DE60322917D1 - Verfahren und Vorrichtung zur Verschlüsselung von elektronischer Post - Google Patents

Verfahren und Vorrichtung zur Verschlüsselung von elektronischer Post

Info

Publication number
DE60322917D1
DE60322917D1 DE60322917T DE60322917T DE60322917D1 DE 60322917 D1 DE60322917 D1 DE 60322917D1 DE 60322917 T DE60322917 T DE 60322917T DE 60322917 T DE60322917 T DE 60322917T DE 60322917 D1 DE60322917 D1 DE 60322917D1
Authority
DE
Germany
Prior art keywords
recipient
email
encryption system
encryption
sender
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60322917T
Other languages
English (en)
Inventor
Marcel Mock
Olivier Swedor
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Totemo AG
Original Assignee
Totemo AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34443057&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DE60322917(D1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Totemo AG filed Critical Totemo AG
Application granted granted Critical
Publication of DE60322917D1 publication Critical patent/DE60322917D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
DE60322917T 2003-11-26 2003-11-26 Verfahren und Vorrichtung zur Verschlüsselung von elektronischer Post Expired - Lifetime DE60322917D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP03104388A EP1536601B1 (de) 2003-11-26 2003-11-26 Verfahren und Vorrichtung zur Verschlüsselung von elektronischer Post

Publications (1)

Publication Number Publication Date
DE60322917D1 true DE60322917D1 (de) 2008-09-25

Family

ID=34443057

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60322917T Expired - Lifetime DE60322917D1 (de) 2003-11-26 2003-11-26 Verfahren und Vorrichtung zur Verschlüsselung von elektronischer Post

Country Status (5)

Country Link
US (1) US8726026B2 (de)
EP (2) EP1536601B1 (de)
AT (1) ATE405077T1 (de)
DE (1) DE60322917D1 (de)
ES (1) ES2311673T3 (de)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7003304B1 (en) 1997-09-19 2006-02-21 Thompson Investment Group, Llc Paging transceivers and methods for selectively retrieving messages
US6253061B1 (en) 1997-09-19 2001-06-26 Richard J. Helferich Systems and methods for delivering information to a transmitting and receiving device
US6826407B1 (en) 1999-03-29 2004-11-30 Richard J. Helferich System and method for integrating audio and visual messaging
US6636733B1 (en) 1997-09-19 2003-10-21 Thompson Trust Wireless messaging method
US6983138B1 (en) 1997-12-12 2006-01-03 Richard J. Helferich User interface for message access
EP1741222B1 (de) * 2004-04-30 2011-02-23 Research In Motion Limited System und verfahren zur sicherung von daten
US7673004B1 (en) * 2004-08-31 2010-03-02 Face Time Communications, Inc. Method and apparatus for secure IM communications using an IM module
US7716139B2 (en) 2004-10-29 2010-05-11 Research In Motion Limited System and method for verifying digital signatures on certificates
US7730139B2 (en) * 2005-01-10 2010-06-01 I-Fax.Com Inc. Asynchronous tamper-proof tag for routing e-mails and e-mail attachments
EP1941636A4 (de) * 2005-05-10 2016-10-19 Network Equipment Tech Auf lan basierende uma-netzwerksteuerung mit proxy-verbindung
US7461075B2 (en) * 2005-05-20 2008-12-02 International Business Machines Corporation Method for updating XML schema registry using schema pass by value with message
US8145707B2 (en) * 2005-07-19 2012-03-27 Go Daddy Operating Company, LLC Sending digitally signed emails via a web-based email system
US8352742B2 (en) * 2005-07-19 2013-01-08 Go Daddy Operating Company, LLC Receiving encrypted emails via a web-based email system
US7912906B2 (en) * 2005-07-19 2011-03-22 The Go Daddy Group, Inc. Generating PKI email accounts on a web-based email system
EP1748608B1 (de) * 2005-07-29 2007-11-07 Research In Motion Limited Vorausladung von Sicherheitsrelevanten Daten in einem Mobilnetzwerk
US7756932B2 (en) 2005-07-29 2010-07-13 Research In Motion Limited System and method for processing messages being composed by a user
US7797545B2 (en) 2005-09-29 2010-09-14 Research In Motion Limited System and method for registering entities for code signing services
US8340289B2 (en) 2005-09-29 2012-12-25 Research In Motion Limited System and method for providing an indication of randomness quality of random number data generated by a random data service
ATE429766T1 (de) 2005-11-16 2009-05-15 Totemo Ag Verfahren zur herstellung eines sicheren e-mail kommunikationskanals zwischen einem absender und einem empfänger
WO2007072468A1 (en) * 2005-12-22 2007-06-28 Digiprove Limited Establishing proof of existence and possession of digital content
US8117438B1 (en) * 2005-12-28 2012-02-14 At&T Intellectual Property Ii, L.P. Method and apparatus for providing secure messaging service certificate registration
JP4855147B2 (ja) * 2006-05-30 2012-01-18 株式会社Into クライアント装置、メールシステム、プログラム及び記録媒体
US8719574B2 (en) * 2006-08-31 2014-05-06 Red Hat, Inc. Certificate generation using virtual attributes
US7890084B1 (en) * 2006-10-30 2011-02-15 Cellco Partnership Enterprise instant message aggregator
US8085936B2 (en) * 2006-11-27 2011-12-27 Echoworx Corporation Method and system for content management in a secure communication system
US9083815B2 (en) * 2007-05-03 2015-07-14 T-Mobile Usa, Inc. System and method for account setup for mobile devices, such as an e-mail account setup
US8332629B2 (en) * 2007-07-16 2012-12-11 Red Hat, Inc. Mail certificate responder
US20090144380A1 (en) 2007-11-21 2009-06-04 Kallman William R Peer-to-peer email
US20090216678A1 (en) * 2008-02-25 2009-08-27 Research In Motion Limited System and method for facilitating secure communication of messages associated with a project
US8806590B2 (en) * 2008-06-22 2014-08-12 Microsoft Corporation Signed ephemeral email addresses
US20100031333A1 (en) * 2008-07-22 2010-02-04 Mitchell Mark T Secure email
US20100037050A1 (en) * 2008-08-06 2010-02-11 Cuneyt Karul Method and apparatus for an encrypted message exchange
US9299056B2 (en) 2010-09-12 2016-03-29 Scayl, Inc. Peer-to-peer email with video and advertising aspects
WO2012052818A1 (en) 2010-10-20 2012-04-26 Privasphere Ag Method and system for secure communication
DE102012107306A1 (de) 2011-08-11 2013-02-14 brainchild GmbH Verfahren und Vorrichtung zur sicheren Abwicklung einer E-Mail-Kommunikation
US8713318B1 (en) * 2012-01-13 2014-04-29 Google Inc. Email certificates
US9584451B2 (en) * 2012-04-24 2017-02-28 Blackberry Limited System, method and apparatus for optimizing wireless communications of secure e-mail messages with attachments
US8832443B2 (en) * 2012-05-31 2014-09-09 Daon Holdings Limited Methods and systems for increasing the security of private keys
US9521138B2 (en) 2013-06-14 2016-12-13 Go Daddy Operating Company, LLC System for domain control validation
US9178888B2 (en) 2013-06-14 2015-11-03 Go Daddy Operating Company, LLC Method for domain control validation
US9141789B1 (en) 2013-07-16 2015-09-22 Go Daddy Operating Company, LLC Mitigating denial of service attacks
US9565147B2 (en) 2014-06-30 2017-02-07 Go Daddy Operating Company, LLC System and methods for multiple email services having a common domain
TWI543570B (zh) * 2014-08-14 2016-07-21 明基電通股份有限公司 傳送郵件資料的系統及其方法
WO2016053261A1 (en) * 2014-09-29 2016-04-07 Hewlett Packard Enterprise Development Lp Detection of email-related vulnerabilities
US20160212082A1 (en) * 2015-01-17 2016-07-21 Bhavnani Technologies Inc. System and method for securing electronic messages
EP3076583B1 (de) 2015-04-02 2019-10-09 Totemo AG Zentrales zertifikatemanagement
US10404452B2 (en) * 2016-08-19 2019-09-03 Amazon Technologies, Inc. Message service with distributed key caching for server-side encryption
US10805311B2 (en) * 2016-08-22 2020-10-13 Paubox Inc. Method for securely communicating email content between a sender and a recipient
FR3061823B1 (fr) 2017-01-10 2020-04-24 Wallix Procede de transmission d’une information numerique chiffree de bout en bout, application de ce procede et objet connecte mettant en œuvre ce procede.
EP3361706A1 (de) * 2017-02-14 2018-08-15 Webtext Holdings Limited Umleitungsbrückenvorrichtung und system, verfahren zur umleitungsüberbrückung, verfahren zur verwendung einer benutzerschnittstelle und softwareprodukt
US10944729B2 (en) 2017-05-24 2021-03-09 Esipco, Llc System for sending verifiable e-mail and/or files securely
US11356440B2 (en) * 2018-11-30 2022-06-07 International Business Machines Corporation Automated IoT device registration
US11870917B2 (en) * 2020-03-26 2024-01-09 Issam ANDONI Systems and methods for facilitating policy-compliant end-to-end encryption for individuals between organizations

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2301147C (en) * 1997-07-24 2010-07-13 Worldtalk Corporation E-mail firewall with stored key encryption/decryption
US5935212A (en) * 1997-08-07 1999-08-10 I-Planet, Inc. Connection-oriented session emulation
US6092201A (en) * 1997-10-24 2000-07-18 Entrust Technologies Method and apparatus for extending secure communication operations via a shared list
US6009103A (en) * 1997-12-23 1999-12-28 Mediaone Group, Inc. Method and system for automatic allocation of resources in a network
US7143144B2 (en) * 1999-11-30 2006-11-28 Ricoh Company, Ltd. System, method and computer readable medium for certifying release of electronic information on an internet
US6584564B2 (en) * 2000-04-25 2003-06-24 Sigaba Corporation Secure e-mail system
GB2362970B (en) * 2000-05-31 2004-12-29 Hewlett Packard Co Improvements relating to information storage
US20020165912A1 (en) * 2001-02-25 2002-11-07 Storymail, Inc. Secure certificate and system and method for issuing and using same
GB2368756A (en) * 2000-11-02 2002-05-08 Roke Manor Research Email encryption system in which messages are sent via an encryption server which stores the public keys of intended recipients
US20030084331A1 (en) * 2001-10-26 2003-05-01 Microsoft Corporation Method for providing user authentication/authorization and distributed firewall utilizing same
US7093121B2 (en) * 2002-01-10 2006-08-15 Mcafee, Inc. Transferring data via a secure network connection
CN100563242C (zh) * 2002-03-20 2009-11-25 捷讯研究有限公司 证书信息存储系统和方法

Also Published As

Publication number Publication date
ATE405077T1 (de) 2008-08-15
EP1536601A1 (de) 2005-06-01
US8726026B2 (en) 2014-05-13
EP1986382B1 (de) 2014-02-19
ES2311673T3 (es) 2009-02-16
EP1536601A9 (de) 2005-12-21
US20050114652A1 (en) 2005-05-26
EP1536601B1 (de) 2008-08-13
EP1986382A1 (de) 2008-10-29

Similar Documents

Publication Publication Date Title
DE60322917D1 (de) Verfahren und Vorrichtung zur Verschlüsselung von elektronischer Post
DE60313778D1 (de) System zur sicheren Dokumentlieferung
WO2001084271A3 (en) Secured content delivery system and method
WO2005065358A3 (en) E-mail certification service
DE60329530D1 (de) System, vorrichtung und verfahren zum auswechseln eines kryptographischen schlüssels
EP1422865A3 (de) Vorrichtung und Verfahren zur Übertragung einer beschränkten Information eines Zertifikats zur Ausführung von Verschlüsselungshandlungen
DE602004013492D1 (de) Verfahren und Vorrichtung zur Spamentdeckung
ATE429766T1 (de) Verfahren zur herstellung eines sicheren e-mail kommunikationskanals zwischen einem absender und einem empfänger
ATE385641T1 (de) Verfahren und system zum senden von email über ein netzwerk
WO2005026921A3 (en) Method and system for authenticating a message sender using domain keys
WO2004063871A3 (en) System and method for secure electronic communication in a partially keyless environment
ATE333736T1 (de) Vorrichtung zur sicheren mehrfachsendung
WO2005010732A3 (en) Identity-based-encryption messaging system
EP0802654A3 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren und Beglaubigungsverfahren
CA2887321C (en) Method for recording and certifying the reception of e-mail
DE60318078D1 (de) System und verfahren zur sofortigen drahtlosen nachrichtenübermittlung
DE60308462D1 (de) Verfahren zur Übertragung von Antworten zu abgekürzter elektronischer Post
EP0792045A3 (de) Verfahren und Vorrichtung zur Authentifizierung mittels digitaler Unterschriften
WO2004092931A3 (en) Method and system for managing digital rights
ATE387774T1 (de) Verfahren und vorrichtung zur gesicherten übertragung von daten zwischen teilnehmern
CA2349486A1 (en) Method and system for content delivery control using a parallel network
WO2004114197A8 (en) Method and system for controlling the disclosure time of information
DE60221965D1 (de) Verfahren, System und Server zum Senden und Empfangen von E-mails mit verschiedenen Adressen
DE50304679D1 (de) Verfahren zur empfängerseitigen automatischen behandlung von unerwünschter elektronischer post in kommunikationsnetzen
ATE321393T1 (de) Verfahren zur rechnergestützten erzeugung von öffentlichen schlüsseln zur verschlüsserung von nachrichten und vorrichtung zur durchführung des verfahrens

Legal Events

Date Code Title Description
8363 Opposition against the patent