TWI531924B - E-mail protection method and mail protection server - Google Patents

E-mail protection method and mail protection server Download PDF

Info

Publication number
TWI531924B
TWI531924B TW103136014A TW103136014A TWI531924B TW I531924 B TWI531924 B TW I531924B TW 103136014 A TW103136014 A TW 103136014A TW 103136014 A TW103136014 A TW 103136014A TW I531924 B TWI531924 B TW I531924B
Authority
TW
Taiwan
Prior art keywords
mail
original
password
email
server
Prior art date
Application number
TW103136014A
Other languages
Chinese (zh)
Other versions
TW201616385A (en
Inventor
wei-zhen Wu
yi-jun Zhuo
Chih Peng Hsu
Chieh Huan Shih
Original Assignee
Softnext Technologies Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Softnext Technologies Corp filed Critical Softnext Technologies Corp
Priority to TW103136014A priority Critical patent/TWI531924B/en
Application granted granted Critical
Publication of TW201616385A publication Critical patent/TW201616385A/en
Publication of TWI531924B publication Critical patent/TWI531924B/en

Links

Description

電子郵件保護方法及郵件保護伺服端 Email protection method and mail protection server

本發明是有關於一種電子郵件,特別是指一種電子郵件保護方法及郵件保護伺服端。 The invention relates to an email, in particular to an email protection method and a mail protection server.

企業公司外寄的電子郵件,其信件內容可能涉及機密,目前常見的對應處理方式是在郵件內文加上諸如「本郵件僅供指定之收件人使用」、「若您並非指定之收件人,請即通知寄件人並刪除本郵件」等警示文字,以期達到保密效果,或保留可能的法律上權利等。然就技術上而言,前述方式對於信件內容並無實質保護機制,收件者實質上已取得該信件內容。因此,如何對信件內容能有多一層保護的機制,就成為一值得研究的主題。 E-mails sent by enterprise companies may contain confidential information. The current common method of processing is to add such as "This message is only for designated recipients" and "If you are not specifying the recipient" Persons, please inform the sender and delete the email, etc., in order to achieve confidentiality, or retain possible legal rights. However, technically, the foregoing method has no substantial protection mechanism for the content of the letter, and the recipient has substantially obtained the content of the letter. Therefore, how to have a layer of protection for the content of the letter becomes a subject worthy of study.

因此,本發明之其中一目的,即在提供一種加強保護電子郵件的電子郵件保護方法。 Accordingly, it is an object of the present invention to provide an email protection method that enhances protection of email.

因此,本發明之其中又一目的,即在提供一種加強保護電子郵件的郵件保護伺服端。 Therefore, another object of the present invention is to provide a mail protection server that enhances protection of electronic mail.

於是,本發明電子郵件保護方法在一些實施態 樣中,是由一郵件保護伺服端執行,包含以下步驟: Thus, the email protection method of the present invention is in some embodiments. In the sample, it is executed by a mail protection server, which includes the following steps:

(A)接收一相關於一寄件者欲傳送至一收件者的原始郵件。 (A) Receive an original message related to a sender wishing to transmit to a recipient.

(B)產生對應該原始郵件的一密碼及一超連結。 (B) Generate a password and a hyperlink to the original mail.

(C)以可根據該超連結提取的方式儲存該原始郵件及對應的該密碼。 (C) storing the original mail and the corresponding password in a manner that can be extracted according to the hyperlink.

(D)產生一包含該超連結的來信通知郵件及一包含該密碼的密碼通知郵件。 (D) Generating a mail notification mail containing the hyperlink and a password notification mail containing the password.

(E)傳送該來信通知郵件至該收件者,並傳送該密碼通知郵件至該寄件者。 (E) transmitting the incoming notification email to the recipient and transmitting the password notification email to the sender.

(F)當接收到一瀏覽該超連結的請求及對應的該密碼,以網頁型式提供該原始郵件。 (F) When receiving a request to browse the hyperlink and the corresponding password, the original mail is provided in a webpage format.

在一些實施態樣中,還包含於步驟(A)與(B)間的以下步驟: (G)判斷該原始郵件是否符合一應保護條件。 In some embodiments, the following steps between steps (A) and (B) are also included: (G) Determine whether the original mail meets the conditions for protection.

(H)當步驟(G)判斷為否時,傳送該原始郵件至該收件者。 (H) When the judgment of the step (G) is NO, the original mail is transmitted to the recipient.

其中,步驟(B)是當步驟(G)判斷為是時被執行。 Wherein step (B) is performed when the step (G) is judged to be YES.

在一些實施態樣中,該郵件保護伺服端包含相連接的一郵件伺服器及一網頁伺服器,該郵件伺服器執行步驟(A)、(B)、(D)、(E)、(G)及(H),該網頁伺 服器執行步驟(C)及(F)。 In some implementations, the mail protection server includes a connected mail server and a web server, and the mail server performs steps (A), (B), (D), (E), (G) ) and (H), the web page The server performs steps (C) and (F).

在一些實施態樣中,該網頁伺服器包括一儲存單元,步驟(A)中該原始郵件包含一郵件唯一識別碼,步驟(B)中該超連結包含該郵件唯一識別碼,步驟(C)中是於該儲存單元中新增一筆包含該郵件唯一識別碼的郵件資料,並於該筆郵件資料儲存該原始郵件及對應的該密碼,步驟(F)是根據該超連結的該郵件唯一識別碼提取該儲存單元中對應的該郵件資料及對應的該密碼,並提示需輸入密碼,且於判斷輸入之密碼符合對應的該密碼後,以網頁型式提供該原始郵件。 In some implementations, the web server includes a storage unit, the original mail in the step (A) includes a mail unique identifier, and the hyperlink in the step (B) includes the mail unique identifier, step (C) In the storage unit, a new mail file containing the unique identifier of the mail is added, and the original mail and the corresponding password are stored in the mail data, and the step (F) is uniquely identified according to the mail of the hyperlink. The code extracts the corresponding mail data and the corresponding password in the storage unit, and prompts that the password is required to be input, and after determining that the input password meets the corresponding password, the original mail is provided in a webpage format.

在一些實施態樣中,該應保護條件包含判斷以下至少其一是否符合對應的一規則:寄件者、收件者、主旨、郵件內容關鍵字、郵件大小、附件數量。 In some implementations, the condition to be protected includes determining whether at least one of the following conforms to a corresponding rule: a sender, a recipient, a subject, a message content keyword, a message size, and an attachment number.

在一些實施態樣中,步驟(B)還記錄接收到該原始郵件之當下的一時間戳記,步驟(F)還判斷接收到該瀏覽該超連結的請求的時刻與該時間戳記的時間差是否超過一預設的有效期,若未超過該有效期才提供該原始郵件。 In some implementations, step (B) also records a current timestamp of the receipt of the original mail, and step (F) further determines whether the time difference between the time of receiving the request to browse the hyperlink and the timestamp exceeds A preset validity period, the original mail is provided if the validity period is not exceeded.

於是,本發明郵件保護伺服端在一些實施態樣中,執行如所述電子郵件保護方法。 Thus, in some implementations, the mail protection server of the present invention performs the email protection method as described.

本發明之功效在於:透過將該原始郵件改以超連結及以網頁的型式提供收件者,且以網頁型式提供時還以密碼保護,使得收件者只在輸入正確密碼時才能取得該原始郵件,加強保護該原始郵件的內容。 The effect of the present invention is that the original mail is changed to a hyperlink and the recipient is provided in the form of a webpage, and is provided with a password protection when the webpage is provided, so that the recipient can obtain the original only when the correct password is input. Mail to enhance the protection of the content of the original message.

1‧‧‧郵件保護伺服端 1‧‧‧Mail protection server

11‧‧‧郵件伺服器 11‧‧‧ mail server

12‧‧‧網頁伺服器 12‧‧‧Web server

121‧‧‧郵件資料庫 121‧‧‧ mail database

2‧‧‧寄件者 2‧‧‧Sender

3‧‧‧收件者 3‧‧‧Recipients

S1至S10‧‧‧步驟 S1 to S10‧‧‧ steps

本發明之其他的特徵及功效,將於參照圖式的實施例詳細說明中清楚地呈現,其中:圖1是一方塊示意圖,說明本發明實施例的一郵件保護伺服端及其與一寄件者及一收件者的關係;及圖2是一流程示意圖,說明本發明實施例的電子郵件保護方法。 Other features and effects of the present invention will be apparent from the detailed description of the embodiments of the present invention. FIG. 1 is a block diagram illustrating a mail protection servo terminal and a mailing piece thereof according to an embodiment of the present invention. Relationship between a person and a recipient; and FIG. 2 is a flow diagram illustrating an email protection method in accordance with an embodiment of the present invention.

參閱圖1與圖2,本發明電子郵件保護方法之實施例,由一郵件保護伺服端1執行,該郵件保護伺服端1包含相連接的一郵件伺服器11及一網頁伺服器12,該網頁伺服器12包括一儲存單元,在本實施例中該儲存單元為一郵件資料庫121。該方法包含以下步驟:步驟S1-郵件伺服器11接收來自一寄件者2欲傳送至一收件者3的一原始郵件。舉例而言,該郵件伺服器11是位在一公司企業之內部網路,並透過內部網路與該寄件者2相連接,而該收件者3則是位於外部網路,郵件伺服器11需透過網際網路與該收件者3通訊。該寄件者2與該收件者3舉例而言為桌上型電腦、智慧型手機、平板電腦等電子裝置。 Referring to FIG. 1 and FIG. 2, an embodiment of the email protection method of the present invention is executed by a mail protection server 1 that includes a mail server 11 and a web server 12 connected to each other. The server 12 includes a storage unit. In the embodiment, the storage unit is a mail database 121. The method comprises the following steps: Step S1 - The mail server 11 receives an original mail from a sender 2 intended to be transmitted to a recipient 3. For example, the mail server 11 is located in the internal network of a company enterprise, and is connected to the sender 2 through the internal network, and the recipient 3 is located on the external network, the mail server 11 needs to communicate with the recipient 3 via the Internet. The sender 2 and the recipient 3 are, for example, electronic devices such as a desktop computer, a smart phone, and a tablet computer.

步驟S2-郵件伺服器11判斷原始郵件是否符合一應保護條件。該應保護條件包含判斷以下至少其一是否符合對應的一規則:寄件者2、收件者3、主旨、郵件內容關鍵字、郵件大小、附件數量。舉例而言,該應保護條 件是判斷該寄件者2是否被包含在一預定群組中、收件者3是否被包含在另一預定群組中、主旨或/及郵件內容是否具有特定的關鍵字,該關鍵字被包含在一預存之關鍵字集合中……等。若否,進行步驟S3,否則進行步驟S4。 Step S2 - The mail server 11 judges whether the original mail meets a protection condition. The condition for protection includes determining whether at least one of the following rules conforms to a corresponding rule: sender 2, recipient 3, subject matter, mail content keyword, mail size, number of attachments. For example, the protective strip should The piece is to determine whether the sender 2 is included in a predetermined group, whether the recipient 3 is included in another predetermined group, whether the subject or/and the mail content has a specific keyword, and the keyword is Included in a pre-stored set of keywords...etc. If not, proceed to step S3, otherwise proceed to step S4.

步驟S3-傳送原始郵件至收件者3。在本步驟中,由於該原始郵件已被判斷不符合該應保護條件,也就是該原始郵件屬於非機密內容,因此直接傳送至收件者3。 Step S3 - Transfer the original mail to the recipient 3. In this step, since the original mail has been judged not to meet the protection condition, that is, the original mail belongs to non-confidential content, it is directly transmitted to the recipient 3.

步驟S4-產生對應的密碼及超連結。在本實施例中該密碼可被選擇以手動設定或自動隨機產生,該超連結則包括該原始郵件的一郵件唯一識別碼(mid,message ID),舉例而言,該郵件唯一識別碼為「xxx」,則該超連結的格式則為「http://系統IP/?mid=xxx」,其中「系統IP」為該網頁伺服器12所在之網際網路協定位址。 Step S4 - generating a corresponding password and hyperlink. In this embodiment, the password can be selected to be manually set or automatically generated. The hyperlink includes a mail unique identifier (mid, message ID) of the original mail. For example, the unique identifier of the mail is " Xxx", the format of the hyperlink is "http://system IP/?mid=xxx", where "system IP" is the internet protocol address where the web server 12 is located.

步驟S5-網頁伺服器12以可根據該超連結提取的方式儲存該原始郵件及對應的該密碼。詳細而言,該網頁伺服器12是於該郵件資料庫121中新增一筆包含該郵件唯一識別碼的郵件資料,並於該筆郵件資料儲存該原始郵件及對應的該密碼。 Step S5 - The web server 12 stores the original mail and the corresponding password in a manner that can be extracted according to the hyperlink. In detail, the web server 12 adds a mail item containing the unique identifier of the mail to the mail database 121, and stores the original mail and the corresponding password in the mail data.

此外,在本實施例中實際上是儲存該密碼的雜湊值,以增加安全性,因為後續在比對密碼是否正確時,比對輸入密碼的雜湊值與正確密碼的雜湊值是否相同,會比直接比對密碼是否相同更安全,這是因為即使正確密碼之雜湊值被駭客竊取,駭客仍難以反解出正確之密碼,因 此駭客仍然無法輸入正確的密碼至網頁伺服器12中。 In addition, in this embodiment, the hash value of the password is actually stored to increase security, because when the comparison password is correct, whether the hash value of the input password is the same as the hash value of the correct password is compared. It is safer to compare the passwords directly, because even if the hash value of the correct password is stolen by the hacker, it is still difficult for the hacker to reverse the correct password. This hacker still cannot enter the correct password into web server 12.

步驟S6-郵件伺服器11產生一包含超連結的來信通知郵件及一包含對應的該密碼的密碼通知郵件。 Step S6 - The mail server 11 generates a mail notification mail including a hyperlink and a password notification mail including the corresponding password.

步驟S7-郵件伺服器11傳送來信通知郵件至收件者3。 Step S7 - The mail server 11 transmits a mail notification mail to the recipient 3.

步驟S8-郵件伺服器11傳送密碼通知郵件至寄件者2。 Step S8 - The mail server 11 transmits a password notification mail to the sender 2.

而後,寄件者2所代表的人員將對應的該密碼透過第二管道例如電話、簡訊等告知收件者3所代表的人員,於是便可進入步驟S9。 Then, the person represented by the sender 2 informs the corresponding representative of the password to the person represented by the recipient 3 through the second pipe, such as a telephone, a newsletter, etc., and then proceeds to step S9.

步驟S9-收件者3瀏覽該超連結並輸入該密碼。 Step S9 - The recipient 3 browses the hyperlink and enters the password.

步驟S10-網頁伺服器12以網頁型式提供原始郵件。 Step S10 - The web server 12 provides the original mail in a web page format.

詳細而言,收件者3所代表的人員點擊該來信通知郵件中的該超連結,收件者3即透過網際網路連線到該網頁伺服器12並送出該瀏覽該超連結的請求,網頁伺服器12接收該請求後,根據該超連結中的該郵件唯一識別碼提取該郵件資料庫121中對應的該郵件資料及對應的該密碼(的雜湊值),並提示收件者3需輸入密碼,而在判斷收件者3輸入之密碼(代入雜湊函數轉換所得的雜湊值)符合對應的該密碼(的雜湊值)時,意謂所輸入的密碼正確,才以網頁型式提供該原始郵件。若密碼錯誤,則拒絕提供該原始郵件,結束流程。 In detail, the person represented by the recipient 3 clicks on the hyperlink in the incoming mail notification email, and the recipient 3 connects to the web server 12 via the Internet and sends the request to browse the hyperlink. After receiving the request, the web server 12 extracts the corresponding mail data in the mail database 121 and the corresponding hash code according to the unique identifier of the mail in the hyperlink, and prompts the recipient 3 to Enter the password, and when it is judged that the password entered by the recipient 3 (the hash value obtained by substituting the hash function) matches the corresponding hash value of the password, it means that the entered password is correct, and the original is provided in the webpage format. mail. If the password is incorrect, the original email is refused and the process ends.

在本實施例中,提供該原始郵件的方式是由該網頁伺服器12將該原始郵件的完整內容轉換成網頁(html格式)。網頁包含該原始郵件的所有欄位,如:寄件者、收件者、副本、密件副本、主旨、內文、附件(附件亦可直接點選下載)等欄位。 In the present embodiment, the original mail is provided by the web server 12 to convert the complete content of the original mail into a web page (html format). The webpage contains all the fields of the original mail, such as: sender, recipient, copy, secret copy, subject, text, attachment (can also directly click to download).

為了進一步保護郵件的安全性,在本實施例中,步驟S4該郵件伺服器11還記錄接收到該原始郵件之當下的一時間戳記,步驟S10該網頁伺服器12在判斷密碼之正確性後,還判斷接收到該瀏覽該超連結的請求的時刻(根據網頁伺服器12的系統時間)與該時間戳記的時間差是否超過一預設的有效期,若未超過該有效期才提供該原始郵件,若已超過有效期,則拒絕提供該原始郵件,結束流程。 In order to further protect the security of the mail, in the embodiment, the mail server 11 records the current time stamp of the original mail in step S4, and after step S10, the web server 12 determines the correctness of the password. And determining whether the time difference between the time when the request for browsing the hyperlink is received (according to the system time of the web server 12) and the time stamp exceeds a preset validity period, and if the validity period is not exceeded, the original mail is provided, if If the validity period is exceeded, the original email will be refused and the process will be terminated.

綜上所述,透過該郵件伺服器11及該網頁伺服器12將該原始郵件改以超連結及以網頁的型式提供收件者,且以網頁型式提供時還以密碼保護,使得收件者只在輸入正確密碼時才能取得該原始郵件,加強保護該原始郵件的內容,此外,還判斷該超連結是否在有效期內,進一步保護郵件的安全性,故確實能達成本發明之目的。 In summary, the original mail is changed to a hyperlink by the mail server 11 and the web server 12, and the recipient is provided in the form of a webpage, and is also protected by a password when the webpage is provided, so that the recipient is The original mail can be obtained only when the correct password is input, and the content of the original mail is enhanced. Further, it is determined whether the hyperlink is within the validity period to further protect the security of the mail, so that the object of the present invention can be achieved.

惟以上所述者,僅為本發明之實施例而已,當不能以此限定本發明實施之範圍,即大凡依本發明申請專利範圍及專利說明書內容所作之簡單的等效變化與修飾,皆仍屬本發明專利涵蓋之範圍內。 However, the above is only the embodiment of the present invention, and the scope of the present invention is not limited thereto, that is, the simple equivalent changes and modifications made by the patent application scope and the patent specification of the present invention are still It is within the scope of the patent of the present invention.

1‧‧‧郵件保護伺服端 1‧‧‧Mail protection server

11‧‧‧郵件伺服器 11‧‧‧ mail server

12‧‧‧網頁伺服器 12‧‧‧Web server

2‧‧‧寄件者 2‧‧‧Sender

3‧‧‧收件者 3‧‧‧Recipients

S1至S10‧‧‧步驟 S1 to S10‧‧‧ steps

Claims (6)

一種電子郵件保護方法,由一郵件保護伺服端執行,該方法包含以下步驟:(A)接收一相關於一寄件者欲傳送至一收件者的原始郵件;(B)產生對應該原始郵件的一密碼及一超連結;(C)以可根據該超連結提取的方式儲存該原始郵件及對應的該密碼;(D)產生一包含該超連結的來信通知郵件及一包含該密碼的密碼通知郵件;(E)傳送該來信通知郵件至該收件者,並傳送該密碼通知郵件至該寄件者;及(F)當接收到一瀏覽該超連結的請求及對應的該密碼,以網頁型式提供該原始郵件。 An email protection method is performed by a mail protection server, the method comprising the steps of: (A) receiving an original mail related to a sender to be transmitted to a recipient; and (B) generating an original mail corresponding to the original mail; (C) storing the original mail and the corresponding password in a manner that can be extracted according to the hyperlink; (D) generating a mailing notification mail including the hyperlink and a password including the password (E) transmitting the incoming mail notification email to the recipient and transmitting the password notification email to the sender; and (F) receiving a request to browse the hyperlink and the corresponding password to The original message is provided by the web page type. 如請求項1所述電子郵件保護方法,還包含於步驟(A)與(B)間的以下步驟:(G)判斷該原始郵件是否符合一應保護條件;(H)當步驟(G)判斷為否時,傳送該原始郵件至該收件者;其中,步驟(B)是當步驟(G)判斷為是時被執行。 The email protection method according to claim 1, further comprising the following steps between steps (A) and (B): (G) determining whether the original mail meets a protection condition; (H) determining at step (G) If not, the original mail is transmitted to the recipient; wherein step (B) is performed when the step (G) is judged to be YES. 如請求項2所述電子郵件保護方法,其中,該郵件保護伺服端包含相連接的一郵件伺服器及一網頁伺服器,該郵件伺服器執行步驟(A)、(B)、(D)、(E)、(G) 及(H),該網頁伺服器執行步驟(C)及(F)。 The email protection method of claim 2, wherein the mail protection server comprises a connected mail server and a web server, and the mail server performs steps (A), (B), (D), (E), (G) And (H), the web server performs steps (C) and (F). 如請求項3所述電子郵件保護方法,其中,該網頁伺服器包括一儲存單元,步驟(A)中該原始郵件包含一郵件唯一識別碼,步驟(B)中該超連結包含該郵件唯一識別碼,步驟(C)中是於該儲存單元中新增一筆包含該郵件唯一識別碼的郵件資料,並於該筆郵件資料儲存該原始郵件及對應的該密碼,步驟(F)是根據該超連結的該郵件唯一識別碼提取該儲存單元中對應的該郵件資料及對應的該密碼,並提示需輸入密碼,且於判斷輸入之密碼符合對應的該密碼後,以網頁型式提供該原始郵件。 The email protection method of claim 3, wherein the webpage server comprises a storage unit, the original email in the step (A) comprises a mail unique identification code, and the hyperlink in the step (B) comprises the unique identification of the email. a code, in step (C), a new mail file containing the unique identification code of the mail is added to the storage unit, and the original mail and the corresponding password are stored in the mail data, and the step (F) is based on the super The linked unique identifier of the mail extracts the corresponding mail data and the corresponding password in the storage unit, and prompts that the password is required, and after determining that the input password meets the corresponding password, the original mail is provided in a webpage format. 如請求項2所述電子郵件保護方法,其中,該應保護條件包含判斷以下至少其一是否符合對應的一規則:寄件者、收件者、主旨、郵件內容關鍵字、郵件大小、附件數量。 The email protection method according to claim 2, wherein the condition for protecting includes determining whether at least one of the following matches a corresponding rule: a sender, a recipient, a subject, a message content keyword, a message size, and an attachment number. . 如請求項1所述電子郵件保護方法,其中,步驟(B)還記錄接收到該原始郵件之當下的一時間戳記,步驟(F)還判斷接收到該瀏覽該超連結的請求的時刻與該時間戳記的時間差是否超過一預設的有效期,若未超過該有效期才提供該原始郵件。 The email protection method according to claim 1, wherein the step (B) further records a current time stamp of the original mail received, and the step (F) further determines the time when the request for browsing the hyperlink is received. Whether the time difference of the time stamp exceeds a preset validity period, and the original mail is provided if the validity period is not exceeded.
TW103136014A 2014-10-17 2014-10-17 E-mail protection method and mail protection server TWI531924B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW103136014A TWI531924B (en) 2014-10-17 2014-10-17 E-mail protection method and mail protection server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW103136014A TWI531924B (en) 2014-10-17 2014-10-17 E-mail protection method and mail protection server

Publications (2)

Publication Number Publication Date
TW201616385A TW201616385A (en) 2016-05-01
TWI531924B true TWI531924B (en) 2016-05-01

Family

ID=56508590

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103136014A TWI531924B (en) 2014-10-17 2014-10-17 E-mail protection method and mail protection server

Country Status (1)

Country Link
TW (1) TWI531924B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107835124B (en) * 2017-12-15 2020-05-15 世纪龙信息网络有限责任公司 Mail sending method, device and system

Also Published As

Publication number Publication date
TW201616385A (en) 2016-05-01

Similar Documents

Publication Publication Date Title
US11176226B2 (en) Secure messaging service with digital rights management using blockchain technology
US10587550B1 (en) System and method for evaluating domains to send emails while maintaining sender reputation
US10164988B2 (en) External link processing
JP5867875B2 (en) Signature verification program
US9680799B2 (en) Masking and unmasking data over a network
US10193844B1 (en) Secure cloud-based messaging and storage
US9224000B1 (en) Systems and methods for providing information security using context-based keys
US8271424B2 (en) Privacy and confidentiality preserving reporting of URLs
US20180007066A1 (en) Detection of phishing dropboxes
TWI718291B (en) Service provision system, service provision method, and computer program
TWI579795B (en) Method for the certification of electronic mail delivery
KR100932266B1 (en) How to provide electronic document relay service
US9756012B1 (en) Domain name service information propagation
JP5394772B2 (en) E-mail delivery system and program
JP5793251B2 (en) Information processing apparatus, e-mail browsing restriction method, computer program, and information processing system
TWI531924B (en) E-mail protection method and mail protection server
US10079856B2 (en) Rotation of web site content to prevent e-mail spam/phishing attacks
Ma The process and characteristics of phishing attacks-A small international trading company case study
CN112785240A (en) Method and device for processing e-mail, computer readable medium and electronic equipment
JP6129243B2 (en) Information processing apparatus, electronic file browsing restriction method, computer program, and information processing system
US10645067B2 (en) Search engine for authenticated network resources
Nasridinov et al. A histogram‐based method for efficient detection of rewriting attacks in simple object access protocol messages
JP6494841B1 (en) Personal data management system
CN108270752B (en) Network request processing method and device
Langos et al. Does cloud storage lend itself to cyberbullying?