WO2002017553A3 - Apparatus and methods for the secure transfer of electronic data - Google Patents

Apparatus and methods for the secure transfer of electronic data Download PDF

Info

Publication number
WO2002017553A3
WO2002017553A3 PCT/US2001/025934 US0125934W WO0217553A3 WO 2002017553 A3 WO2002017553 A3 WO 2002017553A3 US 0125934 W US0125934 W US 0125934W WO 0217553 A3 WO0217553 A3 WO 0217553A3
Authority
WO
WIPO (PCT)
Prior art keywords
receipt
encryption
receiver
methods
electronic data
Prior art date
Application number
PCT/US2001/025934
Other languages
French (fr)
Other versions
WO2002017553A2 (en
Inventor
Charles R Chamberlin
Bradley A Reck
Original Assignee
Us Postal Service
Charles R Chamberlin
Bradley A Reck
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Us Postal Service, Charles R Chamberlin, Bradley A Reck filed Critical Us Postal Service
Priority to AU2001292555A priority Critical patent/AU2001292555A1/en
Priority to US10/344,720 priority patent/US9252955B2/en
Publication of WO2002017553A2 publication Critical patent/WO2002017553A2/en
Publication of WO2002017553A3 publication Critical patent/WO2002017553A3/en
Priority to US15/013,682 priority patent/US9634843B2/en
Priority to US15/494,990 priority patent/US20170230382A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

An embodiment of the invention provides a method for processing a secure electronic transaction over a network from a sender to a receiver, which includes the process of generating a first unique representation of information included in the transaction, encrypting the information with a first encryption layer, and forming an encryption packet which includes the first encryption layer. The encryption packet is then transmitted over a network and then received the by a receiver. The authenticity of the encryption packet is verified and a receipt is generated using the informatio n included in the encryption packet. The receipt is then transmitted to an electronic postmark server which verifies authenticity of the receipt. A postmarked receipt is then created by the electronic postmark server and a copy is sent to the sender an/or the receiver.
PCT/US2001/025934 2000-08-18 2001-08-20 Apparatus and methods for the secure transfer of electronic data WO2002017553A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
AU2001292555A AU2001292555A1 (en) 2000-08-18 2001-08-20 Apparatus and methods for the secure transfer of electronic data
US10/344,720 US9252955B2 (en) 2000-08-18 2001-08-20 Apparatus and methods for the secure transfer of electronic data
US15/013,682 US9634843B2 (en) 2000-08-18 2016-02-02 Apparatus and methods for the secure transfer of electronic data
US15/494,990 US20170230382A1 (en) 2000-08-18 2017-04-24 Apparatus and methods for the secure transfer of electronic data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US22608200P 2000-08-18 2000-08-18
US60/226,082 2000-08-18

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US10/344,720 A-371-Of-International US9252955B2 (en) 2000-08-18 2001-08-20 Apparatus and methods for the secure transfer of electronic data
US15/013,682 Continuation US9634843B2 (en) 2000-08-18 2016-02-02 Apparatus and methods for the secure transfer of electronic data

Publications (2)

Publication Number Publication Date
WO2002017553A2 WO2002017553A2 (en) 2002-02-28
WO2002017553A3 true WO2002017553A3 (en) 2002-05-30

Family

ID=22847476

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/025934 WO2002017553A2 (en) 2000-08-18 2001-08-20 Apparatus and methods for the secure transfer of electronic data

Country Status (3)

Country Link
US (3) US9252955B2 (en)
AU (1) AU2001292555A1 (en)
WO (1) WO2002017553A2 (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040039912A1 (en) * 1999-02-26 2004-02-26 Bitwise Designs, Inc. To Authentidate Holding Corp. Computer networked system and method of digital file management and authentication
US6687825B1 (en) * 2000-03-17 2004-02-03 International Business Machines Corporation Data processing system and method for protecting data in a hard drive utilizing a signature device
WO2002017553A2 (en) 2000-08-18 2002-02-28 United States Postal Service Apparatus and methods for the secure transfer of electronic data
JP2002116695A (en) * 2000-10-05 2002-04-19 Ibm Japan Ltd Data transmitting and receiving system, electronic mail distributing system, data transmitting method and data receiving system
JP4093723B2 (en) * 2001-01-24 2008-06-04 ケープレックス・インク Electronic signature method and apparatus for structured document
JP4019266B2 (en) 2001-10-25 2007-12-12 日本電気株式会社 Data transmission method
DE10209502B4 (en) * 2001-10-25 2017-12-28 Nec Europe Ltd. Method for transmitting data
US7484089B1 (en) * 2002-09-06 2009-01-27 Citicorp Developmemt Center, Inc. Method and system for certificate delivery and management
CN1961527B (en) * 2004-04-30 2013-10-09 黑莓有限公司 System and method for checking digital certificates
CA2564383C (en) * 2004-04-30 2014-06-17 Research In Motion Limited System and method for administering digital certificate checking
US7509120B2 (en) * 2004-09-07 2009-03-24 Research In Motion Limited System and method for updating message trust status
US20080109651A1 (en) * 2006-11-02 2008-05-08 Carl Duda System and methods for digital file management and authentication
US8224907B2 (en) * 2008-08-14 2012-07-17 The Invention Science Fund I, Llc System and method for transmitting illusory identification characteristics
US9659188B2 (en) 2008-08-14 2017-05-23 Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communiqué directed to a receiving user and in accordance with conditional directive provided by the receiving use
US8730836B2 (en) 2008-08-14 2014-05-20 The Invention Science Fund I, Llc Conditionally intercepting data indicating one or more aspects of a communiqué to obfuscate the one or more aspects of the communiqué
US8626848B2 (en) 2008-08-14 2014-01-07 The Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communiqué in accordance with conditional directive provided by a receiving entity
US9641537B2 (en) 2008-08-14 2017-05-02 Invention Science Fund I, Llc Conditionally releasing a communiqué determined to be affiliated with a particular source entity in response to detecting occurrence of one or more environmental aspects
US8929208B2 (en) 2008-08-14 2015-01-06 The Invention Science Fund I, Llc Conditionally releasing a communiqué determined to be affiliated with a particular source entity in response to detecting occurrence of one or more environmental aspects
US8583553B2 (en) 2008-08-14 2013-11-12 The Invention Science Fund I, Llc Conditionally obfuscating one or more secret entities with respect to one or more billing statements related to one or more communiqués addressed to the one or more secret entities
US8850044B2 (en) 2008-08-14 2014-09-30 The Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communique in accordance with conditional directive provided by a receiving entity
JP2010238102A (en) * 2009-03-31 2010-10-21 Fujitsu Ltd Information processor, authentication system, authentication method, authentication device and program
CN102487359A (en) * 2010-12-03 2012-06-06 中邮科技有限责任公司 Safe electronic registered mail system and realization method thereof
JP2014048414A (en) * 2012-08-30 2014-03-17 Sony Corp Information processing device, information processing system, information processing method and program
US10498533B2 (en) * 2016-12-16 2019-12-03 Keysight Technologies Singapore (Sales) Pte. Ltd. Methods, systems, and computer readable media for increasing the rate of established network connections in a test simulation environment
RU2659730C1 (en) * 2017-04-19 2018-07-03 Общество с ограниченной ответственностью "БИС" Method of sharing the protected data
JPWO2022180877A1 (en) * 2021-02-24 2022-09-01

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6041317A (en) * 1996-11-19 2000-03-21 Ascom Hasler Mailing Systems, Inc. Postal security device incorporating periodic and automatic self implementation of public/private key pair

Family Cites Families (87)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2174039B (en) 1985-04-17 1989-07-05 Pitney Bowes Inc Postage and mailing information applying system
US4837701A (en) * 1985-12-26 1989-06-06 Pitney Bowes Inc. Mail processing system with multiple work stations
US4874936A (en) * 1988-04-08 1989-10-17 United Parcel Service Of America, Inc. Hexagonal, information encoding article, process and system
DE59007926D1 (en) * 1989-10-13 1995-01-19 Ascom Hasler Mailing Sys Ag Device for setting the date stamp of a franking machine.
US5031223A (en) * 1989-10-24 1991-07-09 International Business Machines Corporation System and method for deferred processing of OCR scanned mail
US5204966A (en) * 1990-03-09 1993-04-20 Digital Equipment Corporation System for controlling access to a secure system by verifying acceptability of proposed password by using hashing and group of unacceptable passwords
US5734568A (en) * 1992-08-21 1998-03-31 International Business Machines Corporation Data processing system for merger of sorting information and redundancy information to provide contextual predictive keying for postal addresses
GB2271452A (en) 1992-09-24 1994-04-13 Kenneth John Adams Mail source encoding device
US5267314A (en) * 1992-11-17 1993-11-30 Leon Stambler Secure transaction system and method utilized therein
US5303296A (en) * 1993-01-04 1994-04-12 Zucker Joann Telephone system
US5491752A (en) * 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US5390251A (en) * 1993-10-08 1995-02-14 Pitney Bowes Inc. Mail processing system including data center verification for mailpieces
US5454038A (en) * 1993-12-06 1995-09-26 Pitney Bowes Inc. Electronic data interchange postage evidencing system
US5742806A (en) * 1994-01-31 1998-04-21 Sun Microsystems, Inc. Apparatus and method for decomposing database queries for database management system including multiprocessor digital data processing system
US5509071A (en) * 1994-04-01 1996-04-16 Microelectronics And Computer Technology Corporation Electronic proof of receipt
US5513264A (en) * 1994-04-05 1996-04-30 Metanetics Corporation Visually interactive encoding and decoding of dataforms
JPH0887451A (en) * 1994-09-09 1996-04-02 Internatl Business Mach Corp <Ibm> Method for control of address conversion and address conversion manager
US5612889A (en) * 1994-10-04 1997-03-18 Pitney Bowes Inc. Mail processing system with unique mailpiece authorization assigned in advance of mailpieces entering carrier service mail processing stream
US6073104A (en) * 1994-11-09 2000-06-06 Field; Richard G. System for invoice record management and asset-backed commercial paper program management
US5758257A (en) * 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5754671A (en) * 1995-04-12 1998-05-19 Lockheed Martin Corporation Method for improving cursive address recognition in mail pieces using adaptive data base management
US5742807A (en) * 1995-05-31 1998-04-21 Xerox Corporation Indexing system using one-way hash for document service
US5796841A (en) * 1995-08-21 1998-08-18 Pitney Bowes Inc. Secure user certification for electronic commerce employing value metering system
US6898581B1 (en) * 1995-08-21 2005-05-24 Pitney Bowes Inc. Secure user certification for electronic commerce employing value metering system
DE69503374T2 (en) * 1995-08-28 1999-04-15 Ofra Feldbau Setup and method for authenticating the sending and content of a document
AU7604796A (en) * 1995-11-01 1997-05-22 Carl Kupersmit Vehicle speed monitoring system
US5781438A (en) * 1995-12-19 1998-07-14 Pitney Bowes Inc. Token generation process in an open metering system
JP3935986B2 (en) * 1995-12-26 2007-06-27 富士通株式会社 Network information resource monitoring system for notifying changes in information resources in a network
JP3793600B2 (en) * 1996-02-20 2006-07-05 株式会社オプトエレクトロニクス Optical pattern reader
US5903651A (en) * 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US5815718A (en) * 1996-05-30 1998-09-29 Sun Microsystems, Inc. Method and system for loading classes in read-only memory
US5825881A (en) * 1996-06-28 1998-10-20 Allsoft Distributing Inc. Public network merchandising system
US6327656B2 (en) * 1996-07-03 2001-12-04 Timestamp.Com, Inc. Apparatus and method for electronic document certification and verification
DE19646522C2 (en) * 1996-11-12 2000-08-10 Siemens Ag Method and device for recognizing distribution information on shipments
JP2001508883A (en) * 1996-12-20 2001-07-03 ファイナンシャル サーヴィシーズ テクノロジー コンソーティアム Method and system for processing electronic documents
US6044462A (en) * 1997-04-02 2000-03-28 Arcanvs Method and apparatus for managing key revocation
US6243466B1 (en) * 1997-08-29 2001-06-05 Adam Lucas Young Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US6457012B1 (en) * 1997-06-10 2002-09-24 Pitney Bowes Inc. Method and system of updating address records utilizing a clientserver interface
US5999967A (en) * 1997-08-17 1999-12-07 Sundsted; Todd Electronic mail filtering by electronic stamp
US5925864A (en) * 1997-09-05 1999-07-20 Pitney Bowes Inc. Metering incoming deliverable mail to automatically enable address correction
SG118132A1 (en) * 1997-11-13 2006-01-27 Hyperspace Communications Inc File transfer system
US6170058B1 (en) * 1997-12-23 2001-01-02 Arcot Systems, Inc. Method and apparatus for cryptographically camouflaged cryptographic key storage, certification and use
US6088805A (en) * 1998-02-13 2000-07-11 International Business Machines Corporation Systems, methods and computer program products for authenticating client requests with client certificate information
US6006200A (en) * 1998-05-22 1999-12-21 International Business Machines Corporation Method of providing an identifier for transactions
US6219652B1 (en) * 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
US6314454B1 (en) * 1998-07-01 2001-11-06 Sony Corporation Method and apparatus for certified electronic mail messages
US6141441A (en) * 1998-09-28 2000-10-31 Xerox Corporation Decoding data from patterned color modulated image regions in a color image
US6088482A (en) * 1998-10-22 2000-07-11 Symbol Technologies, Inc. Techniques for reading two dimensional code, including maxicode
US6516320B1 (en) * 1999-03-08 2003-02-04 Pliant Technologies, Inc. Tiered hashing for data access
US7142676B1 (en) * 1999-06-08 2006-11-28 Entrust Limited Method and apparatus for secure communications using third-party key provider
US6532452B1 (en) * 1999-06-24 2003-03-11 Pitney Bowes Inc. System and method for employing digital postage marks as part of value-added services in a mailing system
US6463354B1 (en) * 1999-06-24 2002-10-08 Pitney Bowes Inc. System and method for automatic notification of upcoming delivery of mail item
US7240199B2 (en) * 2000-12-06 2007-07-03 Rpost International Limited System and method for verifying delivery and integrity of electronic messages
US6347376B1 (en) * 1999-08-12 2002-02-12 International Business Machines Corp. Security rule database searching in a network security environment
US6539098B1 (en) * 1999-09-24 2003-03-25 Mailcode Inc. Mail processing systems and methods
US7797543B1 (en) * 1999-09-30 2010-09-14 United States Postal Service Systems and methods for authenticating an electronic message
US6428219B1 (en) * 1999-11-12 2002-08-06 Stamps.Com Business courtesy envelopes
US6244763B1 (en) * 1999-11-12 2001-06-12 Stamps.Com PC postage label containing three primary labels for indicia, sender and recipient and method for printing same
US7257542B2 (en) * 2000-02-16 2007-08-14 Stamps.Com Secure on-line ticketing
WO2001071610A2 (en) * 2000-03-17 2001-09-27 United States Postal Service Methods and systems for establishing an electronic account for a customer
US6986037B1 (en) * 2000-04-07 2006-01-10 Sendmail, Inc. Electronic mail system with authentication/encryption methodology for allowing connections to/from a message transfer agent
US6763344B1 (en) * 2000-04-14 2004-07-13 International Business Machines Corporation Method of and system for dynamically controlling access to data records
US6584564B2 (en) * 2000-04-25 2003-06-24 Sigaba Corporation Secure e-mail system
WO2002017553A2 (en) 2000-08-18 2002-02-28 United States Postal Service Apparatus and methods for the secure transfer of electronic data
US7302582B2 (en) * 2000-08-21 2007-11-27 United States Postal Service Delivery point validation system
US6925451B1 (en) * 2000-08-24 2005-08-02 Pitney Bowes Inc. Mail receipt terminal having deposit tracking capability
JP2002117361A (en) * 2000-10-06 2002-04-19 Hitachi Ltd Electronic account settlement method and electronic account settlement system
US6959292B1 (en) * 2000-10-20 2005-10-25 Pitney Bowes Inc. Method and system for providing value-added services
US7343299B2 (en) * 2000-11-06 2008-03-11 Symbol Technologies, Inc. System and methods for mail security
US6745310B2 (en) * 2000-12-01 2004-06-01 Yan Chiew Chow Real time local and remote management of data files and directories and method of operating the same
US6939063B2 (en) * 2000-12-29 2005-09-06 Stamps.Com On-line system for printing postal indicia on custom sized envelopes
US6585433B2 (en) * 2001-03-09 2003-07-01 Pitney Bowes Inc. Print signal generation
AU2002345565A1 (en) * 2001-05-25 2003-02-24 United States Postal Service Image encoding and identification for mail processing
US7269608B2 (en) * 2001-05-30 2007-09-11 Sun Microsystems, Inc. Apparatus and methods for caching objects using main memory and persistent memory
GB0117628D0 (en) * 2001-07-19 2001-09-12 Collins Mark A security system
US7152049B2 (en) * 2001-10-05 2006-12-19 Pitney Bowes Inc. Method and system for dispensing virtual stamps
US7383193B2 (en) * 2001-11-02 2008-06-03 Benson Joel W Mail system using personalized stamps for enhanced security in handling mail
US20030101143A1 (en) * 2001-11-20 2003-05-29 Psi Systems, Inc. Systems and methods for detecting postage fraud using a unique mail piece indicium
US20030177021A1 (en) * 2001-12-05 2003-09-18 Rana Dutta Traceable business reply envelopes
US20040065598A1 (en) * 2002-06-17 2004-04-08 Ross David Justin Address disambiguation for mail-piece routing
CN1698304B (en) 2002-09-06 2010-09-15 美国邮政服务公司 Method and system for retrieving secured data
JP2006505873A (en) * 2002-11-06 2006-02-16 インターナショナル・ビジネス・マシーンズ・コーポレーション Confidential data sharing and anonymous entity resolution
US20040093314A1 (en) * 2002-11-08 2004-05-13 Lee Macklin Method and device for receiving articles
US8073782B2 (en) * 2002-12-23 2011-12-06 United States Postal Service Advanced crypto round dater
WO2004061668A1 (en) * 2002-12-31 2004-07-22 International Business Machines Corporation Authorized anonymous authentication
US7962757B2 (en) * 2003-03-24 2011-06-14 International Business Machines Corporation Secure coordinate identification method, system and program
US9626655B2 (en) * 2004-02-19 2017-04-18 Intellectual Ventures I Llc Method, apparatus and system for regulating electronic mail

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6041317A (en) * 1996-11-19 2000-03-21 Ascom Hasler Mailing Systems, Inc. Postal security device incorporating periodic and automatic self implementation of public/private key pair

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HERDA S: "Non-repudiation: Constituting evidence and proof in digital cooperation", COMPUTER STANDARDS AND INTERFACES, ELSEVIER SEQUOIA. LAUSANNE, CH, vol. 17, no. 1, 1995, pages 69 - 79, XP004046750, ISSN: 0920-5489 *

Also Published As

Publication number Publication date
US20030177357A1 (en) 2003-09-18
US9252955B2 (en) 2016-02-02
US9634843B2 (en) 2017-04-25
US20170230382A1 (en) 2017-08-10
WO2002017553A2 (en) 2002-02-28
US20160218880A1 (en) 2016-07-28
AU2001292555A1 (en) 2002-03-04

Similar Documents

Publication Publication Date Title
WO2002017553A3 (en) Apparatus and methods for the secure transfer of electronic data
US7146500B2 (en) System for obtaining signatures on a single authoritative copy of an electronic record
CN109743171B (en) Key series method for solving multi-party digital signature, timestamp and encryption
CN1148035C (en) Apparatus for securing user&#39;s information in mobile communication system connected to internet and method thereof
US8792642B2 (en) Apparatus, system and method for detecting a loss of key stream system synchronization in a communication system
WO2002032044A3 (en) Secret key messaging
US20050081039A1 (en) Method for creating and verifying simple object access protocol message in web service security using signature encryption
US7249259B1 (en) Hybrid signature scheme
WO2005065358A3 (en) E-mail certification service
NO20065967L (en) Procedure for encrypting and transmitting data between a transmitter and a receiver using a network
CA2148105A1 (en) Method and apparatus for authentication of client server communication
JP2005502269A (en) Method and apparatus for creating a digital certificate
JPH10105057A (en) Time stamp server system
JP2003530773A (en) Method and apparatus for secure transmission of data
JP2003022007A (en) Method, system, program for electronic signature in stream transfer, and recording medium with the program recorded thereon
US6971007B1 (en) Assured printing of documents of value
CN103004177B (en) Data transmission security is improved
US20040165723A1 (en) Image processing apparatus, image processing system, and image information transmission method
JP4543570B2 (en) Verification system
JP2004295807A (en) System for preparing document file for distribution
US7949878B2 (en) Telecommunication-assisted time stamp
KR20220017621A (en) Blockchain communication system using Elliptic curve cryptography based one time key and root signature
US7542570B2 (en) Information encryption transmission/reception method
EP1300980A1 (en) Process for providing non repudiation of receipt (NRR) in an electronic transaction environment
CN113542229B (en) Method for secure non-homologous page cross-domain communication

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 10344720

Country of ref document: US

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP