DE69331064T2 - Sicherheit einer elektronischen nachricht - Google Patents

Sicherheit einer elektronischen nachricht

Info

Publication number
DE69331064T2
DE69331064T2 DE69331064T DE69331064T DE69331064T2 DE 69331064 T2 DE69331064 T2 DE 69331064T2 DE 69331064 T DE69331064 T DE 69331064T DE 69331064 T DE69331064 T DE 69331064T DE 69331064 T2 DE69331064 T2 DE 69331064T2
Authority
DE
Germany
Prior art keywords
security
electronic message
message
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69331064T
Other languages
English (en)
Other versions
DE69331064D1 (de
Inventor
Mark Stephen Anderson
John Desborough Yesberg
Michael Pope
Lisa Nayda
Ken Hayman
Brendan Beahan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
COMMW OF AUSTRALIA CANBERRA
Commonwealth of Australia
Original Assignee
COMMW OF AUSTRALIA CANBERRA
Commonwealth of Australia
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by COMMW OF AUSTRALIA CANBERRA, Commonwealth of Australia filed Critical COMMW OF AUSTRALIA CANBERRA
Application granted granted Critical
Publication of DE69331064D1 publication Critical patent/DE69331064D1/de
Publication of DE69331064T2 publication Critical patent/DE69331064T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32128Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title attached to the image data, e.g. file header, transmitted message header, information on the same page or in the same computer file as the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3235Checking or certification of the authentication information, e.g. by comparison with data stored independently
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3278Transmission
DE69331064T 1992-12-14 1993-12-14 Sicherheit einer elektronischen nachricht Expired - Fee Related DE69331064T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AUPL631292 1992-12-14
PCT/AU1993/000644 WO1994014258A1 (en) 1992-12-14 1993-12-14 Message document security

Publications (2)

Publication Number Publication Date
DE69331064D1 DE69331064D1 (de) 2001-12-06
DE69331064T2 true DE69331064T2 (de) 2002-07-18

Family

ID=3776593

Family Applications (2)

Application Number Title Priority Date Filing Date
DE69331064T Expired - Fee Related DE69331064T2 (de) 1992-12-14 1993-12-14 Sicherheit einer elektronischen nachricht
DE69333271T Expired - Lifetime DE69333271D1 (de) 1992-12-14 1993-12-14 Sicherheit eines komplexen dokuments

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE69333271T Expired - Lifetime DE69333271D1 (de) 1992-12-14 1993-12-14 Sicherheit eines komplexen dokuments

Country Status (6)

Country Link
US (2) US5832227A (de)
EP (2) EP0686327B1 (de)
AU (1) AU675816B2 (de)
CA (2) CA2151738C (de)
DE (2) DE69331064T2 (de)
WO (2) WO1994014259A1 (de)

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2683230C (en) 1995-02-13 2013-08-27 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6948070B1 (en) * 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US7095854B1 (en) 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7133845B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. System and methods for secure transaction management and electronic rights protection
JP3090021B2 (ja) * 1996-02-14 2000-09-18 富士ゼロックス株式会社 電子文書管理装置
JP3540511B2 (ja) * 1996-06-18 2004-07-07 株式会社東芝 電子署名検証装置
JP3610718B2 (ja) * 1997-01-31 2005-01-19 富士通株式会社 電子会議システム
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6678822B1 (en) * 1997-09-25 2004-01-13 International Business Machines Corporation Method and apparatus for securely transporting an information container from a trusted environment to an unrestricted environment
US5960080A (en) * 1997-11-07 1999-09-28 Justsystem Pittsburgh Research Center Method for transforming message containing sensitive information
US6330610B1 (en) * 1997-12-04 2001-12-11 Eric E. Docter Multi-stage data filtering system employing multiple filtering criteria
US6112227A (en) 1998-08-06 2000-08-29 Heiner; Jeffrey Nelson Filter-in method for reducing junk e-mail
US6487664B1 (en) * 1998-11-24 2002-11-26 E-Com Defense, Inc. Processes and systems for secured information exchange using computer hardware
US7010681B1 (en) * 1999-01-29 2006-03-07 International Business Machines Corporation Method, system and apparatus for selecting encryption levels based on policy profiling
US6209923B1 (en) * 1999-04-14 2001-04-03 The Standard Register Company Security document and authentication scheme
US20030229809A1 (en) * 1999-04-15 2003-12-11 Asaf Wexler Transparent proxy server
IL145857A0 (en) * 1999-04-15 2002-07-25 Gilian Technologies Ltd Monitoring integrity of transmitted data
US6804778B1 (en) 1999-04-15 2004-10-12 Gilian Technologies, Ltd. Data quality assurance
US6189009B1 (en) 1999-08-27 2001-02-13 The Voice.Com, Inc. System and method for integrating paper-based business documents with computer-readable data entered via a computer network
JP2003528368A (ja) 1999-08-27 2003-09-24 コンフィデックス、コーポレーション コンピュータネットワークを介して入力されたコンピュータ読取可能なデータと紙ベースのビジネス文書を統合するシステム及び方法
US6675219B1 (en) * 1999-11-01 2004-01-06 Nokia Corporation Technique for improving throughput of a gateway interface
WO2001033759A1 (en) * 1999-11-03 2001-05-10 Avantcom Network, Inc. Method of sharing proprietary information
US6968317B1 (en) 2000-04-28 2005-11-22 Charles Schwab & Co., Inc. Method and apparatus for new accounts program
US20020133554A1 (en) * 2000-05-25 2002-09-19 Daniel Checkoway E-mail answering agent
US7571234B2 (en) * 2000-06-08 2009-08-04 Aol Llc Authentication of electronic data
US6901519B1 (en) * 2000-06-22 2005-05-31 Infobahn, Inc. E-mail virus protection system and method
US7584251B2 (en) * 2000-08-28 2009-09-01 Brown Scott T E-mail messaging system and method for enhanced rich media delivery
US7000107B2 (en) * 2000-09-30 2006-02-14 Microsoft Corporation System and method for using dynamic web components to remotely control the security state of web pages
US7213265B2 (en) 2000-11-15 2007-05-01 Lockheed Martin Corporation Real time active network compartmentalization
US7225467B2 (en) * 2000-11-15 2007-05-29 Lockheed Martin Corporation Active intrusion resistant environment of layered object and compartment keys (airelock)
NL1017389C2 (nl) * 2001-02-16 2002-08-19 Vincent Hypolite Marie Gimb Re Werkwijze en inrichting voor het verzenden van elektronische berichten.
US7904454B2 (en) 2001-07-16 2011-03-08 International Business Machines Corporation Database access security
US7475242B2 (en) * 2001-12-18 2009-01-06 Hewlett-Packard Development Company, L.P. Controlling the distribution of information
US20030126276A1 (en) * 2002-01-02 2003-07-03 Kime Gregory C. Automated content integrity validation for streaming data
US7085933B2 (en) * 2002-06-11 2006-08-01 Lenvo (Singapore) Pte, Ltd. Computer system apparatus and method for improved assurance of authentication
US7516182B2 (en) 2002-06-18 2009-04-07 Aol Llc Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US7080094B2 (en) * 2002-10-29 2006-07-18 Lockheed Martin Corporation Hardware accelerated validating parser
US7146643B2 (en) * 2002-10-29 2006-12-05 Lockheed Martin Corporation Intrusion detection accelerator
US7620691B1 (en) 2003-02-10 2009-11-17 Aol Llc Filtering electronic messages while permitting delivery of solicited electronics messages
US7290033B1 (en) 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US7590695B2 (en) 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US7360095B2 (en) * 2003-05-22 2008-04-15 International Business Machines Corporation Method and apparatus for a proximity warning system
US7739602B2 (en) 2003-06-24 2010-06-15 Aol Inc. System and method for community centric resource sharing based on a publishing subscription model
US7627635B1 (en) 2003-07-28 2009-12-01 Aol Llc Managing self-addressed electronic messages
US7617447B1 (en) 2003-12-09 2009-11-10 Microsoft Corporation Context free document portions
US7464330B2 (en) 2003-12-09 2008-12-09 Microsoft Corporation Context-free document portions with alternate formats
US7882360B2 (en) 2003-12-19 2011-02-01 Aol Inc. Community messaging lists for authorization to deliver electronic messages
US7469292B2 (en) 2004-02-11 2008-12-23 Aol Llc Managing electronic messages using contact information
US7549118B2 (en) * 2004-04-30 2009-06-16 Microsoft Corporation Methods and systems for defining documents with selectable and/or sequenceable parts
US8661332B2 (en) 2004-04-30 2014-02-25 Microsoft Corporation Method and apparatus for document processing
US7418652B2 (en) 2004-04-30 2008-08-26 Microsoft Corporation Method and apparatus for interleaving parts of a document
US7383500B2 (en) 2004-04-30 2008-06-03 Microsoft Corporation Methods and systems for building packages that contain pre-paginated documents
US7512878B2 (en) 2004-04-30 2009-03-31 Microsoft Corporation Modular document format
US7617450B2 (en) 2004-09-30 2009-11-10 Microsoft Corporation Method, system, and computer-readable medium for creating, inserting, and reusing document parts in an electronic document
US7617444B2 (en) 2004-12-20 2009-11-10 Microsoft Corporation File formats, methods, and computer program products for representing workbooks
US7617451B2 (en) * 2004-12-20 2009-11-10 Microsoft Corporation Structuring data for word processing documents
US7620889B2 (en) 2004-12-20 2009-11-17 Microsoft Corporation Method and system for linking data ranges of a computer-generated document with associated extensible markup language elements
US7614000B2 (en) 2004-12-20 2009-11-03 Microsoft Corporation File formats, methods, and computer program products for representing presentations
US7617229B2 (en) 2004-12-20 2009-11-10 Microsoft Corporation Management and use of data in a computer-generated document
US7752632B2 (en) 2004-12-21 2010-07-06 Microsoft Corporation Method and system for exposing nested data in a computer-generated document in a transparent manner
US7770180B2 (en) 2004-12-21 2010-08-03 Microsoft Corporation Exposing embedded data in a computer-generated document
US7650383B2 (en) 2005-03-15 2010-01-19 Aol Llc Electronic message system with federation of trusted senders
US7647381B2 (en) 2005-04-04 2010-01-12 Aol Llc Federated challenge credit system
US7970788B2 (en) 2005-08-02 2011-06-28 International Business Machines Corporation Selective local database access restriction
US7933923B2 (en) 2005-11-04 2011-04-26 International Business Machines Corporation Tracking and reconciling database commands
US8561127B1 (en) * 2006-03-01 2013-10-15 Adobe Systems Incorporated Classification of security sensitive information and application of customizable security policies
US8141100B2 (en) 2006-12-20 2012-03-20 International Business Machines Corporation Identifying attribute propagation for multi-tier processing
US8495367B2 (en) 2007-02-22 2013-07-23 International Business Machines Corporation Nondestructive interception of secure data in transit
DE102007013287B4 (de) * 2007-03-16 2008-11-13 Giesecke & Devrient Gmbh Verfahren zur Erzeugung bestätigter Transaktionsdaten und Vorrichtung dazu
US8261326B2 (en) 2008-04-25 2012-09-04 International Business Machines Corporation Network intrusion blocking security overlay
WO2013011730A1 (ja) * 2011-07-21 2013-01-24 インターナショナル・ビジネス・マシーンズ・コーポレーション 文書を処理する装置及び方法

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4751740A (en) * 1984-12-10 1988-06-14 Wang Laboratories, Inc. Apparatus, method, and structure for translating a document having one structure into a document having another structure
JPS6256043A (ja) * 1985-09-04 1987-03-11 Hitachi Ltd 電子取引方式
US5258998A (en) * 1985-10-07 1993-11-02 Canon Kabushiki Kaisha Data communication apparatus permitting confidential communication
US5001755A (en) * 1988-04-19 1991-03-19 Vindicator Corporation Security system network
DE68926200T2 (de) * 1988-08-11 1996-10-17 Ibm Geheime Datenübertragung mittels Steuervektoren
JPH0297146A (ja) * 1988-10-03 1990-04-09 Nippon Telegr & Teleph Corp <Ntt> 文書管理装置
US4984272A (en) * 1988-11-30 1991-01-08 At&T Bell Laboratories Secure file handling in a computer operating system
US4919545A (en) * 1988-12-22 1990-04-24 Gte Laboratories Incorporated Distributed security procedure for intelligent networks
DK279089D0 (da) * 1989-06-07 1989-06-07 Kommunedata I S Fremgangsmaade til overfoersel af data, et elektronisk dokument eller lignende, system til udoevelse af fremgangsmaaden samt et kort til brug ved udoevelse af fremgangsmaaden
US5189700A (en) * 1989-07-05 1993-02-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
JPH03186030A (ja) * 1989-12-15 1991-08-14 Fujitsu Ltd 文書承認システム
US5204961A (en) * 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5124984A (en) * 1990-08-07 1992-06-23 Concord Communications, Inc. Access controller for local area network
EP0484603B1 (de) * 1990-11-09 1995-09-13 International Business Machines Corporation Nichtablehnung in Rechnernetzwerken
US5577209A (en) * 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
CA2048039A1 (en) * 1991-07-19 1993-01-20 Steven Derose Data processing system and method for generating a representation for and random access rendering of electronic documents
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5369707A (en) * 1993-01-27 1994-11-29 Tecsec Incorporated Secure network method and apparatus
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information

Also Published As

Publication number Publication date
AU675816B2 (en) 1997-02-20
EP0686327A1 (de) 1995-12-13
CA2151738C (en) 2003-01-21
DE69333271D1 (de) 2003-12-04
EP0746926A1 (de) 1996-12-11
WO1994014259A1 (en) 1994-06-23
AU5687794A (en) 1994-07-04
EP0686327A4 (de) 1995-10-25
CA2151739C (en) 2003-12-09
CA2151738A1 (en) 1994-06-23
US5701342A (en) 1997-12-23
EP0746926B1 (de) 2003-10-29
EP0686327B1 (de) 2001-10-31
DE69331064D1 (de) 2001-12-06
CA2151739A1 (en) 1994-06-23
WO1994014258A1 (en) 1994-06-23
US5832227A (en) 1998-11-03
EP0746926A4 (de) 1999-01-13

Similar Documents

Publication Publication Date Title
DE69331064T2 (de) Sicherheit einer elektronischen nachricht
NO931174D0 (no) Elektronisk slingreboeylesystem
DE69126794T2 (de) Elektronisches kombinationsschloss hoher sicherheit
DE69304867D1 (de) Differential-Komparatorschaltung
DE69306146D1 (de) Elektromagnetische Sperre
DE69306330D1 (de) Modulatorschaltung
DE69221873T2 (de) Magnetron
DK0667996T3 (da) Netværksarrangement
DE69331489D1 (de) Kommunikationsanlage
KR950701067A (ko) 고안전성 카운팅 시스템(High Security Counter)
DE59305803D1 (de) Sicherheitseinrichtung
DE69303366T2 (de) Elektromagnetische abschirmungsvorrichtung
DE59301544D1 (de) Baugruppenträger
KR940004685U (ko) 전자레인지의 인버터 보호회로
BR7201260U (pt) Disposicao em mosquiteiro
BR7200295U (pt) Disposicao em fundelo
KR930022367U (ko) 마그네트론
BR9202438A (pt) Transformador eletronico
BR9103179A (pt) Alarme de protecao contra intrusos frequencias de microondas
FI921705A (fi) Tidsinstaelld alarmanordning
KR930025618U (ko) 엘리베이터의 방범운전회로
FI616U1 (fi) Medlet foer att hjaelpa baerningen av en plastvaeska
FI43U1 (fi) Anordning foer att underlaetta lyftingen av motorkaelk
FIU920176U0 (fi) Anordning foer att underlaetta rengoering av mattor
FI924872A0 (fi) Saett att utfoera laecksoekning av kaernbraenslepatroner

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee