Distributed key encryption in servers
    1.
    发明授权
    Distributed key encryption in servers 有权
    服务器中的分布式密钥加密

    公开(公告)号:US09047477B2

    公开(公告)日:2015-06-02

    申请号:US12471474

    申请日:2009-05-26

    摘要: Architecture that stores specific passwords on behalf of users, and encrypts the passwords using encryption keys managed by a distributed key management system. The encryption keys are stored in a directory service (e.g., hierarchical) in an area that is inaccessible by selected entities (e.g., administrative users) having superior permissions such as supervisory administrators, but accessible to the account components that need to access the unencrypted passwords. The distributed key management system makes the encryption key stored in the directory service available to all hardware/software components that need the key to encrypt or decrypt the passwords.

    摘要翻译: 代表用户存储特定密码的体系结构,并使用由分布式密钥管理系统管理的加密密钥加密密码。 加密密钥存储在具有诸如监督管理员等优越许可的选定实体(例如,管理用户)无法访问的区域中的目录服务(例如,分级)中,但是对于需要访问未加密密码的帐户组件可访问 。 分布式密钥管理系统使存储在目录服务中的加密密钥可用于需要密钥的所有硬件/软件组件来加密或解密密码。

    TRANSPORT HIGH AVAILABILITY FOR SIDE EFFECT MESSAGES
    4.
    发明申请
    TRANSPORT HIGH AVAILABILITY FOR SIDE EFFECT MESSAGES 有权
    运输高效率的副作用信息

    公开(公告)号:US20100191810A1

    公开(公告)日:2010-07-29

    申请号:US12358281

    申请日:2009-01-23

    IPC分类号: G06F15/82

    CPC分类号: H04L51/30

    摘要: Architecture that protects side effect messages by associating the side effect messages with a primary (redundant) message that was received by a transport mechanism (e.g., a message transport agent). Side effect messages are considered “side effects” of a primary message that caused generation of the side effect messages. The primary message is only considered fully delivered after the primary message and all associated side effect messages are delivered, after which the source of the primary message is ACK'd (sent an “ACKnowledgement” message). Hence, in case of hardware failures after the primary message was delivered, but before delivery of side effect messages, the redundancy approach used triggers re-delivery of the primary message and re-generation and delivery of the side effect messages.

    摘要翻译: 通过将副作用消息与由传输机制(例如,消息传输代理)接收的主(冗余)消息相关联来保护副作用消息的架构。 副作用消息被认为是导致副作用消息的产生的主要消息的“副作用”。 主消息仅在主消息和所有相关的副作用消息被传递之后才被认为是完全传递的,之后主消息的源被ACK'(发送“确认”消息)。 因此,在发送主消息之后但在发送副作用消息之前的硬件故障的情况下,所使用的冗余方法触发了主消息的重新传递,并且重新生成和传递副作用消息。

    EXTENSIBILITY FOR HOSTED MESSAGING SERVERS
    5.
    发明申请
    EXTENSIBILITY FOR HOSTED MESSAGING SERVERS 审中-公开
    传播消息服务器的可扩展性

    公开(公告)号:US20100185735A1

    公开(公告)日:2010-07-22

    申请号:US12356552

    申请日:2009-01-21

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/107

    摘要: Architecture for messaging server extensibility without the need to update or make changes to the messaging server by routing selected messages to a remote location for processing by custom code or third-party code. The messaging server routes the selected messages based server analysis of the messages and in view of configuration data (or conditions) for routing messages. The remote location processes the message and can instruct the messaging server to accept, reject, or redirect the message. Additionally, the remote location can modify the message and instruct the messaging server to process the modified message. The hosted organization can configure triggers to have the messaging server call to a web service with the messages, which extends the functionality of the messaging server.

    摘要翻译: 用于消息传递服务器可扩展性的体系结构,无需通过将所选消息路由到远程位置来更新或更改消息传递服务器,以便通过自定义代码或第三方代码进行处理。 消息收发服务器根据消息的服务器分析和针对路由消息的配置数据(或条件)路由所选消息。 远程位置处理消息并且可以指示消息传递服务器接受,拒绝或重定向消息。 此外,远程位置可以修改消息并指示消息传递服务器处理修改的消息。 托管组织可以配置触发器以使邮件服务器通过邮件调用Web服务,这扩展了邮件服务器的功能。

    Mail server coordination activities using message metadata
    6.
    发明申请
    Mail server coordination activities using message metadata 有权
    使用邮件元数据的邮件服务器协调活动

    公开(公告)号:US20080141346A1

    公开(公告)日:2008-06-12

    申请号:US11608861

    申请日:2006-12-11

    IPC分类号: G06F21/00

    摘要: In a distributed electronic messaging system authorized information comprising metadata concerning a message is passed along from one mail server to another mail server. A receiving computer determines if the sending computer has the necessary authorizations to pass along the metadata. If so, the authorized information is passed along with the message body, enabling repetitious actions to be eliminated. If the sending computer is not authorized to pass along the metadata, the metadata is stripped off the message, changed or annotated.

    摘要翻译: 在分布式电子消息系统中,包括关于消息的元数据的授权信息从一个邮件服务器传递到另一个邮件服务器。 接收计算机确定发送计算机是否具有传递元数据所需的授权。 如果是这样,授权信息与邮件正文一起传递,从而可以消除重复的操作。 如果发送计算机没有权限传递元数据,元数据将从消息中删除,更改或注释。

    Cryptographic encoded ticket issuing and collection system for remote purchasers
    8.
    发明授权
    Cryptographic encoded ticket issuing and collection system for remote purchasers 失效
    用于远程购买者的加密编码票据发行和收集系统

    公开(公告)号:US06223166B1

    公开(公告)日:2001-04-24

    申请号:US08979240

    申请日:1997-11-26

    申请人: Jeffrey B. Kay

    发明人: Jeffrey B. Kay

    IPC分类号: G06F700

    摘要: A cryptographic encoded, ticket issuing and collection system for real-time purchase of tickets by purchasers at remote user stations in an information network that includes a plurality of remote user stations coupled to a server in an information network, e.g., the Internet, for purchase of services, products, or tickets to an event. An operator of the remote user station selects a ticket for purchase to an event using standard protocols of information network. An electronic ticket is transmitted to the operator and includes a cypher code created using a public key cryptography system. The operator displays the electronic ticket for verification purposes and proceeds to print out the ticket at the station. The ticket is presented to a ticket collector whereupon the ticket is scanned by a portable terminal for decoding the cypher code using a public key reloaded into the terminal by the producers of the event. The decoded cypher code is compared against the event description stored in the portable terminal and if equal, the ticket is accepted for admission to the event. The ticket information is stored in the portable terminal and subsequently uploaded to the information system to check for duplicate tickets.

    摘要翻译: 一种加密编码的票据发行和收集系统,用于在信息网络中的远程用户站处的购买者实时购买票据,所述信息网络包括多个远程用户站,所述多个远程用户站耦合到诸如因特网的信息网络中的服务器,以供购买 的服务,产品或门票。 远程用户站的运营商使用信息网络的标准协议来选择要购买的票据到事件。 向操作者发送电子票证,并且包括使用公共密钥加密系统创建的密码代码。 操作员显示电子机票进行验证,并继续在车站打印车票。 票据被提供给票据收集器,由便携式终端扫描票据,以便使用由事件的制作者重新加载到终端中的公钥来解密密码代码。 将解码的密码代码与存储在便携式终端中的事件描述进行比较,如果相等,则票据被接受用于该事件的准入。 票据信息存储在便携式终端中,随后上传到信息系统以检查重复的票据。

    Confidential mail with tracking and authentication

    公开(公告)号:US09847977B2

    公开(公告)日:2017-12-19

    申请号:US11771971

    申请日:2007-06-29

    IPC分类号: H04L9/32 H04L29/06

    摘要: A method for confidential electronic communication between a sender workstation and a receiver workstation is provided, whereby privacy is guaranteed for the electronic communications transmitted over the public Internet. The method of confidential communication is equipped with message tracking and message receipt verification. The system for implementing the method includes a sender server that creates a session content encryption key along with a message envelope that includes a content encryption key encrypted message and a confidential mail token. The content encryption key is stored securely inside the sender organization's system which transmits the message envelope to an intended recipient. The intended recipient processes the message envelope in order to generate a message receipt verification, which is transmitted to the sender. The message receipt verification is processed by the sender server to verify that the message envelope reached the intended recipient. The message receipt verification, which is comprised of the confidential mail token and unique verification data generated by the intended recipient allows the sender server to verify that the message envelope reached the intended receiver and that the message envelope identified as received is authentic. Following verification that the message transmitted by the sender reached the intended receiver and is authorized, the sender transmits the content encryption key to the intended receiver.

    High availability message transfer system for side effect messages
    10.
    发明授权
    High availability message transfer system for side effect messages 有权
    用于副作用信息的高可用性消息传输系统

    公开(公告)号:US08069211B2

    公开(公告)日:2011-11-29

    申请号:US12358281

    申请日:2009-01-23

    IPC分类号: G06F13/00

    CPC分类号: H04L51/30

    摘要: Architecture that protects side effect messages by associating the side effect messages with a primary (redundant) message that was received by a transport mechanism (e.g., a message transport agent). Side effect messages are considered “side effects” of a primary message that caused generation of the side effect messages. The primary message is only considered fully delivered after the primary message and all associated side effect messages are delivered, after which the source of the primary message is ACK'd (sent an “ACKnowledgement” message). Hence, in case of hardware failures after the primary message was delivered, but before delivery of side effect messages, the redundancy approach used triggers re-delivery of the primary message and re-generation and delivery of the side effect messages.

    摘要翻译: 通过将副作用消息与由传输机制(例如,消息传输代理)接收的主(冗余)消息相关联来保护副作用消息的架构。 副作用消息被认为是导致副作用消息的产生的主要消息的“副作用”。 主消息仅在主消息和所有相关的副作用消息被传递之后才被认为是完全传递的,之后主消息的源被ACK'(发送“确认”消息)。 因此,在发送主消息之后但在发送副作用消息之前的硬件故障的情况下,所使用的冗余方法触发了主消息的重新传递,并且重新生成和传递副作用消息。