WO2008149328A3 - Verifying authenticity of e-mail messages - Google Patents

Verifying authenticity of e-mail messages Download PDF

Info

Publication number
WO2008149328A3
WO2008149328A3 PCT/IB2008/053475 IB2008053475W WO2008149328A3 WO 2008149328 A3 WO2008149328 A3 WO 2008149328A3 IB 2008053475 W IB2008053475 W IB 2008053475W WO 2008149328 A3 WO2008149328 A3 WO 2008149328A3
Authority
WO
WIPO (PCT)
Prior art keywords
information
information providers
authentication certificates
providers
authentication
Prior art date
Application number
PCT/IB2008/053475
Other languages
French (fr)
Other versions
WO2008149328A2 (en
Inventor
Stanley Chow
Jeff Smith
Christophe Gustave
Original Assignee
Alcatel Lucent
Stanley Chow
Jeff Smith
Christophe Gustave
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent, Stanley Chow, Jeff Smith, Christophe Gustave filed Critical Alcatel Lucent
Publication of WO2008149328A2 publication Critical patent/WO2008149328A2/en
Publication of WO2008149328A3 publication Critical patent/WO2008149328A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Abstract

A certificate registry system configured to issue authentication certificates to each one of a plurality of information providers and to maintain a root certificate corresponding to all of the authentication certificates, wherein each one of the authentication certificates links respective authentication information thereof to identification information of a corresponding one of the information providers, wherein each one of the authentication certificates is devoid of linkage between the corresponding one of the information providers and e-mail address information thereof, and wherein the authentication certificates of the certificate registry are associated in a manner at least partially dependent upon at least one of a particular type of information that the information providers provide, a particular organization that the information providers are associated with, a particular type profession in which the information providers are engaged and a particular geographical region in which the information providers are located.
PCT/IB2008/053475 2007-06-07 2008-06-05 Verifying authenticity of e-mail messages WO2008149328A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/811,236 2007-06-07
US11/811,236 US20080307226A1 (en) 2007-06-07 2007-06-07 Verifying authenticity of e-mail messages

Publications (2)

Publication Number Publication Date
WO2008149328A2 WO2008149328A2 (en) 2008-12-11
WO2008149328A3 true WO2008149328A3 (en) 2009-05-14

Family

ID=40094263

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2008/053475 WO2008149328A2 (en) 2007-06-07 2008-06-05 Verifying authenticity of e-mail messages

Country Status (2)

Country Link
US (1) US20080307226A1 (en)
WO (1) WO2008149328A2 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008079433A1 (en) * 2006-12-20 2008-07-03 Rowley, Richard Method and system for installing a root certificate on a computer with a root update mechanism
US20080270545A1 (en) * 2007-04-27 2008-10-30 Howe Anthony C Enhanced message-id as electronic watermark for electronic mail filtering
US7984102B1 (en) * 2008-07-22 2011-07-19 Zscaler, Inc. Selective presence notification
US20100070419A1 (en) * 2008-09-17 2010-03-18 Srinivas Vadhri System and method to initiate a function with an email message
JP5265016B2 (en) * 2008-10-29 2013-08-14 ドルビー ラボラトリーズ ライセンシング コーポレイション Internetworking domain and key system
US20100180121A1 (en) * 2009-01-09 2010-07-15 Alcatel-Lucent Method and apparatus for enhancing security in network-based data communication
US8707420B2 (en) 2010-05-21 2014-04-22 Microsoft Corporation Trusted e-mail communication in a multi-tenant environment
CN103139043B (en) * 2011-11-25 2016-06-29 司法部司法鉴定科学技术研究所 A kind of judgment method of authenticity of E-mail
US8621581B2 (en) 2012-01-25 2013-12-31 Oracle International Corporation Protecting authentication information of user applications when access to a users email account is compromised
US8832443B2 (en) * 2012-05-31 2014-09-09 Daon Holdings Limited Methods and systems for increasing the security of private keys
US8886166B2 (en) 2012-06-04 2014-11-11 Avago Technologies General Ip (Singapore) Pte. Ltd. System to identify whether a text message is from a trusted source
US9178862B1 (en) * 2012-11-16 2015-11-03 Isaac S. Daniel System and method for convenient and secure electronic postmarking using an electronic postmarking terminal
US20160043973A1 (en) * 2014-08-11 2016-02-11 SF Incubator LLC Dynamic resolution of message content
US11463392B2 (en) 2020-10-16 2022-10-04 Fraudmarc Inc. Regulation of SPF policy terms
US11349945B2 (en) * 2020-10-16 2022-05-31 Fraudmarc Inc. Inline SPF service provider designation

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030188156A1 (en) * 2002-03-27 2003-10-02 Raju Yasala Using authentication certificates for authorization
WO2005096591A1 (en) * 2004-03-31 2005-10-13 British Telecommunications Public Limited Company Authorisation
EP1633100A1 (en) * 2004-09-01 2006-03-08 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7209889B1 (en) * 1998-12-24 2007-04-24 Henry Whitfield Secure system for the issuance, acquisition, and redemption of certificates in a transaction network
US6510513B1 (en) * 1999-01-13 2003-01-21 Microsoft Corporation Security services and policy enforcement for electronic data
US6948065B2 (en) * 2000-12-27 2005-09-20 Intel Corporation Platform and method for securely transmitting an authorization secret
US7209479B2 (en) * 2001-01-18 2007-04-24 Science Application International Corp. Third party VPN certification
US20070055867A1 (en) * 2003-03-14 2007-03-08 Rajesh Kanungo System and method for secure provisioning of encryption keys
US8285816B2 (en) * 2004-06-25 2012-10-09 Go Daddy Operating Company, LLC Methods of issuing a certificate for a domain name
US7877789B2 (en) * 2005-06-01 2011-01-25 Goodmail Systems, Inc. E-mail stamping with from-header validation
WO2006130772A2 (en) * 2005-06-01 2006-12-07 Goodmail Systems, Inc. E-mail stamping with from-header validation
US8352742B2 (en) * 2005-07-19 2013-01-08 Go Daddy Operating Company, LLC Receiving encrypted emails via a web-based email system
US7788484B2 (en) * 2005-11-30 2010-08-31 Microsoft Corporation Using hierarchical identity based cryptography for authenticating outbound mail
US8595814B2 (en) * 2005-12-13 2013-11-26 Google Inc. TLS encryption in a managed e-mail service environment
US8707024B2 (en) * 2006-06-07 2014-04-22 Red Hat, Inc. Methods and systems for managing identity management security domains
US7730145B1 (en) * 2007-03-27 2010-06-01 Richard Frenkel Anti-UCE system and method using class-based certificates
US8296559B2 (en) * 2007-05-31 2012-10-23 Red Hat, Inc. Peer-to-peer SMIME mechanism

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030188156A1 (en) * 2002-03-27 2003-10-02 Raju Yasala Using authentication certificates for authorization
WO2005096591A1 (en) * 2004-03-31 2005-10-13 British Telecommunications Public Limited Company Authorisation
EP1633100A1 (en) * 2004-09-01 2006-03-08 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates

Also Published As

Publication number Publication date
US20080307226A1 (en) 2008-12-11
WO2008149328A2 (en) 2008-12-11

Similar Documents

Publication Publication Date Title
WO2008149328A3 (en) Verifying authenticity of e-mail messages
WO2008149331A3 (en) Verifying authenticity of webpages
WO2008149329A3 (en) Verifying authenticity of instant messaging messages
WO2011106404A3 (en) Multifactor authentication using a directory server
WO2006023139A3 (en) Project management systems and methods
WO2010115964A3 (en) Transport device
GB0921933D0 (en) Identity Verification and Information Management
WO2009088615A3 (en) Selective authorization based on authentication input attributes
EP2437427A4 (en) Signature device, signature verification device, anonymous authentication system, signing method, signature authentication method, and programs therefor
FR2912578B1 (en) METHOD OF AUTHENTICATING AN ELECTRONIC DOCUMENT AND METHOD OF VERIFYING A DOCUMENT THUS AUTHENTICATED.
EP2180632A4 (en) A method for trusted network connect based on tri-element peer authentication
EP2159072A4 (en) Authenticity validation subject, authenticity validation chip reader, and authenticity judging method
WO2011091053A3 (en) Token based transaction authentication
WO2009105339A3 (en) Systems and methods for providing electronic transaction auditing and accountability
WO2007092080A3 (en) Authenticating mobile network provider equipment
BRPI0906554A2 (en) Financial Transaction Card, and, Financial Transaction Card
WO2009135482A3 (en) Bearing module
WO2006130481A3 (en) Certifying and securing custody in product supply chains
WO2009123840A3 (en) Method and apparatus for distributing certificate revocation lists (crls) to nodes in an ad hoc network
DE502008002695D1 (en) AQUEOUS BINDER FOR FIBROUS OR GRAIN SUBSTRATES
WO2007078626A3 (en) Anti-phishing communication system
WO2008005267A3 (en) Sugar-free storage-stable antihistaminic syrups
WO2007139706A3 (en) Authenticating a tamper-resistant module in a base station router
GB2456962A (en) Halter Bra
BRPI0918035A2 (en) insert and side cutter.

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08807472

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 08807472

Country of ref document: EP

Kind code of ref document: A2