CN101663684A - 安全交易通信 - Google Patents

安全交易通信 Download PDF

Info

Publication number
CN101663684A
CN101663684A CN200880012581A CN200880012581A CN101663684A CN 101663684 A CN101663684 A CN 101663684A CN 200880012581 A CN200880012581 A CN 200880012581A CN 200880012581 A CN200880012581 A CN 200880012581A CN 101663684 A CN101663684 A CN 101663684A
Authority
CN
China
Prior art keywords
email
address
user
enterprise
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200880012581A
Other languages
English (en)
Inventor
M·科斯提
J·B·凯
J·多尔蒂
J·钱德列舍
M·梅达
M·C·内托
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Corp
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of CN101663684A publication Critical patent/CN101663684A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/60Business processes related to postal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

在此公开用于提供可随意处置电子邮件地址的系统。用户可以设置用于接收来自可信、基于因特网的企业的电子邮件的可随意处置电子邮件地址。用户可以设置与该可随意处置电子邮件地址或企业相关联的专用邮箱文件夹。电子邮件服务器可以自动将来自此企业的电子邮件定向到此文件夹中。为“取消订阅”,用户仅需删除该专用文件夹。或者,可以在用户的主收件箱中突出显示从企业到该可随意处置地址的邮件。因此,可以向该用户确保在该用户的收件箱或专用邮箱文件夹中找到的涉及此企业的任何这类电子邮件是真正来自该企业,而不是钓鱼探险或垃圾邮件。这类系统还向用户提供有效工具以识别表现为来自可信企业的钓鱼或垃圾电子邮件且不对它们进行动作。

Description

安全交易通信
背景
“钓鱼”是向用户发送假称是常设、合法企业的电子邮件来试图欺骗用户交出可被用于非法目的的私人信息的动作。通常,这种电子邮件引导用户访问某网站,在那里用户被要求更新合法组织已经具有的个人信息,诸如密码和信用卡、社会保险号、以及银行帐户号。然而,该网站是伪造的且仅为窃取用户的信息而设置。
对于最终用户和金融机构,钓鱼的复杂性和成本正在增加,并占恶意电子邮件中的流量的重要部分。攻击者已经抛弃病毒和蠕虫开发并使用越来越复杂的钓鱼活动来替代它们,钓鱼活动中的某些非常有针对性。例如,通常被垃圾邮件过滤器过滤掉的电子通讯可以被欺骗。“取消订阅”这类通讯通常是不可能/不安全的,因为垃圾邮件中的链接通常不是受信的。结果,该“取消订阅”链接可能未被使用。而一旦给出电子邮件地址,接收者不能保证它不会被用于侵略性营销或出售给垃圾邮件发送者。
因此,如果有一种机制可用于保护电子通讯和其它电子商务站点不成为钓鱼的容易目标将是合乎需要的。如果有一种清晰的、适应个别差异的信道可用于交易电子邮件(例如,订单、报表等)也将是合乎需要的。
概述
在此公开了用于提供智能、可随意处置电子邮件地址的系统和方法。此处所公开的系统和方法允许用户设置与基于因特网的可信企业相关联的“可随意处置”电子邮件地址(或“别名”)。例如,用户可以设置由他的银行用于与该用户进行电子通信的可随意处置电子邮件地址。该用户的因特网浏览器可以检测到用户准备“给出”他的“主”电子邮件地址,并警告该用户他正准备这样做。该浏览器可以向该用户提供为保护他自己改为使用可随意处置电子邮件地址的选项。
该用户可以设置与此电子邮件地址或企业相关联的专用邮箱文件夹。可以将电子邮件服务器编程为自动将来自此企业的电子邮件定向到此文件夹中。或者,可以在用户的普通收件箱(即,与用户的主电子邮件地址相关联的收件箱)中以某种方式突出显示来自可信企业的传入电子邮件。因此,可以向该用户确保在该用户的收件箱或专用邮箱文件夹中找到的涉及此企业的任何这类电子邮件是真正来自该企业,而不是钓鱼探险或垃圾邮件。当然,应该理解,钓鱼电子邮件仍然可能到达该用户的垃圾文件夹,或甚至到达用户的收件箱。然而,此处所公开的系统和方法向用户提供了将此类电子邮件识别为钓鱼或垃圾邮件而不对它们进行操作的有效工具。此外,可以采用智能电子邮件过滤器来识别并过滤此类电子邮件。
因此,这类系统可以提供对“钓鱼”的预防,且往往可以减少用户接收到的“垃圾邮件”的数量。可以向用户确保所接收到的电子邮件真地来自该电子邮件指示它来自的来源。可以更好地保护用户的“主”电子邮件地址不受到不必要或不期望的干扰。且保证“取消订阅”功能工作——为取消订阅,用户仅需删除与该可随意处置电子邮件地址相关联的邮箱。
这类系统尽管对钓鱼者和垃圾邮件发送者而言明显是不合需要的,但对合法发送者和市场商人而言是非常合乎需要的。这类系统还对例如诸如hotmail等电子邮件服务提供者是合乎需要的,因为这类系统提供了较少临时帐户的创建。
附图简述
图1是用于提供可随意处置电子邮件地址的功能框图。
图2A-2D示出用于选择可随意处置电子邮件地址的用户界面和方法。
图3示出用于提供定向到专用文件夹中的可随意处置电子邮件地址的电子邮件的电子邮件客户端用户界面和方法。
图4是在其中可以实现各示例实施例和方面的示例计算环境的框图。
说明性实施例的详细描述
图1是用于提供可随意处置电子邮件地址的功能框图。如图所示,这一系统可以包括在最终用户设备10上运行的电子邮件客户端12和浏览器14。该最终用户设备10可以是例如台式机、膝上型计算机、或手持式计算设备。电子邮件客户端是公知的。微软Outlook是电子邮件客户端的一个示例。浏览器也是公知的。微软Internet Explorer是浏览器的一个示例。最终用户设备10还可以具有数据存储18和显示器16。
该系统可以包括在电子邮件服务器20上运行的电子邮件服务22。电子邮件服务是公知的。微软Exchange是电子邮件服务的一个示例。电子邮件服务器20可以包括数据存储24。电子邮件服务器20和最终用户设备10可以例如经由诸如因特网等局域或广域通信网络互连。
基于因特网的企业30可以例如经由诸如因特网等局域或广域通信网络与电子邮件服务器20和最终用户设备10互连。
图2A-2D示出用于在“可信”发送者的场景中选择可随意处置电子邮件地址的用户界面和方法。这类场景的一个示例可以是其中最终用户试图改变他/她先前在线提供给该用户的银行的地址或电话号码的场景。这类信息通常由此类企业存储。该用户可以“信任”该企业将保护他的/她的个人信息,诸如他的/她的主要电子邮件地址、社会保险号、母亲的娘家姓等等。最终用户还想要确保来自此企业的电子邮件不会以在该用户的垃圾文件夹中而告终。然而,该最终用户想要能够对来自该企业的合法电子邮件和钓鱼进行区分。
图2A示出其中期待用户提供电子邮件地址(及其它内容)的典型用户界面(例如,网页)。可提供单独的域可以便输入此类信息。每一域可以具有相应名称,诸如例如“电子邮件”。如图2A中所示,该用户已经输入他的“主要”电子邮件地址。
图2B示出警告最终用户他/她准备给出他的/她的主要电子邮件地址的“弹出”窗口。在最终用户设备上运行的浏览器软件可以检测到该网页包括对电子邮件地址的请求。可以使用浏览器插件来发现诸如此处所描述的web服务对当前的认证用户是可用的。该检测可以发生于呈现网页的时刻、用户点进“电子邮件”域的时刻、或用户选择“提交”按钮的时刻。在任何情况下,在浏览器检测到用户已经被请求提供电子邮件地址时,该浏览器可以通过提供这样的弹出窗口来反应。
该弹出窗口可以警告用户与给出他的主要电子邮件地址相关联的危险,并提供给用户提供“专用”于用户的当前需求,例如用于银行的“安全”地址的机会。该弹出窗口还可以提供先前供应的可随意处置地址的列表。浏览器可以使用这些现存关系来填充列表。注意,可以将友好名称分配给每一可随意处置地址。例如,用户可以先前已经设置了用于他的/她的Visa卡的可随意处置电子邮件地址。弹出窗口可以显示用户可以具有的与此可随意处置地址相关联的“Visa”或任何其它“友好”名称,而不显示实际的可随意处置电子邮件地址。友好名称与可随意处置地址之间的关联可被存储在最终用户设备上的数据存储中。
如图2C所示,用户可以从先前创建的可随意处置地址之中选择。或者,用户可以通过选择“创建新……”按钮来创建新的可随意处置地址、或通过选择“取消”按钮来忽略该弹出窗口。如图所示,用户倾向于选择与该用户的银行相关联的可随意处置地址。该可随意处置地址具有友好名称“First Tech”。
如图2D所示,浏览器自动将所选的可随意处置地址插入电子邮件域。注意,将实际地址而不是友好名称插入到该域中。用户随后可以选择“提交”按钮来向基于因特网的企业提供包括该可随意处置电子邮件地址的所请求的信息。
之后,可以使用将从该基于因特网的企业接收到的电子邮件与被定向到主要电子邮件地址的电子邮件区分开并将其区分为来自可信提供者的某种方式来向电子邮件客户端提供该从基于因特网的企业接收到的电子邮件。例如,从企业定向到可随意处置地址的电子邮件可以使用使它们作为是合法的而凸现出来的方式来注释可随意处置。或者,来自可信提供者的电子邮件可以在与该可随意处置地址相关联的专用文件夹中呈现。电子邮件服务可以对该用户分区来创建这样的专用文件夹。例如,这种分区可以发生在第一次创建可随意处置地址时、或在接收到第一封定向到此地址的电子邮件时。
图3示出用于提供定向到专用文件夹中的可随意处置电子邮件地址的电子邮件的电子邮件客户端用户界面和方法。在通信从企业到达时,遵循与邮箱相关联的“规则”的电子邮件服务可以将电子邮件移动到专用文件夹。注意,该文件夹列表显示该邮箱被特别地分区为收件箱、垃圾邮件文件夹、以及安全关系文件夹。该安全关系文件夹还被进一步分区为用于具体可信关系的子文件夹。每一可信关系文件夹按照其友好名称来显示,例如,AmE、WellsFargo、First Tech。可以使用例如,诸如SIDF(发送者ID框架)等认证技术来允许仅将来自与企业相关联的域的电子邮件路由到专用文件夹。
如果用户希望“取消订阅”(即,停止从该可信企业取得电子通信),则该用户仅需要删除与该企业相关联的专用文件夹。与此文件将相关联的邮箱规则也将被删除,且可以保留或删除来自该关系的所有现存内容。收件人过滤器可以自动开始拒绝定向到该可随意处置地址的电子邮件并提供适当的SMTP响应,诸如“此收件人取消订阅此通信”。
此处所公开的系统和方法很有可能向最终用户提供对电子邮件媒体(例如,图像)的增加的置信度以及增强的用户体验。钓鱼很可能是无效的,因为任何表现为来自可信企业,但未被适当地注释或未在合适文件夹中被找到的东西不可能是来自可信发送者的。因此,用户可以对删除这类传入通信且不对其进行动作感到安全。可以将过滤器设计成检测并过滤掉这类通信。因此,虽然钓鱼可能仍然到达垃圾文件夹或甚至收件箱,但最终用户可以识别它且不对它进行动作。
此外,用户将很有可能被较少垃圾邮件命中。垃圾邮件地址列表将变得更难卖出,因为这类列表的卖方将变得更可识别,从而有玷污声誉的风险。因为条目过期,所以将更难准确地维护垃圾邮件地址列表。垃圾邮件将易于被识别。例如,可以在不打开的情况下删除发送到可随意处置地址的随机主题电子邮件。
同时,此处所公开的系统和方法还向合法发送者提供便利,诸如增加的合法电子邮件的投递能力和可见性。例如,财务报表无需与其它邮件项目一起被埋葬或被丢失在垃圾邮件中。没有与其它人共享可随意处置地址并因此冒取消订阅的风险的动机。
这类系统还在改善广告目标确定的方面对市场人员更好。如果人们可以确定不能将简档链接回他们的主要电子邮件地址和标识,则他们更有可能给出更加准确和精确的简档。在这类系统就绪的情况下,可以为市场人员提供对后端更好的查看和互相关。
示例性计算装置
图4示出了在其中可实现各示例实施例和各方面的示例性计算环境。计算系统环境100只是合适计算环境的一个示例,并非旨在对使用范围或功能提出任何限制。也不应该把计算环境100解释为对示例性操作环境100中示出的任一组件或其组合有任何依赖性或要求。
可以使用多种其它通用或专用计算系统环境或配置。适合与本发明一起使用的公知的计算系统、环境和/或配置的示例包括但不限于个人计算机、服务器计算机、手持式或膝上型设备、多处理器系统、基于微处理器的系统、机顶盒、可编程消费电子产品、网络PC、微型计算机、大型计算机、嵌入式系统、包括任何以上系统或设备的分布式计算环境等等。
可以使用诸如程序模块等可由计算机执行的计算机可执行指令。一般而言,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等。也可使用其中任务由通过通信网络链接的远程处理设备执行的分布式计算环境。在分布式计算环境中,程序模块可以位于包括存储器存储设备的本地和远程计算机存储介质中。
参考图4,一示例性系统包括计算机110形式的通用计算设备。计算机110的组件可以包括,但不限于,处理单元120、系统存储器130和将包括系统存储器在内的各种系统组件耦合至处理单元120的系统总线121。处理单元120可表示诸如多线程处理器上支持的多个逻辑处理单元。系统总线121可以是几种类型的总线结构中的任何一种,包括存储器总线或存储控制器、外围总线、以及使用各种总线体系结构中的任一种的局部总线。作为示例,而非限制,这样的体系结构包括工业标准体系结构(ISA)总线、微通道体系结构(MCA)总线、增强型ISA(EISA)总线、视频电子技术标准协会(VESA)局部总线和外围部件互连(PCI)总线(也称为夹层(Mezzanine)总线)。系统总线121也可被实现为点对点连接、交换光纤等通信设备。
计算机110通常包括各种计算机可读介质。计算机可读介质可以是能由计算机110访问的任何可用介质,而且包含易失性和非易失性介质、可移动和不可移动介质。作为示例而非限制,计算机可读介质可包括计算机存储介质和通信介质。计算机存储介质包括以用于存储诸如计算机可读指令、数据结构、程序模块或其它数据等信息的任何方法或技术实现的易失性和非易失性、可移动和不可移动介质。计算机存储介质包括但不限于,RAM、ROM、EEPROM、闪存或其它存储器技术、CD-ROM、数字多功能盘(DVD)或其它光盘存储、磁盒、磁带、磁盘存储或其它磁存储设备、或可以用来储存所期望的信息并可由计算机110访问的任一其它介质。通信介质通常以诸如载波或其它传输机制等已调制数据信号来体现计算机可读指令、数据结构、程序模块或其它数据,并包括任意信息传送介质。术语“已调制数据信号”指的是其一个或多个特征以在信号中编码信息的方式被设定或更改的信号。作为示例而非限制,通信介质包括有线介质,诸如有线网络或直接线连接,以及无线介质,诸如声学、RF、红外线和其它无线介质。以上的任何组合也应包括在计算机可读介质的范围内。
系统存储器130包括易失性和/或非易失性存储器形式的计算机存储介质,如只读存储器(ROM)131和随机存取存储器(RAM)132。基本输入/输出系统133(BIOS)包括如在启动时帮助在计算机110内的元件之间传输信息的基本例程,它通常储存在ROM 131中。RAM 132通常包含处理单元120可以立即访问和/或目前正在其上操作的数据和/或程序模块。作为示例而非限制,图4示出了操作系统134、应用程序135、其它程序模块136和程序数据137。
计算机110也可以包括其它可移动/不可移动、易失性/非易失性计算机存储介质。仅作为示例,图4示出了从不可移动、非易失性磁介质中读取或向其写入的硬盘驱动器140,从可移动、非易失性磁盘152中读取或向其写入的磁盘驱动器151,以及从诸如CD ROM或其它光学介质等可移动、非易失性光盘156中读取或向其写入的光盘驱动器155。可以在示例性操作环境中使用的其它可移动/不可移动、易失性/非易失性计算机存储介质包括但不限于,磁带盒、闪存卡、数字多功能盘、数字录像带、固态RAM、固态ROM等等。硬盘驱动器141通常由不可移动存储器接口,诸如接口140连接至系统总线121,磁盘驱动器151和光盘驱动器155通常由可移动存储器接口,诸如接口150连接至系统总线121。
上文讨论并在图4中示出的驱动器及其相关联的计算机存储介质为计算机110提供了对计算机可读指令、数据结构、程序模块和其它数据的存储。例如,在图4中,硬盘驱动器141被示为存储操作系统144、应用程序145、其它程序模块146和程序数据147。注意,这些组件可以与操作系统134、应用程序135、其它程序模块136和程序数据137相同,也可以与它们不同。操作系统144、应用程序145、其它程序模块146和程序数据147在这里被标注了不同的标号是为了说明至少它们是不同的副本。用户可以通过输入设备,诸如键盘162和定点设备161(通常指的是鼠标、跟踪球或触摸垫)向计算机20输入命令和信息。其它输入设备(未示出)可以包括话筒、操纵杆、游戏手柄、圆盘式卫星天线、扫描仪等。这些和其它输入设备通常由耦合至系统总线的用户输入接口160连接至处理单元120,但也可以由其它接口和总线结构,诸如并行端口、游戏端口或通用串行总线(USB)连接。监视器191或其它类型的显示设备也经由接口,诸如视频接口190连接至系统总线121。除监视器以外,计算机也可以包括其它外围输出设备,诸如扬声器197和打印机196,它们可以通过输出外围接口195连接。
计算机110可使用至一个或多个远程计算机,如远程计算机180的逻辑连接在网络化环境中操作。远程计算机180可以是个人计算机、服务器、路由器、网络PC、对等设备或其它常见网络节点,且通常包括上文相对于计算机110描述的许多或所有元件,尽管在图4中只示出存储器存储设备181。图4中所示的逻辑连接包括局域网(LAN)171和广域网(WAN)173,但也可以包括其它网络。这样的联网环境在办公室、企业范围计算机网络、内联网和因特网中是常见的。
当在LAN联网环境中使用时,计算机110通过网络接口或适配器171连接至LAN 170。当在WAN联网环境中使用时,计算机110通常包括调制解调器172或用于通过诸如因特网等WAN 173建立通信的其它装置。调制解调器172可以是内置或外置的,它可以经由用户输入接口160或其它适当的机制连接至系统总线121。在网络化环境中,相对于计算机110所描述的程序模块或其部分可被储存在远程存储器存储设备中。作为示例而非限制,图4示出了远程应用程序185驻留在存储器设备181上。可以理解,所示的网络连接是示例性的,且可以使用在计算机之间建立通信链路的其它手段。
尽管用对结构特征和/或方法动作专用的语言描述了本主题,但可以理解,所附权利要求书中定义的主题不必限于上述具体特征或动作。相反,上述具体特征和动作是作为实现权利要求的示例形式公开的。

Claims (20)

1.一种用于提供注册电子邮件地址的方法,所述方法包括:
向用户提供将注册电子邮件地址输入到由因特网企业(30)所提供的用户界面的选项,所述用户界面请求电子邮件地址,所述注册电子邮件地址不同于与所述用户相关联的主要电子邮件地址;
向电子邮件服务(22)提供所述注册电子邮件地址与所述主要电子邮件地址之间的关联;
向所述电子邮件服务(22)提供所述注册电子邮件地址与所述企业(30)之间的关联;以及
提供其中以将从所述企业(30)定向到所述注册电子邮件地址的电子邮件与定向到所述主要电子邮件地址的电子邮件区分开的方式呈现从所述企业(30)定向到所述注册电子邮件地址的电子邮件的用户界面。
2.如权利要求1所述的方法,其特征在于,还包括检测用户已经被请求将电子邮件提供到由基于因特网的企业(30)提供的网页中。
3.如权利要求1所述的方法,其特征在于,所述地址是以最终用户的名义生成的,或允许所述最终用户定制所述地址。
4.如权利要求1所述的方法,其特征在于,还包括将友好名称与所述注册地址相关联。
5.如权利要求1所述的方法,其特征在于,所述提供用户界面包括提供包括与所述注册电子邮件地址相关联的专用文件夹的文件夹列表。
6.如权利要求5所述的方法,其特征在于,在所述专用文件夹中呈现从所述企业(30)定向到所述注册电子邮件地址的电子邮件。
7.如权利要求5所述的方法,其特征在于,在与所述主要电子邮件地址相关联的邮箱中注释并呈现从所述企业(30)定向到所述注册电子邮件地址的电子邮件。
8.如权利要求1所述的方法,其特征在于,还包括将先前创建的注册地址的列表和与每一地址相关联的相应友好名称一起存储。
9.如权利要求8所述的方法,其特征在于,所述向用户提供将所述注册电子邮件地址输入到所述用户界面中的选项包括向用户提供从所述列表中选择先前创建的注册地址之一的选项。
10.如权利要求1所述的方法,其特征在于,所述向用户提供将所述注册电子邮件地址输入到所述用户界面中的选项包括向用户提供创建新注册地址并将友好名称与其相关联的选项。
11.一种用于提供注册电子邮件地址的方法,所述方法包括:
接收与电子邮件服务(22)的最终用户相关联的注册电子邮件地址与主要电子邮件地址之间的关联;
接收所述注册电子邮件地址与基于因特网的企业(30)之间的关联;
接收从所述基于因特网的企业(30)定向到所述注册地址的电子邮件;以及
以将所述电子邮件与定向到所述主要电子邮件地址的电子邮件区分开的形式向电子邮件客户端(12)提供所述电子邮件。
12.如权利要求11所述的方法,其特征在于,向所述电子邮件客户端(12)提供电子邮件包括向与所述注册地址相关联的专用文件夹提供所述电子邮件。
13.如权利要求12所述的方法,其特征在于,还包括对与所述用户相关联的邮箱进行分区来创建所述专用文件夹。
14.如权利要求11所述的方法,其特征在于,还包括对从所述基于因特网的企业(30)定向到所述注册地址的电子邮件进行注释。
15.如权利要求11所述的方法,其特征在于,还包括认证所述电子邮件的发送者的身份,且如果发送者未被认证则不注释所述电子邮件。
16.一种用于提供注册电子邮件地址的系统,所述系统包括:
执行用于提供电子邮件服务(22)的计算机程序指令的第一计算设备(20);以及
执行用于提供电子邮件客户端(12)和浏览器(14)的计算机程序指令的第二计算设备(10);
其中所述浏览器检测用户已经被请求向由基于因特网的企业(30)所提供的网页中提供电子邮件地址;向用户提供将注册电子邮件地址输入到用户界面中的选项,所述注册电子邮件地址不同于与所述用户相关联的主要电子邮件地址;向所述电子邮件服务(22)提供所述注册电子邮件地址与所述主要电子邮件地址之间的关联;并向所述电子邮件服务(22)提供所述注册电子邮件地址与所述企业之间的关联;以及
其中所述电子邮件服务(22)接收所述注册电子邮件地址与所述主要电子邮件地址之间的关联、接收所述注册电子邮件地址与所述基于因特网的企业(30)之间的关联、接收从所述基于因特网的企业(30)定向到所述注册地址的电子邮件、以及以将所述电子邮件地址与定向到所述主要电子邮件地址的电子邮件区分开的形式向所述电子邮件客户端提供所述电子邮件。
17.如权利要求16所述的系统,其特征在于,所述电子邮件客户端(12)提供其中以将从所述企业(30)定向到所述注册电子邮件地址的电子邮件与定向到所述主要电子邮件地址的电子邮件区分开的方式呈现从所述企业(30)定向到所述注册电子邮件地址的电子邮件的用户界面。
18.如权利要求17所述的系统,其特征在于,所述电子邮件服务(22)以将从所述基于因特网的企业(30)定向到所述注册地址的电子邮件与定向到所述主要地址的电子邮件区分开的形式对从所述基于因特网的企业(30)定向到所述注册地址的电子邮件进行注释,且所述电子邮件客户端(12)在与所述主要地址相关联的收件箱中呈现所述电子邮件。
19.如权利要求17所述的方法,其特征在于,所述电子邮件服务(22)向与所述用户相关联的邮箱中的专用文件夹提供所述电子邮件,且所述电子邮件客户端(12)在所述专用文件夹中呈现所述电子邮件。
20.如权利要求19所述的方法,其特征在于,所述电子邮件服务(22)对与所述用户相关联的邮箱进行分区来创建所述专用文件夹。
CN200880012581A 2007-04-17 2008-04-13 安全交易通信 Pending CN101663684A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/736,487 2007-04-17
US11/736,487 US8010612B2 (en) 2007-04-17 2007-04-17 Secure transactional communication

Publications (1)

Publication Number Publication Date
CN101663684A true CN101663684A (zh) 2010-03-03

Family

ID=39873326

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200880012581A Pending CN101663684A (zh) 2007-04-17 2008-04-13 安全交易通信

Country Status (8)

Country Link
US (1) US8010612B2 (zh)
EP (1) EP2137689A4 (zh)
JP (1) JP2010525457A (zh)
KR (1) KR20100014678A (zh)
CN (1) CN101663684A (zh)
BR (1) BRPI0809462A2 (zh)
RU (1) RU2456669C2 (zh)
WO (1) WO2008130877A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014000131A1 (en) * 2012-06-29 2014-01-03 Yahoo! Inc. Method and system for organizing and presenting deal content

Families Citing this family (143)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10504066B2 (en) * 2008-12-04 2019-12-10 Microsoft Technology Licensing, Llc Automatic discovery of alternate mailboxes
US8516062B2 (en) 2010-10-01 2013-08-20 @Pay Ip Holdings Llc Storage, communication, and display of task-related data
US8918467B2 (en) * 2010-10-01 2014-12-23 Clover Leaf Environmental Solutions, Inc. Generation and retrieval of report information
US20120143962A1 (en) * 2010-12-06 2012-06-07 International Business Machines Corporation Intelligent Email Management System
US9292600B2 (en) * 2011-09-30 2016-03-22 Microsoft Technology Licensing, Llc Message classification and management
US9361053B2 (en) * 2013-01-31 2016-06-07 Hewlett-Packard Development Company, L.P. Confidential-sender email addresses for printing
US9858516B2 (en) 2013-03-07 2018-01-02 Hewlett-Packard Development Company, L.P. Secure printing
US20150379302A1 (en) * 2014-06-25 2015-12-31 Ned Smith Privacy enhanced email service
US9729583B1 (en) 2016-06-10 2017-08-08 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
KR102327334B1 (ko) 2014-12-31 2021-11-17 삼성전자주식회사 디스플레이 컨트롤러 및 이를 포함하는 반도체 집적회로 장치
TWI552545B (zh) * 2015-03-04 2016-10-01 Electronic mail delivery method
US11004125B2 (en) 2016-04-01 2021-05-11 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US10706447B2 (en) 2016-04-01 2020-07-07 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US11244367B2 (en) 2016-04-01 2022-02-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US20220164840A1 (en) 2016-04-01 2022-05-26 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US11151233B2 (en) 2016-06-10 2021-10-19 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11438386B2 (en) 2016-06-10 2022-09-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11087260B2 (en) 2016-06-10 2021-08-10 OneTrust, LLC Data processing systems and methods for customizing privacy training
US10997315B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11341447B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Privacy management systems and methods
US10796260B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Privacy management systems and methods
US11675929B2 (en) 2016-06-10 2023-06-13 OneTrust, LLC Data processing consent sharing systems and related methods
US11227247B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US11222139B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems and methods for automatic discovery and assessment of mobile software development kits
US10896394B2 (en) 2016-06-10 2021-01-19 OneTrust, LLC Privacy management systems and methods
US10708305B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Automated data processing systems and methods for automatically processing requests for privacy-related information
US10565236B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10416966B2 (en) 2016-06-10 2019-09-17 OneTrust, LLC Data processing systems for identity validation of data subject access requests and related methods
US11200341B2 (en) 2016-06-10 2021-12-14 OneTrust, LLC Consent receipt management systems and related methods
US10853501B2 (en) 2016-06-10 2020-12-01 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11138242B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10726158B2 (en) 2016-06-10 2020-07-28 OneTrust, LLC Consent receipt management and automated process blocking systems and related methods
US10169609B1 (en) 2016-06-10 2019-01-01 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11418492B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11295316B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US10685140B2 (en) 2016-06-10 2020-06-16 OneTrust, LLC Consent receipt management systems and related methods
US10846433B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing consent management systems and related methods
US11157600B2 (en) 2016-06-10 2021-10-26 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10242228B2 (en) 2016-06-10 2019-03-26 OneTrust, LLC Data processing systems for measuring privacy maturity within an organization
US10585968B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10592692B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Data processing systems for central consent repository and related methods
US10944725B2 (en) 2016-06-10 2021-03-09 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11038925B2 (en) 2016-06-10 2021-06-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11328092B2 (en) 2016-06-10 2022-05-10 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US10740487B2 (en) 2016-06-10 2020-08-11 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US11416798B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10783256B2 (en) 2016-06-10 2020-09-22 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10803200B2 (en) 2016-06-10 2020-10-13 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11586700B2 (en) 2016-06-10 2023-02-21 OneTrust, LLC Data processing systems and methods for automatically blocking the use of tracking tools
US10607028B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11392720B2 (en) 2016-06-10 2022-07-19 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US10848523B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10713387B2 (en) 2016-06-10 2020-07-14 OneTrust, LLC Consent conversion optimization systems and related methods
US11366786B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing systems for processing data subject access requests
US10503926B2 (en) 2016-06-10 2019-12-10 OneTrust, LLC Consent receipt management systems and related methods
US11727141B2 (en) 2016-06-10 2023-08-15 OneTrust, LLC Data processing systems and methods for synching privacy-related user consent across multiple computing devices
US11277448B2 (en) 2016-06-10 2022-03-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10510031B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10909488B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Data processing systems for assessing readiness for responding to privacy-related incidents
US10873606B2 (en) 2016-06-10 2020-12-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11210420B2 (en) 2016-06-10 2021-12-28 OneTrust, LLC Data subject access request processing systems and related methods
US11416109B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US11354435B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11100444B2 (en) 2016-06-10 2021-08-24 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US11222309B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11636171B2 (en) 2016-06-10 2023-04-25 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11238390B2 (en) 2016-06-10 2022-02-01 OneTrust, LLC Privacy management systems and methods
US11481710B2 (en) 2016-06-10 2022-10-25 OneTrust, LLC Privacy management systems and methods
US11366909B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11301796B2 (en) 2016-06-10 2022-04-12 OneTrust, LLC Data processing systems and methods for customizing privacy training
US10606916B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10592648B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Consent receipt management systems and related methods
US10282700B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10496846B1 (en) 2016-06-10 2019-12-03 OneTrust, LLC Data processing and communications systems and methods for the efficient implementation of privacy by design
US10762236B2 (en) 2016-06-10 2020-09-01 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10284604B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing and scanning systems for generating and populating a data inventory
US11403377B2 (en) 2016-06-10 2022-08-02 OneTrust, LLC Privacy management systems and methods
US11336697B2 (en) 2016-06-10 2022-05-17 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10776517B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US11188615B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Data processing consent capture systems and related methods
US11222142B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for validating authorization for personal data collection, storage, and processing
US11354434B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11228620B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10565161B2 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for processing data subject access requests
US10678945B2 (en) 2016-06-10 2020-06-09 OneTrust, LLC Consent receipt management systems and related methods
US10282559B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US11651104B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Consent receipt management systems and related methods
US11651106B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11625502B2 (en) 2016-06-10 2023-04-11 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US10769301B2 (en) 2016-06-10 2020-09-08 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US11544667B2 (en) 2016-06-10 2023-01-03 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11146566B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11074367B2 (en) 2016-06-10 2021-07-27 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US10776514B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for the identification and deletion of personal data in computer systems
US11188862B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Privacy management systems and methods
US10467432B2 (en) * 2016-06-10 2019-11-05 OneTrust, LLC Data processing systems for use in automatically generating, populating, and submitting data subject access requests
US10776518B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Consent receipt management systems and related methods
US11057356B2 (en) 2016-06-10 2021-07-06 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10949170B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US11138299B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11461500B2 (en) 2016-06-10 2022-10-04 OneTrust, LLC Data processing systems for cookie compliance testing with website scanning and related methods
US11134086B2 (en) 2016-06-10 2021-09-28 OneTrust, LLC Consent conversion optimization systems and related methods
US11023842B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10572686B2 (en) 2016-06-10 2020-02-25 OneTrust, LLC Consent receipt management systems and related methods
US10565397B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11416590B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10318761B2 (en) 2016-06-10 2019-06-11 OneTrust, LLC Data processing systems and methods for auditing data request compliance
US11294939B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US11144622B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Privacy management systems and methods
US11416589B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10949565B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10839102B2 (en) 2016-06-10 2020-11-17 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US10706174B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for prioritizing data subject access requests for fulfillment and related methods
US10706176B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data-processing consent refresh, re-prompt, and recapture systems and related methods
US11025675B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10909265B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Application privacy scanning systems and related methods
US10997318B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US10706131B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US10878127B2 (en) 2016-06-10 2020-12-29 OneTrust, LLC Data subject access request processing systems and related methods
US11343284B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10706379B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for automatic preparation for remediation and related methods
US10798133B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11475136B2 (en) 2016-06-10 2022-10-18 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10885485B2 (en) 2016-06-10 2021-01-05 OneTrust, LLC Privacy management systems and methods
US10013577B1 (en) 2017-06-16 2018-07-03 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US11544409B2 (en) 2018-09-07 2023-01-03 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US11144675B2 (en) 2018-09-07 2021-10-12 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US10803202B2 (en) 2018-09-07 2020-10-13 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
EP4179435A1 (en) 2020-07-08 2023-05-17 OneTrust LLC Systems and methods for targeted data discovery
EP4189569A1 (en) 2020-07-28 2023-06-07 OneTrust LLC Systems and methods for automatically blocking the use of tracking tools
US20230289376A1 (en) 2020-08-06 2023-09-14 OneTrust, LLC Data processing systems and methods for automatically redacting unstructured data from a data subject access request
US11436373B2 (en) 2020-09-15 2022-09-06 OneTrust, LLC Data processing systems and methods for detecting tools for the automatic blocking of consent requests
US11397819B2 (en) 2020-11-06 2022-07-26 OneTrust, LLC Systems and methods for identifying data processing activities based on data discovery results
US11687528B2 (en) 2021-01-25 2023-06-27 OneTrust, LLC Systems and methods for discovery, classification, and indexing of data in a native computing system
WO2022170047A1 (en) 2021-02-04 2022-08-11 OneTrust, LLC Managing custom attributes for domain objects defined within microservices
EP4288889A1 (en) 2021-02-08 2023-12-13 OneTrust, LLC Data processing systems and methods for anonymizing data samples in classification analysis
WO2022173912A1 (en) 2021-02-10 2022-08-18 OneTrust, LLC Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system
US11775348B2 (en) 2021-02-17 2023-10-03 OneTrust, LLC Managing custom workflows for domain objects defined within microservices
US11546661B2 (en) 2021-02-18 2023-01-03 OneTrust, LLC Selective redaction of media content
US11533315B2 (en) 2021-03-08 2022-12-20 OneTrust, LLC Data transfer discovery and analysis systems and related methods
US11562078B2 (en) 2021-04-16 2023-01-24 OneTrust, LLC Assessing and managing computational risk involved with integrating third party computing functionality within a computing system
US11855949B2 (en) * 2022-05-10 2023-12-26 Yahoo Ad Tech Llc Companion user accounts
US11620142B1 (en) 2022-06-03 2023-04-04 OneTrust, LLC Generating and customizing user interfaces for demonstrating functions of interactive user environments

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7117358B2 (en) * 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US6591291B1 (en) * 1997-08-28 2003-07-08 Lucent Technologies Inc. System and method for providing anonymous remailing and filtering of electronic mail
GB2343529B (en) * 1998-11-07 2003-06-11 Ibm Filtering incoming e-mail
DE10008519C1 (de) * 2000-02-21 2001-07-12 Dica Technologies Ag Verfahren und Kommunikationseinrichtungen zum Aufbau von gesicherten E-Mail-Verkehr zwischen Mail-Domains des Internet
US6829607B1 (en) * 2000-04-24 2004-12-07 Microsoft Corporation System and method for facilitating user input by automatically providing dynamically generated completion information
US6772196B1 (en) * 2000-07-27 2004-08-03 Propel Software Corp. Electronic mail filtering system and methods
US7054906B2 (en) * 2000-12-29 2006-05-30 Levosky Michael P System and method for controlling and organizing Email
US20020152272A1 (en) * 2001-04-12 2002-10-17 Rahav Yairi Method for managing multiple dynamic e-mail aliases
US7216227B2 (en) * 2002-04-23 2007-05-08 Amiram Grynberg Method and system for controlling the use of addresses using address computation techniques
RU2240596C2 (ru) * 2002-04-29 2004-11-20 Изотов Александр Валерьевич Система предоставления данных и сервер для хранения и предоставления данных
EP1540549A2 (en) * 2002-07-29 2005-06-15 Opinionlab, Inc. System and method for providing substantially real-time access to collected information concerning user interaction with a web page of a website
US7363490B2 (en) * 2002-09-12 2008-04-22 International Business Machines Corporation Method and system for selective email acceptance via encoded email identifiers
US7139825B2 (en) * 2002-09-30 2006-11-21 Microsoft Corporation Source-specific electronic message addressing
US7305445B2 (en) * 2003-01-28 2007-12-04 Microsoft Corporation Indirect disposable email addressing
US7467183B2 (en) * 2003-02-14 2008-12-16 Microsoft Corporation Method, apparatus, and user interface for managing electronic mail and alert messages
JP2004318284A (ja) * 2003-04-11 2004-11-11 Ntt Communications Kk 個別アドレスを管理するセンタ装置及び方法並びにプログラム
WO2004107137A2 (en) * 2003-05-24 2004-12-09 Safe E Messaging, Llc Method and code for authenticating electronic messages
US7181764B2 (en) * 2003-11-04 2007-02-20 Yahoo! Inc. System and method for a subscription model trusted email database for use in antispam
CA2447121C (en) * 2003-11-17 2007-05-22 Dick C. Hardt Pseudonymous email address manager
WO2005048544A1 (en) * 2003-11-17 2005-05-26 Hardt Dick C Method and system for pseudonymous email address
US7237010B2 (en) * 2004-03-18 2007-06-26 International Business Machines Corporation Method, system and computer program product for generating and processing a disposable email address
JP2004215312A (ja) * 2004-04-02 2004-07-29 Kazuhiro Yamamoto 代理メールアドレスによる電子メール送信システム
US20060041621A1 (en) * 2004-05-21 2006-02-23 Yahoo! Inc. Method and system for providing a disposable email address
US20060026438A1 (en) * 2004-07-29 2006-02-02 Microsoft Corporation Anonymous aliases for on-line communications
US7580982B2 (en) * 2004-12-14 2009-08-25 The Go Daddy Group, Inc. Email filtering system and method
US7908329B2 (en) * 2005-08-16 2011-03-15 Microsoft Corporation Enhanced e-mail folder security

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014000131A1 (en) * 2012-06-29 2014-01-03 Yahoo! Inc. Method and system for organizing and presenting deal content
US9384502B2 (en) 2012-06-29 2016-07-05 Excalibur Ip, Llc Techniques for organizing and presenting deal content

Also Published As

Publication number Publication date
BRPI0809462A2 (pt) 2014-09-16
JP2010525457A (ja) 2010-07-22
WO2008130877A1 (en) 2008-10-30
US8010612B2 (en) 2011-08-30
EP2137689A4 (en) 2010-09-08
RU2456669C2 (ru) 2012-07-20
EP2137689A1 (en) 2009-12-30
RU2009138343A (ru) 2011-04-27
KR20100014678A (ko) 2010-02-10
US20080263156A1 (en) 2008-10-23

Similar Documents

Publication Publication Date Title
CN101663684A (zh) 安全交易通信
US10812528B2 (en) Anti-phishing protection
US7197539B1 (en) Automated disablement of disposable e-mail addresses based on user actions
US20060271631A1 (en) Categorizing mails by safety level
US8255468B2 (en) Email management based on user behavior
US10193844B1 (en) Secure cloud-based messaging and storage
US11582205B2 (en) System for sending e-mail and/or files securely
US20080177843A1 (en) Inferring email action based on user input
US20200074079A1 (en) Method and system for checking malicious hyperlink in email body
US9882858B2 (en) Validating E-mails using message posting services
US8527632B2 (en) Secure transfer of data files
US7707258B2 (en) Sending e-mail from a hosted system
WO2016022290A1 (en) Method and system of verifying the authenticity of users in an electronic messaging service
JP2006268335A (ja) 電子メールシステム、電子メールシステムにおけるリンク先のフィルタ方法およびプログラム
KR101483295B1 (ko) 메시지 공유 방법
US8352553B2 (en) Electronic mail connector
WO2006029222A2 (en) User interface and anti-phishing functions for an anti-spam micropayments system
US20070192420A1 (en) Method, apparatus and system for a keyed email framework
CN104077679A (zh) 用于管理相关帐户之间的电子邮件消息的方法和系统
KR20140143122A (ko) 메시징을 이용한 메일 관리 방법
Brusco Implementing safe computer practices
KR20090114344A (ko) 공유 메일 운영서버
Ballew Staying Safe Online In Simple Steps
KR20140006732A (ko) 메시징을 이용한 메일 관리 방법
KR20120007479A (ko) 메일 검색 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20100303