WO2006130772A3 - E-mail stamping with from-header validation - Google Patents

E-mail stamping with from-header validation Download PDF

Info

Publication number
WO2006130772A3
WO2006130772A3 PCT/US2006/021292 US2006021292W WO2006130772A3 WO 2006130772 A3 WO2006130772 A3 WO 2006130772A3 US 2006021292 W US2006021292 W US 2006021292W WO 2006130772 A3 WO2006130772 A3 WO 2006130772A3
Authority
WO
WIPO (PCT)
Prior art keywords
mail
stamping
sender
match
line information
Prior art date
Application number
PCT/US2006/021292
Other languages
French (fr)
Other versions
WO2006130772A2 (en
Inventor
Daniel Dreymann
Original Assignee
Goodmail Systems Inc
Daniel Dreymann
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Goodmail Systems Inc, Daniel Dreymann filed Critical Goodmail Systems Inc
Priority to JP2008514857A priority Critical patent/JP2008546317A/en
Priority to EP06760625A priority patent/EP1905187A4/en
Publication of WO2006130772A2 publication Critical patent/WO2006130772A2/en
Publication of WO2006130772A3 publication Critical patent/WO2006130772A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

Effective aspects of stamping outbound e-mail are combined with a registration system for e-mail senders. A mail sender participates by registering From: line information with a trusted third -party repository known as a stamp authority. When the sender sends an e-mail message, a hash of the From: line is compared against the From: line information for the sender stored in the repository. If the result is a match, the e -mail is allowed to be sent, subject to any other restrictions imposed by the stamping process. If there is not a match, then the e-mail is prevented from being stamped.
PCT/US2006/021292 2005-06-01 2006-06-01 E-mail stamping with from-header validation WO2006130772A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2008514857A JP2008546317A (en) 2005-06-01 2006-06-01 Email stamping with from-header verification
EP06760625A EP1905187A4 (en) 2005-06-01 2006-06-01 E-mail stamping with from-header validation

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US68668605P 2005-06-01 2005-06-01
US60/686,686 2005-06-01

Publications (2)

Publication Number Publication Date
WO2006130772A2 WO2006130772A2 (en) 2006-12-07
WO2006130772A3 true WO2006130772A3 (en) 2009-04-23

Family

ID=37482321

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/021292 WO2006130772A2 (en) 2005-06-01 2006-06-01 E-mail stamping with from-header validation

Country Status (4)

Country Link
US (1) US7917756B2 (en)
EP (1) EP1905187A4 (en)
JP (1) JP2008546317A (en)
WO (1) WO2006130772A2 (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7457955B2 (en) * 2004-01-14 2008-11-25 Brandmail Solutions, Inc. Method and apparatus for trusted branded email
US20070162394A1 (en) * 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US7953814B1 (en) 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US8484295B2 (en) 2004-12-21 2013-07-09 Mcafee, Inc. Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
US8738708B2 (en) * 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
WO2006130772A2 (en) * 2005-06-01 2006-12-07 Goodmail Systems, Inc. E-mail stamping with from-header validation
US7917943B1 (en) * 2006-12-01 2011-03-29 Goodmail Systems, Inc. E-mail Stamping with accredited entity name
US7877789B2 (en) 2005-06-01 2011-01-25 Goodmail Systems, Inc. E-mail stamping with from-header validation
US10110530B2 (en) * 2007-02-02 2018-10-23 Iconix, Inc. Authenticating and confidence marking e-mail messages
US20080307226A1 (en) * 2007-06-07 2008-12-11 Alcatel Lucent Verifying authenticity of e-mail messages
JP4444998B2 (en) * 2007-10-12 2010-03-31 富士通株式会社 E-mail information management program, e-mail information management apparatus, and e-mail information management method
WO2009052533A1 (en) * 2007-10-18 2009-04-23 Goodmail Systems, Inc. Certification of e-mails with embedded code
US20130246535A1 (en) * 2007-11-13 2013-09-19 Amit Kumar Yadava System, method, and computer program product for conditionally restricting an aspect of an electronic message based on the existence of a predetermined data structure
FR2930858B1 (en) * 2008-05-05 2013-07-05 Mailinblack METHODS AND COMPLEMENTARY SYSTEMS BETWEEN ANTISPAM SERVICE IN HOSPITAL MODE (ASP OR SAAS) AND AN AUXILIARY CHECKING SERVICE, IN ORDER TO OPTIMIZE BLOCKING OF SPAMS
US7801961B2 (en) * 2008-05-09 2010-09-21 Iconix, Inc. E-mail message authentication and marking extending standards complaint techniques
US8806590B2 (en) * 2008-06-22 2014-08-12 Microsoft Corporation Signed ephemeral email addresses
US10354229B2 (en) * 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management
US8285798B2 (en) * 2009-04-15 2012-10-09 Ecert, Inc. System and method for the management of message policy
US8443193B1 (en) 2009-08-19 2013-05-14 Barracuda Networks, Inc. State-maintained multi-party signatures
US8707420B2 (en) * 2010-05-21 2014-04-22 Microsoft Corporation Trusted e-mail communication in a multi-tenant environment
US9015184B2 (en) * 2012-06-19 2015-04-21 Hewlett-Packard Development Company, L.P. Protocol compliant archiving
WO2015025325A1 (en) * 2013-08-20 2015-02-26 Longsand Limited Private tokens in electronic messages

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030200210A1 (en) * 2002-04-23 2003-10-23 Lin Chung Yu Method of searching an email address by means of a numerical code including a combination of specific phone numbers
US20040003255A1 (en) * 2002-06-28 2004-01-01 Storage Technology Corporation Secure email time stamping
US20040098609A1 (en) * 2002-11-20 2004-05-20 Bracewell Shawn Derek Securely processing client credentials used for Web-based access to resources
US20040145773A1 (en) * 2003-01-29 2004-07-29 Oakeson Kenneth L. Message authorization system and method

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5771289A (en) * 1995-06-06 1998-06-23 Intel Corporation Method and apparatus for transmitting electronic data using attached electronic credits to pay for the transmission
US5999967A (en) 1997-08-17 1999-12-07 Sundsted; Todd Electronic mail filtering by electronic stamp
US6640301B1 (en) * 1999-07-08 2003-10-28 David Way Ng Third-party e-mail authentication service provider using checksum and unknown pad characters with removal of quotation indents
WO2001089174A2 (en) 2000-05-16 2001-11-22 America Online, Inc. E-mail sender identification
US6976082B1 (en) 2000-11-03 2005-12-13 At&T Corp. System and method for receiving multi-media messages
JP2002217980A (en) * 2001-01-17 2002-08-02 Mitsubishi Electric Corp Devices and methods, for relaying data, sending data, and approving sending
US7107618B1 (en) 2001-09-25 2006-09-12 Mcafee, Inc. System and method for certifying that data received over a computer network has been checked for viruses
US7421474B2 (en) * 2002-05-13 2008-09-02 Ricoh Co. Ltd. Verification scheme for email message containing information about remotely monitored devices
JP2004064215A (en) * 2002-07-25 2004-02-26 Casio Comput Co Ltd Electronic mail system, method for preventing transmission of impersonated electronic mail, and method for preventing reception of impersonated mail
US20040024823A1 (en) * 2002-08-01 2004-02-05 Del Monte Michael George Email authentication system
US7149801B2 (en) * 2002-11-08 2006-12-12 Microsoft Corporation Memory bound functions for spam deterrence and the like
US20040230662A1 (en) * 2003-02-14 2004-11-18 Julio Estrada System and method for sending and receiving large messages in a collaborative work environment
US7676546B2 (en) * 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
JP4324428B2 (en) * 2003-07-28 2009-09-02 富士通株式会社 Mail sending method, mail sending program and mail sending server
US7774411B2 (en) * 2003-12-12 2010-08-10 Wisys Technology Foundation, Inc. Secure electronic message transport protocol
US7653816B2 (en) * 2003-12-30 2010-01-26 First Information Systems, Llc E-mail certification service
US20050198173A1 (en) * 2004-01-02 2005-09-08 Evans Alexander W. System and method for controlling receipt of electronic messages
US8073910B2 (en) * 2005-03-03 2011-12-06 Iconix, Inc. User interface for email inbox to call attention differently to different classes of email
US9626655B2 (en) * 2004-02-19 2017-04-18 Intellectual Ventures I Llc Method, apparatus and system for regulating electronic mail
US8769671B2 (en) * 2004-05-02 2014-07-01 Markmonitor Inc. Online fraud solution
US7487213B2 (en) * 2004-09-07 2009-02-03 Iconix, Inc. Techniques for authenticating email
GB0424243D0 (en) * 2004-11-02 2004-12-01 Rand Ricky C A method and system for regulating electronic mail
US20060101121A1 (en) * 2004-11-10 2006-05-11 Annette Senechalle Stamped email system deploying digital postage
US7577708B2 (en) * 2004-12-10 2009-08-18 Doron Levy Method for discouraging unsolicited bulk email
US20070005702A1 (en) * 2005-03-03 2007-01-04 Tokuda Lance A User interface for email inbox to call attention differently to different classes of email
WO2006130772A2 (en) * 2005-06-01 2006-12-07 Goodmail Systems, Inc. E-mail stamping with from-header validation
US7739338B2 (en) * 2005-06-21 2010-06-15 Data Laboratory, L.L.C. System and method for encoding and verifying the identity of a sender of electronic mail and preventing unsolicited bulk email
US20080059586A1 (en) * 2006-08-18 2008-03-06 Susann Marie Keohane Method and apparatus for eliminating unwanted e-mail
WO2008057528A2 (en) * 2006-11-06 2008-05-15 Dell Marketing Usa L.P. A system and method for managing data across multiple environments

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030200210A1 (en) * 2002-04-23 2003-10-23 Lin Chung Yu Method of searching an email address by means of a numerical code including a combination of specific phone numbers
US20040003255A1 (en) * 2002-06-28 2004-01-01 Storage Technology Corporation Secure email time stamping
US20040098609A1 (en) * 2002-11-20 2004-05-20 Bracewell Shawn Derek Securely processing client credentials used for Web-based access to resources
US20040145773A1 (en) * 2003-01-29 2004-07-29 Oakeson Kenneth L. Message authorization system and method

Also Published As

Publication number Publication date
US7917756B2 (en) 2011-03-29
US20060277597A1 (en) 2006-12-07
WO2006130772A2 (en) 2006-12-07
JP2008546317A (en) 2008-12-18
EP1905187A2 (en) 2008-04-02
EP1905187A4 (en) 2011-08-17

Similar Documents

Publication Publication Date Title
WO2006130772A3 (en) E-mail stamping with from-header validation
TW200729855A (en) Key distribution for secure messaging
ATE429766T1 (en) METHOD FOR ESTABLISHING A SECURE EMAIL COMMUNICATION CHANNEL BETWEEN A SENDER AND A RECIPIENT
WO2007005117A3 (en) Secure instant messaging
WO2012149508A3 (en) Upload of attachment and insertion of link into electronic messages
WO2008080123A3 (en) Method and apparatus for secure messaging
TW200617696A (en) Electronic mail system and method for multi-geographical domains
WO2005089343A3 (en) Method and system for authenticating a message sender using domain keys
GB2456275A (en) Method and arrangement for delivering electronic state message information
WO2009076047A3 (en) Client for use with an appliance network
WO2006119479A3 (en) Determining website reputations using automatic testing
WO2008030967A3 (en) Apparatus and methods for providing enhanced mobile messaging services
ATE503323T1 (en) NEWS SERVICE
TW200746774A (en) Signaling with opaque UE identities
WO2007095159A3 (en) Predelivery verification of an intended recipient and dynamic generation of message content upon verif
WO2011146232A3 (en) Trusted e-mail communication in a multi-tenant environment
WO2007053638A3 (en) Method, system, and software for rendering e-mail messages
WO2007028995A3 (en) Propagation of messages
WO2005053271A3 (en) Systems and methods for authenticated communications
WO2008039469A3 (en) Location object proxy
WO2012081886A3 (en) Method and system for recalling a voice mail
MY146499A (en) Versatile secure and non-secure messaging
WO2007078492A3 (en) Processing physical mail based on recipient's response electronic notification
ATE521489T1 (en) SAFE ACTIVE SUSPENSION SYSTEM
GB201115794D0 (en) Handling Emails

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2008514857

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006760625

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06760625

Country of ref document: EP

Kind code of ref document: A2