MX2018008023A - Metodo para la certificacion de correo electronico conteniendo firma electronica reconocida por parte de un operador de telecomunicaciones. - Google Patents

Metodo para la certificacion de correo electronico conteniendo firma electronica reconocida por parte de un operador de telecomunicaciones.

Info

Publication number
MX2018008023A
MX2018008023A MX2018008023A MX2018008023A MX2018008023A MX 2018008023 A MX2018008023 A MX 2018008023A MX 2018008023 A MX2018008023 A MX 2018008023A MX 2018008023 A MX2018008023 A MX 2018008023A MX 2018008023 A MX2018008023 A MX 2018008023A
Authority
MX
Mexico
Prior art keywords
certification
recognised
electronic
telecommunications operator
electronic mail
Prior art date
Application number
MX2018008023A
Other languages
English (en)
Inventor
Sapena Soler Francisco
Original Assignee
Lleidanetworks Serveis Telematics Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lleidanetworks Serveis Telematics Sa filed Critical Lleidanetworks Serveis Telematics Sa
Publication of MX2018008023A publication Critical patent/MX2018008023A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/23Reliability checks, e.g. acknowledgments or fault reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/234Monitoring or handling of messages for tracking messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Abstract

El objeto de la invención es un método de certificación de correos electrónicos con firma electrónica reconocida en donde una operadora de telecomunicaciones certifica el envío de un correo electrónico certificado por parte de un usuario cliente de dicha operadora a otro usuario no cliente de la operadora de telecomunicaciones respetando en todo momento la cadena de custodia y las firmas electrónicas reconocidas originales en el reenvío y la certificación, generándose prueba en todo momento de la transacción, de forma que pueda ser utilizado como prueba reforzada en cualquier tribunal o como demostración fehaciente de una transacción dada.
MX2018008023A 2015-12-28 2016-12-22 Metodo para la certificacion de correo electronico conteniendo firma electronica reconocida por parte de un operador de telecomunicaciones. MX2018008023A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP15382665.6A EP3188435B1 (en) 2015-12-28 2015-12-28 Method for certifying an electronic mail comprising a trusted digital signature by a telecommunications operator
PCT/EP2016/082298 WO2017114731A1 (en) 2015-12-28 2016-12-22 Method for the certification of electronic mail containing a recognised electronic signature on the part of a telecommunications operator

Publications (1)

Publication Number Publication Date
MX2018008023A true MX2018008023A (es) 2018-11-09

Family

ID=55129494

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018008023A MX2018008023A (es) 2015-12-28 2016-12-22 Metodo para la certificacion de correo electronico conteniendo firma electronica reconocida por parte de un operador de telecomunicaciones.

Country Status (31)

Country Link
US (1) US10790986B2 (es)
EP (1) EP3188435B1 (es)
JP (1) JP6909233B2 (es)
KR (1) KR102541399B1 (es)
CN (1) CN108432207B (es)
AR (1) AR104817A1 (es)
AU (2) AU2016383510A1 (es)
BR (1) BR112018013134A2 (es)
CA (1) CA3009919A1 (es)
CL (1) CL2018001780A1 (es)
CO (1) CO2018006696A2 (es)
CY (1) CY1122455T1 (es)
DK (1) DK3188435T3 (es)
DO (1) DOP2018000155A (es)
ES (1) ES2765706T3 (es)
HK (1) HK1252933A1 (es)
HR (1) HRP20200010T1 (es)
IL (1) IL260279B (es)
LT (1) LT3188435T (es)
MX (1) MX2018008023A (es)
NZ (1) NZ743938A (es)
PL (1) PL3188435T3 (es)
PT (1) PT3188435T (es)
RS (1) RS59897B1 (es)
RU (1) RU2716736C2 (es)
SG (1) SG11201805522VA (es)
SI (1) SI3188435T1 (es)
TW (1) TWI716522B (es)
UY (1) UY37042A (es)
WO (1) WO2017114731A1 (es)
ZA (1) ZA201804324B (es)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3461073A1 (en) 2017-09-21 2019-03-27 Lleidanetworks Serveis Telemàtics S.A. Platform and method of certification of an electronic notice for electronic identification and trust services (eidas)
HRP20230029T1 (hr) * 2017-09-21 2023-03-31 Lleidanetworks Serveis Telemàtics, S.A. Postupak certifikacije elektroničkog ugovora za elektroničku identifikaciju i usluge povjerenja (eidas)
CN109726947B (zh) * 2017-10-30 2021-06-29 北京京东振世信息技术有限公司 电子签收免签的方法和装置
EP4020879A1 (en) 2020-12-24 2022-06-29 Lleidanetworks Serveis Telemàtics, S.A. Method of generating a key for authentication

Family Cites Families (86)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6327656B2 (en) * 1996-07-03 2001-12-04 Timestamp.Com, Inc. Apparatus and method for electronic document certification and verification
US5862978A (en) * 1997-12-18 1999-01-26 Moore U.S.A. Inc. Certified mailer envelope assembly
US6314454B1 (en) * 1998-07-01 2001-11-06 Sony Corporation Method and apparatus for certified electronic mail messages
US7386727B1 (en) * 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US7966372B1 (en) * 1999-07-28 2011-06-21 Rpost International Limited System and method for verifying delivery and integrity of electronic messages
AU6610300A (en) * 1999-07-28 2001-02-19 Terrance A. Tomkow System and method for verifying delivery and integrity of electronic messages
WO2001048641A1 (en) * 1999-12-24 2001-07-05 Chapman, Lynda Secure delivery system
US6438584B1 (en) * 2000-03-07 2002-08-20 Letter Services, Inc. Automatic generation of graphically-composed correspondence via a text email-interface
US8209191B2 (en) * 2000-03-17 2012-06-26 United States Postal Service Methods and systems for linking an electronic address to a physical address of a customer
JP2001282641A (ja) * 2000-04-03 2001-10-12 Oki Electric Ind Co Ltd 内容証明電子メールサービスシステム
US6990581B1 (en) * 2000-04-07 2006-01-24 At&T Corp. Broadband certified mail
JP2001331424A (ja) * 2000-05-23 2001-11-30 Fujitsu Ltd 電子メールシステム
US20020046250A1 (en) * 2000-10-17 2002-04-18 Nick Nassiri Certified and registered electronic mail system
US6904521B1 (en) * 2001-02-16 2005-06-07 Networks Associates Technology, Inc. Non-repudiation of e-mail messages
US7353204B2 (en) * 2001-04-03 2008-04-01 Zix Corporation Certified transmission system
AU2002950435A0 (en) * 2002-07-29 2002-09-12 Trade Wind Communications Ltd A Bulk Communications Process Using Multiple Delivery Media
FR2844656B1 (fr) * 2002-09-18 2005-01-28 France Telecom Procede de signature electronique, programme et serveur pour la mise en oeuvre du procede
US20060041505A1 (en) * 2002-10-11 2006-02-23 900Email Inc. Fee-based message delivery system
US6990504B2 (en) * 2002-10-18 2006-01-24 Tybera Development Group, Inc. Method and system for transmitting secured electronic documents
US7437562B2 (en) * 2003-04-01 2008-10-14 Oracle International Corporation Method and apparatus for digitally signing electronic mail that originates from a browser
US7558833B2 (en) * 2003-05-20 2009-07-07 At&T Intellectual Property, I, L.P. Method and system for selectively forwarding electronic-mail
US7349115B2 (en) * 2003-06-27 2008-03-25 Pitney Bowes Inc. Method and system for tracing corporate mail
US7698558B2 (en) * 2003-11-21 2010-04-13 Rpost International Limited System for, and method of, providing the transmission, receipt and content of an e-mail message
US7653816B2 (en) * 2003-12-30 2010-01-26 First Information Systems, Llc E-mail certification service
CA2457478A1 (en) * 2004-02-12 2005-08-12 Opersys Inc. System and method for warranting electronic mail using a hybrid public key encryption scheme
US20050198508A1 (en) * 2004-03-04 2005-09-08 Beck Stephen H. Method and system for transmission and processing of authenticated electronic mail
US7506154B2 (en) * 2004-04-30 2009-03-17 Research In Motion Limited Transmission of secure electronic mail formats
US20060047762A1 (en) * 2004-08-31 2006-03-02 Su Daisy F Method of generating a certified email return receipt
US7454778B2 (en) * 2004-09-30 2008-11-18 Microsoft Corporation Enforcing rights management through edge email servers
US20060080533A1 (en) * 2004-10-09 2006-04-13 Bradbury Alexander M System and method for providing e-mail verification
US7886144B2 (en) * 2004-10-29 2011-02-08 Research In Motion Limited System and method for retrieving certificates associated with senders of digitally signed messages
US7603422B2 (en) * 2004-12-27 2009-10-13 Microsoft Corporation Secure safe sender list
US7599993B1 (en) * 2004-12-27 2009-10-06 Microsoft Corporation Secure safe sender list
US20060200527A1 (en) * 2005-01-20 2006-09-07 Woods Michael E System, method, and computer program product for communications management
US7502924B2 (en) * 2005-01-25 2009-03-10 International Business Machines Corporation Transparent on-demand certificate provisioning for secure email
JP4601470B2 (ja) * 2005-03-18 2010-12-22 富士通株式会社 電子メール転送方法及び装置
JP2006319702A (ja) * 2005-05-13 2006-11-24 Murata Mach Ltd 電子メールサーバ装置
US7739338B2 (en) * 2005-06-21 2010-06-15 Data Laboratory, L.L.C. System and method for encoding and verifying the identity of a sender of electronic mail and preventing unsolicited bulk email
US10021062B2 (en) * 2005-07-01 2018-07-10 Cirius Messaging Inc. Secure electronic mail system
US9401900B2 (en) * 2005-07-01 2016-07-26 Cirius Messaging Inc. Secure electronic mail system with thread/conversation opt out
US8682979B2 (en) * 2005-07-01 2014-03-25 Email2 Scp Solutions Inc. Secure electronic mail system
US8688790B2 (en) * 2005-07-01 2014-04-01 Email2 Scp Solutions Inc. Secure electronic mail system with for your eyes only features
US20070011247A1 (en) * 2005-07-08 2007-01-11 Bayon Paul W Certified email system
US8239682B2 (en) * 2005-09-28 2012-08-07 Nl Systems, Llc Method and system for digital rights management of documents
EP1788770B1 (en) * 2005-11-16 2009-04-22 Totemo AG A method for establishing a secure e-mail communication channel between a sender and a recipient
WO2007071040A1 (en) * 2005-12-19 2007-06-28 Kryptiva Inc. System and method for providing certified proof of delivery receipts for electronic mail
US8117438B1 (en) * 2005-12-28 2012-02-14 At&T Intellectual Property Ii, L.P. Method and apparatus for providing secure messaging service certificate registration
DE602006020072D1 (de) * 2005-12-29 2011-03-24 Regify Ag Kommunikationssystem zur bereitstellung der ablieferung von email-nachrichten
JP4883608B2 (ja) * 2006-03-10 2012-02-22 克佳 長嶋 影メール利用のメール送信内容証明システム
US8522025B2 (en) * 2006-03-28 2013-08-27 Nokia Corporation Authenticating an application
WO2009129134A1 (en) * 2008-04-14 2009-10-22 Bioconfirm, Llc Improved certified email messages and attachments
US8527751B2 (en) * 2006-08-24 2013-09-03 Privacydatasystems, Llc Systems and methods for secure and certified electronic messaging
US8538028B2 (en) * 2006-11-20 2013-09-17 Toposis Corporation System and method for secure electronic communication services
US20080118070A1 (en) * 2006-11-20 2008-05-22 6580874 Canada Inc. Open and distributed systems to provide secure email service
US7971061B2 (en) * 2006-12-11 2011-06-28 Pitney Bowes Inc. E-mail system and method having certified opt-in capabilities
EP1968265A1 (en) * 2007-02-07 2008-09-10 Comodo CA Limited Method and system for securely transmitting electronic mail
US7730145B1 (en) * 2007-03-27 2010-06-01 Richard Frenkel Anti-UCE system and method using class-based certificates
US20080260153A1 (en) * 2007-04-20 2008-10-23 John Almeida Symmetric and asymmetric cryptography using shadow numbers
CA2587239A1 (en) * 2007-05-02 2008-11-02 Kryptiva Inc. System and method for ad-hoc processing of cryptographically-encoded data
BRPI0811754A2 (pt) * 2007-06-27 2014-11-11 Karen Knowles Entpr Pty Ltd Método de comunicação, sistema e produtos
US8341410B2 (en) * 2007-10-08 2012-12-25 Microsoft Corporation Efficient certified email protocol
RU2494455C2 (ru) * 2008-01-18 2013-09-27 Павел Астахов Электронная сертификация, индентификация и передача информации с использованием кодированных графических изображений
US8806590B2 (en) * 2008-06-22 2014-08-12 Microsoft Corporation Signed ephemeral email addresses
US20100100465A1 (en) * 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US8374930B2 (en) * 2009-02-02 2013-02-12 Trustifi Corporation Certified email system and method
US8387145B2 (en) * 2009-06-08 2013-02-26 Microsoft Corporation Blocking malicious activity using blacklist
US8341023B2 (en) * 2009-06-17 2012-12-25 Trustifi Corporation Certified email system and method
US20170026329A1 (en) * 2009-06-17 2017-01-26 Trustifi Corporation Certified Email System and Method
US8281120B2 (en) * 2009-08-14 2012-10-02 Canon Kabushiki Kaisha Sending signed e-mail messages from a device
US9270663B2 (en) * 2010-04-30 2016-02-23 T-Central, Inc. System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added
US8832148B2 (en) * 2010-06-29 2014-09-09 International Business Machines Corporation Enterprise evidence repository
EP2453688B1 (en) * 2010-11-15 2013-06-19 Research In Motion Limited Securing private key access for cross-component message processing
US9160725B2 (en) * 2011-09-23 2015-10-13 Rpost Communications Limited Computer implemented system and method for authenticating a sender of electronic data to a recipient
CN102497367B (zh) * 2011-12-09 2014-07-30 重庆君盾科技有限公司 一种送达过程可证明的电子文书送达方法及系统
WO2013107499A1 (en) * 2012-01-16 2013-07-25 Tico Farre Carlos A method, a system and a computer program product for certifying that a destination email server has received an email message sent from a sender to at least one destination address
EP2632097A1 (en) * 2012-02-21 2013-08-28 Lleidanetworks Serveis Telemàtics S.A. Method for certifying delivery of SMS/MMS data messages to mobile terminals
LT2632096T (lt) * 2012-02-21 2017-06-12 Lleidanetworks Serveis Telematics S.A. Elektroninių pranešimų pristatymo sertifikavimo būdas
US8600904B1 (en) * 2012-07-30 2013-12-03 DWC Direct LLC Document delivery system with proof of service
HUE050169T2 (hu) * 2012-10-19 2020-11-30 Lleidanetworks Serveis Telematics Sa Eljárás elektronikus levél vételének regisztrálására és tanúsítására
US9235870B2 (en) * 2012-12-05 2016-01-12 Scenedoc Inc. System and method for documenting evidence
US9602483B2 (en) * 2013-08-08 2017-03-21 Google Technology Holdings LLC Adaptive method for biometrically certified communication
EP2846500A1 (en) * 2013-09-06 2015-03-11 Lleidanetworks Serveis Telemàtics S.A. Method for producing certified electronic contracts by a user of a telecommunications provider
CN103716228A (zh) * 2013-12-16 2014-04-09 苏州工业园区服务外包职业学院 邮件传送方法、邮件网关和系统
US20160125412A1 (en) * 2014-11-05 2016-05-05 Royce E. Cannon Method and system for preventing identity theft and increasing security on all systems
EP3461073A1 (en) * 2017-09-21 2019-03-27 Lleidanetworks Serveis Telemàtics S.A. Platform and method of certification of an electronic notice for electronic identification and trust services (eidas)

Also Published As

Publication number Publication date
HK1252933A1 (zh) 2019-06-06
CN108432207A (zh) 2018-08-21
CO2018006696A2 (es) 2018-08-10
HRP20200010T1 (hr) 2020-03-20
CY1122455T1 (el) 2021-01-27
AU2016383510A1 (en) 2018-07-19
ZA201804324B (en) 2019-09-25
ES2765706T3 (es) 2020-06-10
NZ743938A (en) 2023-05-26
JP6909233B2 (ja) 2021-07-28
US10790986B2 (en) 2020-09-29
RU2018123013A3 (es) 2020-02-14
KR102541399B1 (ko) 2023-06-08
UY37042A (es) 2017-04-28
LT3188435T (lt) 2020-04-10
SG11201805522VA (en) 2018-07-30
PL3188435T3 (pl) 2020-05-18
RU2018123013A (ru) 2020-01-30
PT3188435T (pt) 2020-01-22
AU2021202917A1 (en) 2021-06-03
KR20180099741A (ko) 2018-09-05
TW201733305A (zh) 2017-09-16
US20190013951A1 (en) 2019-01-10
BR112018013134A2 (pt) 2018-12-11
AR104817A1 (es) 2017-08-16
EP3188435A1 (en) 2017-07-05
WO2017114731A1 (en) 2017-07-06
SI3188435T1 (sl) 2020-04-30
DOP2018000155A (es) 2018-12-31
IL260279B (en) 2020-10-29
RS59897B1 (sr) 2020-03-31
EP3188435B1 (en) 2019-11-13
RU2716736C2 (ru) 2020-03-16
CA3009919A1 (en) 2017-07-06
JP2019503550A (ja) 2019-02-07
CN108432207B (zh) 2021-02-09
CL2018001780A1 (es) 2018-08-24
TWI716522B (zh) 2021-01-21
DK3188435T3 (da) 2020-01-27

Similar Documents

Publication Publication Date Title
NZ743938A (en) Method for the certification of electronic mail containing a recognised electronic signature on the part of a telecommunications operator
PH12019501286A1 (en) Transparent resource matching
SG10201907538SA (en) Cloud encryption key broker apparatuses, methods and systems
GB2537557A (en) Providing context-based visibility of cloud resources in multi-tenant environment
SG10201807147TA (en) Verification methods and verification devices
AU360687S (en) Electronic device
SG11201700760TA (en) Methods for digitally signing an electronic file, and authenticating method
AU359207S (en) Electronic device
GB2555365A (en) Seismic constrained discrete fracture network
EP4242892A3 (en) Code pointer authentication for hardware flow control
EP2858296A3 (en) Information processing technique for secure pattern matching
MX2017003524A (es) Presentacion de aplicacion dividida a traves de dispositivos.
EP2924912A3 (en) Ciphertext processing device, ciphertext processing method, ciphertext processing program, and information processing device
PL3183701T3 (pl) Klient, platforma obliczeniowa, oraz sposoby przeprowadzania bezpiecznych transakcji
GB2600022B (en) Systems and methods for authenticating platform trust in a network function virtualization environment
WO2020127145A3 (de) Materialien für elektronische vorrichtungen
FI20155306A (fi) Menetelmä sähköpostiviestien välittämiseksi turvallisesti salattuna ja turvapostipalvelin
EP3151513A4 (en) Service elastic method and device in cloud computing
SG11201607841XA (en) Mail server, mail transmitting/receiving method, and mail transmitting/receiving program
GB201618387D0 (en) Apparatuses and methods for signing a legal document
TW201614252A (en) Electronic component transporting device and electronic component inspecting device
MX2016016640A (es) Asociacion usuario/interaccion a traves de una puerta de enlace de medios.
EP3164998A4 (en) Computing device and corresponding method for generating data representing text
CO7240114A1 (es) Método para creación de contratos electrónicos certificados por parte de un usuario de un operador de telecomunicaciones
SG10201606362RA (en) System for generating project financials and enterprise valuations based on user input

Legal Events

Date Code Title Description
FG Grant or registration