Mail piece verification system
    81.
    发明授权
    Mail piece verification system 有权
    邮件验证系统

    公开(公告)号:US07756795B2

    公开(公告)日:2010-07-13

    申请号:US09748889

    申请日:2000-12-27

    IPC分类号: G06F17/00

    摘要: A mail piece verification system for processing a mail piece having associated therewith mail piece data includes an incoming mail processing center, an outgoing mail processing center located downstream from the incoming mail processing center and a data center in operative communication with the incoming mail processing center and the outgoing mail processing center. The incoming mail processing center receives the mail piece, obtains the mail piece and uploads the mail piece data to the data center. The data center performs a verification check on the mail piece data and downloads instructions based upon the verification check to the outgoing mail processing center. The outgoing mail processing center uses the instructions to process the mail piece.

    摘要翻译: 用于处理具有与其相关联的邮件数据的邮件的邮件验证系统包括进入的邮件处理中心,位于来自邮件处理中心下游的传出邮件处理中心和与所接收邮件处理中心可操作地通信的数据中心,以及 外发邮件处理中心。 接收邮件处理中心接收邮件,获取邮件并将邮件数据上传到数据中心。 数据中心对邮件数据执行验证检查,并根据验证检查向外发邮件处理中心下载指令。 外发邮件处理中心使用说明来处理邮件。

    SYSTEM AND METHOD FOR INTERNAL PROCESSING OF MAIL USING SENDER AND RECIPIENT NETWORKED MAIL PROCESSING SYSTEMS
    83.
    发明申请
    SYSTEM AND METHOD FOR INTERNAL PROCESSING OF MAIL USING SENDER AND RECIPIENT NETWORKED MAIL PROCESSING SYSTEMS 失效
    使用发送方和接收网络邮件处理系统的邮件内部处理系统和方法

    公开(公告)号:US20090288997A1

    公开(公告)日:2009-11-26

    申请号:US12125092

    申请日:2008-05-22

    IPC分类号: B07C5/34 G06F7/00 G06K9/20

    摘要: Systems and methods for authenticating the mailer of a mail piece in a manner that is trustworthy and not easily susceptible to fraudulent manipulation are provided. A mail processing system is utilized by recipients of mail pieces to scan each incoming mail piece. The mail processing system obtains information from the mail piece, which can include an identification of the postage meter that was used to generate the indicium. Based on the identification of the postage meter or other unique information, the recipient's mail processing system can obtain an identification of the mailer. Once the identification of the mailer is ascertained based on this information, the recipient can utilize one or more business rules for internal delivery of the mail piece.

    摘要翻译: 提供了以可信赖且不容易受到欺诈操作的方式认证邮件邮件的系统和方法。 邮件收件人利用邮件处理系统来扫描每个邮件。 邮件处理系统从邮件中获取信息,该邮件可以包括用于生成邮戳的邮资计费器的标识。 基于邮资计费器或其他独特信息的识别,收件人的邮件处理系统可以获取邮件的标识。 一旦基于该信息确定了邮寄者的识别,接收者可以利用一个或多个业务规则来内部递送邮件。

    Postage payment system with security for sensitive mailer data and
enhanced carrier data functionality
    85.
    发明授权
    Postage payment system with security for sensitive mailer data and enhanced carrier data functionality 失效
    邮资支付系统具有敏感的邮件数据和增强的载体数据功能的安全性

    公开(公告)号:US5586036A

    公开(公告)日:1996-12-17

    申请号:US270555

    申请日:1994-07-05

    申请人: Leon A. Pintsov

    发明人: Leon A. Pintsov

    IPC分类号: G07B17/00 G07B17/04

    摘要: A method and system for processing mail including imprinting on a mailpiece mailer identification information. Data is encrypted relative to the mailpiece with a private key associated with the mailer identification information. The private key also has an associated public key. The encrypted data is imprinted on the mailpiece and the mailpiece is placed in a mail delivery stream of a mail carrier. The mail is thereafter processed to determine from the mailer identification information the public key. The encrypted data is decrypted with the public key to authenticate the mailer and the mailers billing records are updated for mailer charges associated with the mailpiece. The addressee information for the mailpiece may be included as part of the encrypted data for mailpiece authentication. The billing record of the mailer may be encrypted with the mailer public key and transmitted to the mailer. The various mailpieces of the mailer deposited with the carrier service may be consolidated into a single encrypted statement and provided to the mailer, either in physical form or electronically along with other information including address hygiene, availability of special services from the carrier and the like. Authentication and receipt of the mailpiece are provided using an encrypted data on the mailpiece which may include an encryption of the hash function of data associated with the mailpiece being delivered or of the content of the mailpiece being delivered. The hash code may be generated by the mailer, carrier or the recipient.

    摘要翻译: 一种用于处理邮件的方法和系统,包括邮寄邮件标识信息上的印记。 数据相对于具有与邮件标识信息相关联的私钥的邮件加密。 私钥还具有相关联的公钥。 加密的数据被印在邮件上并且邮件被放置在邮件载体的邮件传送流中。 然后邮件被处理以从邮件标识信息确定公钥。 加密的数据用公开密钥进行解密以对邮寄者进行认证,并且为与邮件相关联的邮件费用更新邮寄者记帐记录。 作为邮件认证的加密数据的一部分,可以包括邮件的收件人信息。 邮寄者的帐单记录可以用邮寄者公钥加密并发送给邮寄者。 存放在承运人服务中的邮寄员的各种邮件可以合并成单一的加密声明,并以物理形式或电子方式提供给邮寄员以及其他信息,包括地址卫生,来自承运人的特殊服务的可用性等。 使用邮件上的加密数据来提供邮件的验证和接收,邮件可以包括与正在传送的邮件相关联的数据的哈希函数的加密或正在传送的邮件的内容的加密。 哈希码可以由邮寄者,承运人或收件人产生。

    Postal rating system with verifiable integrity
    86.
    发明授权
    Postal rating system with verifiable integrity 失效
    具有可验证诚信的邮政评级体系

    公开(公告)号:US5448641A

    公开(公告)日:1995-09-05

    申请号:US133398

    申请日:1993-10-08

    IPC分类号: G07B17/00 H04K1/00

    摘要: A data center provides a rate table to a user. The rate table is communicated to the mailer along with a hash code that is based on information from the rating table. The hash code provides a unique number based on the rating table. The user within a secure device and to which the rate table is loaded regenerates the hash code based on the information received from the rate table and compares the transmitted hash code with the generated hash code. The comparison verifies that the rate table data has not been intentionally or unintentionally corrupted. The transmitted hash code may be encrypted by the data center and when received decrypted by the mailer. The encryption decryption process provides authenticity of the data center if desired. The generation of the hash code and the comparison with the transmitted hash code can be initiated prior to postage printing and used to insure proper rating. Printing is enabled only after the rating process has been properly implemented. The hash code and rating information may be printed on the mail piece such that a verifying party can reconstruct the rating process and determine if any rating inaccuracy occurred. Various rating inaccuracies for a particular user can be stored by the verging party to detect a recurrence of rating errors. Rating profiles for particular users or group of users may be stored to enable generation of user profiles.

    摘要翻译: 数据中心向用户提供速率表。 速率表与基于来自评级表的信息的哈希码一起传送给邮寄者。 哈希码基于评级表提供了一个唯一的号码。 安全设备内的用户,加载速率表的用户基于从速率表接收到的信息重新生成散列码,并将发送的散列码与生成的散列码进行比较。 比较验证速率表数据没有被故意或无意地损坏。 所发送的散列码可以由数据中心加密,并且当被邮件接收者解密时。 如果需要,加密解密过程提供数据中心的真实性。 哈希码的生成以及与发送的哈希码的比较可以在邮资打印之前启动,并用于确保适当的等级。 打印仅在评级过程正确实施后启用。 哈希代码和评级信息可以打印在邮件上,使得验证方可以重建评级处理并确定是否发生任何评级不准确。 特定用户的各种评级不准确性可以由合并方存储以检测评级错误的再次发生。 可以存储特定用户或用户组的评级简档,以便生成用户简档。

    System and method for selecting optional inserts with optimal value in
an inserting machine
    87.
    发明授权
    System and method for selecting optional inserts with optimal value in an inserting machine 失效
    在插入机器中选择具有最佳值的可选插入件的系统和方法

    公开(公告)号:US5367450A

    公开(公告)日:1994-11-22

    申请号:US993753

    申请日:1992-12-21

    申请人: Leon A. Pintsov

    发明人: Leon A. Pintsov

    IPC分类号: B07C1/00 G06F15/21

    CPC分类号: B07C1/00 G06Q10/06375

    摘要: A method of making a selection of optional enclosures for a mailpiece including required enclosures. The method comprises the steps of assigning to each of the optional enclosures a weight, a cost and a benefit, creating a list of the potential compositions of the mailpiece, the list including a total of 2.sup.n combinations of the optional enclosures, where n equals the number of optional enclosures, computing a total weight of the mailpiece for each of the potential compositions, computing a value of the mailpiece for each of the potential compositions, the value being any computable function of the benefit and the cost of each optional enclosure included in each of the potential compositions, and selecting from one of the potential compositions based on the one having the optimal value.

    摘要翻译: 选择包括所需外壳的邮件的可选外壳的方法。 该方法包括以下步骤:向每个可选择的外壳分配权重,成本和收益,创建邮件的潜在构成的列表,该列表包括可选外壳的总共2n个组合,其中n等于 可选择的外壳的数量,计算每个潜在构成的邮件的总重量,计算每个潜在构成的邮件的值,该值是包括在每个可选组合中的每个可选外壳的益处和成本的任何可计算功能 每个潜在的组合物,并且基于具有最佳值的一种潜在组合物中的一种来选择。

    Insertion machine with prioritized selection of inserts
    88.
    发明授权
    Insertion machine with prioritized selection of inserts 失效
    插入机具有优先选择的插入

    公开(公告)号:US4817042A

    公开(公告)日:1989-03-28

    申请号:US205584

    申请日:1988-06-06

    申请人: Leon A. Pintsov

    发明人: Leon A. Pintsov

    摘要: An inserting machine which optimizes the final weight of a mailpiece in order to realize the maximum value of a postage category is disclosed. Each of the enclosure types which may be inserted within the mailpiece is assigned a level of priority based on a postage category. In addition, each of the enclosure types is assigned a maximum per enclosure weight. A processing unit calculates an initial weight for the mailpiece due to those enclosures having a priority which indicates that they must be inserted within the mailpiece without reservation. The processing unit then selects other enclosure types for insertion within the mailpiece based upon the priority level of the enclosure type and the maximum weight of the enclosure such that the final weight of the mailpiece is substantially equal to a maximum allowable weight threshold for a given postage category. The level of priority of an enclosure can be entered into the system by a variety of means and can further be changed from one collation processed to the next "on the fly."

    摘要翻译: 公开了一种优化邮件的最终权重以便实现邮资类别的最大值的插入机。 可以插入邮件内的每个封闭类型基于邮资类别被分配优先级。 此外,每个机箱类型都分配了每个机箱重量的最大值。 处理单元计算由于具有优先级的这些外壳而导致的邮件的初始权重,这表明它们必须被插入到邮件中而不被预留。 处理单元然后根据外壳类型的优先级和外壳的最大重量选择其他外壳类型以插入邮件内,使得邮件的最终权重基本上等于给定邮资的最大允许权重阈值 类别。 机柜的优先级别可以通过各种方式输入系统,并可以进一步从处理的一个排序规则更改为“下一个”。

    Hybrid signature scheme
    89.
    发明授权
    Hybrid signature scheme 有权
    混合签名方案

    公开(公告)号:US08793500B2

    公开(公告)日:2014-07-29

    申请号:US13421589

    申请日:2012-03-15

    IPC分类号: H04L9/28

    CPC分类号: H04L9/3247 H04L9/3252

    摘要: A signature scheme is provided in which a message is divided in to a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination.

    摘要翻译: 提供一种签名方案,其中消息被分成隐藏的第一部分,并且在验证期间被恢复,并且第二部分是可见的并且被要求作为验证算法的输入。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行密码散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。

    Method and system for authenticating senders and recipients in a carrier system and providing receipt of specified content by a recipient
    90.
    发明授权
    Method and system for authenticating senders and recipients in a carrier system and providing receipt of specified content by a recipient 有权
    用于在运营商系统中认证发送者和接收者并且由接收者提供收到指定内容的方法和系统

    公开(公告)号:US08291239B2

    公开(公告)日:2012-10-16

    申请号:US12579647

    申请日:2009-10-15

    申请人: Leon A. Pintsov

    发明人: Leon A. Pintsov

    IPC分类号: G06F21/00

    摘要: Methods and systems for authenticating senders and recipients in a carrier system and providing receipt of specified content by a recipient are provided. A one-time recipient identification code is generated that can be entered into the delivery agent's portable terminal. Data is protected against eavesdropping by encryption and by splitting cipher text and an encryption key into two parts that are not accessible to any single party except at the moment of the mail unit delivery.

    摘要翻译: 提供了用于在运营商系统中认证发送者和接收者并且由接收者提供指定内容的接收的方法和系统。 生成可以输入到交付代理的便携式终端的一次性接收者识别码。 保护数据免受加密窃听,并将密文和加密密钥分成两部分,除了邮件单元传送之外,除了任何一方都不可访问。