US20160308814A1 - Email system for preventing inadvertant transmission of proprietary message or documents to unintended recipient - Google Patents

Email system for preventing inadvertant transmission of proprietary message or documents to unintended recipient Download PDF

Info

Publication number
US20160308814A1
US20160308814A1 US15/197,974 US201615197974A US2016308814A1 US 20160308814 A1 US20160308814 A1 US 20160308814A1 US 201615197974 A US201615197974 A US 201615197974A US 2016308814 A1 US2016308814 A1 US 2016308814A1
Authority
US
United States
Prior art keywords
message
email
trigger words
user
trigger
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/197,974
Inventor
Mark Meister
James Randall Beckers
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JOLLY SEVEN SERIES 70 OF ALLIED SECURITY TRUST I
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US15/197,974 priority Critical patent/US20160308814A1/en
Publication of US20160308814A1 publication Critical patent/US20160308814A1/en
Assigned to WAGON WHEEL, SERIES 104 OF ALLIED SECURITY TRUST I reassignment WAGON WHEEL, SERIES 104 OF ALLIED SECURITY TRUST I ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MEISTER, MARK, PERPER, HARRY LEONARD, BECKERS, JAMES RANDALL
Assigned to JOLLY SEVEN, SERIES 70 OF ALLIED SECURITY TRUST I reassignment JOLLY SEVEN, SERIES 70 OF ALLIED SECURITY TRUST I ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WAGON WHEEL, SERIES 104 OF ALLIED SECURITY TRUST I
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/23Reliability checks, e.g. acknowledgments or fault reporting
    • H04L51/30
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/14
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding

Definitions

  • the present invention is directed to a system that can prevent confidential or proprietary email messages from being inadvertently sent.
  • Proprietary or otherwise sensitive or confidential information is routinely exchanged during the ordinary course of business. While the errant or inadvertent transmission of proprietary information in the form a “hard-copy” is rare, such is not the case when proprietary information is included in electronic form (e.g., electronic mail, or “e-mail”.) It is not at all uncommon that email is misaddressed in haste or simply as the result of an oversight. In that event, proprietary information can and does fall into the wrong hands, e.g., a business competitor or the adverse party in a legal proceeding, too frequently. What is needed is the addition of at least two steps in the process of creating and transmitting electronic messages in order to prevent inadvertent disclosure of sensitive information.
  • the first additional step is one that scans the content of the email, including any attachments, for markings that indicate it includes proprietary information (e.g., “Proprietary” header and/or footer, etc.).
  • the second additional step requests that the sender confirm that the email and attachments are intended for the specific addressee(s).
  • a system that alerts a user with a message pop-up when an email message is to be sent that may be sensitive, such as when it includes a word such a “confidential”.
  • the user can allow the message to be sent or go back to a mail create/edit operation where the message and/or addressees can be revised.
  • Trigger words can be stored in a table or database.
  • the system also detects sensitive words in attachments. The sensitive words detected and their locations can be shown in the pop-up message.
  • FIG. 1 illustrates a computer network that can be used to transmit proprietary or otherwise confidential information in electronic form.
  • FIG. 2 illustrates some markings that might typically be used to alert a recipient or a reader that the information included in a transmission is proprietary or confidential.
  • FIG. 3 diagrams the high level steps that typically occur in drafting an email up to the point that network transmission is initiated.
  • the use of the public Internet is assumed as the transmission medium.
  • FIG. 4 extends the process diagramed in FIG. 3 in order to affect the check and alert/confirm aspects of the subject invention.
  • FIG. 5 illustrates the “Confirmation Request” that a sender of proprietary information might see in order to prevent inadvertent transmission.
  • FIG. 6 depicts scanning in more detail.
  • Proprietary information is commonly exchanged among business partners or potential partners. When it is, confidentiality is or may be critical to a successful venture, and therefore the unintended disclosure of proprietary information can have disastrous effects.
  • FIG. 1 illustrates how businesses are connected via the Internet, and specifically illustrates a sender's computer 101 and a recipient's computer 103 , and their respective email servers 102 and 104 .
  • the sender uses widely available word processing, spreadsheet, presentation-builder, and/or client email applications resident on his/her computer to create and store documents.
  • the author and/or sender will add a caption to alert any recipient as to the confidential nature of the information.
  • Representative markings are shown by reference numbers 201 , 202 , and 203 in FIG. 2 .
  • operations 402 - 405 of FIG. 4 can, by way of example, be inserted in the process.
  • the system detects the send button activation and scans the email and attachments (as applicable) for words indicative of sensitive information 402 .
  • the message is examined, for example, for the words “proprietary”, or “confidential”, or “sensitive”, etc.
  • the scanning process includes scanning the email message and attachments, including the email subject line, headers, footers, notes, body text, file name, etc. and any other parts of the message that can be labeled with or include a trigger word, such as meta data.
  • the application displays a “Confirmation Request” 404 in the form of a “pop-up” 501 (see FIG. 5 ) on the display of the sender's computer 101 .
  • the pop-up warns the sender that she is about to send proprietary information 502 , displays the addressee's email address 503 , and requests that the sender either “approve” 504 the transmission, in which case the application makes the connection 406 to the email server 102 to continue the conventional transmission sequence, or the user can “cancel” 505 the transmission and return the sender to any of the email drafting steps coming before the send button is activated 401 . This will allow the user to revise the message.
  • the system can scan 601 the email message, including subject line, etc. for trigger words that can be stored in a trigger word database 602 . If a trigger word is found, 603 , the confirmation request pop-up is displayed 404 . If no trigger words are found in the email message, the system can check 604 to see if the message has attachments. If there are attachments, the type of the first attachments can be determined 605 . When the attachments type is an image type, the attachment is opened and an optical charter recognition process can be executed 606 to produce a text file of words in the image file. When the file type of the attachment is a spread sheet, the cells of the spread sheet can be converted 607 into a text file.
  • the file can be opened and the text can scanned for the trigger word of the database 602 . Then, a determination 603 can be made as to whether trigger words have been found. Again, if trigger words are found, the pop-up can be displayed 404 . When no trigger words are found, the system can check 604 to see if additional attachments are attached to the email message.
  • the alert has been described as a pop-up message; the alert can also include a sound alert as well as other alerting techniques such as a blinking red box surrounding the pop-up message.
  • the embodiments have been described with respect to the scan operation being performed by the client computer 101 ; however, the scanning can be performed by the server or another machine.
  • the embodiments have been described as using a client computer (such as a desktop, laptop, tablet, etc.) to create the email, attach the attachments, send, etc.; however, it is possible for other types of devices to create and send the email, for example, a handheld digital assistant, a smart telephone, a smart cellular telephone, etc.
  • the checking can occur based on other events.
  • the checking can be initiated when an address is added to the address filed of a message.
  • the checking can run in the background much like a spell checker and alert the user whenever a sensitive word is added to the message, that is, the checking can be initiated or started by the creation of an email message or the start of the text.
  • the checking can also occur, particularly for an attachment, when or each time an attachment is attached to a message.
  • the embodiments can be implemented in computing hardware (computing apparatus) and/or software, such as (in a non-limiting example) any computer that can store, retrieve, process and/or output data and/or communicate with other computers.
  • the results produced can be displayed on a display of the computing hardware.
  • a program/software implementing the embodiments may be recorded on a computer-readable media, e.g., a non-transitory or persistent computer-readable medium.
  • the program/software implementing the embodiments may also be transmitted over a transmission communication path, e.g., a network implemented via hardware.
  • Examples of the non-transitory or persistent computer-readable media include a magnetic recording apparatus, an optical disk, a magneto-optical disk, and/or a semiconductor memory (for example, RAM, ROM, etc.).
  • Examples of the magnetic recording apparatus include a hard disk device (HDD), a flexible disk (FD), and a magnetic tape (MT).
  • Examples of the optical disk include a DVD (Digital Versatile Disc), a DVD-RAM, a CD-ROM (Compact Disc-Read Only Memory), and a CD-R (Recordable)/RW.
  • An example of communication media via which the program/software may be sent includes, for example, a carrier-wave signal.

Abstract

A system that alerts a sender of an email message as to the addressees of the email, when the email is determined to be sensitive, such as when it includes a word such a “confidential”. The user can allow the message to be sent or go back to a mail create/edit operation where the message or list of addresses can be revised. Trigger words can be stored in a table or database. The system also detects sensitive words in attachments. The sensitive words detected and their locations can be shown in a pop-up message.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a U.S. Continuation Patent Application filed under 37 USC 1.53(b) claiming the benefit of U.S. application Ser. No. 12/831,456, filed Jul. 7, 2010, the disclosure of which is incorporated herein by reference.
  • BACKGROUND
  • 1. Field
  • The present invention is directed to a system that can prevent confidential or proprietary email messages from being inadvertently sent.
  • 2. Description of the Related Art
  • Proprietary or otherwise sensitive or confidential information is routinely exchanged during the ordinary course of business. While the errant or inadvertent transmission of proprietary information in the form a “hard-copy” is rare, such is not the case when proprietary information is included in electronic form (e.g., electronic mail, or “e-mail”.) It is not at all uncommon that email is misaddressed in haste or simply as the result of an oversight. In that event, proprietary information can and does fall into the wrong hands, e.g., a business competitor or the adverse party in a legal proceeding, too frequently. What is needed is the addition of at least two steps in the process of creating and transmitting electronic messages in order to prevent inadvertent disclosure of sensitive information. The first additional step is one that scans the content of the email, including any attachments, for markings that indicate it includes proprietary information (e.g., “Proprietary” header and/or footer, etc.). The second additional step requests that the sender confirm that the email and attachments are intended for the specific addressee(s).
  • SUMMARY
  • It is an aspect of the embodiments to provide a system that alerts the user in order to prevent confidential or proprietary email messages from being sent to an unintended recipient inadvertently.
  • The above aspects can be attained by a system that alerts a user with a message pop-up when an email message is to be sent that may be sensitive, such as when it includes a word such a “confidential”. The user can allow the message to be sent or go back to a mail create/edit operation where the message and/or addressees can be revised. Trigger words can be stored in a table or database. The system also detects sensitive words in attachments. The sensitive words detected and their locations can be shown in the pop-up message.
  • These together with other aspects and advantages which will be subsequently apparent, reside in the details of construction and operation as more fully hereinafter described and claimed, reference being had to the accompanying drawings forming a part hereof, wherein like numerals refer to like parts throughout.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates a computer network that can be used to transmit proprietary or otherwise confidential information in electronic form.
  • FIG. 2 illustrates some markings that might typically be used to alert a recipient or a reader that the information included in a transmission is proprietary or confidential.
  • FIG. 3 diagrams the high level steps that typically occur in drafting an email up to the point that network transmission is initiated. For the example, the use of the public Internet is assumed as the transmission medium.
  • FIG. 4 extends the process diagramed in FIG. 3 in order to affect the check and alert/confirm aspects of the subject invention.
  • FIG. 5 illustrates the “Confirmation Request” that a sender of proprietary information might see in order to prevent inadvertent transmission.
  • FIG. 6 depicts scanning in more detail.
  • DETAILED DESCRIPTION OF THE EMBODIMENTS
  • Proprietary information is commonly exchanged among business partners or potential partners. When it is, confidentiality is or may be critical to a successful venture, and therefore the unintended disclosure of proprietary information can have disastrous effects.
  • In the modern times, most if not all business data is exchanged electronically, for example by electronic mail (“email”) via the public Internet (“Internet”). FIG. 1 illustrates how businesses are connected via the Internet, and specifically illustrates a sender's computer 101 and a recipient's computer 103, and their respective email servers 102 and 104. Typically, the sender uses widely available word processing, spreadsheet, presentation-builder, and/or client email applications resident on his/her computer to create and store documents. When proprietary or sensitive information is included in these documents, it is common that the author and/or sender will add a caption to alert any recipient as to the confidential nature of the information. Representative markings are shown by reference numbers 201, 202, and 203 in FIG. 2.
  • When a sender wishes to share proprietary information that's been prepared as described above, they will ordinarily transmit it via the Internet. As is commonly done today, an email is drafted (see FIG. 3) 301 and addressed 302 using the client application on the sender's computer 101. Attachments and “Proprietary” markings, e.g., 201, are added 303 as applicable. When the user is ready to send the email, she “presses” the “send” button 304 on her email tool. From there, the sender's computer 101 makes a network connection to an email server 102, and the email makes its way from sender, to receiver's email server 104 and computer 103. Assuming that the sender intended for that receiver to have the information in or attached to the email, the desired result has been achieved.
  • It can and does happen that email is errantly addressed and therefore ends up in the possession of an unintended recipient. To catch the unintended error and prevent this undesirable result, operations 402-405 of FIG. 4 can, by way of example, be inserted in the process. After the sender “presses” the “send” button 401 and before the client email application may make a network connection 406 to its email server 102, the system detects the send button activation and scans the email and attachments (as applicable) for words indicative of sensitive information 402. The message is examined, for example, for the words “proprietary”, or “confidential”, or “sensitive”, etc. This can be accomplished in the same way that “spell checking” is implemented (or included as part of that same step, if enabled, for that matter.) Note that a custom dictionary of “trigger” words could optionally also be compiled by the individual user or user's agency, and used during the screening 402. The scanning process includes scanning the email message and attachments, including the email subject line, headers, footers, notes, body text, file name, etc. and any other parts of the message that can be labeled with or include a trigger word, such as meta data.
  • In the event that one of any of the recognizable words is found 403, in either the email or the attachments, the application displays a “Confirmation Request” 404 in the form of a “pop-up” 501 (see FIG. 5) on the display of the sender's computer 101. The pop-up warns the sender that she is about to send proprietary information 502, displays the addressee's email address 503, and requests that the sender either “approve” 504 the transmission, in which case the application makes the connection 406 to the email server 102 to continue the conventional transmission sequence, or the user can “cancel” 505 the transmission and return the sender to any of the email drafting steps coming before the send button is activated 401. This will allow the user to revise the message.
  • As depicted in FIG. 6, the system can scan 601 the email message, including subject line, etc. for trigger words that can be stored in a trigger word database 602. If a trigger word is found, 603, the confirmation request pop-up is displayed 404. If no trigger words are found in the email message, the system can check 604 to see if the message has attachments. If there are attachments, the type of the first attachments can be determined 605. When the attachments type is an image type, the attachment is opened and an optical charter recognition process can be executed 606 to produce a text file of words in the image file. When the file type of the attachment is a spread sheet, the cells of the spread sheet can be converted 607 into a text file. When the file type is text, the file can be opened and the text can scanned for the trigger word of the database 602. Then, a determination 603 can be made as to whether trigger words have been found. Again, if trigger words are found, the pop-up can be displayed 404. When no trigger words are found, the system can check 604 to see if additional attachments are attached to the email message.
  • The embodiments have been described with the pop-up confirmation being displayed when a trigger word is discovered, this can occur when a trigger word is first encountered and it is possible to scan the message and all attachments for trigger words before displaying the pop-up and also provide a list indicating where and what trigger words can be found in the message and/or attachments.
  • The alert has been described as a pop-up message; the alert can also include a sound alert as well as other alerting techniques such as a blinking red box surrounding the pop-up message.
  • The embodiments have been described with respect to the scan operation being performed by the client computer 101; however, the scanning can be performed by the server or another machine. The embodiments have been described as using a client computer (such as a desktop, laptop, tablet, etc.) to create the email, attach the attachments, send, etc.; however, it is possible for other types of devices to create and send the email, for example, a handheld digital assistant, a smart telephone, a smart cellular telephone, etc.
  • The embodiments have been discussed with respect to performing the word search for sensitive words being initiated by the SEND button being pressed. However, the checking can occur based on other events. For example, the checking can be initiated when an address is added to the address filed of a message. As another example, the checking can run in the background much like a spell checker and alert the user whenever a sensitive word is added to the message, that is, the checking can be initiated or started by the creation of an email message or the start of the text. In this situation, it is also possible to set a flag for the production of an alert during the creation of the message when it is being drafted and then pop-up the alert when an address is added to the message address field. The checking can also occur, particularly for an attachment, when or each time an attachment is attached to a message.
  • The embodiments can be implemented in computing hardware (computing apparatus) and/or software, such as (in a non-limiting example) any computer that can store, retrieve, process and/or output data and/or communicate with other computers. The results produced can be displayed on a display of the computing hardware. A program/software implementing the embodiments may be recorded on a computer-readable media, e.g., a non-transitory or persistent computer-readable medium. The program/software implementing the embodiments may also be transmitted over a transmission communication path, e.g., a network implemented via hardware. Examples of the non-transitory or persistent computer-readable media include a magnetic recording apparatus, an optical disk, a magneto-optical disk, and/or a semiconductor memory (for example, RAM, ROM, etc.). Examples of the magnetic recording apparatus include a hard disk device (HDD), a flexible disk (FD), and a magnetic tape (MT). Examples of the optical disk include a DVD (Digital Versatile Disc), a DVD-RAM, a CD-ROM (Compact Disc-Read Only Memory), and a CD-R (Recordable)/RW. An example of communication media via which the program/software may be sent includes, for example, a carrier-wave signal.
  • The many features and advantages of the invention are apparent from the detailed specification and, thus, it is intended by the appended claims to cover all such features and advantages of the invention that fall within the true spirit and scope of the invention. Further, since numerous modifications and changes will readily occur to those skilled in the art, it is not desired to limit the invention to the exact construction and operation illustrated and described, and accordingly all suitable modifications and equivalents may be resorted to, falling within the scope of the invention.

Claims (8)

What is claimed is:
1. A method, comprising:
specifying trigger words in a trigger word table before a message is sent where the trigger words indicate proprietary, confidential or sensitive material;
detecting initiation of sending of an email message by detecting activation of a send function;
scanning, by an email system, the message for the trigger words of the trigger word table indicating that a message may include proprietary, confidential or sensitive material where the message comprises a message body and message attachments;
alerting the user, that the user is about to send a message when the message includes one or more of the trigger words, with a pop-up display message comprising a list of trigger words found, locations in the message body and message attachments of the trigger words found and an email address of the email message recipient;
allowing the user to approve sending the message and sending the message using an icon; and
allowing the user to disapprove sending the message and initiate revising the message using another icon.
2. A method as recited in claim 1, wherein the trigger words are selected to stop sending of the email message determined as comprising confidential, proprietary or sensitive material.
3. A method as recited in claim 1, wherein the user is alerted directly when one or more of the trigger words are first found.
4. A method as recited in claim 1, wherein the alerting is triggered by an exact match with one or more of the trigger words.
5. A method as recited in claim 1, wherein the corresponding locations of the one or more of the trigger words determined to be included in the at least one of the message body and the attachment of the email message respectively identify the one or more of the trigger words as being located in one or more of a subject line, the message body and the attachment.
6. A system, comprising:
an email server computer; and
an email client computer allowing specification of trigger words in a trigger word table before a message is sent where the trigger words indicate proprietary, confidential or sensitive material, detecting initiation of sending of an email message by detecting activation of a send function., scanning, by an email system, the message for the trigger words of the trigger word table indicating that a message may include proprietary, confidential or sensitive material where the message comprises a message body and message attachments, alerting the user, that the user is about to send a message when the message includes one or more of the trigger words, with a pop-up display message comprising a list of trigger words found, locations in the message body and message attachments of the trigger words found and an email address of the email message recipient, allowing the user to approve sending the message and sending the message using an icon and allowing the user to disapprove sending the message and initiate revising the message using another icon.
7. A non-transitory computer readable storage storing a process, comprising:
specifying trigger words in a trigger word table before a message is sent where the trigger words indicate proprietary, confidential or sensitive material;
detecting initiation of sending of an email message by detecting activation of a send function;
scanning, by an email system, the message for the trigger words of the trigger word table indicating that a message may include proprietary, confidential or sensitive material where the message comprises a message body and message attachments;
alerting the user, that the user is about to send a message when the message includes one or more of the trigger words, with a pop-up display message comprising a list of trigger words found, locations in the message body and message attachments of the trigger words found and an email address of the email message recipient;
allowing the user to approve sending the message and sending the message using an icon; and
allowing the user to disapprove sending the message and initiate revising the message using another icon.
8. A display comprising a pop-up message indicating a message to be sent is a sensitive message the pop-up display message includes a surrounding border that blinks, an indication that the user is about to send the message with one or more of trigger words determined as indicating confidential, proprietary or sensitive material, an email address of an addressee of the email message and corresponding locations of the one or more of the trigger words in the email message.
US15/197,974 2010-07-07 2016-06-30 Email system for preventing inadvertant transmission of proprietary message or documents to unintended recipient Abandoned US20160308814A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/197,974 US20160308814A1 (en) 2010-07-07 2016-06-30 Email system for preventing inadvertant transmission of proprietary message or documents to unintended recipient

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/831,456 US9406048B2 (en) 2010-07-07 2010-07-07 Email system for preventing inadvertant transmission of propriety message or documents to unintended recipient
US15/197,974 US20160308814A1 (en) 2010-07-07 2016-06-30 Email system for preventing inadvertant transmission of proprietary message or documents to unintended recipient

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/831,456 Continuation US9406048B2 (en) 2010-07-07 2010-07-07 Email system for preventing inadvertant transmission of propriety message or documents to unintended recipient

Publications (1)

Publication Number Publication Date
US20160308814A1 true US20160308814A1 (en) 2016-10-20

Family

ID=45439354

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/831,456 Active 2030-09-14 US9406048B2 (en) 2010-07-07 2010-07-07 Email system for preventing inadvertant transmission of propriety message or documents to unintended recipient
US15/197,974 Abandoned US20160308814A1 (en) 2010-07-07 2016-06-30 Email system for preventing inadvertant transmission of proprietary message or documents to unintended recipient

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/831,456 Active 2030-09-14 US9406048B2 (en) 2010-07-07 2010-07-07 Email system for preventing inadvertant transmission of propriety message or documents to unintended recipient

Country Status (1)

Country Link
US (2) US9406048B2 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160380927A1 (en) * 2015-06-27 2016-12-29 Mcafee, Inc. Protection of sensitive chat data
US11206234B2 (en) * 2020-01-13 2021-12-21 International Business Machines Corporation Validating proposed message recipients based on number of message keywords
US11349794B2 (en) * 2019-10-03 2022-05-31 The United States Of America, As Represented By The Secretary Of The Navy Scanning tool for detecting sensitive information in text transmissions
US11461495B2 (en) 2019-11-24 2022-10-04 International Business Machines Corporation Cognitive screening of attachments
US20220394008A1 (en) * 2021-06-08 2022-12-08 Proofpoint, Inc. Misdirected email data loss prevention
US11709962B2 (en) 2019-12-11 2023-07-25 International Business Machines Corporation Confidential information identification based upon communication recipient

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8930468B2 (en) * 2010-09-24 2015-01-06 Blackberry Limited System and method for breaking up a message thread when replying or forwarding a message
US9391935B1 (en) * 2011-12-19 2016-07-12 Veritas Technologies Llc Techniques for file classification information retention
JP5783059B2 (en) * 2012-01-19 2015-09-24 富士通株式会社 E-mail information transmission program, e-mail information transmission method, and e-mail information transmission apparatus
JP6137949B2 (en) * 2013-06-07 2017-05-31 株式会社ソニー・インタラクティブエンタテインメント Information processing apparatus and display method
US9736099B2 (en) 2014-06-05 2017-08-15 International Business Machines Corporation Preventing messages from being sent using inappropriate communication accounts
US9686217B2 (en) * 2014-06-14 2017-06-20 Trisha N. Prabhu Method to stop cyber-bullying before it occurs
US11095585B2 (en) * 2014-06-14 2021-08-17 Trisha N. Prabhu Detecting messages with offensive content
US10250538B2 (en) * 2014-06-14 2019-04-02 Trisha N. Prabhu Detecting messages with offensive content
US9514032B2 (en) 2014-09-23 2016-12-06 International Business Machines Corporation Real-time usage checking of dynamically generated program output
US9667577B2 (en) 2015-01-13 2017-05-30 International Business Machines Corporation Correlating contact type with appropriate communications to eliminate inadvertent communications
US10438015B2 (en) 2015-01-21 2019-10-08 Microsoft Israel Research and Development (2002) Method for allowing data classification in inflexible software development environments
US9929996B2 (en) * 2015-03-13 2018-03-27 Emmerge, Inc. Common email database for a plurality of users
US9961032B2 (en) * 2015-03-13 2018-05-01 Emmerge, Inc. Extended email functionality
CA2979951A1 (en) * 2015-03-16 2016-07-21 Titus Inc. Automated classification and detection of sensitive content using virtual keyboard on mobile devices
US9866511B2 (en) 2015-06-09 2018-01-09 International Business Machines Corporation Ensuring that a composed message is being sent to the appropriate recipient
US10462091B1 (en) * 2015-06-12 2019-10-29 Symantec Corporation Systems and methods for reporting the attempted transmission of sensitive information
US9590941B1 (en) * 2015-12-01 2017-03-07 International Business Machines Corporation Message handling
US10372927B2 (en) 2016-08-11 2019-08-06 International Business Machines Corporation Strong confirmation mechanism for manipulation of sensitive configuration data
US10061930B2 (en) 2016-08-11 2018-08-28 International Business Machines Corporation Strong confirmation mechanism for manipulation of sensitive configuration data
US11164570B2 (en) 2017-01-17 2021-11-02 Ford Global Technologies, Llc Voice assistant tracking and activation
US10380075B2 (en) * 2017-02-14 2019-08-13 Microsoft Technology Licensing, Llc Limiting sharing of a stored file
US20180262457A1 (en) * 2017-03-09 2018-09-13 Microsoft Technology Licensing, Llc Self-debugging of electronic message bugs
CN108846295B (en) * 2018-07-11 2022-03-25 北京达佳互联信息技术有限公司 Sensitive information filtering method and device, computer equipment and storage medium
CN111142759B (en) * 2019-12-25 2021-11-23 维沃移动通信有限公司 Information sending method and electronic equipment
WO2022046029A1 (en) * 2020-08-25 2022-03-03 Hewlett-Packard Development Company, L.P. Email recipients determinations

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110055334A1 (en) * 2009-08-31 2011-03-03 Tivyan Roman System and method for evaluating outbound messages

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6782506B1 (en) * 1998-02-12 2004-08-24 Newriver, Inc. Obtaining consent for electronic delivery of compliance information
US6732149B1 (en) * 1999-04-09 2004-05-04 International Business Machines Corporation System and method for hindering undesired transmission or receipt of electronic messages
GB2357939B (en) * 2000-07-05 2002-05-15 Gfi Fax & Voice Ltd Electronic mail message anti-virus system and method
US7024462B1 (en) * 2000-10-20 2006-04-04 Amacis Limited Electronic message routing
GB0027280D0 (en) * 2000-11-08 2000-12-27 Malcolm Peter An information management system
WO2003044617A2 (en) * 2001-10-03 2003-05-30 Reginald Adkins Authorized email control system
US7250846B2 (en) * 2002-03-05 2007-07-31 International Business Machines Corporation Method and apparatus for providing dynamic user alert
US8924484B2 (en) * 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US8041719B2 (en) * 2003-05-06 2011-10-18 Symantec Corporation Personal computing device-based mechanism to detect preselected data
US7660855B2 (en) * 2002-09-24 2010-02-09 International Business Machines Corporation Using a prediction algorithm on the addressee field in electronic mail systems
JP2004252826A (en) * 2003-02-21 2004-09-09 Minolta Co Ltd Electronic mail transmitter
US7643164B2 (en) * 2003-02-28 2010-01-05 Portauthority Technologies Inc. Method and system for distribution policy enforcement on fax
US7523498B2 (en) * 2004-05-20 2009-04-21 International Business Machines Corporation Method and system for monitoring personal computer documents for sensitive data
US20060005017A1 (en) * 2004-06-22 2006-01-05 Black Alistair D Method and apparatus for recognition and real time encryption of sensitive terms in documents
US20060075228A1 (en) * 2004-06-22 2006-04-06 Black Alistair D Method and apparatus for recognition and real time protection from view of sensitive terms in documents
US7594277B2 (en) * 2004-06-30 2009-09-22 Microsoft Corporation Method and system for detecting when an outgoing communication contains certain content
US7490356B2 (en) * 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
US8176127B2 (en) * 2004-07-30 2012-05-08 Pivot Solutions, Inc. System and method for processing securities trading instructions and communicating order status via a messaging interface
US8001609B1 (en) * 2004-09-17 2011-08-16 Avaya Inc. Method and apparatus for preventing the inadvertent or unauthorized release of information
US7730540B1 (en) * 2004-12-08 2010-06-01 Symantec Corporation Method for scanning protected components of electronic messages
US20080162652A1 (en) * 2005-02-14 2008-07-03 Inboxer, Inc. System for Applying a Variety of Policies and Actions to Electronic Messages Before they Leave the Control of the Message Originator
US20070005708A1 (en) * 2005-06-21 2007-01-04 Cornell Juliano Authorizing control for electronic communications
CN1897522B (en) * 2005-07-15 2010-05-05 国际商业机器公司 Water mark embedded and/or inspecting method, device and system
WO2007038583A1 (en) * 2005-09-27 2007-04-05 Stanley, Morgan Rule-based electronic message processing
US8301771B2 (en) * 2005-10-26 2012-10-30 Armstrong, Quinton Co. LLC Methods, systems, and computer program products for transmission control of sensitive application-layer data
US20070112821A1 (en) * 2005-11-16 2007-05-17 Lunt Tracy T Transferring electronic file constituents contained in an electronic compound file using a forensic file copy
JP2007310437A (en) * 2006-05-16 2007-11-29 Sun Corp Information terminal device and character data display method
US8181036B1 (en) * 2006-09-29 2012-05-15 Symantec Corporation Extrusion detection of obfuscated content
AU2006235845A1 (en) * 2006-10-13 2008-05-01 Titus Inc Method of and system for message classification of web email
US20080244437A1 (en) * 2007-03-29 2008-10-02 Fischer Gregory T Quick Glance Maintenance Interface for an Analytical Device
WO2008146292A2 (en) * 2007-05-30 2008-12-04 Klikli.Com Technologies Ltd. System and method for security of sensitive information through a network connection
US8199965B1 (en) * 2007-08-17 2012-06-12 Mcafee, Inc. System, method, and computer program product for preventing image-related data loss
US8091138B2 (en) * 2007-09-06 2012-01-03 International Business Machines Corporation Method and apparatus for controlling the presentation of confidential content
US20100138754A1 (en) * 2007-09-21 2010-06-03 Research In Motion Limited Message distribution warning indication
US8151200B2 (en) * 2007-11-15 2012-04-03 Target Brands, Inc. Sensitive information handling on a collaboration system
US11270267B2 (en) * 2007-12-12 2022-03-08 Avaya Inc. Sensitive information management
US7814163B2 (en) * 2008-01-03 2010-10-12 Apple Inc. Text-based communication control for personal communication device
US20090214034A1 (en) * 2008-02-26 2009-08-27 Rohit Mehrotra Systems and methods for enabling electronic messaging with recipient-specific content
US20090228583A1 (en) * 2008-03-07 2009-09-10 Oqo, Inc. Checking electronic messages for compliance with user intent
JP2009259090A (en) * 2008-04-18 2009-11-05 Internatl Business Mach Corp <Ibm> System, method, and program for inspecting e-mail
US8321204B2 (en) * 2008-08-26 2012-11-27 Saraansh Software Solutions Pvt. Ltd. Automatic lexicon generation system for detection of suspicious e-mails from a mail archive
US20100125891A1 (en) * 2008-11-17 2010-05-20 Prakash Baskaran Activity Monitoring And Information Protection
US8214357B2 (en) * 2009-02-27 2012-07-03 Research In Motion Limited System and method for linking ad tagged words
US8752180B2 (en) * 2009-05-26 2014-06-10 Symantec Corporation Behavioral engine for identifying patterns of confidential data use
US9268954B2 (en) * 2009-10-07 2016-02-23 Ca, Inc. System and method for role discovery
US8397298B2 (en) * 2009-12-08 2013-03-12 At&T Intellectual Property I, L.P. Method and system for content distribution network security
US9002700B2 (en) * 2010-05-13 2015-04-07 Grammarly, Inc. Systems and methods for advanced grammar checking
US9306887B1 (en) 2013-03-14 2016-04-05 Dana Brunetti Systems and methods for implementing email delivery

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110055334A1 (en) * 2009-08-31 2011-03-03 Tivyan Roman System and method for evaluating outbound messages

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160380927A1 (en) * 2015-06-27 2016-12-29 Mcafee, Inc. Protection of sensitive chat data
US10834027B2 (en) * 2015-06-27 2020-11-10 Mcafee, Llc Protection of sensitive chat data
US11349794B2 (en) * 2019-10-03 2022-05-31 The United States Of America, As Represented By The Secretary Of The Navy Scanning tool for detecting sensitive information in text transmissions
US11461495B2 (en) 2019-11-24 2022-10-04 International Business Machines Corporation Cognitive screening of attachments
US11709962B2 (en) 2019-12-11 2023-07-25 International Business Machines Corporation Confidential information identification based upon communication recipient
US11206234B2 (en) * 2020-01-13 2021-12-21 International Business Machines Corporation Validating proposed message recipients based on number of message keywords
US20220394008A1 (en) * 2021-06-08 2022-12-08 Proofpoint, Inc. Misdirected email data loss prevention
US11943193B2 (en) * 2021-06-08 2024-03-26 Proofpoint, Inc. Misdirected email data loss prevention

Also Published As

Publication number Publication date
US9406048B2 (en) 2016-08-02
US20120011192A1 (en) 2012-01-12

Similar Documents

Publication Publication Date Title
US20160308814A1 (en) Email system for preventing inadvertant transmission of proprietary message or documents to unintended recipient
EP2936846B1 (en) Messages augmented with structured entities
US8606854B2 (en) System and method for opportunistic image sharing
US9069982B2 (en) Automated redaction of documents based on security-level determination
US20110113104A1 (en) Flagging resource pointers depending on user environment
US20090094335A1 (en) Eliminating Redundancy of Attachments in Email Responses
US20070100947A1 (en) Method and apparatus for determining whether an email message is ready for transmission
US10397154B2 (en) Secure electronic message conveyance
JP2009146385A (en) Outbound content filtering via automated inference detection
US8392511B2 (en) Embedding a unique serial number into the content of an email for tracking information dispersion
US8949339B2 (en) System and method for automatic opportunistic data and image sharing
US9036648B2 (en) Message attachment tracking
US20020133514A1 (en) Method, system, and program for verifying network addresses included in a file
US10778627B2 (en) Centralized communications controller
US20160241502A1 (en) Method for Generating an Electronic Message on an Electronic Mail Client System, Computer Program Product for Executing the Method, Computer Readable Medium Having Code Stored Thereon that Defines the Method, and a Communications Device
US20070185970A1 (en) Method, system, and computer program product for providing messaging services
US11132646B2 (en) Non-transitory computer-readable medium and email processing device for misrepresentation handling
US20030041261A1 (en) Method and apparatus for coordinating computer messages and attachments
US8364654B2 (en) Method and system for automating record storage on a record management server
AU2013216623B2 (en) A device configured to manage secure ingestion of documents into an information system, and methods for operating such a device
US10432563B2 (en) Mail server and mail delivery method
US20140053231A1 (en) Streamlined security-level determination of an electronic document and selective release into an information system
JP2010061476A (en) Electronic mail system, mail server, program for mail server, and information sharing method by use of e-mail
JP4363596B1 (en) program
JP2019061419A (en) Information processing device and information processing program

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: WAGON WHEEL, SERIES 104 OF ALLIED SECURITY TRUST I

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MEISTER, MARK;BECKERS, JAMES RANDALL;PERPER, HARRY LEONARD;SIGNING DATES FROM 20190321 TO 20190409;REEL/FRAME:048884/0446

AS Assignment

Owner name: JOLLY SEVEN, SERIES 70 OF ALLIED SECURITY TRUST I, NEW JERSEY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:WAGON WHEEL, SERIES 104 OF ALLIED SECURITY TRUST I;REEL/FRAME:053983/0442

Effective date: 20201006