Method and system for securing routing information of a communication using identity-based encryption scheme
    71.
    发明授权
    Method and system for securing routing information of a communication using identity-based encryption scheme 有权
    使用基于身份的加密方案来保护通信的路由信息​​的方法和系统

    公开(公告)号:US08700894B2

    公开(公告)日:2014-04-15

    申请号:US11873673

    申请日:2007-10-17

    IPC分类号: H04L29/06 H04L9/00 H04L9/08

    摘要: Methods and systems for providing confidentiality of communications sent via a network that is efficient, easy to implement, and does not require significant key management. The identity of each node of the routing path of a communication is encrypted utilizing an identity-based encryption scheme. This allows each node of the routing path to decrypt only those portions of the routing path necessary to send the communication to the next node. Thus, each node will only know the immediate previous node from which the communication came, and the next node to which the communication is to be sent. The remainder of the routing path of the communication, along with the original sender and intended recipient, remain confidential from any intermediate nodes in the routing path. Use of the identity-based encryption scheme removes the need for significant key management to maintain the encryption/decryption keys.

    摘要翻译: 提供通过网络发送的通信的机密性的方法和系统,其高效,易于实现,并且不需要重要的密钥管理。 使用基于身份的加密方案来加密通信的路由路径的每个节点的身份。 这允许路由路径的每个节点仅解密将通信发送到下一个节点所需的路由路径的那些部分。 因此,每个节点将仅知道来自该通信的即时先前节点以及要发送通信的下一个节点。 通信的路由路径的剩余部分以及原始发送者和预期接收者对路由路径中的任何中间节点保持机密。 使用基于身份的加密方案不需要进行重要的密钥管理来维护加密/解密密钥。

    Virtual post office box
    72.
    发明授权
    Virtual post office box 有权
    虚拟邮局盒

    公开(公告)号:US08126822B1

    公开(公告)日:2012-02-28

    申请号:US09316795

    申请日:1999-05-21

    IPC分类号: G06Q30/00

    CPC分类号: B07C3/00

    摘要: A method that enables the post to deliver letters, flats, post cards and packages (mail) addressed to a recipient's virtual post office box and then to be delivered directly to the recipient. The process enables individuals or entities to rent a virtual post office (VPO) box i.e., a box that does not physically exist, from the post office (“post”). Mail addressed to the virtual post office box would be captured by the post during the post's sortation process and rerouted to the specified address of the renter of the virtual post office box.

    摘要翻译: 一种方法,使邮件能够发送寄给收件人的虚拟邮局信箱的信件,单位,明信片和包裹(邮件),然后直接发送给收件人。 该过程使得个人或实体能够从邮局(“邮寄”)租用虚拟邮局(VPO)盒即不存在的盒子。 发送到虚拟邮局邮箱的邮件将在帖子的分拣过程中被邮件捕获,并重新路由到虚拟邮局收件箱的指定地址。

    Virtual postage metering system
    73.
    发明授权
    Virtual postage metering system 失效
    虚拟邮资计费系统

    公开(公告)号:US07203666B1

    公开(公告)日:2007-04-10

    申请号:US09242210

    申请日:1998-06-12

    IPC分类号: G06F17/00 G07F19/00

    摘要: A virtual postage metering system and method provides value added services corresponding to postage metering transactions. Funds are not stored at a user's site, reducing the risk of unauthorized modification of accounting balances. There is a database record of every mailpiece, thereby improving verification since all valid pieces are known. Furthermore, the present invention enables the Post to know the volume of mail to be processed prior to receipt of physical mail pieces. Since more mailer data is available (e.g. when users usually mail, how much mail per day, average postage amount) the virtual postage metering system enables the postal service to predict mail handling patterns. Additionally, users have the option to pay as they go which contrasts present systems in which funds must be on deposit prior to being downloaded to a meter although such downloaded funds may remain in the meter for weeks before being used.

    摘要翻译: 虚拟邮资计费系统和方法提供与邮资计费交易相对应的增值服务。 资金不存储在用户的网站上,从而降低未经授权的会计余额变更的风险。 每个邮件都有一个数据库记录,从而改进验证,因为所有有效的作品都是已知的。 此外,本发明使Post能够在收到物理邮件之前知道要处理的邮件的数量。 由于更多邮件数据可用(例如,当用户通常邮寄时,每天多少邮件,平均邮资数量),虚拟邮资计费系统使得邮政服务能够预测邮件处理模式。 此外,用户可以选择在现有系统之间进行付款,这些系统在下载到电表之前必须存入资金,尽管这些下载的资金可能在使用之前保留在仪表中数周。

    Method and system for providing value-added services
    74.
    发明授权
    Method and system for providing value-added services 有权
    提供增值服务的方法和系统

    公开(公告)号:US06959292B1

    公开(公告)日:2005-10-25

    申请号:US09693285

    申请日:2000-10-20

    申请人: Leon A. Pintsov

    发明人: Leon A. Pintsov

    IPC分类号: G07B17/00 G06F17/60

    摘要: A system and method is disclosed for providing confirmation relating to the distribution of a mailpiece within an international mailing system. The invention includes a determination of postal data required for performing value-added services desired for the mailpiece. The value-added services data includes addressing information for a return receipt from an intended mailpiece recipient through a final handling postal authority and a first postal authority to the original mailer. A machine readable mark is created which includes return data and value-added services data. During the delivery process, the value-added service is captured by the final handling postal authority, the mailpiece is delivered to the intended recipient, the value-added service is performed, and the data related to the delivery is captured by the final handling postal authority. The final handling postal authority then transmits this information to the first handling postal authority who then communicates the information to the original mailer. The invention is practiced such that the identity of the mailer is disclosed only to the original postal authority and not to subsequent handling postal authorities.

    摘要翻译: 公开了一种用于提供关于在国际邮寄系统内发送邮件的确认的系统和方法。 本发明包括确定执行邮件期望的增值服务所需的邮政数据。 增值服务数据包括通过最终处理邮政机构从预期的邮件接收者返回收据的寻址信息,以及向原始邮寄者发送第一邮政当局的寻址信息。 创建一个机器可读标记,其中包括返回数据和增值服务数据。 在交付过程中,增值服务由最终处理邮政当局获取,邮件被传递给预期的接收方,执行增值服务,并且与交货有关的数据被最终处理邮政 权威。 最后的处理邮政当局将此信息传送给第一个处理邮政当局,然后将该信息传达给原始的邮寄员。 实施本发明,使得邮寄员的身份仅向原始邮政机构公开,而不是随后处理邮政当局。

    System and method for verifying digital postal marks
    76.
    发明授权
    System and method for verifying digital postal marks 失效
    验证数字邮政标记的系统和方法

    公开(公告)号:US06810390B1

    公开(公告)日:2004-10-26

    申请号:US09649470

    申请日:2000-08-28

    IPC分类号: G07B1760

    摘要: A system and corresponding method for verifying digital postal marks on mailpieces or, more generally, for verifying a mark on any kind of document where the mark represents value and might be counterfeited or used fraudulently, the system including in the specific case of verifying a digital postal mark: a plurality of mail processing machine verification modules (MPMVMs), each responsive to information obtained from sampled mailpieces, and each further responsive to a control file specifying patterns of sampling and specifying responses to sampling results, each MPMVM performing local verification of the sampled mailpieces according to the control file, each MPMVM for providing the information obtained from the sampled mailpieces and optionally the local verification results; and a data center verification module (DCVM), responsive to the information obtained from the sampled mailpieces and also to the local verification results, for analyzing the information obtained from the sampled mailpieces, for periodically providing a control file in replacement of any existing control file, the replacement control file being based on the results of collectively analyzing the information obtained from the mailpieces. In some applications, the control file includes a suspect list and a configuration file, the suspect list providing a list of postage meter identifiers and, for each postage meter identifier, a corresponding action each MPMVM is to take when processing a mailpiece with an indicium imprinted by said postage meter, the configuration file providing sampling criteria and tests to be performed by each MPMVM.

    摘要翻译: 一种用于验证邮件上的数字邮政标记的系统和相应方法,或者更一般地,用于验证标记代表价值并可能被伪造或欺骗地使用的任何种类的文档上的标记的系统,该系统包括在特定情况下验证数字 邮政标记:多个邮件处理机验证模块(MPMVM),每个邮件处理机验证模块(MPMVM)响应于从采样邮件获得的信息,并且每个邮件处理机验证模块还响应于指定采样模式和指定对采样结果的响应的控制文件,每个MPMVM执行 根据控制文件采样邮件,每个MPMVM用于提供从采样邮件获得的信息以及可选的本地验证结果; 以及数据中心验证模块(DCVM),响应于从采样的邮件获得的信息以及本地验证结果,用于分析从采样的邮件获得的信息,用于周期性地提供控制文件以替换任何现有的控制文件 所述替换控制文件基于从所述邮件获得的信息的集体分析的结果。 在一些应用中,控制文件包括可疑列表和配置文件,所述可疑列表提供邮资计费器标识符列表,并且对于每个邮资计费器标识符,当处理具有印记的标记的邮件时,每个MPMVM将采取相应的动作 通过所述邮资计费器,配置文件提供由每个MPMVM执行的抽样标准和测试。

    Digital postal indicia employing machine and human verification
    77.
    发明授权
    Digital postal indicia employing machine and human verification 失效
    数字邮政标签采用机器和人体验证

    公开(公告)号:US06125357A

    公开(公告)日:2000-09-26

    申请号:US943404

    申请日:1997-10-03

    申请人: Leon A. Pintsov

    发明人: Leon A. Pintsov

    IPC分类号: G07B17/00 G07B17/04

    摘要: The present invention is a method of encrypting unique addressee information into the indicium of a mail piece and verifying the indicium. Local digital tokens are printed in the indicium of the mail piece and point to pivotal address characters in the addressee block. The pivotal address characters are also printed in the indicium. Additionally, a global digital token is included in the indicium.

    摘要翻译: 本发明是一种将唯一的收件人信息加密到邮件的标记中并验证标记的方法。 本地数字令牌印在邮件的标记上,并指向地址块中的关键地址字符。 关键的地址字符也印在标记中。 此外,标记中还包含全球数字令牌。

    Mail processing system for verifying postage amount

    公开(公告)号:US5324893A

    公开(公告)日:1994-06-28

    申请号:US109565

    申请日:1993-08-20

    摘要: The method and apparatus for verifying that the correct postage has been paid includes a mail processing machine which is adapted to receive properly oriented mail via a transport from a racer apparatus. The mail processing machine includes a scale for weighing a mailpiece having postage affixed thereto for the purpose of cancelling it with a mark which includes the actual postage which should be affixed. In a further embodiment other information necessary to calculate the necessary postage is obtained by reading the information from the mailpiece. Any discrepancies between the postage affixed and the amount of postage which should actually be paid may be noted at acceptance or seen by the carrier as the mail is delivered. A batch of mail may be sampled to select representative mailpieces in a random manner and verified to compare the calculated total of postage required based on the sample to the postal amount paid for the batch by the sender.

    Method for mail address block image information encoding, protection and recovery in postal payment applications
    79.
    发明授权
    Method for mail address block image information encoding, protection and recovery in postal payment applications 有权
    邮政地址块图像信息编码,邮政支付应用保护和恢复方法

    公开(公告)号:US07849317B2

    公开(公告)日:2010-12-07

    申请号:US10582741

    申请日:2004-12-15

    IPC分类号: H04L9/00 G07B17/04

    摘要: The present invention uses an element of digital data that is created during digital postage mark (DPM) generation process from the digital image of the destination address block. The digital data is included into recoverable portion of the digital signature and imprinted on a mailpiece. During DPM verification, a representative portion of a destination address block image is retrieved in its original form from the digital signature itself. The retrieved portion of the image then can be compared with the similar digital data obtained from the scanned destination address block obtained during normal mail scanning and processing activities. If the comparison is under a predetermined threshold, then the DPM is declared authentic and the mailpiece can be processed and delivered with confidence. If, on the other hand, the threshold is not met, the DPM is declared a copy or a counterfeit of another DPM and the mailpiece can be subjected to further investigation.

    摘要翻译: 本发明使用从目的地址块的数字图像在数字邮戳(DPM)生成处理过程中创建的数字数据的元素。 数字数据被包括在数字签名的可恢复部分中并印在邮件上。 在DPM验证期间,从数字签名本身以原始形式检索目的地址块图像的代表部分。 然后可以将检索到的图像的部分与在正常邮件扫描和处理活动期间获得的扫描的目的地址块获得的类似数字数据进行比较。 如果比较低于预定阈值,那么DPM被声明为可信的,并且可以自信地处理和传送邮件。 另一方面,如果不符合门槛,则DPM被宣布为另一个DPM的副本或伪造,邮件可以进行进一步的调查。

    Method for electronically endorsing check images
    80.
    发明授权
    Method for electronically endorsing check images 有权
    电子支票检查图像的方法

    公开(公告)号:US07797250B2

    公开(公告)日:2010-09-14

    申请号:US11282998

    申请日:2005-11-18

    IPC分类号: G06Q20/00

    摘要: A method of electronically endorsing a check includes obtaining an electronic image of the check and composing an endorsement data element for the check that includes at least first information identifying a party endorsing the check. The method further includes creating a message data file including the electronic image and the endorsement data element, and creating a signed message data file that includes the message data file and a digital signature of the message data file creating using a private key. The private key may be specific to the party endorsing the check or to an electronic device with which the method is implemented. Also, a method of performing an inquiry relating to a check that was endorsed as described above using the endorsement data element.

    摘要翻译: 电子支付支票的方法包括:获得支票的电子图像,并为支票撰写支票数据元素,该支票至少包括识别支票支票的一方的第一信息。 该方法还包括创建包括电子图像和认可数据元素的消息数据文件,以及创建包括消息数据文件的签名消息数据文件和使用私钥创建的消息数据文件的数字签名。 私钥可能是特定于支持支票的一方或实施该方法的电子设备。 而且,使用认可数据元素进行与上述认可的支票有关的查询的方法。