Method and system for tracing corporate mail
    1.
    发明授权
    Method and system for tracing corporate mail 有权
    跟踪公司邮件的方法和系统

    公开(公告)号:US07349115B2

    公开(公告)日:2008-03-25

    申请号:US10608962

    申请日:2003-06-27

    IPC分类号: G06F3/12 G06K15/00

    CPC分类号: G06Q10/08 H04L51/34

    摘要: A method and system that enables the accurate identification of the originator of a mail piece within a corporate mail room environment is provided. Each person that generates mail items is provided with tracking information to be placed on each mail item. The tracking information can include, for example, an employee identification number, an equipment identification number and a unique sequence number. When the mail item is received in the corporate mail room, the tracking information is scanned and the tracking information is associated with a unique aspect of the mail item. Utilizing the tracking information associated with each mail item, the ambiguity of origination of each mail item is removed as there is now a verifiable record of the originator and/or originating equipment.

    摘要翻译: 提供一种方法和系统,其能够准确地识别公司邮箱室内邮件的发起者。 每个生成邮件的人都被提供有跟踪信息放在每个邮件项目上。 跟踪信息可以包括例如雇员识别号码,设备识别号码和唯一的序列号码。 当在公司邮箱中收到邮件时,扫描跟踪信息,跟踪信息与邮件项的唯一方面相关联。 利用与每个邮件项目相关联的跟踪信息,消除了每个邮件项目的起源的模糊性,因为现在有起始者和/或起始设备的可验证记录。

    METHOD AND SYSTEM FOR SECURING ROUTING INFORMATION OF A COMMUNICATION USING IDENTITY-BASED ENCRYPTION SCHEME
    4.
    发明申请
    METHOD AND SYSTEM FOR SECURING ROUTING INFORMATION OF A COMMUNICATION USING IDENTITY-BASED ENCRYPTION SCHEME 有权
    使用基于身份的加密方案来保护通信路由信息的方法和系统

    公开(公告)号:US20090103734A1

    公开(公告)日:2009-04-23

    申请号:US11873673

    申请日:2007-10-17

    IPC分类号: H04L9/08

    摘要: Methods and systems for providing confidentiality of communications sent via a network that is efficient, easy to implement, and does not require significant key management. The identity of each node of the routing path of a communication is encrypted utilizing an identity-based encryption scheme. This allows each node of the routing path to decrypt only those portions of the routing path necessary to send the communication to the next node. Thus, each node will only know the immediate previous node from which the communication came, and the next node to which the communication is to be sent. The remainder of the routing path of the communication, along with the original sender and intended recipient, remain confidential from any intermediate nodes in the routing path. Use of the identity-based encryption scheme removes the need for significant key management to maintain the encryption/decryption keys.

    摘要翻译: 提供通过网络发送的通信的机密性的方法和系统,其高效,易于实现,并且不需要重要的密钥管理。 使用基于身份的加密方案来加密通信的路由路径的每个节点的身份。 这允许路由路径的每个节点仅解密将通信发送到下一个节点所需的路由路径的那些部分。 因此,每个节点将仅知道来自该通信的即时先前节点以及要发送通信的下一个节点。 通信的路由路径的剩余部分以及原始发送者和预期接收者对路由路径中的任何中间节点保持机密。 使用基于身份的加密方案不需要进行重要的密钥管理来维护加密/解密密钥。

    Delivery point identity services
    5.
    发明授权
    Delivery point identity services 有权
    交付点身份服务

    公开(公告)号:US08719180B2

    公开(公告)日:2014-05-06

    申请号:US10951226

    申请日:2004-09-27

    IPC分类号: G06Q10/00 G06Q30/00 G06F17/00

    CPC分类号: B07C3/00

    摘要: A method and system for providing services to a mail delivery point are presented. According to the method, a delivery point identifier is acquired from a device located at the delivery point. Then, delivery point data is accessed corresponding to the delivery point identifier, and mail delivery services are provided in response to the delivery point data. The delivery point data are modifiable by a recipient who receives physical mail at the delivery point, and the delivery point data includes recipient preferences.

    摘要翻译: 提出了一种向邮件传递点提供服务的方法和系统。 根据该方法,从位于传送点处的设备获取传送点标识符。 然后,对应于传送点标识符访问传送点数据,并且响应于传送点数据提供邮件传送服务。 传送点数据可由在传送点接收物理邮件的接收者修改,并且传送点数据包括接收者偏好。

    System and method for authenticating indicia using identity-based signature scheme
    6.
    发明申请
    System and method for authenticating indicia using identity-based signature scheme 有权
    使用基于身份的签名方案对标记进行身份验证的系统和方法

    公开(公告)号:US20080306885A1

    公开(公告)日:2008-12-11

    申请号:US11810488

    申请日:2007-06-06

    IPC分类号: G06F17/00

    摘要: Methods and systems for verification of indicia that do not require key management systems, and in which revocation of key pairs is easily performed without adding costs to the verification process are provided. Indicia are generated and authenticated utilizing an identity-based encryption (IBE) scheme. A key generating authority generates a private key for a PSD, distributes the private key securely to the PSD, and provides public information for use by a verification service when verifying cryptographic digital signatures generated with the private key. The corresponding public key is a string consisting of PSD information that is provided as part of the indicium. The verification service can verify the signature of each indicium by obtaining the public key string from the indicium, and utilizing the key generating authority's public information.

    摘要翻译: 提供了用于验证不需要密钥管理系统的标记的方法和系统,并且容易地执行密钥对的撤销而不增加验证过程的成本。 使用基于身份的加密(IBE)方案来生成和认证标识符。 密钥生成机构为PSD生成私钥,将私钥安全地分配给PSD,并且在验证使用私钥生成的加密数字签名时,提供公开信息供验证服务使用。 相应的公钥是由作为标记的一部分提供的PSD信息组成的字符串。 验证服务可以通过从标记获取公钥字符串,并利用密钥生成机构的公开信息来验证每个标记的签名。

    Hybrid signature scheme
    7.
    发明授权
    Hybrid signature scheme 有权
    混合签名方案

    公开(公告)号:US07249259B1

    公开(公告)日:2007-07-24

    申请号:US09390362

    申请日:1999-09-07

    IPC分类号: H04L9/00 H04K1/00

    CPC分类号: H04L9/3247 H04L9/3252

    摘要: A signature scheme is provided in which a message is divided in to a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion. If the required redundancy is present the signature is accepted and the message reconstructed from the recovered bit string and the visible portion.

    摘要翻译: 提供一种签名方案,其中消息被分成隐藏的第一部分,并且在验证期间被恢复,并且第二部分是可见的并且被要求作为验证算法的输入。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行密码散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。 所计算的散列与公开可用的信息一起使用以产生对应于隐藏部分的位串。 如果存在所需的冗余,则签名被接受,并且从恢复的位串和可见部分重建消息。