Universal resource locator verification services using web site attributes
    1.
    发明授权
    Universal resource locator verification services using web site attributes 有权
    使用网站属性的通用资源定位器验证服务

    公开(公告)号:US07769820B1

    公开(公告)日:2010-08-03

    申请号:US11173415

    申请日:2005-06-30

    IPC分类号: G06F15/16

    CPC分类号: H04L63/08 H04L63/166

    摘要: A URL verification service is provided that is used to evaluate the trustworthiness of universal resource locators (URLs). As a user browses the world wide web, the URL for a web page to which the user is browsing is captured by the service. The URL has a second level domain corresponding to a web site. The URL verification service identifies a proposed brand that should be associated with the URL if the URL is trustworthy. The proposed brand and the second level domain are used as database queries to query a database such as a search engine database. The results of the database query are processed to determine whether the URL is legitimately associated with the URL. To ensure that the proposed brand is identified accurately, the URL verification service gathers brand information using web page content, secure sockets layer certificate content, or other web site attributes.

    摘要翻译: 提供了URL验证服务,用于评估通用资源定位符(URL)的可信赖性。 当用户浏览万维网时,用户正在浏览的网页的URL由服务捕获。 URL具有对应于网站的第二级域名。 如果URL值得信赖,则URL验证服务会识别与URL相关联的建议品牌。 建议的品牌和二级域用作数据库查询来查询诸如搜索引擎数据库之类的数据库。 处理数据库查询的结果以确定URL是否与URL合法关联。 为了确保提出的品牌被准确地识别,URL验证服务使用网页内容,安全套接字层证书内容或其他网站属性来收集品牌信息。

    Secure messaging system with personalization information
    2.
    发明授权
    Secure messaging system with personalization information 有权
    具有个性化信息的安全消息系统

    公开(公告)号:US08145718B1

    公开(公告)日:2012-03-27

    申请号:US11581056

    申请日:2006-10-13

    IPC分类号: H04L9/00

    摘要: Personalization images are included in email messages to combat phishing attacks in which an attacker attempts to trick a user into divulging sensitive information over the Internet. When a recipient of an email message receives a message, the recipient can visually inspect the personalization image in the message. If the personalization image is missing or if the personalization image is not valid, the email recipient is alerted to the possibility of a phishing attack. Email message content may be encrypted. A gateway associated with an email message sender may be used to perform encryption operations on the message content. The gateway may create an html version of the email by placing the encrypted message content in an html wrapper. An image reference corresponding to the personalization image may be embedded in the html version of the message.

    摘要翻译: 个性化图像包含在电子邮件消息中,以防止攻击者试图欺骗用户通过Internet泄露敏感信息的网络钓鱼攻击。 当电子邮件消息的收件人收到消息时,收件人可以直观地检查消息中的个性化图像。 如果个性化图像丢失或个人化图像无效,电子邮件收件人将被警告可能发生网络钓鱼攻击。 电子邮件内容可能被加密。 与电子邮件消息发送者相关联的网关可以用于对消息内容执行加密操作。 网关可以通过将加密的消息内容放置在html包装器中来创建电子邮件的html版本。 对应于个性化图像的图像引用可以嵌入在消息的html版本中。

    Secure messaging systems
    3.
    发明授权
    Secure messaging systems 有权
    安全通讯系统

    公开(公告)号:US07921292B1

    公开(公告)日:2011-04-05

    申请号:US10406938

    申请日:2003-04-04

    IPC分类号: H04L9/32

    摘要: A system is provided that uses cryptographic techniques to support secure messaging between senders and recipients. A sender may encrypt a message for a recipient using the recipient's public key. The sender may send the encrypted message to the message address of a given recipient. A server may be used to decrypt the encrypted message for the recipient, so that the recipient need not install a decryption engine on the recipient's equipment.

    摘要翻译: 提供了一种使用加密技术来支持发件人和收件人之间的安全通讯的系统。 发件人可以使用收件人的公开密钥对收件人的邮件进行加密。 发送者可以将加密的消息发送到给定接收者的消息地址。 可以使用服务器对接收者的加密消息进行解密,使得接收者不需要在接收者的设备上安装解密引擎。

    SECURE MESSAGE SYSTEM WITH REMOTE DECRYPTION SERVICE
    4.
    发明申请
    SECURE MESSAGE SYSTEM WITH REMOTE DECRYPTION SERVICE 有权
    安全消息系统与远程解码服务

    公开(公告)号:US20100161984A1

    公开(公告)日:2010-06-24

    申请号:US12714010

    申请日:2010-02-26

    IPC分类号: H04L9/32 H04L9/30

    摘要: Systems and methods for secure messaging are provided. A sender may encrypt content and send the encrypted content to a recipient over a communications network. The encrypted content may be decrypted for the recipient using a remote decryption service. Encrypted message content may be placed into a markup language form. Encrypted content may be incorporated into the form as a hidden form element. Form elements for collecting recipient credential information such as username and password information may also be incorporated into the form. At the recipient, the recipient may use the form to provide recipient credential information to the remote decryption service. The recipient may also use the form to upload the encrypted content from the form to the decryption service. The decryption service may provide the recipient with access to a decrypted version of the uploaded content over the communications network.

    摘要翻译: 提供了安全消息传递的系统和方法。 发送者可以加密内容,并通过通信网络将加密的内容发送给接收者。 可以使用远程解密服务为接收者解密加密内容。 加密的消息内容可以被放置成标记语言形式。 加密内容可以作为隐藏表单元素合并到表单中。 收集凭证信息(如用户名和密码信息)的表单元素也可以并入表单中。 在接收方,收件人可以使用该表单向远程解密服务提供接收者凭证信息。 收件人还可以使用表格将加密的内容从表单上传到解密服务。 解密服务可以通过通信网络向接收者提供对已上传内容的解密版本的访问。

    Secure message system with remote decryption service
    5.
    发明授权
    Secure message system with remote decryption service 有权
    具有远程解密服务的安全消息系统

    公开(公告)号:US07266847B2

    公开(公告)日:2007-09-04

    申请号:US10744851

    申请日:2003-12-22

    IPC分类号: H04L29/00

    摘要: Systems and methods for secure messaging are provided. A sender may encrypt content and send the encrypted content to a recipient over a communications network. The encrypted content may be decrypted for the recipient using a remote decryption service. Encrypted message content may be placed into a markup language form. Encrypted content may be incorporated into the form as a hidden form element. Form elements for collecting recipient credential information such as username and password information may also be incorporated into the form. At the recipient, the recipient may use the form to provide recipient credential information to the remote decryption service. The recipient may also use the form to upload the encrypted content from the form to the decryption service. The decryption service may provide the recipient with access to a decrypted version of the uploaded content over the communications network.

    摘要翻译: 提供了安全消息传递的系统和方法。 发送者可以加密内容,并通过通信网络将加密的内容发送给接收者。 可以使用远程解密服务为接收者解密加密内容。 加密的消息内容可以被放置成标记语言形式。 加密内容可以作为隐藏表单元素合并到表单中。 收集凭证信息(如用户名和密码信息)的表单元素也可以并入表单中。 在接收方,收件人可以使用该表单向远程解密服务提供接收者凭证信息。 收件人还可以使用表格将加密的内容从表单上传到解密服务。 解密服务可以通过通信网络向接收者提供对已上传内容的解密版本的访问。

    Secure messaging systems
    6.
    发明授权
    Secure messaging systems 有权
    安全通讯系统

    公开(公告)号:US08301889B1

    公开(公告)日:2012-10-30

    申请号:US13040050

    申请日:2011-03-03

    IPC分类号: H04L9/32

    摘要: A system is provided that uses cryptographic techniques to support secure messaging between senders and recipients. A sender may encrypt a message for a recipient using the recipient's public key. The sender may send the encrypted message to the message address of a given recipient. A server may be used to decrypt the encrypted message for the recipient, so that the recipient need not install a decryption engine on the recipient's equipment.

    摘要翻译: 提供了一种使用加密技术来支持发件人和收件人之间的安全通讯的系统。 发件人可以使用收件人的公开密钥对收件人的邮件进行加密。 发送者可以将加密的消息发送到给定接收者的消息地址。 可以使用服务器对接收者的加密消息进行解密,使得接收者不需要在接收者的设备上安装解密引擎。

    Identity-based-encryption messaging system
    7.
    发明授权
    Identity-based-encryption messaging system 有权
    基于身份的加密消息系统

    公开(公告)号:US08086857B2

    公开(公告)日:2011-12-27

    申请号:US12511811

    申请日:2009-07-29

    IPC分类号: H04L9/32

    摘要: A system is provided that uses identity-based encryption to support secure communications between senders and recipients over a communications network. Private key generators are used to provide public parameter information. Senders encrypt messages for recipients using public keys based on recipient identities and using the public parameter information as inputs to an identity-based encryption algorithm. Recipients use private keys to decrypt the messages. There may be multiple private key generators in the system and a given recipient may have multiple private keys. Senders can include private key identifying information in the messages they send to recipients. The private key identifying information may be used by the recipients to determine which of their private keys to use in decrypting a message. Recipients may obtain the correct private key to use to decrypt a message from a local database of private keys or from an appropriate private key server.

    摘要翻译: 提供了一种使用基于身份的加密来支持发送者和通过通信网络的接收者之间的安全通信的系统。 私钥生成器用于提供公共参数信息。 发件人使用基于收件人身份的公开密钥对收件人加密邮件,并使用公共参数信息作为基于身份的加密算法的输入。 收件人使用私钥来解密消息。 系统中可能有多个私钥生成器,给定的收件人可能有多个私钥。 发件人可以在发送给收件人的邮件中包含私钥识别信息。 私钥识别信息可以由接收者使用以确定在解密消息时要使用哪个私钥。 收件人可以获得正确的私钥以用于从本地私钥数据库或从适当的私钥服务器解密消息。

    Identity-based-encryption messaging system with public parameter host servers
    8.
    发明授权
    Identity-based-encryption messaging system with public parameter host servers 有权
    具有公共参数主机服务器的基于身份的加密消息传递系统

    公开(公告)号:US07765582B2

    公开(公告)日:2010-07-27

    申请号:US11313992

    申请日:2005-12-20

    CPC分类号: H04L9/3073 H04L63/0442

    摘要: A system is provided that uses identity-based encryption (IBE) to support secure communications. Messages from a sender may be encrypted using an IBE public key and IBE public parameter information associated with a recipient. The recipient may decrypt IBE-encrypted messages from the sender using an IBE private key. A host having a service name may be used to store the IBE public parameter information. The sender may use a service name generation rule to generate the service name based on the IBE public key of the recipient. The sender may use the service name to obtain the IBE public parameter information from the host.

    摘要翻译: 提供了一种使用基于身份的加密(IBE)来支持安全通信的系统。 可以使用IBE公开密钥和与接收者相关联的IBE公共参数信息来加密来自发送者的消息。 收件人可以使用IBE私钥从发件人解密IBE加密的消息。 具有服务名称的主机可以用于存储IBE公共参数信息。 发件人可以使用服务名称生成规则来根据收件人的IBE公钥来生成服务名称。 发件人可以使用服务名称从主机获取IBE公共参数信息。

    IDENTITY-BASED-ENCRYPTION MESSAGING SYSTEM
    9.
    发明申请
    IDENTITY-BASED-ENCRYPTION MESSAGING SYSTEM 有权
    基于身份的加密消息传递系统

    公开(公告)号:US20090307497A1

    公开(公告)日:2009-12-10

    申请号:US12511811

    申请日:2009-07-29

    IPC分类号: H04L9/00 H04L9/32

    摘要: A system is provided that uses identity-based encryption to support secure communications between senders and recipients over a communications network. Private key generators are used to provide public parameter information. Senders encrypt messages for recipients using public keys based on recipient identities and using the public parameter information as inputs to an identity-based encryption algorithm. Recipients use private keys to decrypt the messages. There may be multiple private key generators in the system and a given recipient may have multiple private keys. Senders can include private key identifying information in the messages they send to recipients. The private key identifying information may be used by the recipients to determine which of their private keys to use in decrypting a message. Recipients may obtain the correct private key to use to decrypt a message from a local database of private keys or from an appropriate private key server.

    摘要翻译: 提供了一种使用基于身份的加密来支持发送者和通过通信网络的接收者之间的安全通信的系统。 私钥生成器用于提供公共参数信息。 发件人使用基于收件人身份的公开密钥对收件人加密邮件,并使用公共参数信息作为基于身份的加密算法的输入。 收件人使用私钥来解密消息。 系统中可能有多个私钥生成器,给定的收件人可能有多个私钥。 发件人可以在发送给收件人的邮件中包含私钥识别信息。 私钥识别信息可以由接收者使用以确定在解密消息时要使用哪个私钥。 收件人可以获得正确的私钥以用于从本地私钥数据库或从适当的私钥服务器解密消息。

    Secure message system with remote decryption service
    10.
    发明授权
    Secure message system with remote decryption service 有权
    具有远程解密服务的安全消息系统

    公开(公告)号:US08171563B2

    公开(公告)日:2012-05-01

    申请号:US12714010

    申请日:2010-02-26

    IPC分类号: H04L29/00

    摘要: Systems and methods for secure messaging are provided. A sender may encrypt content and send the encrypted content to a recipient over a communications network. The encrypted content may be decrypted for the recipient using a remote decryption service. Encrypted message content may be placed into a markup language form. Encrypted content may be incorporated into the form as a hidden form element. Form elements for collecting recipient credential information such as username and password information may also be incorporated into the form. At the recipient, the recipient may use the form to provide recipient credential information to the remote decryption service. The recipient may also use the form to upload the encrypted content from the form to the decryption service. The decryption service may provide the recipient with access to a decrypted version of the uploaded content over the communications network.

    摘要翻译: 提供了安全消息传递的系统和方法。 发送者可以加密内容,并通过通信网络将加密的内容发送给接收者。 可以使用远程解密服务为接收者解密加密内容。 加密的消息内容可以被放置成标记语言形式。 加密内容可以作为隐藏表单元素合并到表单中。 收集凭证信息(如用户名和密码信息)的表单元素也可以并入表单中。 在接收方,收件人可以使用该表单向远程解密服务提供接收者凭证信息。 收件人还可以使用表格将加密的内容从表单上传到解密服务。 解密服务可以通过通信网络向接收者提供对已上传内容的解密版本的访问。