WO2005119481A3 - A method and system for verifying identification of an electronic mail message - Google Patents

A method and system for verifying identification of an electronic mail message Download PDF

Info

Publication number
WO2005119481A3
WO2005119481A3 PCT/US2005/018326 US2005018326W WO2005119481A3 WO 2005119481 A3 WO2005119481 A3 WO 2005119481A3 US 2005018326 W US2005018326 W US 2005018326W WO 2005119481 A3 WO2005119481 A3 WO 2005119481A3
Authority
WO
WIPO (PCT)
Prior art keywords
electronic mail
mail message
key
verifying
domain
Prior art date
Application number
PCT/US2005/018326
Other languages
French (fr)
Other versions
WO2005119481A2 (en
Inventor
James L. Fenton
Michael A. Thomas
Frederick J. Baker
Original Assignee
Cisco Technology, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology, Inc. filed Critical Cisco Technology, Inc.
Publication of WO2005119481A2 publication Critical patent/WO2005119481A2/en
Publication of WO2005119481A3 publication Critical patent/WO2005119481A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking

Abstract

A method and system for verifying identification of an electronic mail message. An electronic mail message including a signature and a key is received, the signature identifying a domain from which the electronic mail message originated and the key for verifying the signature. A key registration server of the domain is accessed to verify the key. The key registration server provides for verifying that a key used to sign an electronic mail message is valid and that the sender is authorized by the domain to send the electronic mail message from the return address.
PCT/US2005/018326 2004-06-01 2005-05-24 A method and system for verifying identification of an electronic mail message WO2005119481A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/859,402 2004-06-01
US10/859,402 US7437558B2 (en) 2004-06-01 2004-06-01 Method and system for verifying identification of an electronic mail message

Publications (2)

Publication Number Publication Date
WO2005119481A2 WO2005119481A2 (en) 2005-12-15
WO2005119481A3 true WO2005119481A3 (en) 2016-03-10

Family

ID=35463553

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/018326 WO2005119481A2 (en) 2004-06-01 2005-05-24 A method and system for verifying identification of an electronic mail message

Country Status (2)

Country Link
US (2) US7437558B2 (en)
WO (1) WO2005119481A2 (en)

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8005899B2 (en) 2003-03-19 2011-08-23 Message Level Llc System and method for detecting and filtering unsolicited and undesired electronic messages
US7457823B2 (en) 2004-05-02 2008-11-25 Markmonitor Inc. Methods and systems for analyzing data related to possible online fraud
US9203648B2 (en) * 2004-05-02 2015-12-01 Thomson Reuters Global Resources Online fraud solution
US7913302B2 (en) * 2004-05-02 2011-03-22 Markmonitor, Inc. Advanced responses to online fraud
US7992204B2 (en) * 2004-05-02 2011-08-02 Markmonitor, Inc. Enhanced responses to online fraud
US8041769B2 (en) * 2004-05-02 2011-10-18 Markmonitor Inc. Generating phish messages
US8769671B2 (en) * 2004-05-02 2014-07-01 Markmonitor Inc. Online fraud solution
US7870608B2 (en) * 2004-05-02 2011-01-11 Markmonitor, Inc. Early detection and monitoring of online fraud
US20070299915A1 (en) * 2004-05-02 2007-12-27 Markmonitor, Inc. Customer-based detection of online fraud
US20070107053A1 (en) * 2004-05-02 2007-05-10 Markmonitor, Inc. Enhanced responses to online fraud
US7747860B2 (en) 2004-05-04 2010-06-29 Message Level, Llc System and method for preventing delivery of unsolicited and undesired electronic messages by key generation and comparison
US8245049B2 (en) * 2004-06-14 2012-08-14 Microsoft Corporation Method and system for validating access to a group of related elements
US8103761B2 (en) * 2004-06-25 2012-01-24 Go Daddy Holding Company, LLC Methods of issuing a credit for a certificate for a domain name
US20080086532A1 (en) * 2004-10-04 2008-04-10 Brian Cunningham Method for the Verification of Electronic Message Delivery and for the Collection of Data Related to Electronic Messages Sent with False Origination Addresses
US7970858B2 (en) * 2004-10-29 2011-06-28 The Go Daddy Group, Inc. Presenting search engine results based on domain name related reputation
US20060200487A1 (en) * 2004-10-29 2006-09-07 The Go Daddy Group, Inc. Domain name related reputation and secure certificates
US7716139B2 (en) * 2004-10-29 2010-05-11 Research In Motion Limited System and method for verifying digital signatures on certificates
US8904040B2 (en) * 2004-10-29 2014-12-02 Go Daddy Operating Company, LLC Digital identity validation
US20080028100A1 (en) * 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Tracking domain name related reputation
US20080028443A1 (en) * 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Domain name related reputation and secure certificates
US7797413B2 (en) * 2004-10-29 2010-09-14 The Go Daddy Group, Inc. Digital identity registration
US20080022013A1 (en) * 2004-10-29 2008-01-24 The Go Daddy Group, Inc. Publishing domain name related reputation in whois records
US20070208940A1 (en) * 2004-10-29 2007-09-06 The Go Daddy Group, Inc. Digital identity related reputation tracking and publishing
US9015263B2 (en) 2004-10-29 2015-04-21 Go Daddy Operating Company, LLC Domain name searching with reputation rating
US8117339B2 (en) * 2004-10-29 2012-02-14 Go Daddy Operating Company, LLC Tracking domain name related reputation
US20060095459A1 (en) * 2004-10-29 2006-05-04 Warren Adelman Publishing domain name related reputation in whois records
US20060095404A1 (en) * 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US7490353B2 (en) * 2005-02-22 2009-02-10 Kidaro, Inc. Data transfer security
JP4601470B2 (en) * 2005-03-18 2010-12-22 富士通株式会社 E-mail transfer method and apparatus
US7703006B2 (en) * 2005-06-02 2010-04-20 Lsi Corporation System and method of accelerating document processing
JP2009507268A (en) * 2005-07-01 2009-02-19 マークモニター インコーポレイテッド Improved fraud monitoring system
US7756932B2 (en) * 2005-07-29 2010-07-13 Research In Motion Limited System and method for processing messages being composed by a user
US7653696B2 (en) 2005-07-29 2010-01-26 Research In Motion Limited Method and apparatus for processing digitally signed messages to determine address mismatches
US8340289B2 (en) 2005-09-29 2012-12-25 Research In Motion Limited System and method for providing an indication of randomness quality of random number data generated by a random data service
US7797545B2 (en) * 2005-09-29 2010-09-14 Research In Motion Limited System and method for registering entities for code signing services
WO2007095159A2 (en) 2006-02-14 2007-08-23 Message Level, Llc Predelivery verification of an intended recipient and dynamic generation of message content upon verif
US20070260876A1 (en) * 2006-05-05 2007-11-08 Research In Motion Limited Method and system for sending secure messages
US20080086638A1 (en) * 2006-10-06 2008-04-10 Markmonitor Inc. Browser reputation indicators with two-way authentication
EP2230819A1 (en) * 2006-10-13 2010-09-22 Quipa Holdings Limited Private network system and method
US8180835B1 (en) 2006-10-14 2012-05-15 Engate Technology Corporation System and method for protecting mail servers from mail flood attacks
US8453235B1 (en) * 2006-12-15 2013-05-28 Oracle America, Inc. Controlling access to mail transfer agents by clients
US10110530B2 (en) * 2007-02-02 2018-10-23 Iconix, Inc. Authenticating and confidence marking e-mail messages
US20090271428A1 (en) * 2007-05-09 2009-10-29 The Go Daddy Group, Inc. Tracking digital identity related reputation data
JP4444998B2 (en) * 2007-10-12 2010-03-31 富士通株式会社 E-mail information management program, e-mail information management apparatus, and e-mail information management method
EP2201737A2 (en) * 2007-10-20 2010-06-30 Penango, Inc. Methods and systems for indicating trustworthiness of secure communications
US20090113328A1 (en) * 2007-10-30 2009-04-30 Penango, Inc. Multidimensional Multistate User Interface Element
US20090132713A1 (en) * 2007-11-20 2009-05-21 Microsoft Corporation Single-roundtrip exchange for cross-domain data access
US20090138711A1 (en) * 2007-11-21 2009-05-28 Dennis Heimbigner Sender Email Address Verification Using Reachback
KR20100133953A (en) * 2007-12-21 2010-12-22 코쿤 데이터 홀딩스 리미티드 System and method for securing data
US7950047B2 (en) * 2008-02-22 2011-05-24 Yahoo! Inc. Reporting on spoofed e-mail
US7827246B2 (en) * 2008-03-14 2010-11-02 International Business Machines Corporation Dynamic domain based electronic mail signature lines
US9130962B2 (en) * 2008-06-30 2015-09-08 Symantec Corporation Calculating domain registrar reputation by analysis of hosted domains
US8285798B2 (en) * 2009-04-15 2012-10-09 Ecert, Inc. System and method for the management of message policy
US20100313253A1 (en) * 2009-06-09 2010-12-09 Walter Stanley Reiss Method, system and process for authenticating the sender, source or origin of a desired, authorized or legitimate email or electrinic mail communication
US8578465B2 (en) 2009-07-21 2013-11-05 Cisco Technology, Inc. Token-based control of permitted sub-sessions for online collaborative computing sessions
US8909558B1 (en) 2010-02-19 2014-12-09 Go Daddy Operating Company, LLC Appraising a domain name using keyword monetary value data
US8706728B2 (en) * 2010-02-19 2014-04-22 Go Daddy Operating Company, LLC Calculating reliability scores from word splitting
US9058393B1 (en) 2010-02-19 2015-06-16 Go Daddy Operating Company, LLC Tools for appraising a domain name using keyword monetary value data
US8515969B2 (en) * 2010-02-19 2013-08-20 Go Daddy Operating Company, LLC Splitting a character string into keyword strings
US8572496B2 (en) * 2010-04-27 2013-10-29 Go Daddy Operating Company, LLC Embedding variable fields in individual email messages sent via a web-based graphical user interface
US8621005B2 (en) * 2010-04-28 2013-12-31 Ttb Technologies, Llc Computer-based methods and systems for arranging meetings between users and methods and systems for verifying background information of users
US9253199B2 (en) * 2010-09-09 2016-02-02 Red Hat, Inc. Verifying authenticity of a sender of an electronic message sent to a recipient using message salt
US9002926B2 (en) 2011-04-22 2015-04-07 Go Daddy Operating Company, LLC Methods for suggesting domain names from a geographic location data
US9342274B2 (en) 2011-05-19 2016-05-17 Microsoft Technology Licensing, Llc Dynamic code generation and memory management for component object model data constructs
US8881101B2 (en) 2011-05-24 2014-11-04 Microsoft Corporation Binding between a layout engine and a scripting engine
US9432378B1 (en) 2011-09-23 2016-08-30 Jerome Svigals Internet of things security
US9319404B2 (en) 2011-09-23 2016-04-19 Jerome Svigals Security for the internet of things
US8997188B2 (en) * 2012-04-11 2015-03-31 Jerome Svigals System for enabling a smart device to securely accept unsolicited transactions
US9344437B2 (en) 2011-09-23 2016-05-17 Jerome Svigals Internet of things security
US9270638B2 (en) 2012-01-20 2016-02-23 Cisco Technology, Inc. Managing address validation states in switches snooping IPv6
JP5983008B2 (en) * 2012-05-10 2016-08-31 富士通株式会社 Fraud mail detection method, detection program and detection device
US9275040B1 (en) 2012-09-14 2016-03-01 Go Daddy Operating Company, LLC Validating user control over contact information in a domain name registration database
US9864755B2 (en) 2013-03-08 2018-01-09 Go Daddy Operating Company, LLC Systems for associating an online file folder with a uniform resource locator
US9430452B2 (en) 2013-06-06 2016-08-30 Microsoft Technology Licensing, Llc Memory model for a layout engine and scripting engine
US9521138B2 (en) 2013-06-14 2016-12-13 Go Daddy Operating Company, LLC System for domain control validation
US9178888B2 (en) 2013-06-14 2015-11-03 Go Daddy Operating Company, LLC Method for domain control validation
US10313286B2 (en) * 2013-07-11 2019-06-04 Blackberry Limited Qualified email headers
US9715694B2 (en) 2013-10-10 2017-07-25 Go Daddy Operating Company, LLC System and method for website personalization from survey data
US9684918B2 (en) 2013-10-10 2017-06-20 Go Daddy Operating Company, LLC System and method for candidate domain name generation
US10079791B2 (en) * 2014-03-14 2018-09-18 Xpedite Systems, Llc Systems and methods for domain- and auto-registration
US9565147B2 (en) 2014-06-30 2017-02-07 Go Daddy Operating Company, LLC System and methods for multiple email services having a common domain
KR102021213B1 (en) 2014-10-31 2019-09-11 콘비다 와이어리스, 엘엘씨 End-to-end service layer authentication
MA41502A (en) 2015-02-14 2017-12-19 Valimail Inc CENTRALIZED VALIDATION OF EMAIL SENDERS BY TARGETING EHLO NAMES AND IP ADDRESSES
JP2018518854A (en) * 2015-03-16 2018-07-12 コンヴィーダ ワイヤレス, エルエルシー End-to-end authentication at the service layer using a public key mechanism
US9973337B2 (en) 2015-11-18 2018-05-15 International Business Machines Corporation Domain-server public-key reference
US10122734B2 (en) 2016-11-29 2018-11-06 At&T Intellectual Property I, L.P. Secure email verification service
US11416852B1 (en) * 2017-12-15 2022-08-16 Worldpay, Llc Systems and methods for generating and transmitting electronic transaction account information messages
WO2019173732A1 (en) * 2018-03-09 2019-09-12 Trusona, Inc. Methods and systems for email verification
US11587083B2 (en) 2019-12-11 2023-02-21 At&T Intellectual Property I, L.P. Transaction validation service

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020032853A1 (en) * 2000-04-17 2002-03-14 Preston Dan A. Secure dynamic link allocation system for mobile data communication
US6567913B1 (en) * 1998-12-24 2003-05-20 Pitney Bowes Inc. Selective security level certificate meter
US6584564B2 (en) * 2000-04-25 2003-06-24 Sigaba Corporation Secure e-mail system
US20030158961A1 (en) * 2001-12-17 2003-08-21 Fujitsu Limited Two-way communication method
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US6986037B1 (en) * 2000-04-07 2006-01-10 Sendmail, Inc. Electronic mail system with authentication/encryption methodology for allowing connections to/from a message transfer agent

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6292897B1 (en) * 1997-11-03 2001-09-18 International Business Machines Corporation Undeniable certificates for digital signature verification
US6073242A (en) * 1998-03-19 2000-06-06 Agorics, Inc. Electronic authority server
US6256664B1 (en) * 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US6643684B1 (en) * 1998-10-08 2003-11-04 International Business Machines Corporation Sender- specified delivery customization
US7047416B2 (en) * 1998-11-09 2006-05-16 First Data Corporation Account-based digital signature (ABDS) system
US7065547B2 (en) * 2000-03-09 2006-06-20 Persels Conrad G Integrated on-line system with enchanced data transfer protocol
WO2001095078A1 (en) 2000-06-06 2001-12-13 Ingeo Systems, Inc. Creating and verifying electronic documents
FR2825209A1 (en) 2001-05-23 2002-11-29 Thomson Licensing Sa DEVICES AND METHOD FOR SECURING AND IDENTIFYING MESSAGES
US7191468B2 (en) 2001-07-17 2007-03-13 The Boeing Company System and method for multidimensional data compression
US6704403B2 (en) * 2001-09-05 2004-03-09 Ingenio, Inc. Apparatus and method for ensuring a real-time connection between users and selected service provider using voice mail
US7130886B2 (en) 2002-03-06 2006-10-31 Research In Motion Limited System and method for providing secure message signature status and trust status indication
AU2003278421A1 (en) 2002-06-19 2004-01-06 Joseph C. Benowitz Technology enhanced communication authorization system
US7072944B2 (en) 2002-10-07 2006-07-04 Ebay Inc. Method and apparatus for authenticating electronic mail
US20040111480A1 (en) 2002-12-09 2004-06-10 Yue Jonathan Zhanjun Message screening system and method
US8024795B2 (en) * 2003-05-09 2011-09-20 Q1 Labs, Inc. Network intelligence system
US7590695B2 (en) * 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US20050129021A1 (en) 2003-12-15 2005-06-16 Kumar N. R. Packet header verification
US20050172004A1 (en) * 2004-02-04 2005-08-04 Clay Fisher Methods and apparatuses for certifying electronic messages

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6567913B1 (en) * 1998-12-24 2003-05-20 Pitney Bowes Inc. Selective security level certificate meter
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US6986037B1 (en) * 2000-04-07 2006-01-10 Sendmail, Inc. Electronic mail system with authentication/encryption methodology for allowing connections to/from a message transfer agent
US20020032853A1 (en) * 2000-04-17 2002-03-14 Preston Dan A. Secure dynamic link allocation system for mobile data communication
US6584564B2 (en) * 2000-04-25 2003-06-24 Sigaba Corporation Secure e-mail system
US20030158961A1 (en) * 2001-12-17 2003-08-21 Fujitsu Limited Two-way communication method

Also Published As

Publication number Publication date
US7437558B2 (en) 2008-10-14
US20080320591A1 (en) 2008-12-25
US20060031315A1 (en) 2006-02-09
WO2005119481A2 (en) 2005-12-15
US8156554B2 (en) 2012-04-10

Similar Documents

Publication Publication Date Title
WO2005119481A3 (en) A method and system for verifying identification of an electronic mail message
WO2018070781A3 (en) Method for issuing, redeeming, refunding, settling and revoking electronic voucher by using utxo-based protocol, and server employing same
WO2005026921A3 (en) Method and system for authenticating a message sender using domain keys
EP1434119A3 (en) License management method and license management system
TWI264213B (en) Method and network for controlling access by a client of a network of computer systems
WO2005057381A3 (en) Systems and methods for authorizing delivery of incoming messages
MY180568A (en) System and method for managing account of instant messenger
WO2008063899A3 (en) Method for exchanging message and verifying the authenticity of the messages in an ad hoc network
ATE546914T1 (en) METHOD, SYSTEM AND SERVER FOR IMPLEMENTING DHCP ADDRESS SECURITY ALLOCATION
DE602005001613D1 (en) SET UP A SECURE CONTEXT FOR TRANSMITTING MESSAGES BETWEEN COMPUTER SYSTEMS
EP1505470A3 (en) Terminal application generation apparatus and application authentication method
WO2006071951A3 (en) Email sender verification system
WO2005116851A3 (en) Electronic message source information reputation system
DE602006003763D1 (en) METHOD FOR UPDATING A PAIR-PROPER MASTER KEY
WO2007026263A3 (en) Routing configuration validation apparatus and methods
WO2005065358A3 (en) E-mail certification service
WO2002007020A3 (en) Information communication system
SG126023A1 (en) System and method for establishing that a server and a correspondent have compatible secure mail
WO2007078626A3 (en) Anti-phishing communication system
WO2009131656A3 (en) System and method for secure remote computer task automation
DE60109067D1 (en) METHOD, SYSTEM, AND DEVICE FOR IDENTIFYING A TRANSMITTER IN A NETWORK
WO2005084293A3 (en) Methods and systems for secure transmission of identification information over public networks
WO2005069956A3 (en) Methods and systems for confirmation of availability of messaging account to user
CN101841549A (en) Trusted bulletin board system address verification method based on real address
EP1122928A3 (en) A system and method for authentication of electronic messages sent to a network server

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase