GB2615373A - System and method of tracing and controlling the loop of electronic messages - Google Patents

System and method of tracing and controlling the loop of electronic messages Download PDF

Info

Publication number
GB2615373A
GB2615373A GB2202676.9A GB202202676A GB2615373A GB 2615373 A GB2615373 A GB 2615373A GB 202202676 A GB202202676 A GB 202202676A GB 2615373 A GB2615373 A GB 2615373A
Authority
GB
United Kingdom
Prior art keywords
message
sender
recipients
messages
documents
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
GB2202676.9A
Other versions
GB202202676D0 (en
Inventor
Elmon Brandon
Elmon Jacob
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of GB202202676D0 publication Critical patent/GB202202676D0/en
Publication of GB2615373A publication Critical patent/GB2615373A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/234Monitoring or handling of messages for tracking messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/10Multimedia information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/216Handling conversation history, e.g. grouping of messages in sessions or threads
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Messages between several senders and receivers are tracked 601, with the sender notified 607 if a recipient attempts to bypass restrictions imposed 602 by the sender. End-to-end encryption is used when sending messages. The restrictions may relate to screenshot capture 605, to manipulating or altering conversations or shared documents without notifying the sender, or enable distorted viewing 611 of documents when someone attempts to photograph the user’s phone using another mobile device 610. The sender may opt to restrict recipients to access any conversations or documents shared by the sender. Encrypted message identifiers may be used by the sender to track the activities of the recipients. The messages may be text, image, audio or video. In an embodiment, Near Field Communication (NFC) technology is used 609 to sense 610 devices near to the recipient’s device and blur 611 the screen or increase the refresh rate to prevent capturing of photos.

Description

SYSTEM AND METHOD OF TRACING AND CONTROLLING THE LOOP OF
ELECTRONIC MESSAGES
CROSS-REFERENCE TO RELATED APPLICATION
[0001] The present application is related to and claims priority from United States Provisional Patent Application Serial No. 63/306,173 which was filed on February 03, 2022, entitled "System and method of tracing and controlling the loop of electronic messages", which is incorporated herein by reference.
FIELD OF INVENTION
[0002] The present invention relates to a system and method of tracing and tracking of electronic messages, particularly, the messages forwarded or received by a plurality of users sent by the original owner including controlling the entire loop of electronic messages. The present invention enables security features such as restricting or allowing screenshots or screen recordings etc., within the chain or loop of messages.
BACKGROUND OF THE INVENTION
[0003] With the ever-increasing use of smart phone and internet, the use of electronic messaging including but not limited to electronic mail (e-mail) systems which store and transmit typed conununications, voicemail systems which store and transmit voice communications, facsimile and imaging equipment which stores and transmits images, transmission of messages over the Internet, and other social media applications/platforms where images, audio, or text are stored and send in electronic format is quite commonly used and is being part and parcel of daily life.
[0004]Nowadays, for every range of communication, people depend on many of these messaging medium or platforms ranging from personal conversations, data sharing to professional communication which has made every one's life effortless. The use of data or information has become massive and that unknowingly it is being replicated, manipulated and shared. Yet, without knowing the underlying legitimacy users forward and share messages in their group or to the closed ones without realising the threats or risks posed to the individual or to the society. As a boon to the community, many of the social messaging platforms have the features that enable to trace and track the forwarded chain of messages and messaging platforms.
[0005.1 However, many of the platforms don't have the ability to trace the authenticity or the originality of the message and the message source. The present invention discloses the system and method of tracing and tracking the forwarded electronic messages including tracing the original owner and the authenticity of the message being forwarded.The said invention can manage to a record of the number of users that receive and forward the messages. In the disclosed system, the owner has the control within the chain of the messages ensuring security within the loop of communication.
DESCRIPTION OF RELATED ARTS
[0006]Numerous research studies and prior arts, including patent and non-patent works of literature, are publically available relating to the system and method of tracking and tracing messages.
[0007]For instance, the granted patent US11082378B2 filed by Microsoft, discloses a system and method of revoking electronic messages in a message chain where an original message is forwarded to one or more additional recipients while retaining control.
[0008]In another patent application, US20210089427, Kuehnis eta!, discloses a system and method for dynamic tracing in a system for semiconductors and computing platforms..In the patent application1P2005303652, Fukuda et al. teaches about a tracking detection unit for detecting a suspicious tracing message by judging the validity of a tracking message.
100091in the granted patent US7I 8506IB I filed by C iSCO Technology Inc. teaches a method for recording trace messages of processes in a telecommunications network.
[0010]Further in a granted patent application US7562118B2, Craig et. all assigned to International Business Machines Corp. discloses methods and systems ftw notifying users of the disposition of messages. It discloses the tracing functionality of the email messages. In the granted patent, US9253133B2 Schatz et.al teaches about the systems and methods for identifying threads of related electronic messages.
[00121Manvi eta! in their granted patent US9 I 97622B2, discloses systematic tracking of the entire forwarding flow of an electronic message, such as an email.
19012iln another granted patent US9948588132 filed by WhatsApp LLC, discloses the systems and methods for detecting unwanted or undesirable electronic content, such as spam. Further, the granted patent US10659328B2, Sunclaram et.al discloses a system and method of recording information about messages and sequences of messages sent between network devices.
[0013]None of the prior arts teaches about the system and method of tracing and tracking the electronic messages of the original sender with the overall control of the message chain with specific restrictive security features offered to the plurality of recipients.
SUMMARY OF THE INVENTION
[0014] The present invention discloses the system and method of tracing with control over the electronic messages in a message loop send by an owner. The owner of the message can control the activities of the recipients at their own end such as restricting capturing of screenshots, screen recordings, manipulating of the conversations or documents without the awareness of the author.
[0015]Another embodiment of the present invention discloses a system and method of potentially controlling the forwarded messages which includes tracing the plurality of recipients, deleting of the original message sent, and even tracking the history of manipulated messages.
[0016]Yet another embodiment of the present invention discloses a system and method of preventing capturing of screenshot or screen recording within the application. It is the decision of the owner of the message to enable to disable the access and perform activities related thereto, On the specific form of messages.
[0017]Another embodiment of the present invention discloses a system and method of notifying a plurality of users or recipients if the application attempts for screen recording or screenshot. The present invention sends notification messages to all the users including the owner of the message [0018]Yet another embodiment of the present invention discloses a system and method of employing encrypted message identifiers that help to track and trace the activities of a plurality of recipients by originator of the message. The system implements encryption of the messages before it is transmitted or forwarded by the owner or plurality of users. Only at the devices of the receiver and sender the message data can he decrypted and seen by the users.
BRIEF DESCRIPTION OF THE ACCOMPANYING DRAWINGS
[0019]The accompanying drawings illustrate several embodiments of the invention and, together with the description, explain the principles of the invention according to the embodiments. One skilled in the art will recognize that the particular embodiments illustrated in the drawings are merely exemplary and are not intended to limit the scope of the present invention.
[0020] Figure 1 illustrates all overall architectural design of the disclosed system.
[0021]Figure 2 illustrates a basic network diagram of a communication network ill which the disclosed invention is implemented.
[0022] Figure 3 illustrates a flowchart representing an overview of the present invention.
[0023]Figure 4 illustrates another flowchart representing an embodiment of the present invention.
[0024]Figure 5 illustrates a process flow represendng another embodiment of the present invention.
[0025]Figure 6 illustrates another embodiment of the present invention representing the features that ensure security while tracing and tracking of the electronic messages.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
[0026]Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skills in the art of this disclosure. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a consistent meaning in the context of the specification and should not be interpreted in an idealized or overly formal sense unless expressly so defined herein. Well-known functions or constructions may not be described in detail for brevity or clarity.
[0027]Th° terminology used herein is for the purpose of describing particular embodiments only and is not intended to he limiting. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
[0028]With reference to the use of the words "comprise" or "comprises" or comprising" in the foregoing description and/or in the following claims, unless the context requires otherwise, those words are used on the basis and the clear understanding that they are to be interpreted inclusively, rather than exclusively, and that each of those words is to be so interpreted in construing the foregoing description and the following claims.
[0029]Figure 1 illustrates the basic architecture of the system disclosed in which the tracing and tracking of electronic messages happens. ens. The system 100 comprises mobile users (at 103, 104), message or conversation databases (101,102), a cluster of servers (105, 106), databases to retrieve from/to the servers(107, 108). GCM/APNS(110) and Media store CDN (111). The mobile users (103,104) could be clients using mobile or web applications, each of which host a suitable database: message/ conversations database (101,102) for storing respective messages or conversations. The database may be any standalone relational database that will be embedded into the application system. The mobile users use HTTP Web Sockets to send and retrieve multimedia data like images and videos from the web server (106). The system 100 uses XMPP (Extensible Messaging and Presence Protocol) used to actually send all the messages, files or documents to other users in the conunun cation network.
[0030]When an XMPP message is sent, it goes through the series of steps as illustrated. Initially, it gets sent to the systems cluster of servers (105) which saves the message into a database cluster(109) table where it gets deposited into a queue When the receiving user opens the application, thereby reconnecting to the socket, the message in the queue gets routed through the custom made cluster of server(1 05) and gets delivered to the recipient. Once successful delivery can be confirmed, the message gets deleted from the database cluster (109) and once a message is successfully retrieved by the client, a success status is sent back to the application server.
1.0031JAnother embodiment of the present invention employs end-to-end encryption protocol that is all the messages before transmitting are encrypted and only the original sender and true recipient of the message can read the true messages. Specifically, the cun-ent system uses RSA public key encryption technique to ensure the secure channel of messages from the sender to the recipient. All the messages in the same way are stored on the servers only in the encrypted form. Upon delivery, the recipient's device decrypts the message back into a readable, plaintext message using a unique cryptographic key. Across this entire process, the disclosed system neither reveals nor itself knows the content of the messages sent/received.
[00321The cluster of server (105) used in the present invention is a web server that handles the message routing, deliverahility, and general instant messaging aspects of the application. The web server(j05,106) used in the disclosed system is yet another web server used for storing dynamic multimedia data or content into the databases Media database, 107 and Archive databases 108 which is used to store media files, profile or contact details and to write into only the archive messages respectively. The system also employs CDN (Content Delivery Network, 111) media store which aids the application for a span of services such as video streaming, software downloads, web and mobile content acceleration, caching services, security services and so on.Further, the system uses GCM/APNS (110) which enables the host application to send data from servers to Android or chrome apps or extensions and or enables Apple or iOs push notification services. With the basic architectural design for the messaging application or the platform, the present invention discloses tracing, tracking and restrictive features among the owner of the message and the recipients with the control over the chain Or loop of electronic messages transmitted between sender and receiver.
[0033]Figure 2 illustrates a basic communication network 200 representing an overview of the present invention. The system 200 includes a host system at 208, that is, a server in which the invention of tracing the messages within a communication system is implemented. The system 200 illustrates that a plurality of users (201,202,203,204,205 and 206) that access the communication network 207 for sending and receiving electronic messages that includes but not limited to text, images audio or video media files and so forth. The present system discloses the method to identify each of the users with a unique identifier to trace and track the electronic messages sent to an individual or group. Each user identifier is recorded in the database 209 which enables the owner of the original message to trace the past record or activities of the recipients. The recipients or the users within the loop of the conversation are traced and tracked as well as the owner has the entire control over the recipients or plurality of users.
100341 Figure 3 illustrates a flow diagram of the present invention. It shows an overview of the system 300 of the implementation of the present invention. System 300 includes a plurality of recipients or users including the original owner of the message who may be distributed over different cells in a cellular or mobile network. System 300 illustrates initiating a message to be sent by an owner in the form of text, images, documents or media files to an individual or a group, 301. At 302, the system encrypts any form of messages before transmitting it to an individual or a group. The present system uses RSA public key encryption technique to ensure the secure channel of messages from the sender to the recipient. The transmitted original message send from any mobile device is received by a plurality of users in a group at their devices (at 303) within the conununication network. The portion of the communication network may be employed using any form of wireless network or its derivatives. Each of the users within the loop of communication is identified by a unique identifier, which comprises a message id and a track id of the message per specific user. At 304, each of these unique identifiers specific for the user is stored in a data or record set Each of the recipient's communication messages are traced and tracked using these unique identifiers. Further, at 305 the system records all the past history of messages sent using the unique identifier. The owner keeps track and control of a plurality of recipients within the loop of conununication at 306. The owner can perform any functions within the chain of messages such as the owner can delete, modify the sent messages from the recipient's devices and track the history of modifications made by the recipient's. That is he owner takes the whole control of the messages transmitted. The present invention discloses a method of preventing user or recipients from taking screenshots or screen recordings in order to avoid fraudulent spread of electronic messages. The disclosed feature allows the owner of the message to have control over the features at the recipient's device by employing the owner's device itself. That is, the owner of the message is free to choose the status to disable or enable screenshot or screen recording feature for an individual or group. At 307, each recipient is notified if any user tries to initiate screenshots or screen recordings by any of the plurality of users. Thus, at 308 the system traces for all other activities of the user's within the loop of the electronic messages.
[0035]Figure 4 illustrates a flow chart representing another embodiment of the present invention. The present invention discloses a system that sends an electronic message to an individual or a group, at 401. At 402, each form of message is encrypted before sending to an individual or plurality of users. Each message of the user is linked to an encrypted form of unique identifier that comprises a message id and a tracking id, which the system uses to track the activities of a plurality of users. At 404, the user has different options to choose: forwarding the electronic messages (405), deleting the electronic messages (406), and modifying the electronic messages (407). Each of the messages sent by the user can be tracked using a unique identifier, at 408. Further, if any users attempt to take a screenshot or screen recording of the messages sent which may include images, documents, or any type of media files; or if any users attempt to bypass this act in any other means, the users are being notified by the system itself, at 409. Thus, the present invention discloses the preventive system and method to avoid fraudulent acts initiated by any of the plurality of users.
I00361In yet another embodiment of the present invention, it discloses the system and method to track and trace the messages within a communication loop using unique identifiers Figure 5 illustrates a simple representation 500 of how unique identifiers are associated with each of the individual users. The present invention discloses a system 500 to track the messages based on the unique identifier or ID associated with each of the users or recipients. Each message contains a unique id called "message ID" and another ID for tracking the message called "Track message ID". When a message 1 at 502 is sent from the original owner at 501) to other users, say for instance, users (at 503, 504 and 505), each copy of the sent messages contains its own unique identifier, that is, when userl at 503 forwards the version of message 1, message 2 at 506 a unique identifier is associated with the message: a Track message IDI and Message ID1. Similarly, Message 3 and Message 4, the forwarded version of message 1 (at 507 and 508 respectively) sent by user 2 (at 504) and user 3 (at 505) respectively, has its specific associated unique identifiers:-Track message ID 2, Message ID 2 and Track message ID 3, Message ID 3 respectively.
I00371In yet another embodiment of the present invention, it discloses the system and method to restrict inappropriate access to any form of the messages such as text, documents, or any other media files. It specifically discloses the method to allow the owner of the original message to have sole control over the transmitted electronic messages to an individual or plurality of recipients.
[0038]Figure 6 illustrates an overview of the system 600, that restrict access and control over the messages sent specifically restricting capturing of screenshots or screen recording features of conversations, any documents, files mid soon. With the control from the sender's mobile device the owner of the transmitted messages can decide to disable or enable the feature at the recipient's device. The figure illustrates at 601, the owner of the original message keeps track and control of the conversations or messages sent to a plurality of recipients. At 602, the original owner of the message has the option to choose the accessibility features of a plurality of recipients. The original message owner can either enable or disable the features from the device settings to allow or restrict access to a plurality of recipients at 603. If an owner decides to disable the accessibility options, the owner has the option to restrict the recipients to access the conversations or documents shared at 604 or to restrict the plurality of recipients in capturing of screenshots or screen recording from their mobile devices at 605. The original message owner may also enable distorted viewing of the documents when someone attempts to capture a photograph of the owner's phone from another mobile device. If any of the recipients attempt to bypass the restriction made by the owner of the message then a notification is made to the owner of the message at 607.
[0039]Besides, the owner of the message is free to allow access to an individual or plurality of recipients, at 603. If a message owner enables the option to have access at 606 over the transmitted or shared messages which may include text, documents, media files and so on, then the plurality of recipients have access at 608 to the electronic messages received or forwarded individually or to a group. Moreover, the system also discloses the feature of enabling or disabling the features to a plurality of recipients by means of Near field communication technology (NFU) which helps to check for nearby devices (509).Near Field Communication (NEC) technology allows users to make secure transactions, exchange digital content, and connect electronic devices with a touch. NEC transmissions are short range (from a touch to a few centimetres) and require the devices to be in close proximity.-The present invention discloses the system and method to track, trace and have control using the Near field communication technology (NEC) technology. Using this technology, the system senses other nearby devices, at 610 and restricts users from recording or taking a photo from another device by blurring the screen of the plurality of recipients at 61 L When a nearby phone is detected, it will trigger the refresh rate to increase. That is, the nearby user will be restricted from capturing photos, documents, screen recording or anything. A refresh rate of less than 60 Hz will produce a noticeable flicker and on the other hand, if the refresh rate is too slow, the flickering makes too hard for the naked eyes to be visible and may cause quick tiring effect. Thus, the present invention discloses the method by ensuring security for the shared messages within the chain or loop of messages.
[0040]While a number of preferred embodiments have been described, it will be appreciated by a person skilled in the art that numerous variations and/or modifications may be made in the invention without departing from the spirit or scope of the invention as broadly described. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive. The words "chain" or "loop" or "network"; "recipients" or "users" , "owner" or "author" have been used interchangeably in the above-discussed specification. Therefore, the present invention is not limited to the above embodiments that the person should be made under the inspiration of this novel utility of the present invention the same or similar technical solution has, fall within the scope of the present invention.

Claims (13)

  1. I/We Claim 1. A computer implemented method of tracing and tracking electronic messages, wherein the method comprises: tracing and tracking a loop of message communication between plurality of senders and receivers; tracking the history of forwarded messages by a plurality of senders within the loop of message communication; notifying the sender if the recipient attempts to bypass the restrictions imposed by the sender; sending secured end to end encrypted messages between plurality of senders and recipients.
  2. 2. A method according to claim 1, wherein restrictions imposed by the sender may include restricting recipients to capture screenshots or screen recordings, restricting any manipulation in the conversations or shared documents without notifying the sender, enabling distorted viewing of the documents when someone attempts to capture a photograph of the user's phone from another mobile device.
  3. 3. A method of tracing and tracking electronic messages, wherein the method comprises encrypting the original message with message identifiers before sending to a plurality of recipients.
  4. 4. A method according to claim 3, wherein the encrypted message identifiers are used to track and trace the activities of a plurality of recipients by the sender of the original message.
  5. 5. A method according to claim 3, wherein the communication message may include a text message, an image, audio or video file.
  6. 6. A method as claimed in claim I, wherein the sender may opt to restrict recipients to access any conversations or documents shared by the sender.
  7. 7. A system of tracing and tracking electronic messages, wherein the system comprises a processor, an input/output interface and a memory coupled to the processor wherein the processor is configured to perform operations including: controlling the loop of message communication between a plurality of senders and receivers tracking the history of forwarded messages by a plurality of senders within the loop of message communication; notifying sender if the recipient attempts to bypass the restrictions imposed by the sender; sending secured end to end encrypted messages between plurality of senders and recipients.
  8. S. A system as claimed in claim 7, wherein the operations further include restricting recipients to capture screenshots or screen recordings, restricting any manipulation in the conversations or shared documents without notifying the sender, enabling distorted viewing of the documents when someone attempts to capture a photograph of the user's phone from another mobile device.
  9. 9. A system as claimed in claim 7, wherein the operations further include encrypting the original message with message identifiers before sending to a plurality of recipients.
  10. 10. A system as claimed in claim 7, wherein the operations further include using encrypted message identifiers to track and trace the activities of a plurality of recipients by the sender of the original message.
  11. 11. A system as claimed in claim 7, wherein the communication message may include a text message, an image, audio or video file.
  12. 12. A system as claimed in claim 7, wherein the operations further include senders to allow or restrict access to a plurality of recipients.
  13. 13. A system as claimed in claim 12, wherein the sender may opt to restrict recipients to access any conversations or documents shared by the sender.
GB2202676.9A 2022-02-03 2022-02-25 System and method of tracing and controlling the loop of electronic messages Pending GB2615373A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US202263306173P 2022-02-03 2022-02-03

Publications (2)

Publication Number Publication Date
GB202202676D0 GB202202676D0 (en) 2022-04-13
GB2615373A true GB2615373A (en) 2023-08-09

Family

ID=81075713

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2202676.9A Pending GB2615373A (en) 2022-02-03 2022-02-25 System and method of tracing and controlling the loop of electronic messages

Country Status (1)

Country Link
GB (1) GB2615373A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030233410A1 (en) * 2002-06-06 2003-12-18 International Business Machines Corporation Electronic carbon copy dissemination control
US20150106877A1 (en) * 2013-10-14 2015-04-16 Microsoft Corporation Granting permissions to an object when adding people to a conversation
US20150371014A1 (en) * 2014-06-19 2015-12-24 Contentguard Holdings, Inc. Obscurely rendering content using masking techniques
US20200296066A1 (en) * 2014-12-31 2020-09-17 Jason M. Penilla Message Communication Systems and Applications with Message Lifetime Settings for Automatic message Deletion

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030233410A1 (en) * 2002-06-06 2003-12-18 International Business Machines Corporation Electronic carbon copy dissemination control
US20150106877A1 (en) * 2013-10-14 2015-04-16 Microsoft Corporation Granting permissions to an object when adding people to a conversation
US20150371014A1 (en) * 2014-06-19 2015-12-24 Contentguard Holdings, Inc. Obscurely rendering content using masking techniques
US20200296066A1 (en) * 2014-12-31 2020-09-17 Jason M. Penilla Message Communication Systems and Applications with Message Lifetime Settings for Automatic message Deletion

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Wikipedia, "Snapchat". January 2022. Available at https://en.wikipedia.org/w/index.php?title=Snapchat&oldid=1066905589 [Accessed 24 August 2022] *

Also Published As

Publication number Publication date
GB202202676D0 (en) 2022-04-13

Similar Documents

Publication Publication Date Title
US10135767B2 (en) Method and system for sender-controlled messaging and content sharing
US11089478B2 (en) Blockchain for validating communications archiving
US8918896B2 (en) Method and system for automatic generation of context-aware cover message
US9807067B1 (en) Decentralized authoritative messaging
US9990513B2 (en) System and method of applying adaptive privacy controls to lossy file types
US10142274B2 (en) Message communication systems and applications with message lifetime settings for automatic message deletion
US8260353B2 (en) SIM messaging client
US10873852B1 (en) POOFster: a secure mobile text message and object sharing application, system, and method for same
US10587585B2 (en) System and method of presenting dynamically-rendered content in structured documents
US20160191472A1 (en) System and method of sending and receiving secret message content over a network
US20130335509A1 (en) Methods, systems, and articles of manufacture for online video dating
US20050091367A1 (en) System and method for tracking content communicated over networks
US20160188887A1 (en) System And Method Of Determining User-Defined Permissions Through A Network
Aggarwal et al. Security aspect in instant mobile messaging applications
US20160191470A1 (en) Method and apparatus for securely transmitting communication between multiple users
US20170054789A1 (en) System and method for sending electronic files in response to inbound file requests
WO2018018726A1 (en) Group file management method, user terminal, and group chat system
EP3282670A1 (en) Maintaining data security in a network device
GB2615373A (en) System and method of tracing and controlling the loop of electronic messages
TWI280035B (en) Method of accomplishing multiple backup of mobile phone address book using multimedia short message
IL255865A (en) Controlling access to electronic messages and shared data
US20240073187A1 (en) Controlled-access encrypted-communications system
Kramer et al. Privacy Enhancing Technology through a Privacy Wallet
CA2987667C (en) System and method for tracking and archiving mobile communications
Silde Challenges in E2E Encrypted Group Messaging