会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Sorting Electronic Messages Using Attributes of the Sender Address
    • 使用发件人地址的属性对电子邮件进行排序
    • US20070282960A1
    • 2007-12-06
    • US11842792
    • 2007-08-21
    • Phillip GoldmanRichard Landsman
    • Phillip GoldmanRichard Landsman
    • G06F15/16
    • H04L51/28H04L51/12H04L51/22H04L51/26H04L67/10
    • Systems and methods for sorting electronic messages using attributes of senders or of sender addresses. An electronic messaging server sorts electronic messages using attributes associated with the senders or sender addresses of the electronic messages. The sender addresses and associated attributes are stored in an accept list. A sorting module uses the accept list to sort the electronic messages into various folders. The sorting module can also access other data sources, such as a contact list, to assist in sorting the electronic messages. The attributes can be determined independently of the user or can be set directly by the user. The attributes can also identify a status of a sender such as whether the sender is authorized, unauthorized, or unconfirmed.
    • 使用发件人或发件人地址的属性对电子邮件进行排序的系统和方法。 电子消息服务器使用与电子消息的发送者或发送者地址相关联的属性对电子消息进行排序。 发件人地址和关联属性存储在接受列表中。 排序模块使用接受列表将电子消息分类到各种文件夹中。 排序模块还可以访问其他数据源,例如联系人列表,以帮助排序电子消息。 属性可以独立于用户来确定,也可以由用户直接设置。 属性还可以识别发件人的状态,例如发件人是否被授权,未经授权或未经证实。
    • 6. 发明申请
    • Managing electronic messages
    • 管理电子讯息
    • US20050055410A1
    • 2005-03-10
    • US10841767
    • 2004-05-07
    • Richard LandsmanJay LogueJeffrey HeinerJohn EvansMichael MigliorePhillip GoldmanSusan Goldman
    • Richard LandsmanJay LogueJeffrey HeinerJohn EvansMichael MigliorePhillip GoldmanSusan Goldman
    • H04L12/58H04L29/06G06F15/16
    • H04L63/0823H04L51/12
    • A recipient computer system may receive one or more electronic messages. The recipient computer system may send one, two, or more challenge messages to the sender of the electronic messages in determining whether to deliver the electronic message. The recipient computer system may accept or reject an electronic message based on the response, or lack of response, to the challenge messages. The recipient computer system may send two or more challenge messages at intervals. A sender computer system may record activity of the sender computer system for a recipient computer system to use in determining whether to deliver an electronic message. A sender computer system may provide a summary of that activity with an electronic message. A sender computer system may provide an authorization key for a recipient computer system to use in determining whether to deliver an electronic message. The authorization key may be generated by a third party.
    • 收件人计算机系统可以接收一个或多个电子消息。 收件人计算机系统可以在确定是否递送电子消息时,向电子消息的发送者发送一个,两个或更多个询问消息。 收件人计算机系统可以基于对挑战消息的响应或缺乏响应来接受或拒绝电子消息。 收件人计算机系统可以间隔地发送两个或多个挑战消息。 发送者计算机系统可记录收件人计算机系统的发送者计算机系统的活动,以用于确定是否递送电子消息。 发送者计算机系统可以通过电子消息提供该活动的摘要。 发送者计算机系统可以为接收方计算机系统提供授权密钥,以用于确定是否传递电子消息。 授权密钥可以由第三方产生。
    • 8. 发明授权
    • Electronic message system with federation of trusted senders
    • 具有信任发件人联合的电子信息系统
    • US08359360B2
    • 2013-01-22
    • US12633290
    • 2009-12-08
    • Jay D. LogueTimothy T. SullivanRichard LandsmanSusan Rayl Goldman
    • Jay D. LogueTimothy T. SullivanRichard LandsmanPhillip Y. Goldman
    • G06F15/16
    • H04L63/0442H04L51/12H04L63/08H04L63/0807H04L63/0823H04L63/12
    • Systems and methods for allowing challenge messages to be sent directly to a recipient's inbox where normally the challenge message would be sent to a pending folder or deleted. Challenge messages sent between federated messaging services contain a federated token which can be identified, authenticated and validated to determine whether the challenge message should be sent to a recipient's inbox. The federated token can include an authentication portion and a validation portion. Authentication methods for the authentication portion can include, for example, checksums, salts, hashes and digital signatures. Once a federated token is authenticated by decrypting the authentication portion according to one or more of these authentication methods, the federated token is validated by determining the defined use-base and determining whether the receipt of the federated token satisfies the defined use.
    • 允许将挑战消息直接发送到收件人收件箱的系统和方法,其中通常将挑战消息发送到未决文件夹或删除。 在联合消息传递服务之间发送的挑战消息包含一个联合令牌,可以进行身份​​验证和验证,以确定是否将该挑战消息发送到收件人的收件箱。 联合令牌可以包括认证部分和验证部分。 认证部分的认证方法可以包括例如校验和,盐,散列和数字签名。 一旦通过根据这些认证方法中的一种或多种对认证部分进行解密来认证联合令牌,则通过确定所定义的使用基并确定联合令牌的接收是否满足定义的使用来验证联合令牌。
    • 10. 发明申请
    • SYSTEMS AND METHODS FOR MANAGING AND PROTECTING ELECTRONIC CONTENT AND APPLICATIONS
    • 用于管理和保护电子内容和应用的系统和方法
    • US20070226790A1
    • 2007-09-27
    • US11741556
    • 2007-04-27
    • David MaherJames RuddEric SwensonRichard Landsman
    • David MaherJames RuddEric SwensonRichard Landsman
    • H04L9/32
    • G06F21/121G06F21/10G06F21/6209G06F2221/0746G06Q10/10G06Q30/02G06Q50/22
    • Systems and methods are disclosed for managing and protecting electronic content and applications. Applications, content, and/or users can be given credentials by one or more credentialing authorities upon satisfaction of a set of requirements. Rights management software/hardware is used to attach and detect these credentials, and to enforce rules that indicate how content and applications may be used if certain credentials are present or absent. In one embodiment an application may condition access to a piece of electronic content upon the content's possession of a credential from a first entity, while the content may condition access upon the application's possession of a credential from a second entity and/or the user's possession of a credential from a third entity. Use of credentials in this manner enables a wide variety of relatively complex and flexible control arrangements to be put in place and enforced with relatively simple rights management technology.
    • 公开了用于管理和保护电子内容和应用的系统和方法。 应用程序,内容和/或用户可以在满足一组要求后由一个或多个凭证机构提供证书。 权限管理软件/硬件用于附加和检测这些凭证,并且执行指示如果存在或不存在某些凭证时可以使用内容和应用程序的规则。 在一个实施例中,应用可以在内容拥有来自第一实体的证书的情况下调节对一段电子内容的访问,而内容可以在应用程序拥有来自第二实体的凭证和/或用户拥有 来自第三实体的凭证。 以这种方式使用凭证可以通过相对简单的权限管理技术实现各种各样相对复杂和灵活的控制安排并执行。