MESSAGE REQUIREMENTS BASED ROUTING OF MESSAGES
    3.
    发明申请
    MESSAGE REQUIREMENTS BASED ROUTING OF MESSAGES 审中-公开
    基于消息要求的消息路由

    公开(公告)号:US20100325215A1

    公开(公告)日:2010-12-23

    申请号:US12487656

    申请日:2009-06-19

    IPC分类号: G06F15/173 G06F15/16

    摘要: Architecture for enabling messages to be routed between network servers based on message requirements related to version, capabilities, and features, for example. The message requirements designate delivery over a transport path compatible with the message requirements. The message requirements can include a particular version or other features related to different software applications that require compatibility in message handling. Routing information is maintained related to a transport server or other network transport entity compatible with the message requirements and through which the message can be routed. The message is routed to the compatible transport server for delivery to the destination while avoiding delivery to transport servers incompatible with the message requirements.

    摘要翻译: 基于与版本,功能和功能有关的消息要求,使消息在网络服务器之间路由的体系结构。 消息要求指定通过与消息要求兼容的传输路径进行传送。 消息要求可以包括与消息处理中需要兼容性的不同软件应用相关的特定版本或其他功能。 维护路由信息与传输服务器或与消息要求兼容的其他网络传输实体相关,并且可以通过该路由信息路由消息。 消息被路由到兼容的传输服务器以传送到目的地,同时避免传送到不符合消息要求的传输服务器。

    Transport high availability via acknowledge management
    4.
    发明授权
    Transport high availability via acknowledge management 有权
    通过确认管理传输高可用性

    公开(公告)号:US08352558B2

    公开(公告)日:2013-01-08

    申请号:US12368312

    申请日:2009-02-10

    IPC分类号: G06F15/16

    CPC分类号: H04L51/06 H04L51/30

    摘要: Architecture that facilitates transport high availability for messaging services by providing the ability of a receiving entity (e.g., receiving message transfer agent (MTA)) to detect if a sending entity (e.g., sending MTA or client) is a legacy sending entity. When the receiving entity detects that the sending entity is a legacy system, by advertising transport high availability capability to the sending entity, if the sending entity does not opt-in to this capability, the receiving entity keeps the sending entity client “on hold”, that is, waiting for an acknowledgement (ACK) until the receiving entity delivers the message to the next hops (immediate destinations). This approach maintains at least two copies of the message until the message is successfully delivered (to the next hop(s)). Hence, if the legacy sending entity or the receiving entity fails, the message is still delivered successfully.

    摘要翻译: 通过提供接收实体(例如,接收消息传送代理(MTA))的能力来检测发送实体(例如,发送MTA或客户端)是否是传统发送实体,促进了消息传送服务的高可用性的架构。 当接收实体检测到发送实体是传统系统时,通过向发送实体发送传输高可用性能力,如果发送实体不选择该能力,则接收实体保持发送实体客户端处于保持状态, 是等待确认(ACK),直到接收实体将消息传递到下一跳(即时目的地)。 该方法维护消息的至少两个副本,直到消息成功传递(下一跳)为止。 因此,如果传统发送实体或接收实体失败,则该消息仍然成功传送。

    DISTRIBUTED KEY ENCRYPTION IN SERVERS
    6.
    发明申请
    DISTRIBUTED KEY ENCRYPTION IN SERVERS 有权
    服务器中的分布式密钥加密

    公开(公告)号:US20100306554A1

    公开(公告)日:2010-12-02

    申请号:US12471474

    申请日:2009-05-26

    IPC分类号: G06F12/14

    摘要: Architecture that stores specific passwords on behalf of users, and encrypts the passwords using encryption keys managed by a distributed key management system. The encryption keys are stored in a directory service (e.g., hierarchical) in an area that is inaccessible by selected entities (e.g., administrative users) having superior permissions such as supervisory administrators, but accessible to the account components that need to access the unencrypted passwords. The distributed key management system makes the encryption key stored in the directory service available to all hardware/software components that need the key to encrypt or decrypt the passwords.

    摘要翻译: 代表用户存储特定密码的体系结构,并使用由分布式密钥管理系统管理的加密密钥加密密码。 加密密钥存储在具有诸如监督管理员等优越许可的选定实体(例如,管理用户)无法访问的区域中的目录服务(例如,分级)中,但是对于需要访问未加密密码的帐户组件可访问 。 分布式密钥管理系统使存储在目录服务中的加密密钥可用于需要密钥的所有硬件/软件组件来加密或解密密码。

    OPTIMIZATION OF OVER-THE-TOP (OTT) SERVICES ON CARRIER NETWORKS
    7.
    发明申请
    OPTIMIZATION OF OVER-THE-TOP (OTT) SERVICES ON CARRIER NETWORKS 有权
    运输网络优化(OTT)服务优化

    公开(公告)号:US20140313902A1

    公开(公告)日:2014-10-23

    申请号:US13963779

    申请日:2013-08-09

    IPC分类号: H04W28/02

    摘要: Methods and apparatus for executing a client-based, over-the-top (OTT) application, the client-based OTT application for maintaining communications with a second communication device, comprising, in one embodiment, a first transceiver for transmitting and receiving user traffic, a memory for storing processor-executable instructions, and a processor, coupled to the transceiver and the memory, for executing the processor-executable instructions that cause the wireless communication device to establish a first control plane connection, establish a second control plane connection, establish a first data plane for transporting the user traffic, the first data plane connection relating to the first control plane connection, establish a second data plane connection for transporting the user traffic if at least one predetermined event has occurred, the second data plane connection related to the second control plane connection, and to transmit and receive the user traffic over the second data plane connection via the first transceiver.

    摘要翻译: 用于执行基于客户端的超顶(OTT)应用的方法和装置,用于维持与第二通信设备的通信的基于客户端的OTT应用,在一个实施例中包括用于发送和接收用户业务的第一收发器 ,用于存储处理器可执行指令的存储器和耦合到所述收发器和所述存储器的处理器,用于执行所述处理器可执行指令,所述指令使所述无线通信设备建立第一控制平面连接,建立第二控制平面连接, 建立用于传输用户业务的第一数据平面,与第一控制平面连接相关的第一数据平面连接,如果发生了至少一个预定事件,建立用于传送用户业务的第二数据平面连接,第二数据平面连接相关 到第二控制平面连接,并且通过第二数据发送和接收用户业务 通过第一收发器进行平面连接。

    Mail server coordination activities using message metadata
    8.
    发明授权
    Mail server coordination activities using message metadata 有权
    邮件服务器协调活动使用消息元数据

    公开(公告)号:US08640201B2

    公开(公告)日:2014-01-28

    申请号:US11608861

    申请日:2006-12-11

    IPC分类号: G06F21/00

    摘要: In a distributed electronic messaging system authorized information comprising metadata concerning a message is passed along from one mail server to another mail server. A receiving computer determines if the sending computer has the necessary authorizations to pass along the metadata. If so, the authorized information is passed along with the message body, enabling repetitious actions to be eliminated. If the sending computer is not authorized to pass along the metadata, the metadata is stripped off the message, changed or annotated.

    摘要翻译: 在分布式电子消息系统中,包括关于消息的元数据的授权信息从一个邮件服务器传递到另一个邮件服务器。 接收计算机确定发送计算机是否具有传递元数据所需的授权。 如果是这样,授权信息与邮件正文一起传递,从而可以消除重复的操作。 如果发送计算机没有权限传递元数据,元数据将从消息中删除,更改或注释。

    Secure Transactional Communication
    9.
    发明申请
    Secure Transactional Communication 失效
    安全交易沟通

    公开(公告)号:US20080263156A1

    公开(公告)日:2008-10-23

    申请号:US11736487

    申请日:2007-04-17

    IPC分类号: G06F15/16

    CPC分类号: H04L51/12 H04L51/28

    摘要: Systems for providing sign-up email addresses are disclosed herein. A user may set up a sign-up email address for receiving emails from a trusted, Internet-based enterprise. The user may set up a dedicated mailbox folder associated with the sign-up email address or enterprise. The email server may automatically direct emails coming from that enterprise into that folder. To “unsubscribe,” the user needs only to delete the folder or the sign-up address. Emails from the enterprise to the sign-up address may be highlighted in the user's main inbox. Thus, the user may be assured that any such email is truly from the enterprise, and not a phishing expedition or spam. Such systems also provide the user with effective tools to recognize phish or spam emails that appear to be from the trusted enterprise and not to act on them.

    摘要翻译: 本文公开了用于提供注册电子邮件地址的系统。 用户可以设置注册电子邮件地址来接收来自受信任的基于互联网的企业的电子邮件。 用户可以设置与注册电子邮件地址或企业相关联的专用邮箱文件夹。 电子邮件服务器可以自动将来自该企业的电子邮件引导到该文件夹​​中。 要“取消订阅”,用户只需删除该文件夹或注册地址即可。 电子邮件从企业到注册地址可能会在用户的主收件箱中突出显示。 因此,用户可以放心,任何这样的电子邮件真的来自企业,而不是网络钓鱼攻击或垃圾邮件。 这样的系统还为用户提供了有效的工具来识别似乎来自受信企业的网络钓鱼或垃圾邮件,而不是对它们采取行动。

    Confidential mail with tracking and authentication

    公开(公告)号:US09847977B2

    公开(公告)日:2017-12-19

    申请号:US11771971

    申请日:2007-06-29

    IPC分类号: H04L9/32 H04L29/06

    摘要: A method for confidential electronic communication between a sender workstation and a receiver workstation is provided, whereby privacy is guaranteed for the electronic communications transmitted over the public Internet. The method of confidential communication is equipped with message tracking and message receipt verification. The system for implementing the method includes a sender server that creates a session content encryption key along with a message envelope that includes a content encryption key encrypted message and a confidential mail token. The content encryption key is stored securely inside the sender organization's system which transmits the message envelope to an intended recipient. The intended recipient processes the message envelope in order to generate a message receipt verification, which is transmitted to the sender. The message receipt verification is processed by the sender server to verify that the message envelope reached the intended recipient. The message receipt verification, which is comprised of the confidential mail token and unique verification data generated by the intended recipient allows the sender server to verify that the message envelope reached the intended receiver and that the message envelope identified as received is authentic. Following verification that the message transmitted by the sender reached the intended receiver and is authorized, the sender transmits the content encryption key to the intended receiver.