-
公开(公告)号:US10348670B2
公开(公告)日:2019-07-09
申请号:US16109525
申请日:2018-08-22
IPC分类号: H04L12/58 , G06F21/60 , H04L29/06 , H04L9/32 , G06Q10/10 , G06F21/44 , H04L12/46 , H04L29/08
摘要: An e-mail system is disclosed that overcomes many deficiencies of, but is backward compatible with, existing e-mail systems. Embodiments of the system may include various features, including but not limited to: (1) secure transfer of e-mail messages, without the need for users to replace existing e-mail clients or to change e-mail addresses; (2) tracking of all actions performed in connection with an e-mail transmission; (3) the ability for a recipient to view information about an e-mail message, optionally including information about how other addressees have responded to it, before deciding whether to retrieve the e-mail message; (4) the aggregation of entire e-mail conversations into a single threaded view; (5) the ability to include both private and public messages in a single e-mail communication; (6) sender control over downstream actions performed in connection with an e-mail message; (7) flexible control over cryptographic methods used to encrypt emails messages for storage.
-
公开(公告)号:US09948585B2
公开(公告)日:2018-04-17
申请号:US14702494
申请日:2015-05-01
CPC分类号: H04L51/066 , H04L29/06578 , H04L29/06591 , H04L51/08 , H04L51/12 , H04L51/26
摘要: A message processing device with a split-architecture is described that allows for flexible control over data flow while enabling optimal processing based on available system resources. In one particular example, messages are processed in two stages prior to transmission to a destination. A cursory evaluation of each message determines whether a deeper level of processing is to be performed using additional resources. Then, messages capable of transmission with no perceivable delay may be transmitted directly, whereas messages to be processed using greater resources are directed to a workflow pipeline engine for more expensive processing at a later stage. The result is a low latency system allowing for efficient resource management, whose architecture is scalable and readily extendible, for example, to increase resources available during periods of high data flow.
-
公开(公告)号:US09864865B2
公开(公告)日:2018-01-09
申请号:US15415752
申请日:2017-01-25
CPC分类号: G06F21/602 , G06F21/60 , G06Q10/107 , H04L9/3213 , H04L9/3247 , H04L9/3263 , H04L51/00 , H04L51/02 , H04L51/12 , H04L51/14 , H04L51/18 , H04L51/22 , H04L51/34 , H04L51/36 , H04L63/0428 , H04L63/08 , H04L63/12 , H04L63/123 , H04L63/126 , H04L63/145 , H04L63/168 , H04L63/306 , H04L67/02 , H04L2209/56 , H04L2209/60 , H04L2209/68 , H04L2209/80
摘要: An e-mail system is disclosed that overcomes many deficiencies of, but is backward compatible with, existing e-mail systems. Embodiments of the system may include various features, including but not limited to: (1) secure transfer of e-mail messages, without the need for users to replace existing e-mail clients or to change e-mail addresses; (2) tracking of all actions performed in connection with an e-mail transmission; (3) the ability for a recipient to view information about an e-mail message, optionally including information about how other addressees have responded to it, before deciding whether to retrieve the e-mail message; (4) the aggregation of entire e-mail conversations into a single threaded view; (5) the ability to include both private and public messages in a single e-mail communication; (6) sender control over downstream actions performed in connection with an e-mail message; (7) flexible control over cryptographic methods used to encrypt emails messages for storage.
-
公开(公告)号:US09647977B2
公开(公告)日:2017-05-09
申请号:US15006028
申请日:2016-01-25
CPC分类号: G06F21/602 , G06F21/60 , G06Q10/107 , H04L9/3213 , H04L9/3247 , H04L9/3263 , H04L51/00 , H04L51/02 , H04L51/12 , H04L51/14 , H04L51/18 , H04L51/22 , H04L51/34 , H04L51/36 , H04L63/0428 , H04L63/08 , H04L63/12 , H04L63/123 , H04L63/126 , H04L63/145 , H04L63/168 , H04L63/306 , H04L67/02 , H04L2209/56 , H04L2209/60 , H04L2209/68 , H04L2209/80
摘要: An e-mail system is disclosed that overcomes many deficiencies of, but is backward compatible with, existing e-mail systems. Embodiments of the system may include various features, including but not limited to: (1) secure transfer of e-mail messages, without the need for users to replace existing e-mail clients or to change e-mail addresses; (2) tracking of all actions performed in connection with an e-mail transmission; (3) the ability for a recipient to view information about an e-mail message, optionally including information about how other addressees have responded to it, before deciding whether to retrieve the e-mail message; (4) the aggregation of entire e-mail conversations into a single threaded view; (5) the ability to include both private and public messages in a single e-mail communication; (6) sender control over downstream actions performed in connection with an e-mail message; (7) flexible control over cryptographic methods used to encrypt emails messages for storage.
-
公开(公告)号:US10171413B2
公开(公告)日:2019-01-01
申请号:US15989017
申请日:2018-05-24
摘要: An e-mail system is disclosed that overcomes many deficiencies of, but is backward compatible with, existing e-mail systems. Embodiments of the system may include various features, including but not limited to: (1) secure transfer of e-mail messages, without the need for users to replace existing e-mail clients or to change e-mail addresses; (2) tracking of all actions performed in connection with an e-mail transmission; (3) the ability for a recipient to view information about an e-mail message, optionally including information about how other addressees have responded to it, before deciding whether to retrieve the e-mail message; (4) the aggregation of entire e-mail conversations into a single threaded view; (5) the ability to include both private and public messages in a single e-mail communication; (6) sender control over downstream actions performed in connection with an e-mail message; (7) flexible control over cryptographic methods used to encrypt emails messages for storage.
-
公开(公告)号:US20180270187A1
公开(公告)日:2018-09-20
申请号:US15989017
申请日:2018-05-24
CPC分类号: H04L51/36 , G06F21/445 , G06F21/60 , G06F21/602 , G06F21/606 , G06Q10/10 , G06Q10/107 , H04L9/3213 , H04L9/3247 , H04L9/3263 , H04L12/4625 , H04L12/4633 , H04L51/00 , H04L51/02 , H04L51/12 , H04L51/14 , H04L51/16 , H04L51/18 , H04L51/22 , H04L51/34 , H04L63/0428 , H04L63/08 , H04L63/12 , H04L63/123 , H04L63/1441 , H04L63/145 , H04L63/168 , H04L63/306 , H04L67/02 , H04L2209/56 , H04L2209/60 , H04L2209/68 , H04L2209/80
摘要: An e-mail system is disclosed that overcomes many deficiencies of, but is backward compatible with, existing e-mail systems. Embodiments of the system may include various features, including but not limited to: (1) secure transfer of e-mail messages, without the need for users to replace existing e-mail clients or to change e-mail addresses; (2) tracking of all actions performed in connection with an e-mail transmission; (3) the ability for a recipient to view information about an e-mail message, optionally including information about how other addressees have responded to it, before deciding whether to retrieve the e-mail message; (4) the aggregation of entire e-mail conversations into a single threaded view; (5) the ability to include both private and public messages in a single e-mail communication; (6) sender control over downstream actions performed in connection with an e-mail message; (7) flexible control over cryptographic methods used to encrypt emails messages for storage.
-
公开(公告)号:US10021062B2
公开(公告)日:2018-07-10
申请号:US15793796
申请日:2017-10-25
CPC分类号: H04L51/36 , G06F21/445 , G06F21/60 , G06F21/602 , G06F21/606 , G06Q10/10 , G06Q10/107 , H04L9/3213 , H04L9/3247 , H04L9/3263 , H04L12/4625 , H04L12/4633 , H04L51/00 , H04L51/02 , H04L51/12 , H04L51/14 , H04L51/16 , H04L51/18 , H04L51/22 , H04L51/34 , H04L63/0428 , H04L63/08 , H04L63/12 , H04L63/123 , H04L63/1441 , H04L63/145 , H04L63/168 , H04L63/306 , H04L67/02 , H04L2209/56 , H04L2209/60 , H04L2209/68 , H04L2209/80
摘要: An e-mail system is disclosed that overcomes many deficiencies of, but is backward compatible with, existing e-mail systems. Embodiments of the system may include various features, including but not limited to: (1) secure transfer of e-mail messages, without the need for users to replace existing e-mail clients or to change e-mail addresses; (2) tracking of all actions performed in connection with an e-mail transmission; (3) the ability for a recipient to view information about an e-mail message, optionally including information about how other addressees have responded to it, before deciding whether to retrieve the e-mail message; (4) the aggregation of entire e-mail conversations into a single threaded view; (5) the ability to include both private and public messages in a single e-mail communication; (6) sender control over downstream actions performed in connection with an e-mail message; (7) flexible control over cryptographic methods used to encrypt emails messages for storage.
-
公开(公告)号:US20190238494A1
公开(公告)日:2019-08-01
申请号:US16380839
申请日:2019-04-10
CPC分类号: H04L51/36 , G06F21/445 , G06F21/60 , G06F21/602 , G06F21/606 , G06Q10/10 , G06Q10/107 , H04L9/3213 , H04L9/3247 , H04L9/3263 , H04L12/4625 , H04L12/4633 , H04L51/00 , H04L51/02 , H04L51/12 , H04L51/14 , H04L51/16 , H04L51/18 , H04L51/22 , H04L51/34 , H04L63/0428 , H04L63/08 , H04L63/12 , H04L63/123 , H04L63/1441 , H04L63/145 , H04L63/168 , H04L63/306 , H04L67/02 , H04L2209/56 , H04L2209/60 , H04L2209/68 , H04L2209/80
摘要: An e-mail system is disclosed that overcomes many deficiencies of, but is backward compatible with, existing e-mail systems. Embodiments of the system may include various features, including but not limited to: (1) secure transfer of e-mail messages, without the need for users to replace existing e-mail clients or to change e-mail addresses; (2) tracking of all actions performed in connection with an e-mail transmission; (3) the ability for a recipient to view information about an e-mail message, optionally including information about how other addressees have responded to it, before deciding whether to retrieve the e-mail message; (4) the aggregation of entire e-mail conversations into a single threaded view; (5) the ability to include both private and public messages in a single e-mail communication; (6) sender control over downstream actions performed in connection with an e-mail message; (7) flexible control over cryptographic methods used to encrypt emails messages for storage.
-
公开(公告)号:US20180054414A1
公开(公告)日:2018-02-22
申请号:US15793796
申请日:2017-10-25
CPC分类号: H04L51/36 , G06F21/445 , G06F21/60 , G06F21/602 , G06F21/606 , G06Q10/107 , H04L9/3213 , H04L9/3247 , H04L9/3263 , H04L12/4625 , H04L12/4633 , H04L51/00 , H04L51/02 , H04L51/12 , H04L51/14 , H04L51/16 , H04L51/18 , H04L51/22 , H04L51/34 , H04L63/0428 , H04L63/08 , H04L63/12 , H04L63/123 , H04L63/145 , H04L63/168 , H04L63/306 , H04L67/02 , H04L2209/56 , H04L2209/60 , H04L2209/68 , H04L2209/80
摘要: An e-mail system is disclosed that overcomes many deficiencies of, but is backward compatible with, existing e-mail systems. Embodiments of the system may include various features, including but not limited to: (1) secure transfer of e-mail messages, without the need for users to replace existing e-mail clients or to change e-mail addresses; (2) tracking of all actions performed in connection with an e-mail transmission; (3) the ability for a recipient to view information about an e-mail message, optionally including information about how other addressees have responded to it, before deciding whether to retrieve the e-mail message; (4) the aggregation of entire e-mail conversations into a single threaded view; (5) the ability to include both private and public messages in a single e-mail communication; (6) sender control over downstream actions performed in connection with an e-mail message; (7) flexible control over cryptographic methods used to encrypt emails messages for storage.
-
公开(公告)号:US09754217B2
公开(公告)日:2017-09-05
申请号:US14702504
申请日:2015-05-01
CPC分类号: G06N99/005 , G06F21/64 , H04L63/1416
摘要: A data leak protection system and methods thereof are described that identify and analyze a digital fingerprint for a data package, the digital fingerprint characterizing the data package based on a corpus of data within the data package. In one embodiment, an asset descriptor is configured to identify one or more assets within the corpus of data while a contextual analyzer frames the one or more assets into the prevailing contextual environment. Then, a domain identifier further identifies a data perimeter based on the assets identified for the prevailing contextual environment. A comparison of the digital fingerprint to a collection of domain specific identifiers allows further actions responsive to a digital fingerprint falling outside of the data perimeter for an identified contextual environment. In one example, a data leak triggers quarantining of the data package for further manual processing.
-
-
-
-
-
-
-
-
-