送信側メールサーバ、受信側メールサーバ、電子メールシステム、署名データ管理方法、およびプログラム
US7392289B2 (en) * 2003-08-01 2008-06-24 Estationer, Llc Method, system, and program product for automatically formatting electronic mail addressed to an intended recipient
US7313700B2 (en) * 2003-08-26 2007-12-25 Yahoo! Inc. Method and system for authenticating a message sender using domain keys
US6986049B2 (en) * 2003-08-26 2006-01-10 Yahoo! Inc. Method and system for authenticating a message sender using domain keys
US7461257B2 (en) 2003-09-22 2008-12-02 Proofpoint, Inc. System for detecting spoofed hyperlinks
JP2005101883A (ja) 2003-09-25 2005-04-14 Hitachi Ltd 電子メール文書原本性保証装置
US20050076220A1 (en) 2003-10-02 2005-04-07 Xiao Quan Zhang Method and System for Using a Point System to Deliver Advertisement Emails and to Stop Spam
WO2005052856A2 (en) * 2003-11-25 2005-06-09 Gail Diane Waddell A method of selecting and transmitting a brand graphic over a communications network
US8452880B2 (en) 2003-12-22 2013-05-28 Oracle International Corporation System and method for verifying intended contents of an electronic message
US7523314B2 (en) 2003-12-22 2009-04-21 Voltage Security, Inc. Identity-based-encryption message management system
US7290035B2 (en) 2003-12-29 2007-10-30 George P. Mattathil Email sender verification system
US7653816B2 (en) 2003-12-30 2010-01-26 First Information Systems, Llc E-mail certification service
US7457955B2 (en) 2004-01-14 2008-11-25 Brandmail Solutions, Inc. Method and apparatus for trusted branded email
US7752440B2 (en) 2004-03-09 2010-07-06 Alcatel-Lucent Usa Inc. Method and apparatus for reducing e-mail spam and virus distribution in a communications network by authenticating the origin of e-mail messages
US20050210108A1 (en) * 2004-03-19 2005-09-22 John Covert System and method for creating customized electronic messages
US7529802B2 (en) 2004-06-16 2009-05-05 International Business Machines Corporation Method for performing multiple hierarchically tests to verify identity of sender of an email message and assigning the highest confidence value
FR2873524B1 (fr) 2004-07-22 2006-10-27 Alcatel Sa Reseau local a groupe(s) virtuel(s) d'equipements de coeur propres a la commutation de niveau deux
US7413085B2 (en) * 2004-09-07 2008-08-19 Iconix, Inc. Techniques for displaying emails listed in an email inbox
US7487213B2 (en) 2004-09-07 2009-02-03 Iconix, Inc. Techniques for authenticating email
US8180834B2 (en) 2004-10-07 2012-05-15 Computer Associates Think, Inc. System, method, and computer program product for filtering messages and training a classification module
EP1905187A4 (en) 2005-06-01 2011-08-17 Goodmail Systems Inc E-MAIL STAMPING WITH OF HEADER VALIDATION
US7877789B2 (en) 2005-06-01 2011-01-25 Goodmail Systems, Inc. E-mail stamping with from-header validation

Also Published As

Publication number Publication date
BRPI0506876B1 (pt) 2018-12-11
US10951629B2 (en) 2021-03-16
EP1712031A2 (en) 2006-10-18
US20210409424A1 (en) 2021-12-30
EP1712031A4 (en) 2007-08-01
US20180227313A1 (en) 2018-08-09
WO2005069867A3 (en) 2006-07-27
US8621217B2 (en) 2013-12-31
US20150358335A9 (en) 2015-12-10
US10298596B2 (en) 2019-05-21
US20140090044A1 (en) 2014-03-27
AU2005206907A1 (en) 2005-08-04
US7457955B2 (en) 2008-11-25
US9825972B2 (en) 2017-11-21
CA2553483A1 (en) 2005-08-04
US20090013197A1 (en) 2009-01-08
WO2005069867A2 (en) 2005-08-04
US20050182938A1 (en) 2005-08-18
US11711377B2 (en) 2023-07-25
US20200036730A1 (en) 2020-01-30

Similar Documents

Publication Publication Date Title
BRPI0506876A (pt) método e aparelho para correio eletrÈnico de marca confiável
CY1115334T1 (el) Αντιμετωπιση διαδοσης ανεπιθυμητων κωδικων και δεδομενων
PT1452989E (pt) Metodo para iniciar uma colaboracao baseada num servidor em anexos de mensagens de correio electronico
EP1863240A3 (en) Method and system for phishing detection
SI1696619T1 (sl) Postopek in naprava za odkrivanje neželene e-pošte
WO2006012216A3 (en) Method and apparatus for validating e-mail messages
WO2007011589A3 (en) Asynchronous discrete manageable instant voice messages
WO2004063877A3 (en) Customized electronic messaging
EA200801600A1 (ru) Система связи, обеспечивающая доставку сообщения электронной почты
TW200705900A (en) Reduced traceability electronic message system and method
BRPI0501346A (pt) Filtragem de e-mail de rede social
WO2007113858A3 (en) Method and apparatus for inserting and removing advertisements
WO2007146701A3 (en) Methods and systems for exposing messaging reputation to an end user
EP1610526A3 (en) Protection against replay attacks of messages
EP2335146A4 (en) SECURE ROUTING OF MESSAGES AND FILES
WO2010148261A8 (en) Certified email system and method
HK1145911A1 (en) Method and system for encouraging secure communications
WO2007133504A3 (en) End user transparent email attachment handling to overcome size and attachment policy barriers
HK1074125A1 (en) System and method for indicating the signature andtrust status of a secure message
TW200746728A (en) Method and system for enhancing e-mail correspondence
WO2006117792A8 (en) Messaging systems and methods
WO2005076917A3 (en) Methods and apparatuses for certifying electronic messages
AR090119A1 (es) Metodo para la certificacion del envio de correo electronico
TW200622787A (en) Operation system and method of workflow integrated with a mail platform and web applications, and related mail platform
SG153670A1 (en) A dynamic digitized visual icon and methods for generating the aforementioned

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 11A ANUIDADE.

B08G Application fees: restoration [chapter 8.7 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 12A ANUIDADE.

B08G Application fees: restoration [chapter 8.7 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]
B08G Application fees: restoration [chapter 8.7 patent gazette]
B06T Formal requirements before examination [chapter 6.20 patent gazette]
B15K Others concerning applications: alteration of classification

Ipc: H04L 29/06 (2006.01), H04L 9/32 (2006.01)

B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 11/12/2018, OBSERVADAS AS CONDICOES LEGAIS.

B25A Requested transfer of rights approved

Owner name: JOSE J. PICAZO, JR. SEPARATE PROPERTY TRUST (US)

B25A Requested transfer of rights approved

Owner name: ICONIX, INC. (US)