WO2004001540A3 - Method and system for protecting digital objects distributed over a network using an electronic mail interface - Google Patents

Method and system for protecting digital objects distributed over a network using an electronic mail interface Download PDF

Info

Publication number
WO2004001540A3
WO2004001540A3 PCT/US2003/019299 US0319299W WO2004001540A3 WO 2004001540 A3 WO2004001540 A3 WO 2004001540A3 US 0319299 W US0319299 W US 0319299W WO 2004001540 A3 WO2004001540 A3 WO 2004001540A3
Authority
WO
WIPO (PCT)
Prior art keywords
network
recipient
digital objects
server
distributed over
Prior art date
Application number
PCT/US2003/019299
Other languages
French (fr)
Other versions
WO2004001540A2 (en
Inventor
Yuval Bar-Or
David A Lordemann
Daniel J Robinson
Original Assignee
Probix Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Probix Inc filed Critical Probix Inc
Priority to AU2003245574A priority Critical patent/AU2003245574A1/en
Publication of WO2004001540A2 publication Critical patent/WO2004001540A2/en
Publication of WO2004001540A3 publication Critical patent/WO2004001540A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Abstract

A method and system for protecting digital objects transmitted over a network (42). A sender (10) creates a notification specifying an object to be delivered to a recipient (36) as well the object's security policy and any authentication information required to access the object. The notification is sent to an object server (16) which creates an identifier associated with the object and sends an e-mail message with the identifier to the recipient (10). The recipient (10) may access the object by referencing the identifier. The object server (16) authenticates the request for the object and redirects the request to a security server (26). The security server (26) protects the object in accordance with the security policy designated by the sender (10) and combines the object with mobile code to enforce the security policy at the recipient's (10) computer.
PCT/US2003/019299 2002-06-21 2003-06-18 Method and system for protecting digital objects distributed over a network using an electronic mail interface WO2004001540A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003245574A AU2003245574A1 (en) 2002-06-21 2003-06-18 Method and system for protecting digital objects distributed over a network using an electronic mail interface

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US39069602P 2002-06-21 2002-06-21
US60/390,696 2002-06-21

Publications (2)

Publication Number Publication Date
WO2004001540A2 WO2004001540A2 (en) 2003-12-31
WO2004001540A3 true WO2004001540A3 (en) 2004-06-17

Family

ID=30000601

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/019299 WO2004001540A2 (en) 2002-06-21 2003-06-18 Method and system for protecting digital objects distributed over a network using an electronic mail interface

Country Status (3)

Country Link
US (1) US20030237005A1 (en)
AU (1) AU2003245574A1 (en)
WO (1) WO2004001540A2 (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7725490B2 (en) * 2001-11-16 2010-05-25 Crucian Global Services, Inc. Collaborative file access management system
US20040054790A1 (en) * 2002-09-12 2004-03-18 International Business Machines Corporation Management of security objects controlling access to resources
US7716474B2 (en) * 2003-05-12 2010-05-11 Byteblaze, Inc. Anti-piracy software protection system and method
US7434048B1 (en) * 2003-09-09 2008-10-07 Adobe Systems Incorporated Controlling access to electronic documents
KR100585537B1 (en) * 2003-12-09 2006-05-30 엘지전자 주식회사 A system for sending video and method of controlling the same
US7752269B2 (en) * 2004-01-19 2010-07-06 Avaya Inc. Adhoc secure document exchange
GB0411560D0 (en) * 2004-05-24 2004-06-23 Protx Group Ltd A method of encrypting and transferring data between a sender and a receiver using a network
US8001609B1 (en) 2004-09-17 2011-08-16 Avaya Inc. Method and apparatus for preventing the inadvertent or unauthorized release of information
US7769724B2 (en) * 2005-01-31 2010-08-03 Xerox Corporation System and method for providing S/MIME-based document distribution via electronic mail mechanisms
US7475249B2 (en) * 2005-01-31 2009-01-06 Xerox Corporation System and method for providing S/MIME-based document distribution via electronic mail mechanisms
US9497172B2 (en) * 2005-05-23 2016-11-15 Litera Corp. Method of encrypting and transferring data between a sender and a receiver using a network
JP4838631B2 (en) * 2006-05-17 2011-12-14 富士通株式会社 Document access management program, document access management apparatus, and document access management method
US8359355B2 (en) * 2007-10-16 2013-01-22 International Business Machines Corporation System and method for verifying access to content
US20090158035A1 (en) * 2007-12-13 2009-06-18 Stultz John G Public Key Encryption For Web Browsers
US8528059B1 (en) 2008-10-06 2013-09-03 Goldman, Sachs & Co. Apparatuses, methods and systems for a secure resource access and placement platform
JP4666065B2 (en) * 2008-12-03 2011-04-06 富士ゼロックス株式会社 Information processing apparatus and program
US8589502B2 (en) * 2008-12-31 2013-11-19 International Business Machines Corporation System and method for allowing access to content
US8386573B2 (en) * 2008-12-31 2013-02-26 International Business Machines Corporation System and method for caching linked email data for offline use
US9143478B2 (en) * 2009-11-08 2015-09-22 Venkat Ramaswamy Email with social attributes
US8910054B2 (en) * 2010-04-14 2014-12-09 Bank Of America Corporation Audit action analyzer
US9792451B2 (en) * 2011-12-09 2017-10-17 Echarge2 Corporation System and methods for using cipher objects to protect data
GB2498204A (en) * 2012-01-06 2013-07-10 Cloudtomo Ltd Encrypted data processing
US9338119B2 (en) * 2012-08-28 2016-05-10 Alcatel Lucent Direct electronic mail
US10038674B2 (en) * 2014-10-17 2018-07-31 Sap Se Secure mobile data sharing
US9716693B2 (en) * 2014-11-17 2017-07-25 Konica Minolta Laboratory U.S.A., Inc. Digital rights management for emails and attachments
US9912625B2 (en) * 2014-11-18 2018-03-06 Commvault Systems, Inc. Storage and management of mail attachments

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6014688A (en) * 1997-04-25 2000-01-11 Postx Corporation E-mail program capable of transmitting, opening and presenting a container having digital content using embedded executable software
US6389541B1 (en) * 1998-05-15 2002-05-14 First Union National Bank Regulating access to digital content
US6397336B2 (en) * 1996-08-01 2002-05-28 Harris Corporation Integrated network security access control system
US6499108B1 (en) * 1996-11-19 2002-12-24 R. Brent Johnson Secure electronic mail system
US6658573B1 (en) * 1997-01-17 2003-12-02 International Business Machines Corporation Protecting resources in a distributed computer system

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5539826A (en) * 1993-12-29 1996-07-23 International Business Machines Corporation Method for message authentication from non-malleable crypto systems
US5563946A (en) * 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
SE504085C2 (en) * 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
DE69637733D1 (en) * 1995-02-13 2008-12-11 Intertrust Tech Corp SYSTEMS AND METHOD FOR SAFE TRANSMISSION
US6157721A (en) * 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
NL1000530C2 (en) * 1995-06-08 1996-12-10 Defil N V Holland Intertrust A Filtering method.
US6003084A (en) * 1996-09-13 1999-12-14 Secure Computing Corporation Secure network proxy for connecting entities
US6385655B1 (en) * 1996-10-24 2002-05-07 Tumbleweed Communications Corp. Method and apparatus for delivering documents over an electronic network
US6192407B1 (en) * 1996-10-24 2001-02-20 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
US5790790A (en) * 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6041411A (en) * 1997-03-28 2000-03-21 Wyatt; Stuart Alan Method for defining and verifying user access rights to a computer information
US6061448A (en) * 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
US5958005A (en) * 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
US6112181A (en) * 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6151675A (en) * 1998-07-23 2000-11-21 Tumbleweed Software Corporation Method and apparatus for effecting secure document format conversion
JP2002526830A (en) * 1998-09-28 2002-08-20 アーガス システムズ グループ,インク. Compartmentalized trust computer operating system
US6584466B1 (en) * 1999-04-07 2003-06-24 Critical Path, Inc. Internet document management system and methods
US6625734B1 (en) * 1999-04-26 2003-09-23 Disappearing, Inc. Controlling and tracking access to disseminated information
US6289450B1 (en) * 1999-05-28 2001-09-11 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
US6442687B1 (en) * 1999-12-02 2002-08-27 Ponoi Corp. System and method for secure and anonymous communications
US6584564B2 (en) * 2000-04-25 2003-06-24 Sigaba Corporation Secure e-mail system
US20030009694A1 (en) * 2001-02-25 2003-01-09 Storymail, Inc. Hardware architecture, operating system and network transport neutral system, method and computer program product for secure communications and messaging

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6397336B2 (en) * 1996-08-01 2002-05-28 Harris Corporation Integrated network security access control system
US6499108B1 (en) * 1996-11-19 2002-12-24 R. Brent Johnson Secure electronic mail system
US6658573B1 (en) * 1997-01-17 2003-12-02 International Business Machines Corporation Protecting resources in a distributed computer system
US6014688A (en) * 1997-04-25 2000-01-11 Postx Corporation E-mail program capable of transmitting, opening and presenting a container having digital content using embedded executable software
US6389541B1 (en) * 1998-05-15 2002-05-14 First Union National Bank Regulating access to digital content

Also Published As

Publication number Publication date
AU2003245574A1 (en) 2004-01-06
AU2003245574A8 (en) 2004-01-06
WO2004001540A2 (en) 2003-12-31
US20030237005A1 (en) 2003-12-25

Similar Documents

Publication Publication Date Title
WO2004001540A3 (en) Method and system for protecting digital objects distributed over a network using an electronic mail interface
US8769492B2 (en) Method for updating data in accordance with rights management policy
EP1735934B1 (en) Method for dynamic application of rights management policy
WO2002054652A3 (en) System and method for processing digital documents utilizing secure communications over a network
US20060089970A1 (en) Enforcing rights mangement through edge email servers
WO2004107137A3 (en) Method and code for authenticating electronic messages
US20060020799A1 (en) Secure messaging
ATE502477T1 (en) VIDEO MESSAGING
HK1091679A1 (en) System and method of accessing keys for secure messaging
WO2005065358A3 (en) E-mail certification service
WO2003058411A1 (en) Content delivery method and content delivery system
AU2003281125A1 (en) Method and system for controlling messages in a communication network
WO2004049137A3 (en) Secure key server with nonrepudiation and audit
EP1378812A3 (en) Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
EP0375138A3 (en) Restricting electronic message traffic
WO2004001547A3 (en) Technology enhanced communication authorization system
EP1296275A3 (en) A system and method for the analysis of email traffic
KR101540599B1 (en) System and Method for transferring encrypted document
JP2003535530A (en) Email security inspection system for corporate security
ZA200703612B (en) Method and system for sending electronic mail over a network
US20050025291A1 (en) Method and system for information distribution management
EP1265417A3 (en) Device management system and method
CN100423515C (en) E-mail management system and method
CN1290349C (en) Mobile telecommunicating system and method with digital copyright protection and authentication
Myers et al. The Content-MD5 Header Field

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP