DE60331517D1 - System und Verfahren zur Nachrichtenfilterung von einer anerkannten Autorität - Google Patents

System und Verfahren zur Nachrichtenfilterung von einer anerkannten Autorität

Info

Publication number
DE60331517D1
DE60331517D1 DE60331517T DE60331517T DE60331517D1 DE 60331517 D1 DE60331517 D1 DE 60331517D1 DE 60331517 T DE60331517 T DE 60331517T DE 60331517 T DE60331517 T DE 60331517T DE 60331517 D1 DE60331517 D1 DE 60331517D1
Authority
DE
Germany
Prior art keywords
message filtering
recognized authority
authority
recognized
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60331517T
Other languages
English (en)
Inventor
Christopher C Lang
Pavel A Matskevich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pitney Bowes Inc
Original Assignee
Pitney Bowes Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pitney Bowes Inc filed Critical Pitney Bowes Inc
Application granted granted Critical
Publication of DE60331517D1 publication Critical patent/DE60331517D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
DE60331517T 2002-12-31 2003-12-30 System und Verfahren zur Nachrichtenfilterung von einer anerkannten Autorität Expired - Lifetime DE60331517D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/248,260 US7500096B2 (en) 2002-12-31 2002-12-31 System and method for message filtering by a trusted third party

Publications (1)

Publication Number Publication Date
DE60331517D1 true DE60331517D1 (de) 2010-04-15

Family

ID=32505743

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60331517T Expired - Lifetime DE60331517D1 (de) 2002-12-31 2003-12-30 System und Verfahren zur Nachrichtenfilterung von einer anerkannten Autorität

Country Status (4)

Country Link
US (1) US7500096B2 (de)
EP (1) EP1435718B1 (de)
CA (1) CA2454378C (de)
DE (1) DE60331517D1 (de)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7596606B2 (en) * 1999-03-11 2009-09-29 Codignotto John D Message publishing system for publishing messages from identified, authorized senders
US20040254988A1 (en) * 2003-06-12 2004-12-16 Rodriguez Rafael A. Method of and universal apparatus and module for automatically managing electronic communications, such as e-mail and the like, to enable integrity assurance thereof and real-time compliance with pre-established regulatory requirements as promulgated in government and other compliance database files and information websites, and the like
FR2871320A1 (fr) * 2004-06-08 2005-12-09 France Telecom Systeme et procede de filtrage de messages electroniques
US20060047758A1 (en) * 2004-08-26 2006-03-02 Vivek Sharma Extending and optimizing electronic messaging rules
US8037123B2 (en) * 2004-08-27 2011-10-11 Microsoft Corporation Securely and efficiently extending data processing pipeline functionality
EP1790112A2 (de) * 2004-09-07 2007-05-30 Philippe J. M. Coueignoux Steuerung elektronischer nachrichten
GB2418330B (en) * 2004-09-17 2006-11-08 Jeroen Oostendorp Platform for intelligent Email distribution
US8180834B2 (en) 2004-10-07 2012-05-15 Computer Associates Think, Inc. System, method, and computer program product for filtering messages and training a classification module
WO2006040519A1 (en) * 2004-10-15 2006-04-20 Qinetiq Limited Method and apparatus for filtering email
US20060174125A1 (en) * 2005-01-31 2006-08-03 Brookner George M Multiple cryptographic key security device
US8613056B2 (en) * 2006-05-26 2013-12-17 Cisco Technology, Inc. Extensible authentication and authorization of identities in an application message on a network device
US8412947B2 (en) * 2006-10-05 2013-04-02 Ceelox Patents, LLC System and method of secure encryption for electronic data transfer
US8756422B2 (en) * 2006-12-29 2014-06-17 Ceelox Patents, LLC System and method for secure and/or interactive dissemination of information
US20080162527A1 (en) * 2006-12-29 2008-07-03 Ceelox Inc. System and method for secure and/or interactive dissemination of information
US8356294B2 (en) * 2007-02-13 2013-01-15 Cisco Technology, Inc. Controlling and extending programmable network functions using a declarative approach
US8320249B2 (en) * 2007-03-07 2012-11-27 Broadcom Corporation Method and system for controlling network access on a per-flow basis
CN101415159B (zh) * 2008-12-02 2010-06-02 腾讯科技(深圳)有限公司 对垃圾邮件进行拦截的方法和装置
US8364984B2 (en) 2009-03-13 2013-01-29 Microsoft Corporation Portable secure data files
US8447976B2 (en) * 2009-06-01 2013-05-21 Microsoft Corporation Business to business secure mail
US20100313016A1 (en) * 2009-06-04 2010-12-09 Microsoft Corporation Transport Pipeline Decryption for Content-Scanning Agents
US20100313276A1 (en) * 2009-06-05 2010-12-09 Microsoft Corporation Web-Based Client for Creating and Accessing Protected Content
US8595840B1 (en) 2010-06-01 2013-11-26 Trend Micro Incorporated Detection of computer network data streams from a malware and its variants
US9058497B2 (en) 2010-12-23 2015-06-16 Microsoft Technology Licensing, Llc Cryptographic key management
US8527769B2 (en) 2011-02-01 2013-09-03 Microsoft Corporation Secure messaging with read-undeniability and deletion-verifiability
US8787567B2 (en) * 2011-02-22 2014-07-22 Raytheon Company System and method for decrypting files
EP2720416A1 (de) * 2012-10-12 2014-04-16 Anam Technologies Limited Verfahren für die Benutzermeldung von mobilen Spam-Nachrichten und Filterknoten
US9391968B2 (en) 2013-09-24 2016-07-12 At&T Intellectual Property I, L.P. Scored factor-based authentication
US9654294B2 (en) 2015-02-26 2017-05-16 Red Hat, Inc. Non-repudiable atomic commit
US9886573B2 (en) 2015-08-06 2018-02-06 Red Hat, Inc. Non-repudiation of broadcast messaging
US10810588B2 (en) 2016-06-01 2020-10-20 Mastercard International Incorporated Method and system for authorization using a public ledger and encryption keys
US10228967B2 (en) 2016-06-01 2019-03-12 Red Hat, Inc. Non-repudiable transaction protocol
US11128471B2 (en) * 2019-04-25 2021-09-21 Microsoft Technology Licensing, Llc Accessibility controls in distributed data systems
CN110659884A (zh) * 2019-10-10 2020-01-07 支付宝(杭州)信息技术有限公司 电子签证申请方法以及装置

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4815128A (en) * 1986-07-03 1989-03-21 Motorola, Inc. Gateway system and method for interconnecting telephone calls with a digital voice protected radio network
US5434920A (en) * 1991-12-09 1995-07-18 At&T Corp. Secure telecommunications
US5594947A (en) * 1994-03-10 1997-01-14 Motorola, Inc. Method for providing alternate communication services based on geographic location
US5651068A (en) * 1995-03-08 1997-07-22 Hewlett-Packard Company International cryptography framework
JP3502200B2 (ja) * 1995-08-30 2004-03-02 株式会社日立製作所 暗号通信システム
US6094578A (en) * 1996-07-10 2000-07-25 American Pcs Communications, Llc Gateway unit
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US6073142A (en) * 1997-06-23 2000-06-06 Park City Group Automated post office based rule analysis of e-mail messages and other data objects for controlled distribution in network environments
US7127741B2 (en) * 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
JP3439330B2 (ja) * 1997-09-25 2003-08-25 日本電気株式会社 電子メールサーバ
GB2348568A (en) * 1999-03-31 2000-10-04 Ibm Enabling conformance to legislative requirements for mobile devices
US6539385B1 (en) * 1999-06-11 2003-03-25 Abuzz Technologies, Inc. Dual-use email system
CA2383609A1 (en) * 1999-09-01 2001-03-08 Peter L. Katsikas System for eliminating unauthorized electronic mail
US6931130B1 (en) * 1999-10-07 2005-08-16 International Business Machines Corporation Dynamically adjustable software encryption
FI109319B (fi) * 1999-12-03 2002-06-28 Nokia Corp Päätelaitteelle välitettävän elektronisen informaation suodattaminen
EP1132799B1 (de) 2000-01-06 2004-04-28 International Business Machines Corporation Verfahren und Vorrichtung zur Erzeugung und Verwendung eines virenfreien Dateizertifikats
US6560705B1 (en) * 2000-02-23 2003-05-06 Sun Microsystems, Inc. Content screening with end-to-end encryption prior to reaching a destination
US20030041110A1 (en) * 2000-07-28 2003-02-27 Storymail, Inc. System, Method and Structure for generating and using a compressed digital certificate
US6965919B1 (en) * 2000-08-24 2005-11-15 Yahoo! Inc. Processing of unsolicited bulk electronic mail
US6963972B1 (en) * 2000-09-26 2005-11-08 International Business Machines Corporation Method and apparatus for networked information dissemination through secure transcoding
US7174368B2 (en) * 2001-03-27 2007-02-06 Xante Corporation Encrypted e-mail reader and responder system, method, and computer program product
US7069581B2 (en) * 2001-10-04 2006-06-27 Mcafee, Inc. Method and apparatus to facilitate cross-domain push deployment of software in an enterprise environment

Also Published As

Publication number Publication date
EP1435718A3 (de) 2005-01-19
CA2454378C (en) 2010-03-09
US20040128498A1 (en) 2004-07-01
EP1435718B1 (de) 2010-03-03
EP1435718A2 (de) 2004-07-07
CA2454378A1 (en) 2004-06-30
US7500096B2 (en) 2009-03-03

Similar Documents

Publication Publication Date Title
DE60331517D1 (de) System und Verfahren zur Nachrichtenfilterung von einer anerkannten Autorität
DE60238919D1 (de) System und verfahren zur überwachung und vermeidung von kollisionen
DE60302319D1 (de) System und Verfahren zur Reinigung von Wasser
DE60323050D1 (de) System und verfahren zur verwaltung von baumaschinen
DE10341106A8 (de) System und Verfahren zur Motorsteuerung
DE60120258D1 (de) Verfahren und System zur Netz basierten Stickerei
DE502004005086D1 (de) Verfahren und vorrichtung zur deaktivierung einer hillholderfunktion
DE60202743D1 (de) Verfahren zur Erkennung einer Verkehrsumgebung und System zu dessen Durchführung
DE60323282D1 (de) Vorrichtungen und ein Verfahren zur Weiterleitung von Netzereignissen
DE602004009356D1 (de) Verfahren und Vorrichtung zum Schutz einer Netzwerkinfrastruktur und zur gesicherten Kommunikation von Kontrollinformationen
DE60309299D1 (de) System und Verfahren zur Ablaufverfolgung von Banknoten
DE60222041D1 (de) Verfahren und Vorrichtung zur Meldung des Zustandes einer Netzwerkvorrichtung
ATA15599A (de) Verfahren und vorrichtung zur querstromfiltration
DE60315853D1 (de) Verfahren zur Entschlüsselung einer Nachricht
DE60235061D1 (de) Verfahren und Vorrichtung zur synchronen Steuerung
DE502004003630D1 (de) System und verfahren zur identifizierung von automatisierungskomponenten
DE60029564D1 (de) Verfahren und vorrichtung zur erzeugung von tröpfchen
DE60219335D1 (de) System und Verfahren zur Konfiguration von Netzwerkvorrichtungen
DE59914172D1 (de) Verfahren zur steuerung von netzelementen
DE60024316D1 (de) Verfahren und vorrichtung zur erzeuging von grenz- und nichtgrenzlinien
DE60106126D1 (de) Verfahren und System zur Installation von verfügbaren Netzprotokollen
DE60102130D1 (de) Verfahren und Vorrichtung zur synchronen Regelung
DE60302855D1 (de) Verfahren, System, und Netzwerkeinheit zur Durchführung einer Umschaltung
DE50209248D1 (de) Verfahren und Kommunikationseinrichtung zur Realisierung zumindest einer ausfallsicheren Kommunikationsbeziehung
DE50213580D1 (de) System und Verfahren zur Überwachung eines von Wänden umschlossenen Raumes

Legal Events

Date Code Title Description
8364 No opposition during term of opposition