US20040193922A1 - Method and system for filtering communication - Google Patents

Method and system for filtering communication Download PDF

Info

Publication number
US20040193922A1
US20040193922A1 US10/678,583 US67858303A US2004193922A1 US 20040193922 A1 US20040193922 A1 US 20040193922A1 US 67858303 A US67858303 A US 67858303A US 2004193922 A1 US2004193922 A1 US 2004193922A1
Authority
US
United States
Prior art keywords
mail
message
mail relay
messages
relay
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/678,583
Inventor
Jean-Christophe Bandini
Daryl Odnert
Jeffrey Smith
David Jevans
John Hines
Robert Dickinson
Sathvik Krishnamurthy
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Axway Inc
Original Assignee
Tumbleweed Communications Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/180,377 external-priority patent/US6609196B1/en
Priority claimed from US09/967,117 external-priority patent/US7162738B2/en
Application filed by Tumbleweed Communications Corp filed Critical Tumbleweed Communications Corp
Priority to US10/678,583 priority Critical patent/US20040193922A1/en
Assigned to TUMBLEWEED COMMUNICATIONS CORPORATION reassignment TUMBLEWEED COMMUNICATIONS CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HINES, JOHN, BANDINI, JEAN-CHRISTOPHE, ODNERT, DARYL
Publication of US20040193922A1 publication Critical patent/US20040193922A1/en
Assigned to TUMBLEWEED COMMUNICATIONS CORP. reassignment TUMBLEWEED COMMUNICATIONS CORP. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SMITH, JEFFREY C., HINES, JOHN, BANDINI, JEAN-CHRISTOPHE, JEVANS, DAVID, ODNERT, DARYL
Assigned to AXWAY INC. reassignment AXWAY INC. MERGER (SEE DOCUMENT FOR DETAILS). Assignors: TUMBLEWEED COMMUNICATIONS CORP.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/063Content adaptation, e.g. replacement of unsuitable content

Definitions

  • the present invention relates to communication systems, and more particularly to electronic message delivery.
  • a method for reducing the number of harmful messages received by users of a protected e-mail network.
  • the method includes providing an e-mail relay, or firewall, between the e-mail network and the public network to scan incoming messages intended for local recipients of a computer network.
  • the e-mail relay detects signature data in incoming e-mails.
  • the e-mail relay extracts the signature data from an e-mail.
  • the e-mail relay validates and optionally classifies the signature data. If the verification or classification result is acceptable, the e-mail relay allows the message to proceed to at least one intended recipient.
  • FIG. 1 illustrates a network arrangement, which includes a e-mail relay, in accordance with the invention.
  • FIG. 2 is a flow diagram illustrating a method for reducing the number of harmful messages received by an enterprise in the network configuration of FIG. 1.
  • the invention is discussed by reference to figures illustrating the structure and operation of an example system. First, the logical structure of a network arrangement according to the invention is described. Next, the operation of the e-mail relay of the network arrangement when examining incoming e-mails is discussed by reference to a flow diagram.
  • protected resources of the invention additionally include other types of organizations and network resources such as internet service providers and corresponding subscribers and an Internet webmail site protecting user accounts.
  • the illustrated network arrangement includes user stations 34 , 36 , an e-mail server 40 , a public network 44 , and an email relay 46 in accordance with the invention.
  • the user stations 34 , 36 , and the e-mail server 40 are coupled together by a network such as a Local Area Network (LAN).
  • LAN Local Area Network
  • the network is used to internally couple enterprise resources in a generally trusted manner since the network is preferably separated from the external, or public, network 44 by an access firewall (not shown).
  • the access firewall is discussed only for purposes of explanation and is not required for operation of embodiments employing the principles of the present invention.
  • the public network 44 is preferably a Wide Area Network (WAN) such as the Internet.
  • WAN Wide Area Network
  • the public network 44 facilitates communication of messages to the local network.
  • the e-mail relay 46 is preferably interposed behind the common access firewall, on the “safe side” of the access firewall.
  • the e-mail relay 46 advantageously takes a form as described in further detail herein to filter messages received from outside the protected enterprise.
  • the e-mail relay 46 takes the form of a program executing on a conventional general purpose computer.
  • the computer executes the Windows NT or Windows 2000 operating systems available from Microsoft Corp., of Redmond, Wash.
  • the computer executes a Unix operating system such as Solaris from Sun Microsystems, of Mountain View, Calif.
  • the e-mail relay 46 includes processes and data distributed across several computer systems, which are logically operating as a single e-mail relay in accordance with the invention.
  • the e-mail relay 46 is shown as operating on messages between an internal site and an external site, the e-mail relay 46 may also be used to filter messages between two internal sites.
  • the e-mail relay 46 can be used to filter outgoing messages, such as those, for example, from a hacker employing the enterprise resources to transmit harmful messages.
  • the email relay 46 is coupled to an e-mail server 40 associated with the enterprise 32 .
  • the e-mail server 40 preferably facilitates processing of messages by local user stations 34 , 36 .
  • the e-mail server 40 is configured as a Simple Mail Transfer Protocol (SMTP) server.
  • SMTP Simple Mail Transfer Protocol
  • An example e-mail server is a Microsoft Exchange Server from Microsoft Corp.
  • the e-mail server 40 is only one of the resources provided by the enterprise 32 .
  • the enterprise 32 usually includes various other resources to facilitate communication, administration, and other business tasks.
  • the e-mail relay 46 has available a validation authority module 37 , which is used to examine signature data associated with messages. As is known, the e-mail relay 46 is also associated with data storage (not shown) for facilitating proper operation of various aspects of the e-mail relay.
  • unknown sender system 28 is coupled to the public network 44 to transmit messages to recipients associated with the enterprise 32 .
  • the unknown system 28 is composed of various combinations of resources and configuration different from those employed in the illustrated enterprise 32 , as is known in the art.
  • the system 28 may employ various protocols to communicate with respective local stations.
  • the user stations 34 , 36 are preferably user terminals, which are configured to facilitate business processes related to the enterprise's operation.
  • the user stations 34 , 36 are computer systems at employee offices.
  • the user stations 34 , 36 are preferably coupled to the e-mail server 40 over the local area network to access e-mail applications.
  • the e-mail server 40 facilitates the transmission of messages between user stations 34 , 36 and external systems. Messages intended for recipients within the enterprise are processed by the e-mail server 40 and are forwarded to the recipients by way of the local network. Messages intended for recipients outside the enterprise are processed by the e-mail server 40 and are transmitted over a communication link between the e-mail server and the public network 44 . The public network 44 proceeds by facilitating delivery of the messages to the various intended recipients.
  • the present invention is based on the recognition that a sender's identity can be employed to properly characterize an message as either clean or potentially harmful. Specifically, when the identity of a sender can be verified and properly classified to match a desired security level, messages from that sender can be trusted as non-harmful.
  • the e-mail relay 46 operates to filter incoming messages so as to reduce the number of harmful messages received by the enterprise 32 by examining the sender's identity.
  • Sender identity is communicated to the e-mail relay 46 by way of signature data associated with a message.
  • senders can attach signature data to transmitted messages in the form of a secure signature certificate, which authenticates the sender.
  • the present status of a signature certificates i.e., valid or invalid, may be publicly available.
  • the e-mail relay can employ this public information, when available, to verify that a certificate has not been revoked.
  • the validation authority module 37 has available a revocation list, which is used to examine certificates' revocation status.
  • the validation authority module 37 employs a remote server to validate certificates.
  • local users are the target of communication from various entities coupled to the public network 44 .
  • at least part of such communication is intercepted by the e-mail relay 46 .
  • an outside sender of an message composes a message and transmits the message over the public network 44 to the enterprise.
  • the email relay 46 intercepts the message instead of allowing it to proceed to the e-mail server 40 , as is known in the art of store and forward protocol, such as SMTP.
  • the e-mail relay 46 determines whether to forward the message to the e-mail server 40 after some inspection.
  • the e-mail server 40 refers to the destination field of the message to identify the local recipient.
  • the message is then transmitted to a user station associated with the local recipient if it has been determined that the sender is a trusted party.
  • the e-mail server 40 transmits the message to the user station only after the user requests the message.
  • e-mail servers executing the Post Office Protocol version 3 (POP3) or Internet Message Access Protocol (IMAP) operate in this manner when receiving messages for associated users.
  • POP3 Post Office Protocol version 3
  • IMAP Internet Message Access Protocol
  • FIG. 2 illustrates a method employed by the e-mail relay 46 to filter harmful messages in the network arrangement of FIG. 1.
  • the e-mail relay 46 is generally adapted to filter e-mail received into the enterprise 32 by references to sender signature data included in messages. Particularly, the e-mail relay 46 validates and classifies signature data. The classification and validity status are employed to determine whether an message should be allowed to flow to the e-mail server 40 or should be diverted and subject to other action. Some of those actions, which the e-mail relay 46 is adapted to execute, include: quarantine the e-mail in the local message store database 38 , and reject the e-mail, while generating a special message to the intended recipient indicating that the message has been diverted.
  • the e-mail relay 46 operates to intercept messages and determine whether the e-mail includes signature data.
  • the signature data is provided by an attachment certificate to the message.
  • the e-mail relay 46 extracts signature data when signature data was detected (step 54 ).
  • the e-mail relay preferably delays delivery of the message until a determination that the message is not harmful has been reached by application of a policy (step 56 ) co-pending U.S. patent application No. discloses such application in the context of a SPAM policy. If signature data was extracted, it is validated preferably by employing the validation authority module 37 .
  • the e-mail relay 46 receives a message sender classification from the validation authority in response to submitting a certificate for validation.
  • classification is not employed by rather the message is processed only based on validity status.
  • the e-mail relay assigns level of trust to senders based on stored information. For example, employees of the protected organization may receive the highest level, followed by vendors and customers.
  • the classification level for message acceptance may be set at different levels depending on system status. For example, at times when SPAM attacks are likely, the required classification level may be set higher to only allow highly trusted senders to pass without scrutiny.
  • Example policies that may be employed in a system of the invention include a policy that rejects all incoming messages with attached Microsoft WORD files including macro functions unless the message was signed by a trusted party (for example, determined by reference to a trusted party directory). This same policy may further include a condition where messages with attached Microsoft WORD files without macros are accepted without further scrutiny.
  • Other example policies include rejecting all executable attachments (signed or unsigned), rejecting all messages with attachments unless the message as well as the attachment were signed by a trusted party, reject all messages unless they were signed by a trusted organization (organization level signature), reject all messages including attachments unless they were signed by a trusted organization, quarantine all messages unless they were signed by a trusted party or organization unless a response message to an enrollment request was received from the sender.
  • the available configurations and processes refer to several attributes of an incoming message in determining an appropriate action applicable to the incoming message.
  • the attributes include message content, attachment content, attachment presence, attachment type, sender type (individual, department, organization, domain), message content creator (individual, department, organization, domain).
  • the available actions include reject, accept, quarantine, quarantine until signed, and validated (clean).
  • a system in accordance with the invention can be employed to screen outgoing message from within the protected enterprise 32 .
  • the organization has a policy that requires all outgoing messages to be signed.
  • a user employs a user station 36 to compose and sign an email by attaching a corresponding signature certificate to the message.
  • the message is received by the e-mail server 40 .
  • the e-mail server 40 routes the message to the intended external recipient (outside of the enterprise 32 ).
  • the e-mail relay 46 intercepts the message.
  • the e-mail relay 46 determines whether a signature is attached to the message.
  • the e-mail relay 46 also determines whether the signature is valid by employing the validation authority 37 . When the e-mail relay 46 receives confirmation that the signature is indeed valid, the message is allowed to pass to the public network 44 and to it's intended recipient.
  • the e-mail relay 46 If the e-mail relay 46 receives an message that does not include a signature, the e-mail relay generates a notification message for the sender.
  • the notification message preferably communicates to the sender that the message was not transmitted to the intended external recipient because it failed to meet the requirements of the signing policy. The sender can then resend the message with the appropriate signature data.
  • the system of the present invention can also be used to allow external senders to properly send signed messages to recipient users of an enterprise.
  • an external sender composes and transmits an unsigned message to a recipient associated with the enterprise by way of the public network 44 .
  • the e-mail relay 46 intercepts the message arriving from the public network. The message is first examined to determine if it is a harmful message. If the e-mail message is determined to be clean, i.e., not harmful, the e-mail relay 46 determines whether the message is signed. When the e-mail relay 46 detects that the message is not signed, the e-mail relay generates an enrollment notification for the message recipient.
  • the enrollment notification preferably communicates to the recipient that an unsigned message has been received for the recipient and the recipient should connect to the e-mail relay to generate a signature for the sender.
  • the notification is received by the e-mail server 40 and is made available to the recipient.
  • the recipient employs the user station 36 to connect to the e-mail relay 46 and complete an enrollment request for the sender.
  • the enrollment preferably results in the generation of a private/public key pair as well in a signature certificate for the sender.
  • the e-mail relay 46 preferably employs a publicly available registration authority to enroll the sender and generate a certificate for the sender including encryption and signature data.
  • the e-mail relay 46 then sends an initial user ID and password so as to allow the sender to access the e-mail relay 46 and retrieve the certificate which was generated for the sender.
  • the sender connects to the e-mail relay 46 and composes an e-mail for the recipient by employing the sender's private key.
  • the sender can also download the certificate data to the sender's computer when the sender wishes to employ his own computer to generate the signed messages rather than employ the e-mail relay for the signature application step.

Abstract

A e-mail relay provides message filtering services to an e-mail network. The e-mail relay monitors incoming communication and intercepts messages. The e-mail relay extracts signature data from messages that include signature data. The e-mail relay restricts the delivery of message based on the presence and validity of signature data. The e-mail relay optionally classifies a sender in accordance with a level associated with validated signature data.

Description

    PRIORITY CLAIM
  • This application is a continuation-in-part of U.S. patent application Ser. No. 09/967,117 which is a continuation of U.S. patent application Ser. No. 09/180,377, entitled “E-MAIL FIREWALL WITH STORED KEY ENCRYPTION/DECRYPTION,” Now U.S. Pat. No. 6,609,196 filed Nov. 3, 1998, which is a national stage patent application filed under U.S.C. §371, based on PCT/US98/15552 entitled “E-MAIL FIREWALL WITH STORED KEY ENCRYPTION/DECRYPTION,” filed on Jul. 23, 1998, which claims priority to U.S. Provisional Application No. 60/053,668, entitled “ELECTRONIC MAIL FIREWALL,” filed Jul. 24, 1997.[0001]
  • FIELD OF THE INVENTION
  • The present invention relates to communication systems, and more particularly to electronic message delivery. [0002]
  • BACKGROUND OF THE INVENTION
  • Receiving unwanted electronic messages, such as e-mail, wastes time and valuable resources. Electronic message communication has become a prevalent, and perhaps preferred, method of communication. Such communication is apparent in most aspects of daily life including the workplace, the home, and even the road. At the workplace, the messages may arrive from clients, partners, customers, or other employees. Additionally, unwanted messages, for example “SPAM” messages, are received by users. The circumstances are similar for the home user where both wanted and unwanted messages are received. Reviewing the unwanted messages consumes time, which may be highly valuable in the case of workplace time, and may also undermine the user's capacity to receive other, desirable, messages. Moreover, the unwanted messages may be messages including computer viruses or other malicious code which may harm the user's system. Accordingly, there is a need for a method that controls and restricts reception of unwanted or harmful messages. [0003]
  • SUMMARY OF THE INVENTION
  • Therefore, in accordance with the invention, a method is presented for reducing the number of harmful messages received by users of a protected e-mail network. The method includes providing an e-mail relay, or firewall, between the e-mail network and the public network to scan incoming messages intended for local recipients of a computer network. The e-mail relay detects signature data in incoming e-mails. The e-mail relay extracts the signature data from an e-mail. The e-mail relay validates and optionally classifies the signature data. If the verification or classification result is acceptable, the e-mail relay allows the message to proceed to at least one intended recipient.[0004]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates a network arrangement, which includes a e-mail relay, in accordance with the invention; and [0005]
  • FIG. 2 is a flow diagram illustrating a method for reducing the number of harmful messages received by an enterprise in the network configuration of FIG. 1.[0006]
  • DETAILED DESCRIPTION OF THE INVENTION
  • The invention is discussed by reference to figures illustrating the structure and operation of an example system. First, the logical structure of a network arrangement according to the invention is described. Next, the operation of the e-mail relay of the network arrangement when examining incoming e-mails is discussed by reference to a flow diagram. [0007]
  • The structure of a network, in which a reduced number of harmful messages are received by users of the protected enterprise, will now be discussed with reference to FIG. 1. Although, the discussion below refers to the protected network resources as part of an enterprise, protected resources of the invention additionally include other types of organizations and network resources such as internet service providers and corresponding subscribers and an Internet webmail site protecting user accounts. The illustrated network arrangement includes [0008] user stations 34, 36, an e-mail server 40, a public network 44, and an email relay 46 in accordance with the invention. The user stations 34, 36, and the e-mail server 40 are coupled together by a network such as a Local Area Network (LAN). The network is used to internally couple enterprise resources in a generally trusted manner since the network is preferably separated from the external, or public, network 44 by an access firewall (not shown). The access firewall is discussed only for purposes of explanation and is not required for operation of embodiments employing the principles of the present invention. The public network 44 is preferably a Wide Area Network (WAN) such as the Internet. The public network 44 facilitates communication of messages to the local network.
  • The [0009] e-mail relay 46 is preferably interposed behind the common access firewall, on the “safe side” of the access firewall. The e-mail relay 46 advantageously takes a form as described in further detail herein to filter messages received from outside the protected enterprise.
  • Preferably, the [0010] e-mail relay 46 takes the form of a program executing on a conventional general purpose computer. In one embodiment, the computer executes the Windows NT or Windows 2000 operating systems available from Microsoft Corp., of Redmond, Wash. In other embodiments, the computer executes a Unix operating system such as Solaris from Sun Microsystems, of Mountain View, Calif. In some embodiments, the e-mail relay 46 includes processes and data distributed across several computer systems, which are logically operating as a single e-mail relay in accordance with the invention. Although the e-mail relay 46 is shown as operating on messages between an internal site and an external site, the e-mail relay 46 may also be used to filter messages between two internal sites. Furthermore, the e-mail relay 46 can be used to filter outgoing messages, such as those, for example, from a hacker employing the enterprise resources to transmit harmful messages.
  • The [0011] email relay 46 is coupled to an e-mail server 40 associated with the enterprise 32. The e-mail server 40 preferably facilitates processing of messages by local user stations 34, 36. In one embodiment, the e-mail server 40 is configured as a Simple Mail Transfer Protocol (SMTP) server. An example e-mail server is a Microsoft Exchange Server from Microsoft Corp. As may be appreciated, the e-mail server 40 is only one of the resources provided by the enterprise 32. The enterprise 32 usually includes various other resources to facilitate communication, administration, and other business tasks.
  • The [0012] e-mail relay 46 has available a validation authority module 37, which is used to examine signature data associated with messages. As is known, the e-mail relay 46 is also associated with data storage (not shown) for facilitating proper operation of various aspects of the e-mail relay.
  • As [0013] unknown sender system 28 is coupled to the public network 44 to transmit messages to recipients associated with the enterprise 32. As may be appreciated, in some instances, the unknown system 28 is composed of various combinations of resources and configuration different from those employed in the illustrated enterprise 32, as is known in the art. Furthermore, the system 28 may employ various protocols to communicate with respective local stations.
  • The [0014] user stations 34, 36 are preferably user terminals, which are configured to facilitate business processes related to the enterprise's operation. In one embodiment, the user stations 34, 36 are computer systems at employee offices. The user stations 34, 36 are preferably coupled to the e-mail server 40 over the local area network to access e-mail applications.
  • The e-mail [0015] server 40 facilitates the transmission of messages between user stations 34, 36 and external systems. Messages intended for recipients within the enterprise are processed by the e-mail server 40 and are forwarded to the recipients by way of the local network. Messages intended for recipients outside the enterprise are processed by the e-mail server 40 and are transmitted over a communication link between the e-mail server and the public network 44. The public network 44 proceeds by facilitating delivery of the messages to the various intended recipients.
  • The present invention is based on the recognition that a sender's identity can be employed to properly characterize an message as either clean or potentially harmful. Specifically, when the identity of a sender can be verified and properly classified to match a desired security level, messages from that sender can be trusted as non-harmful. [0016]
  • Accordingly, the [0017] e-mail relay 46 operates to filter incoming messages so as to reduce the number of harmful messages received by the enterprise 32 by examining the sender's identity. Sender identity is communicated to the e-mail relay 46 by way of signature data associated with a message. As is know in the art, senders can attach signature data to transmitted messages in the form of a secure signature certificate, which authenticates the sender. Furthermore, the present status of a signature certificates, i.e., valid or invalid, may be publicly available. Hence the e-mail relay can employ this public information, when available, to verify that a certificate has not been revoked. In one embodiment, the validation authority module 37 has available a revocation list, which is used to examine certificates' revocation status. In another embodiment, the validation authority module 37 employs a remote server to validate certificates.
  • In operation, local users are the target of communication from various entities coupled to the [0018] public network 44. In one embodiment, at least part of such communication is intercepted by the e-mail relay 46. For example, an outside sender of an message composes a message and transmits the message over the public network 44 to the enterprise. The email relay 46 intercepts the message instead of allowing it to proceed to the e-mail server 40, as is known in the art of store and forward protocol, such as SMTP. The e-mail relay 46 determines whether to forward the message to the e-mail server 40 after some inspection. The e-mail server 40 refers to the destination field of the message to identify the local recipient. The message is then transmitted to a user station associated with the local recipient if it has been determined that the sender is a trusted party. In another embodiment, the e-mail server 40 transmits the message to the user station only after the user requests the message. For example, e-mail servers executing the Post Office Protocol version 3 (POP3) or Internet Message Access Protocol (IMAP) operate in this manner when receiving messages for associated users.
  • FIG. 2 illustrates a method employed by the [0019] e-mail relay 46 to filter harmful messages in the network arrangement of FIG. 1. The e-mail relay 46 is generally adapted to filter e-mail received into the enterprise 32 by references to sender signature data included in messages. Particularly, the e-mail relay 46 validates and classifies signature data. The classification and validity status are employed to determine whether an message should be allowed to flow to the e-mail server 40 or should be diverted and subject to other action. Some of those actions, which the e-mail relay 46 is adapted to execute, include: quarantine the e-mail in the local message store database 38, and reject the e-mail, while generating a special message to the intended recipient indicating that the message has been diverted.
  • The [0020] e-mail relay 46 operates to intercept messages and determine whether the e-mail includes signature data. Typically, the signature data is provided by an attachment certificate to the message. The e-mail relay 46 extracts signature data when signature data was detected (step 54). When signature data is not detected, the e-mail relay preferably delays delivery of the message until a determination that the message is not harmful has been reached by application of a policy (step 56) co-pending U.S. patent application No. discloses such application in the context of a SPAM policy. If signature data was extracted, it is validated preferably by employing the validation authority module 37.
  • In one embodiment, the [0021] e-mail relay 46 receives a message sender classification from the validation authority in response to submitting a certificate for validation. In other embodiments, classification is not employed by rather the message is processed only based on validity status. When employing classification, the e-mail relay assigns level of trust to senders based on stored information. For example, employees of the protected organization may receive the highest level, followed by vendors and customers.
  • As may be appreciated, the classification level for message acceptance may be set at different levels depending on system status. For example, at times when SPAM attacks are likely, the required classification level may be set higher to only allow highly trusted senders to pass without scrutiny. [0022]
  • Example policies that may be employed in a system of the invention include a policy that rejects all incoming messages with attached Microsoft WORD files including macro functions unless the message was signed by a trusted party (for example, determined by reference to a trusted party directory). This same policy may further include a condition where messages with attached Microsoft WORD files without macros are accepted without further scrutiny. Other example policies include rejecting all executable attachments (signed or unsigned), rejecting all messages with attachments unless the message as well as the attachment were signed by a trusted party, reject all messages unless they were signed by a trusted organization (organization level signature), reject all messages including attachments unless they were signed by a trusted organization, quarantine all messages unless they were signed by a trusted party or organization unless a response message to an enrollment request was received from the sender. [0023]
  • Several example scenarios will now be discussed with reference to FIG. 1. The example scenarios are not meant to limit the invention to any particular implementation or configuration but rather merely illustrate the various configurations and implementations which may be available in a system of the invention. Generally, the available configurations and processes refer to several attributes of an incoming message in determining an appropriate action applicable to the incoming message. The attributes include message content, attachment content, attachment presence, attachment type, sender type (individual, department, organization, domain), message content creator (individual, department, organization, domain). As discussed above, the available actions include reject, accept, quarantine, quarantine until signed, and validated (clean). [0024]
  • A system in accordance with the invention can be employed to screen outgoing message from within the protected [0025] enterprise 32. n this implementation the organization has a policy that requires all outgoing messages to be signed. A user employs a user station 36 to compose and sign an email by attaching a corresponding signature certificate to the message. The message is received by the e-mail server 40. The e-mail server 40 routes the message to the intended external recipient (outside of the enterprise 32). The e-mail relay 46 intercepts the message. The e-mail relay 46 determines whether a signature is attached to the message. The e-mail relay 46 also determines whether the signature is valid by employing the validation authority 37. When the e-mail relay 46 receives confirmation that the signature is indeed valid, the message is allowed to pass to the public network 44 and to it's intended recipient.
  • If the [0026] e-mail relay 46 receives an message that does not include a signature, the e-mail relay generates a notification message for the sender. The notification message preferably communicates to the sender that the message was not transmitted to the intended external recipient because it failed to meet the requirements of the signing policy. The sender can then resend the message with the appropriate signature data.
  • The system of the present invention can also be used to allow external senders to properly send signed messages to recipient users of an enterprise. For example, an external sender composes and transmits an unsigned message to a recipient associated with the enterprise by way of the [0027] public network 44. The e-mail relay 46 intercepts the message arriving from the public network. The message is first examined to determine if it is a harmful message. If the e-mail message is determined to be clean, i.e., not harmful, the e-mail relay 46 determines whether the message is signed. When the e-mail relay 46 detects that the message is not signed, the e-mail relay generates an enrollment notification for the message recipient. The enrollment notification preferably communicates to the recipient that an unsigned message has been received for the recipient and the recipient should connect to the e-mail relay to generate a signature for the sender. The notification is received by the e-mail server 40 and is made available to the recipient. The recipient employs the user station 36 to connect to the e-mail relay 46 and complete an enrollment request for the sender.
  • The enrollment preferably results in the generation of a private/public key pair as well in a signature certificate for the sender. The [0028] e-mail relay 46 preferably employs a publicly available registration authority to enroll the sender and generate a certificate for the sender including encryption and signature data. The e-mail relay 46 then sends an initial user ID and password so as to allow the sender to access the e-mail relay 46 and retrieve the certificate which was generated for the sender. The sender connects to the e-mail relay 46 and composes an e-mail for the recipient by employing the sender's private key. The sender can also download the certificate data to the sender's computer when the sender wishes to employ his own computer to generate the signed messages rather than employ the e-mail relay for the signature application step.
  • Although the present invention was discussed in terms of certain preferred embodiments, the invention is not limited to such embodiments. A person of ordinary skill in the art will appreciate that numerous variations and combinations of the features set forth above can be utilized without departing from the present invention as set forth in the claims. Thus, the scope of the invention should not be limited by the preceding description but should be ascertained by reference to claims that follow. [0029]

Claims (4)

1. A method for controlling reception of messages in an e-mail network, each message is associated with a message sender, comprising:
providing an e-mail relay, the e-mail relay interposed along a message communication path associated with a public network and an e-mail server of the e-mail network;
the e-mail relay receiving a message intended for a recipient associated with the e-mail network;
the e-mail relay extracting signature data from the message;
the e-mail relay validating the signature data; and
the e-mail relay executing at least one predetermined action in response to determining that the signature data is valid.
2. The method of claim 1, wherein the e-mail relay further classifies the signature data.
3. The method of claim 1, wherein the e-mail relay validates the signature data by employing a validation authority.
4. The method of claim 1, wherein said at least one predetermined action comprises allowing the message to proceed to at least one recipient.
US10/678,583 1997-07-24 2003-10-02 Method and system for filtering communication Abandoned US20040193922A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/678,583 US20040193922A1 (en) 1997-07-24 2003-10-02 Method and system for filtering communication

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US5366897P 1997-07-24 1997-07-24
US09/180,377 US6609196B1 (en) 1997-07-24 1998-07-23 E-mail firewall with stored key encryption/decryption
US09/967,117 US7162738B2 (en) 1998-11-03 2001-09-29 E-mail firewall with stored key encryption/decryption
US10/678,583 US20040193922A1 (en) 1997-07-24 2003-10-02 Method and system for filtering communication

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/967,117 Continuation-In-Part US7162738B2 (en) 1997-07-24 2001-09-29 E-mail firewall with stored key encryption/decryption

Publications (1)

Publication Number Publication Date
US20040193922A1 true US20040193922A1 (en) 2004-09-30

Family

ID=32995717

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/154,137 Expired - Lifetime US7117358B2 (en) 1997-07-24 2002-05-22 Method and system for filtering communication
US10/678,583 Abandoned US20040193922A1 (en) 1997-07-24 2003-10-02 Method and system for filtering communication

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/154,137 Expired - Lifetime US7117358B2 (en) 1997-07-24 2002-05-22 Method and system for filtering communication

Country Status (1)

Country Link
US (2) US7117358B2 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040203589A1 (en) * 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US20060282888A1 (en) * 1998-07-23 2006-12-14 Jean-Christophe Bandini Method and system for filtering communication
US20070147368A1 (en) * 2002-06-04 2007-06-28 Fortinet, Inc. Network packet steering via configurable association of processing resources and netmods or line interface ports
US20070208850A1 (en) * 2006-03-01 2007-09-06 Fortinet, Inc. Electronic message and data tracking system
US20070291755A1 (en) * 2002-11-18 2007-12-20 Fortinet, Inc. Hardware-accelerated packet multicasting in a virtual routing system
US20080046579A1 (en) * 2006-08-18 2008-02-21 Denis Brent Walton Secure email recipient
US7401356B2 (en) 1997-07-24 2008-07-15 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US20090046728A1 (en) * 2000-09-13 2009-02-19 Fortinet, Inc. System and method for delivering security services
US20090073977A1 (en) * 2002-06-04 2009-03-19 Fortinet, Inc. Routing traffic through a virtual router-based network switch
US20100039667A1 (en) * 1999-05-23 2010-02-18 Silverbrook Research Pty Ltd Restricting replies to communications
US7668087B2 (en) 2002-06-04 2010-02-23 Fortinet, Inc. Hierarchical metering in a virtual router-based network switch
US7720053B2 (en) 2002-06-04 2010-05-18 Fortinet, Inc. Service processing switch
US7818452B2 (en) 2000-09-13 2010-10-19 Fortinet, Inc. Distributed virtual system to support managed, network-based services
US7843813B2 (en) 2004-11-18 2010-11-30 Fortinet, Inc. Managing hierarchically organized subscriber profiles
US7890663B2 (en) 2001-06-28 2011-02-15 Fortinet, Inc. Identifying nodes in a ring network
US8069233B2 (en) 2000-09-13 2011-11-29 Fortinet, Inc. Switch management system and method
US8180834B2 (en) 2004-10-07 2012-05-15 Computer Associates Think, Inc. System, method, and computer program product for filtering messages and training a classification module
US8213347B2 (en) 2004-09-24 2012-07-03 Fortinet, Inc. Scalable IP-services enabled multicast forwarding with efficient resource utilization
DE102011004469A1 (en) * 2011-02-21 2012-08-23 Siemens Aktiengesellschaft Method and device for securing location-based messages by means of location-based key infrastructures
US9338026B2 (en) 2003-09-22 2016-05-10 Axway Inc. Delay technique in e-mail filtering system

Families Citing this family (317)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE444614T1 (en) 1997-07-24 2009-10-15 Axway Inc EMAIL FIREWALL
US7117358B2 (en) * 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6112227A (en) 1998-08-06 2000-08-29 Heiner; Jeffrey Nelson Filter-in method for reducing junk e-mail
US9092535B1 (en) * 1999-09-21 2015-07-28 Google Inc. E-mail embedded textual hyperlink object
US6360221B1 (en) 1999-09-21 2002-03-19 Neostar, Inc. Method and apparatus for the production, delivery, and receipt of enhanced e-mail
US6832245B1 (en) 1999-12-01 2004-12-14 At&T Corp. System and method for analyzing communications of user messages to rank users and contacts based on message content
ATE384399T1 (en) 2000-03-17 2008-02-15 America Online Inc INSTANT MESSAGING WITH ADDITIONAL VOICE COMMUNICATION
US7624172B1 (en) 2000-03-17 2009-11-24 Aol Llc State change alerts mechanism
US9246975B2 (en) 2000-03-17 2016-01-26 Facebook, Inc. State change alerts mechanism
US6912564B1 (en) 2000-05-04 2005-06-28 America Online, Inc. System for instant messaging the sender and recipients of an e-mail message
US9100221B2 (en) 2000-05-04 2015-08-04 Facebook, Inc. Systems for messaging senders and recipients of an electronic message
US7979802B1 (en) 2000-05-04 2011-07-12 Aol Inc. Providing supplemental contact information corresponding to a referenced individual
US9043418B2 (en) 2000-05-04 2015-05-26 Facebook, Inc. Systems and methods for instant messaging persons referenced in an electronic message
US9356894B2 (en) 2000-05-04 2016-05-31 Facebook, Inc. Enabled and disabled menu choices based on presence state
US8122363B1 (en) 2000-05-04 2012-02-21 Aol Inc. Presence status indicator
US8132110B1 (en) 2000-05-04 2012-03-06 Aol Inc. Intelligently enabled menu choices based on online presence state in address book
US7707252B1 (en) * 2000-05-12 2010-04-27 Harris Technology, Llc Automatic mail rejection feature
US7032023B1 (en) * 2000-05-16 2006-04-18 America Online, Inc. Throttling electronic communications from one or more senders
US20040073617A1 (en) * 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US8001190B2 (en) 2001-06-25 2011-08-16 Aol Inc. Email integrated instant messaging
ATE502477T1 (en) 2000-07-25 2011-04-15 America Online Inc VIDEO MESSAGING
US7257581B1 (en) 2000-08-04 2007-08-14 Guardian Networks, Llc Storage, management and distribution of consumer information
US8566248B1 (en) 2000-08-04 2013-10-22 Grdn. Net Solutions, Llc Initiation of an information transaction over a network via a wireless device
US9928508B2 (en) 2000-08-04 2018-03-27 Intellectual Ventures I Llc Single sign-on for access to a central data repository
US7584251B2 (en) 2000-08-28 2009-09-01 Brown Scott T E-mail messaging system and method for enhanced rich media delivery
DE10115428A1 (en) * 2001-03-29 2002-10-17 Siemens Ag Procedure for detecting an unsolicited email
US7325249B2 (en) * 2001-04-30 2008-01-29 Aol Llc Identifying unwanted electronic messages
US7917585B2 (en) * 2001-06-21 2011-03-29 Cybersoft, Inc. Apparatus, methods and articles of manufacture for intercepting, examining and controlling code, data and files and their transfer
US6957259B1 (en) * 2001-06-25 2005-10-18 Bellsouth Intellectual Property Corporation System and method for regulating emails by maintaining, updating and comparing the profile information for the email source to the target email statistics
EP1296275A3 (en) * 2001-08-15 2004-04-07 Mail Morph Limited A system and method for the analysis of email traffic
US7512652B1 (en) 2001-09-28 2009-03-31 Aol Llc, A Delaware Limited Liability Company Passive personalization of buddy lists
US7765484B2 (en) 2001-09-28 2010-07-27 Aol Inc. Passive personalization of lists
US7774711B2 (en) 2001-09-28 2010-08-10 Aol Inc. Automatic categorization of entries in a contact list
US7155608B1 (en) * 2001-12-05 2006-12-26 Bellsouth Intellectual Property Corp. Foreign network SPAM blocker
US7194464B2 (en) 2001-12-07 2007-03-20 Websense, Inc. System and method for adapting an internet filter
FR2834846B1 (en) * 2002-01-14 2004-06-04 Cit Alcatel NETWORK MANAGEMENT SYSTEM WITH RULES VALIDATION
ATE427608T1 (en) * 2002-02-19 2009-04-15 Postini Inc EMAIL MANAGEMENT SERVICES
US8132250B2 (en) 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US20030172291A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for automated whitelisting in monitored communications
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US20060015942A1 (en) * 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US7870203B2 (en) * 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US7693830B2 (en) 2005-08-10 2010-04-06 Google Inc. Programmable search engine
US7716199B2 (en) 2005-08-10 2010-05-11 Google Inc. Aggregating context data for programmable search engines
US7743045B2 (en) * 2005-08-10 2010-06-22 Google Inc. Detecting spam related and biased contexts for programmable search engines
US20030229672A1 (en) * 2002-06-05 2003-12-11 Kohn Daniel Mark Enforceable spam identification and reduction system, and method thereof
US7793095B2 (en) 2002-06-06 2010-09-07 Hardt Dick C Distributed hierarchical identity management
US7139801B2 (en) 2002-06-14 2006-11-21 Mindshare Design, Inc. Systems and methods for monitoring events associated with transmitted electronic mail messages
US7516182B2 (en) 2002-06-18 2009-04-07 Aol Llc Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US7310660B1 (en) * 2002-06-25 2007-12-18 Engate Technology Corporation Method for removing unsolicited e-mail messages
US8046832B2 (en) 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges
US7103541B2 (en) * 2002-06-27 2006-09-05 Microsoft Corporation Microphone array signal enhancement using mixture models
US7222157B1 (en) * 2002-07-15 2007-05-22 Aol Llc Identification and filtration of digital communications
US7908330B2 (en) 2003-03-11 2011-03-15 Sonicwall, Inc. Message auditing
US8924484B2 (en) 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US8396926B1 (en) 2002-07-16 2013-03-12 Sonicwall, Inc. Message challenge response
US7539726B1 (en) 2002-07-16 2009-05-26 Sonicwall, Inc. Message testing
US7673058B1 (en) 2002-09-09 2010-03-02 Engate Technology Corporation Unsolicited message intercepting communications processor
US7716351B1 (en) 2002-09-09 2010-05-11 Engate Technology Corporation Unsolicited message diverting communications processor
US7490128B1 (en) 2002-09-09 2009-02-10 Engate Technology Corporation Unsolicited message rejecting communications processor
US20040203617A1 (en) * 2002-09-11 2004-10-14 Knauerhase Robert C. Communicating between devices within a mobile ad hoc network
US7886359B2 (en) 2002-09-18 2011-02-08 Symantec Corporation Method and apparatus to report policy violations in messages
US8661498B2 (en) 2002-09-18 2014-02-25 Symantec Corporation Secure and scalable detection of preselected data embedded in electronically transmitted messages
US7673344B1 (en) 2002-09-18 2010-03-02 Symantec Corporation Mechanism to search information content for preselected data
US8225371B2 (en) 2002-09-18 2012-07-17 Symantec Corporation Method and apparatus for creating an information security policy based on a pre-configured template
US7472114B1 (en) 2002-09-18 2008-12-30 Symantec Corporation Method and apparatus to define the scope of a search for information from a tabular data source
US8041719B2 (en) 2003-05-06 2011-10-18 Symantec Corporation Personal computing device-based mechanism to detect preselected data
US7010565B2 (en) * 2002-09-30 2006-03-07 Sampson Scott E Communication management using a token action log
US8051172B2 (en) 2002-09-30 2011-11-01 Sampson Scott E Methods for managing the exchange of communication tokens
US6804687B2 (en) * 2002-09-30 2004-10-12 Scott E. Sampson File system management with user-definable functional attributes stored in a token action log
US7640306B2 (en) 2002-11-18 2009-12-29 Aol Llc Reconfiguring an electronic message to effect an enhanced notification
US8701014B1 (en) 2002-11-18 2014-04-15 Facebook, Inc. Account linking
US7428580B2 (en) 2003-11-26 2008-09-23 Aol Llc Electronic message forwarding
US8005919B2 (en) 2002-11-18 2011-08-23 Aol Inc. Host-based intelligent results related to a character stream
US8965964B1 (en) 2002-11-18 2015-02-24 Facebook, Inc. Managing forwarded electronic messages
US8122137B2 (en) 2002-11-18 2012-02-21 Aol Inc. Dynamic location of a subordinate user
WO2004046867A2 (en) 2002-11-18 2004-06-03 America Online, Inc. People lists
US7899862B2 (en) 2002-11-18 2011-03-01 Aol Inc. Dynamic identification of other users to an online user
US7590696B1 (en) 2002-11-18 2009-09-15 Aol Llc Enhanced buddy list using mobile device identifiers
US7636755B2 (en) 2002-11-21 2009-12-22 Aol Llc Multiple avatar personalities
US8037150B2 (en) 2002-11-21 2011-10-11 Aol Inc. System and methods for providing multiple personas in a communications environment
US6732157B1 (en) * 2002-12-13 2004-05-04 Networks Associates Technology, Inc. Comprehensive anti-spam system, method, and computer program product for filtering unwanted e-mail messages
US7373664B2 (en) * 2002-12-16 2008-05-13 Symantec Corporation Proactive protection against e-mail worms and spam
AU2003288515A1 (en) * 2002-12-26 2004-07-22 Commtouch Software Ltd. Detection and prevention of spam
AU2003300083A1 (en) * 2002-12-30 2004-07-29 Activestate Corporation Method and system for feature extraction from outgoing messages for use in categorization of incoming messages
US7949759B2 (en) 2003-04-02 2011-05-24 AOL, Inc. Degrees of separation for handling communications
US9742615B1 (en) 2002-12-31 2017-08-22 Aol Inc. Popularity index
US8538895B2 (en) 2004-03-15 2013-09-17 Aol Inc. Sharing social network information
US7945674B2 (en) 2003-04-02 2011-05-17 Aol Inc. Degrees of separation for handling communications
US7263614B2 (en) 2002-12-31 2007-08-28 Aol Llc Implicit access for communications pathway
US7533148B2 (en) * 2003-01-09 2009-05-12 Microsoft Corporation Framework to enable integration of anti-spam technologies
US7171450B2 (en) * 2003-01-09 2007-01-30 Microsoft Corporation Framework to enable integration of anti-spam technologies
US7219131B2 (en) * 2003-01-16 2007-05-15 Ironport Systems, Inc. Electronic message delivery using an alternate source approach
US7461263B2 (en) * 2003-01-23 2008-12-02 Unspam, Llc. Method and apparatus for a non-revealing do-not-contact list system
US7089241B1 (en) * 2003-01-24 2006-08-08 America Online, Inc. Classifier tuning based on data similarities
US7725544B2 (en) * 2003-01-24 2010-05-25 Aol Inc. Group based spam classification
KR100486821B1 (en) * 2003-02-08 2005-04-29 디프소프트 주식회사 Method for automatically blocking spam mail by connection of link url
US7406502B1 (en) * 2003-02-20 2008-07-29 Sonicwall, Inc. Method and system for classifying a message based on canonical equivalent of acceptable items included in the message
US8266215B2 (en) * 2003-02-20 2012-09-11 Sonicwall, Inc. Using distinguishing properties to classify messages
US7299261B1 (en) 2003-02-20 2007-11-20 Mailfrontier, Inc. A Wholly Owned Subsidiary Of Sonicwall, Inc. Message classification using a summary
US7249162B2 (en) * 2003-02-25 2007-07-24 Microsoft Corporation Adaptive junk message filtering system
WO2004077710A2 (en) 2003-02-27 2004-09-10 Businger, Peter, A. Minimizing unsolicited e-mail based on prior communications
US7908554B1 (en) 2003-03-03 2011-03-15 Aol Inc. Modifying avatar behavior based on user action or mood
US7913176B1 (en) 2003-03-03 2011-03-22 Aol Inc. Applying access controls to communications with avatars
US20040179039A1 (en) 2003-03-03 2004-09-16 Blattner Patrick D. Using avatars to communicate
US7543053B2 (en) * 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US7219148B2 (en) * 2003-03-03 2007-05-15 Microsoft Corporation Feedback loop for spam prevention
US7613776B1 (en) 2003-03-26 2009-11-03 Aol Llc Identifying and using identities deemed to be known to a user
US7290033B1 (en) 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US7650382B1 (en) * 2003-04-24 2010-01-19 Symantec Corporation Detecting spam e-mail with backup e-mail server traps
US7739494B1 (en) 2003-04-25 2010-06-15 Symantec Corporation SSL validation and stripping using trustworthiness factors
US7366919B1 (en) * 2003-04-25 2008-04-29 Symantec Corporation Use of geo-location data for spam detection
US7640590B1 (en) 2004-12-21 2009-12-29 Symantec Corporation Presentation of network source and executable characteristics
US7483947B2 (en) 2003-05-02 2009-01-27 Microsoft Corporation Message rendering for identification of content features
US7546348B2 (en) * 2003-05-05 2009-06-09 Sonicwall, Inc. Message handling with selective user participation
US7590695B2 (en) 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US20050132197A1 (en) * 2003-05-15 2005-06-16 Art Medlar Method and apparatus for a character-based comparison of documents
US7657599B2 (en) * 2003-05-29 2010-02-02 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US7272853B2 (en) * 2003-06-04 2007-09-18 Microsoft Corporation Origination/destination features and lists for spam prevention
US7447744B2 (en) * 2003-06-06 2008-11-04 Microsoft Corporation Challenge response messaging solution
DE10326092B3 (en) * 2003-06-10 2005-02-17 Web.De Ag Information categorizing method for information transmitted via communications network e.g. for E-mail management, dividing information into wanted, unwanted and undecided categories
US20040254990A1 (en) * 2003-06-13 2004-12-16 Nokia, Inc. System and method for knock notification to an unsolicited message
US8145710B2 (en) * 2003-06-18 2012-03-27 Symantec Corporation System and method for filtering spam messages utilizing URL filtering module
US7711779B2 (en) 2003-06-20 2010-05-04 Microsoft Corporation Prevention of outgoing spam
US7519668B2 (en) * 2003-06-20 2009-04-14 Microsoft Corporation Obfuscation of spam filter
US8533270B2 (en) 2003-06-23 2013-09-10 Microsoft Corporation Advanced spam detection techniques
US7739602B2 (en) 2003-06-24 2010-06-15 Aol Inc. System and method for community centric resource sharing based on a publishing subscription model
US7155484B2 (en) * 2003-06-30 2006-12-26 Bellsouth Intellectual Property Corporation Filtering email messages corresponding to undesirable geographical regions
US7562119B2 (en) 2003-07-15 2009-07-14 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US20050015626A1 (en) * 2003-07-15 2005-01-20 Chasin C. Scott System and method for identifying and filtering junk e-mail messages or spam based on URL content
US8214437B1 (en) * 2003-07-21 2012-07-03 Aol Inc. Online adaptive filtering of messages
US7653693B2 (en) 2003-09-05 2010-01-26 Aol Llc Method and system for capturing instant messages
US7814545B2 (en) * 2003-07-22 2010-10-12 Sonicwall, Inc. Message classification using classifiers
GB2405229B (en) * 2003-08-19 2006-01-11 Sophos Plc Method and apparatus for filtering electronic mail
US7421498B2 (en) * 2003-08-25 2008-09-02 Microsoft Corporation Method and system for URL based filtering of electronic communications and web pages
US7406503B1 (en) * 2003-08-28 2008-07-29 Microsoft Corporation Dictionary attack e-mail identification
US7835294B2 (en) * 2003-09-03 2010-11-16 Gary Stephen Shuster Message filtering method
US7664812B2 (en) * 2003-10-14 2010-02-16 At&T Intellectual Property I, L.P. Phonetic filtering of undesired email messages
US7610341B2 (en) * 2003-10-14 2009-10-27 At&T Intellectual Property I, L.P. Filtered email differentiation
US20050080642A1 (en) * 2003-10-14 2005-04-14 Daniell W. Todd Consolidated email filtering user interface
US7451184B2 (en) * 2003-10-14 2008-11-11 At&T Intellectual Property I, L.P. Child protection from harmful email
US7930351B2 (en) * 2003-10-14 2011-04-19 At&T Intellectual Property I, L.P. Identifying undesired email messages having attachments
US7610342B1 (en) * 2003-10-21 2009-10-27 Microsoft Corporation System and method for analyzing and managing spam e-mail
DE10349627B4 (en) * 2003-10-24 2005-07-28 Web.De Ag Protection against undesirable messages, especially undesirable e-mails sent to children, involves monitoring messages addressed to first receiver, allocating those in "undesirable" category to "undesirable" receiving device
US7395314B2 (en) 2003-10-28 2008-07-01 Mindshare Design, Inc. Systems and methods for governing the performance of high volume electronic mail delivery
US7373385B2 (en) * 2003-11-03 2008-05-13 Cloudmark, Inc. Method and apparatus to block spam based on spam reports from a community of users
AU2003303298A1 (en) * 2003-11-03 2005-05-19 Adva Technologies Ltd Apparatus and method for filtering unwanted e-mail
WO2005048544A1 (en) * 2003-11-17 2005-05-26 Hardt Dick C Method and system for pseudonymous email address
US7660857B2 (en) * 2003-11-21 2010-02-09 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US20050120019A1 (en) * 2003-11-29 2005-06-02 International Business Machines Corporation Method and apparatus for the automatic identification of unsolicited e-mail messages (SPAM)
US7797443B1 (en) * 2003-12-03 2010-09-14 Microsoft Corporation System and method for detecting spam e-mail
WO2005062843A2 (en) 2003-12-19 2005-07-14 America On Line, Inc Community messaging lists for authorization to deliver electronic messages
US7730137B1 (en) 2003-12-22 2010-06-01 Aol Inc. Restricting the volume of outbound electronic messages originated by a single entity
US7548956B1 (en) 2003-12-30 2009-06-16 Aol Llc Spam control based on sender account characteristics
JP4297345B2 (en) * 2004-01-14 2009-07-15 Kddi株式会社 Mass mail detection method and mail server
US8301702B2 (en) * 2004-01-20 2012-10-30 Cloudmark, Inc. Method and an apparatus to screen electronic communications
JP2005208780A (en) * 2004-01-21 2005-08-04 Nec Corp Mail filtering system and url black list dynamic construction method to be used for the same
US7469292B2 (en) 2004-02-11 2008-12-23 Aol Llc Managing electronic messages using contact information
EP1716676B1 (en) * 2004-02-17 2012-06-13 Cisco Technology, Inc. Collecting, aggregating, and managing information relating to electronic messages
DE102004009289A1 (en) * 2004-02-26 2005-09-15 Siemens Ag Method for controlling and evaluating a message traffic of a communication unit by a first network unit within a mobile radio system, and associated communication unit and first network unit
US8214438B2 (en) 2004-03-01 2012-07-03 Microsoft Corporation (More) advanced spam detection features
EP1745424A1 (en) * 2004-03-02 2007-01-24 Cloudmark, Inc. Method and apparatus to use a genetic algorithm to generate an improved statistical model
EP1721429A1 (en) * 2004-03-02 2006-11-15 Cloudmark, Inc. A method and apparatus to use a statistical model to classify electronic communications
US8635273B2 (en) 2004-03-05 2014-01-21 Aol Inc. Announcing new users of an electronic communications system to existing users
US20050198159A1 (en) * 2004-03-08 2005-09-08 Kirsch Steven T. Method and system for categorizing and processing e-mails based upon information in the message header and SMTP session
US20050204005A1 (en) * 2004-03-12 2005-09-15 Purcell Sean E. Selective treatment of messages based on junk rating
US20050204006A1 (en) * 2004-03-12 2005-09-15 Purcell Sean E. Message junk rating interface
US8595146B1 (en) 2004-03-15 2013-11-26 Aol Inc. Social networking permissions
US20050210116A1 (en) * 2004-03-22 2005-09-22 Samson Ronald W Notification and summarization of E-mail messages held in SPAM quarantine
US20050223076A1 (en) * 2004-04-02 2005-10-06 International Business Machines Corporation Cooperative spam control
CN1965291A (en) * 2004-04-09 2007-05-16 西门子医疗健康服务公司 System for managing operating sessions of an executable application
US7647321B2 (en) * 2004-04-26 2010-01-12 Google Inc. System and method for filtering electronic messages using business heuristics
KR100702661B1 (en) 2004-05-15 2007-04-02 주식회사 모비젠 Method for preventing spam through assumption of IP address from domain information
US7349901B2 (en) * 2004-05-21 2008-03-25 Microsoft Corporation Search engine spam detection using external data
US7818377B2 (en) * 2004-05-24 2010-10-19 Microsoft Corporation Extended message rule architecture
WO2005115122A2 (en) * 2004-05-25 2005-12-08 Reflexion Network Solutions, Inc. A system and method for controlling access to an electronic message recipient
US7756930B2 (en) 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US7870200B2 (en) * 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US7873695B2 (en) 2004-05-29 2011-01-18 Ironport Systems, Inc. Managing connections and messages at a server by associating different actions for both different senders and different recipients
US7849142B2 (en) 2004-05-29 2010-12-07 Ironport Systems, Inc. Managing connections, messages, and directory harvest attacks at a server
US7748038B2 (en) * 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US9245266B2 (en) 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US8504704B2 (en) 2004-06-16 2013-08-06 Dormarke Assets Limited Liability Company Distributed contact information management
US8527752B2 (en) 2004-06-16 2013-09-03 Dormarke Assets Limited Liability Graduated authentication in an identity management system
US7953814B1 (en) 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US7680890B1 (en) 2004-06-22 2010-03-16 Wei Lin Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US8484295B2 (en) 2004-12-21 2013-07-09 Mcafee, Inc. Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
US7664819B2 (en) * 2004-06-29 2010-02-16 Microsoft Corporation Incremental anti-spam lookup and update service
US7580981B1 (en) * 2004-06-30 2009-08-25 Google Inc. System for determining email spam by delivery path
US7693945B1 (en) * 2004-06-30 2010-04-06 Google Inc. System for reclassification of electronic messages in a spam filtering system
US7594277B2 (en) * 2004-06-30 2009-09-22 Microsoft Corporation Method and system for detecting when an outgoing communication contains certain content
US9154511B1 (en) * 2004-07-13 2015-10-06 Dell Software Inc. Time zero detection of infectious messages
US7343624B1 (en) 2004-07-13 2008-03-11 Sonicwall, Inc. Managing infectious messages as identified by an attachment
US20060026242A1 (en) * 2004-07-30 2006-02-02 Wireless Services Corp Messaging spam detection
US7904517B2 (en) 2004-08-09 2011-03-08 Microsoft Corporation Challenge response systems
US7660865B2 (en) * 2004-08-12 2010-02-09 Microsoft Corporation Spam filtering with probabilistic secure hashes
US8176126B2 (en) * 2004-08-26 2012-05-08 International Business Machines Corporation System, method and program to limit rate of transferring messages from suspected spammers
US20060075048A1 (en) * 2004-09-14 2006-04-06 Aladdin Knowledge Systems Ltd. Method and system for identifying and blocking spam email messages at an inspecting point
US7555524B1 (en) * 2004-09-16 2009-06-30 Symantec Corporation Bulk electronic message detection by header similarity analysis
US7630381B1 (en) * 2004-09-27 2009-12-08 Radix Holdings, Llc Distributed patch distribution
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US8032594B2 (en) * 2004-11-10 2011-10-04 Digital Envoy, Inc. Email anti-phishing inspector
US20060168066A1 (en) * 2004-11-10 2006-07-27 David Helsper Email anti-phishing inspector
US20060174343A1 (en) * 2004-11-30 2006-08-03 Sensory Networks, Inc. Apparatus and method for acceleration of security applications through pre-filtering
US7730143B1 (en) 2004-12-01 2010-06-01 Aol Inc. Prohibiting mobile forwarding
US9002949B2 (en) 2004-12-01 2015-04-07 Google Inc. Automatically enabling the forwarding of instant messages
US8060566B2 (en) 2004-12-01 2011-11-15 Aol Inc. Automatically enabling the forwarding of instant messages
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
US9652809B1 (en) 2004-12-21 2017-05-16 Aol Inc. Using user profile information to determine an avatar and/or avatar characteristics
US8738708B2 (en) 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
US7921369B2 (en) 2004-12-30 2011-04-05 Aol Inc. Mood-based organization and display of instant messenger buddy lists
US7412483B2 (en) * 2005-01-07 2008-08-12 International Business Machines Corporation Automated email activity management
US20060200527A1 (en) * 2005-01-20 2006-09-07 Woods Michael E System, method, and computer program product for communications management
US20060184549A1 (en) * 2005-02-14 2006-08-17 Rowney Kevin T Method and apparatus for modifying messages based on the presence of pre-selected data
US8011003B2 (en) * 2005-02-14 2011-08-30 Symantec Corporation Method and apparatus for handling messages containing pre-selected data
US7577709B1 (en) 2005-02-17 2009-08-18 Aol Llc Reliability measure for a classifier
US7769858B2 (en) * 2005-02-23 2010-08-03 International Business Machines Corporation Method for efficiently hashing packet keys into a firewall connection table
US7650383B2 (en) 2005-03-15 2010-01-19 Aol Llc Electronic message system with federation of trusted senders
US20060211406A1 (en) * 2005-03-17 2006-09-21 Nokia Corporation Providing security for network subscribers
US7647381B2 (en) 2005-04-04 2010-01-12 Aol Llc Federated challenge credit system
US10225282B2 (en) * 2005-04-14 2019-03-05 International Business Machines Corporation System, method and program product to identify a distributed denial of service attack
EP1877905B1 (en) 2005-05-05 2014-10-22 Cisco IronPort Systems LLC Identifying threats in electronic messages
US7606580B2 (en) * 2005-05-11 2009-10-20 Aol Llc Personalized location information for mobile devices
US7765265B1 (en) 2005-05-11 2010-07-27 Aol Inc. Identifying users sharing common characteristics
US7600126B2 (en) * 2005-05-27 2009-10-06 Microsoft Corporation Efficient processing of time-bounded messages
JP2007528686A (en) * 2005-05-31 2007-10-11 ヌリヴィジョン・カンパニー・リミテッド Spam blocking system and method
US7937480B2 (en) 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
GB0512744D0 (en) 2005-06-22 2005-07-27 Blackspider Technologies Method and system for filtering electronic messages
FR2888442A1 (en) * 2005-07-07 2007-01-12 Yves Guy Reza Potentially unsolicited electronic mail e.g. spam, detecting method for Internet, involves using country information linked with mail header information in logical mail processing step to characterize probability that mail is unsolicited
US8463892B2 (en) * 2005-07-14 2013-06-11 Portauthority Technologies Inc. Method and system for information leak prevention
US7930353B2 (en) * 2005-07-29 2011-04-19 Microsoft Corporation Trees of classifiers for detecting email spam
DE102005046375B3 (en) * 2005-09-28 2007-03-29 Siemens Ag Undesirable messages e.g. spam over Internet telephony-messages, stopping method for internet protocol communication network, involves determining probability that server system concerns about undesirable messages in transmitted messages
US7908657B1 (en) * 2005-09-29 2011-03-15 Symantec Corporation Detecting variants of known threats
US20070118759A1 (en) * 2005-10-07 2007-05-24 Sheppard Scott K Undesirable email determination
US8732250B2 (en) 2005-10-23 2014-05-20 Silverpop Systems Inc. Provision of secure RSS feeds using a secure RSS catcher
US8065370B2 (en) 2005-11-03 2011-11-22 Microsoft Corporation Proofs to filter spam
ES2306558B1 (en) * 2005-12-27 2009-07-14 Sp Berner Plastic Group, S.L. ANCHORAGE DEVICE FOR FOLDING BOXES.
US20070180034A1 (en) * 2006-02-02 2007-08-02 Ditroia John Method and system for filtering communication
US7627641B2 (en) * 2006-03-09 2009-12-01 Watchguard Technologies, Inc. Method and system for recognizing desired email
US8489689B1 (en) 2006-05-31 2013-07-16 Proofpoint, Inc. Apparatus and method for obfuscation detection within a spam filtering model
US8112484B1 (en) * 2006-05-31 2012-02-07 Proofpoint, Inc. Apparatus and method for auxiliary classification for generating features for a spam filtering model
US8028335B2 (en) * 2006-06-19 2011-09-27 Microsoft Corporation Protected environments for protecting users against undesirable activities
US8332947B1 (en) 2006-06-27 2012-12-11 Symantec Corporation Security threat reporting in light of local security tools
US8615800B2 (en) 2006-07-10 2013-12-24 Websense, Inc. System and method for analyzing web content
US8020206B2 (en) 2006-07-10 2011-09-13 Websense, Inc. System and method of analyzing web content
US7734703B2 (en) * 2006-07-18 2010-06-08 Microsoft Corporation Real-time detection and prevention of bulk messages
US8726195B2 (en) 2006-09-05 2014-05-13 Aol Inc. Enabling an IM user to navigate a virtual world
US8078625B1 (en) 2006-09-11 2011-12-13 Aol Inc. URL-based content categorization
US8180835B1 (en) 2006-10-14 2012-05-15 Engate Technology Corporation System and method for protecting mail servers from mail flood attacks
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
US8224905B2 (en) 2006-12-06 2012-07-17 Microsoft Corporation Spam filtration utilizing sender activity data
US8161119B2 (en) * 2006-12-22 2012-04-17 Cisco Technology, Inc. Network device provided spam reporting button for instant messaging
GB2458094A (en) * 2007-01-09 2009-09-09 Surfcontrol On Demand Ltd URL interception and categorization in firewalls
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US8179798B2 (en) 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US8356076B1 (en) 2007-01-30 2013-01-15 Proofpoint, Inc. Apparatus and method for performing spam detection and filtering using an image history table
US7716297B1 (en) 2007-01-30 2010-05-11 Proofpoint, Inc. Message stream analysis for spam detection and filtering
EP2127311B1 (en) 2007-02-02 2013-10-09 Websense, Inc. System and method for adding context to prevent data leakage over a computer network
US8046415B2 (en) * 2007-02-09 2011-10-25 Cisco Technology, Inc. Throttling of mass mailings using network devices
US8010612B2 (en) * 2007-04-17 2011-08-30 Microsoft Corporation Secure transactional communication
US7853589B2 (en) * 2007-04-30 2010-12-14 Microsoft Corporation Web spam page classification using query-dependent data
US8667069B1 (en) 2007-05-16 2014-03-04 Aol Inc. Filtering incoming mails
GB0709527D0 (en) 2007-05-18 2007-06-27 Surfcontrol Plc Electronic messaging system, message processing apparatus and message processing method
US20080313285A1 (en) * 2007-06-14 2008-12-18 Microsoft Corporation Post transit spam filtering
US7899870B2 (en) * 2007-06-25 2011-03-01 Microsoft Corporation Determination of participation in a malicious software campaign
US20090077617A1 (en) * 2007-09-13 2009-03-19 Levow Zachary S Automated generation of spam-detection rules using optical character recognition and identifications of common features
US20090089373A1 (en) * 2007-09-28 2009-04-02 Yahoo! Inc. System and method for identifying spam hosts using stacked graphical learning
US20090094337A1 (en) * 2007-10-08 2009-04-09 Eric Wilfred Bruno Dias Method of accessing web e-mail off-line
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US8160975B2 (en) 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US20090210500A1 (en) * 2008-02-20 2009-08-20 David Clark Brillhart System, computer program product and method of enabling internet service providers to synergistically identify and control spam e-mail
US8407784B2 (en) 2008-03-19 2013-03-26 Websense, Inc. Method and system for protection against information stealing software
US9015842B2 (en) 2008-03-19 2015-04-21 Websense, Inc. Method and system for protection against information stealing software
US9130986B2 (en) 2008-03-19 2015-09-08 Websense, Inc. Method and system for protection against information stealing software
US9015130B1 (en) * 2008-03-25 2015-04-21 Avaya Inc. Automatic adjustment of email filters based on browser history and telecommunication records
US7996374B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for automatically correlating related incidents of policy violations
US8065739B1 (en) 2008-03-28 2011-11-22 Symantec Corporation Detecting policy violations in information content containing data in a character-based language
US7996373B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for detecting policy violations in a data repository having an arbitrary data schema
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US20090282112A1 (en) * 2008-05-12 2009-11-12 Cloudmark, Inc. Spam identification system
WO2009146536A1 (en) * 2008-06-02 2009-12-10 Corporation De L'ecole Polytechnique De Montreal File presence detection and monitoring
JP4586892B2 (en) * 2008-06-13 2010-11-24 富士ゼロックス株式会社 Data processing system and data processing program
EP2318955A1 (en) 2008-06-30 2011-05-11 Websense, Inc. System and method for dynamic and real-time categorization of webpages
US8825769B2 (en) 2008-06-30 2014-09-02 Aol Inc. Systems and methods for reporter-based filtering of electronic communications and messages
US10354229B2 (en) * 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management
US8548503B2 (en) 2008-08-28 2013-10-01 Aol Inc. Methods and system for providing location-based communication services
US8826443B1 (en) 2008-09-18 2014-09-02 Symantec Corporation Selective removal of protected content from web requests sent to an interactive website
US8699796B1 (en) 2008-11-11 2014-04-15 Trend Micro Incorporated Identifying sensitive expressions in images for languages with large alphabets
US8613040B2 (en) * 2008-12-22 2013-12-17 Symantec Corporation Adaptive data loss prevention policies
US8935752B1 (en) 2009-03-23 2015-01-13 Symantec Corporation System and method for identity consolidation
US9130972B2 (en) 2009-05-26 2015-09-08 Websense, Inc. Systems and methods for efficient detection of fingerprinted data and information
US8874663B2 (en) * 2009-08-28 2014-10-28 Facebook, Inc. Comparing similarity between documents for filtering unwanted documents
US20110055264A1 (en) * 2009-08-28 2011-03-03 Microsoft Corporation Data mining organization communications
US9529864B2 (en) * 2009-08-28 2016-12-27 Microsoft Technology Licensing, Llc Data mining electronic communications
US8700892B2 (en) 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8744979B2 (en) 2010-12-06 2014-06-03 Microsoft Corporation Electronic communications triage using recipient's historical behavioral and feedback
US8332415B1 (en) * 2011-03-16 2012-12-11 Google Inc. Determining spam in information collected by a source
US10616272B2 (en) 2011-11-09 2020-04-07 Proofpoint, Inc. Dynamically detecting abnormalities in otherwise legitimate emails containing uniform resource locators (URLs)
US10104029B1 (en) * 2011-11-09 2018-10-16 Proofpoint, Inc. Email security architecture
US9241259B2 (en) 2012-11-30 2016-01-19 Websense, Inc. Method and apparatus for managing the transfer of sensitive information to mobile devices
US9596205B2 (en) * 2013-08-14 2017-03-14 Yahoo! Inc. System and method for mailing list identification and representation
US9928465B2 (en) 2014-05-20 2018-03-27 Oath Inc. Machine learning and validation of account names, addresses, and/or identifiers
US11244349B2 (en) * 2015-12-29 2022-02-08 Ebay Inc. Methods and apparatus for detection of spam publication
US10715475B2 (en) * 2018-08-28 2020-07-14 Enveloperty LLC Dynamic electronic mail addressing
US11582190B2 (en) * 2020-02-10 2023-02-14 Proofpoint, Inc. Electronic message processing systems and methods

Citations (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5377354A (en) * 1989-08-15 1994-12-27 Digital Equipment Corporation Method and system for sorting and prioritizing electronic mail messages
US5416842A (en) * 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5619648A (en) * 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
US5632011A (en) * 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system
US5742771A (en) * 1994-06-28 1998-04-21 Thomson-Csf Method to ensure the confidentiality of a vocal link and telecommunications local area network implementing the method
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US5835594A (en) * 1996-02-09 1998-11-10 Intel Corporation Methods and apparatus for preventing unauthorized write access to a protected non-volatile storage
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5889943A (en) * 1995-09-26 1999-03-30 Trend Micro Incorporated Apparatus and method for electronic mail virus detection and elimination
US5905777A (en) * 1996-09-27 1999-05-18 At&T Corp. E-mail paging system
US5915024A (en) * 1996-06-18 1999-06-22 Kabushiki Kaisha Toshiba Electronic signature addition method, electronic signature verification method, and system and computer program product using these methods
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
US6154840A (en) * 1998-05-01 2000-11-28 Northern Telecom Limited System and method for transferring encrypted sections of documents across a computer network
US6161181A (en) * 1998-03-06 2000-12-12 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary
US6182118B1 (en) * 1995-05-08 2001-01-30 Cranberry Properties Llc System and method for distributing electronic messages in accordance with rules
US6237096B1 (en) * 1995-01-17 2001-05-22 Eoriginal Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US6385655B1 (en) * 1996-10-24 2002-05-07 Tumbleweed Communications Corp. Method and apparatus for delivering documents over an electronic network
US6393568B1 (en) * 1997-10-23 2002-05-21 Entrust Technologies Limited Encryption and decryption system and method with content analysis provision
US6609196B1 (en) * 1997-07-24 2003-08-19 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6651166B1 (en) * 1998-04-09 2003-11-18 Tumbleweed Software Corp. Sender driven certification enrollment system
US6853988B1 (en) * 1999-09-20 2005-02-08 Security First Corporation Cryptographic server with provisions for interoperability between cryptographic systems
US20050081059A1 (en) * 1997-07-24 2005-04-14 Bandini Jean-Christophe Denis Method and system for e-mail filtering
US7117358B2 (en) * 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US7127741B2 (en) * 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US7162738B2 (en) * 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5276869A (en) * 1990-09-10 1994-01-04 International Business Machines Corporation System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document
EP0893769A4 (en) * 1996-03-22 2005-06-29 Hitachi Ltd Method and device for managing computer network
GB2318486B (en) 1996-10-16 2001-03-28 Ibm Data communications system

Patent Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5377354A (en) * 1989-08-15 1994-12-27 Digital Equipment Corporation Method and system for sorting and prioritizing electronic mail messages
US5416842A (en) * 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5742771A (en) * 1994-06-28 1998-04-21 Thomson-Csf Method to ensure the confidentiality of a vocal link and telecommunications local area network implementing the method
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5619648A (en) * 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US6237096B1 (en) * 1995-01-17 2001-05-22 Eoriginal Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US6182118B1 (en) * 1995-05-08 2001-01-30 Cranberry Properties Llc System and method for distributing electronic messages in accordance with rules
US5632011A (en) * 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system
US5889943A (en) * 1995-09-26 1999-03-30 Trend Micro Incorporated Apparatus and method for electronic mail virus detection and elimination
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
US5835594A (en) * 1996-02-09 1998-11-10 Intel Corporation Methods and apparatus for preventing unauthorized write access to a protected non-volatile storage
US5915024A (en) * 1996-06-18 1999-06-22 Kabushiki Kaisha Toshiba Electronic signature addition method, electronic signature verification method, and system and computer program product using these methods
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
US5905777A (en) * 1996-09-27 1999-05-18 At&T Corp. E-mail paging system
US6385655B1 (en) * 1996-10-24 2002-05-07 Tumbleweed Communications Corp. Method and apparatus for delivering documents over an electronic network
US20070005983A1 (en) * 1997-07-24 2007-01-04 Dickinson Robert D Iii E-mail firewall with stored key encryption/decryption
US20050081059A1 (en) * 1997-07-24 2005-04-14 Bandini Jean-Christophe Denis Method and system for e-mail filtering
US6609196B1 (en) * 1997-07-24 2003-08-19 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US20030196098A1 (en) * 1997-07-24 2003-10-16 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US7117358B2 (en) * 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US6393568B1 (en) * 1997-10-23 2002-05-21 Entrust Technologies Limited Encryption and decryption system and method with content analysis provision
US6161181A (en) * 1998-03-06 2000-12-12 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary
US6651166B1 (en) * 1998-04-09 2003-11-18 Tumbleweed Software Corp. Sender driven certification enrollment system
US6154840A (en) * 1998-05-01 2000-11-28 Northern Telecom Limited System and method for transferring encrypted sections of documents across a computer network
US7127741B2 (en) * 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US7162738B2 (en) * 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6853988B1 (en) * 1999-09-20 2005-02-08 Security First Corporation Cryptographic server with provisions for interoperability between cryptographic systems

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7401356B2 (en) 1997-07-24 2008-07-15 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US20060282888A1 (en) * 1998-07-23 2006-12-14 Jean-Christophe Bandini Method and system for filtering communication
US7389413B2 (en) 1998-07-23 2008-06-17 Tumbleweed Communications Corp. Method and system for filtering communication
US20100039667A1 (en) * 1999-05-23 2010-02-18 Silverbrook Research Pty Ltd Restricting replies to communications
US8223380B2 (en) 1999-05-25 2012-07-17 Silverbrook Research Pty Ltd Electronically transmitted document delivery through interaction with printed document
US7843593B2 (en) * 1999-05-25 2010-11-30 Silverbrook Research Pty Ltd Restricting replies to communications
US8107114B2 (en) 1999-05-25 2012-01-31 Silverbrook Research Pty Ltd Facsimile delivery through interaction with printed document
US20090046728A1 (en) * 2000-09-13 2009-02-19 Fortinet, Inc. System and method for delivering security services
US8069233B2 (en) 2000-09-13 2011-11-29 Fortinet, Inc. Switch management system and method
US7818452B2 (en) 2000-09-13 2010-10-19 Fortinet, Inc. Distributed virtual system to support managed, network-based services
US8407780B2 (en) 2001-06-22 2013-03-26 Axway Inc. Method and system for messaging security
US10116621B2 (en) 2001-06-22 2018-10-30 Axway Inc. Method and system for messaging security
US7890663B2 (en) 2001-06-28 2011-02-15 Fortinet, Inc. Identifying nodes in a ring network
US9444826B2 (en) 2002-05-22 2016-09-13 Axway Inc. Method and system for filtering communication
US20080250503A1 (en) * 2002-05-22 2008-10-09 Tumbleweed Communications Corp. Method and system for filtering communication
US8943308B2 (en) 2002-05-22 2015-01-27 Axway Inc. Method and system for filtering communication
US10581778B2 (en) 2002-05-22 2020-03-03 Axway Inc. Method and system for filtering communication
US8111690B2 (en) 2002-06-04 2012-02-07 Google Inc. Routing traffic through a virtual router-based network switch
US8068503B2 (en) 2002-06-04 2011-11-29 Fortinet, Inc. Network packet steering via configurable association of processing resources and netmods or line interface ports
US20090073977A1 (en) * 2002-06-04 2009-03-19 Fortinet, Inc. Routing traffic through a virtual router-based network switch
US7668087B2 (en) 2002-06-04 2010-02-23 Fortinet, Inc. Hierarchical metering in a virtual router-based network switch
US20070147368A1 (en) * 2002-06-04 2007-06-28 Fortinet, Inc. Network packet steering via configurable association of processing resources and netmods or line interface ports
US7720053B2 (en) 2002-06-04 2010-05-18 Fortinet, Inc. Service processing switch
US20040203589A1 (en) * 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US7933269B2 (en) 2002-11-18 2011-04-26 Fortinet, Inc. Hardware-accelerated packet multicasting in a virtual routing system
US20070291755A1 (en) * 2002-11-18 2007-12-20 Fortinet, Inc. Hardware-accelerated packet multicasting in a virtual routing system
US9338026B2 (en) 2003-09-22 2016-05-10 Axway Inc. Delay technique in e-mail filtering system
US8213347B2 (en) 2004-09-24 2012-07-03 Fortinet, Inc. Scalable IP-services enabled multicast forwarding with efficient resource utilization
US8180834B2 (en) 2004-10-07 2012-05-15 Computer Associates Think, Inc. System, method, and computer program product for filtering messages and training a classification module
US7869361B2 (en) 2004-11-18 2011-01-11 Fortinet, Inc. Managing hierarchically organized subscriber profiles
US7961615B2 (en) 2004-11-18 2011-06-14 Fortinet, Inc. Managing hierarchically organized subscriber profiles
US7843813B2 (en) 2004-11-18 2010-11-30 Fortinet, Inc. Managing hierarchically organized subscriber profiles
US7876683B2 (en) 2004-11-18 2011-01-25 Fortinet, Inc. Managing hierarchically organized subscriber profiles
US7970848B2 (en) 2006-03-01 2011-06-28 Fortinet, Inc. Electronic message and data tracking system
US20070208850A1 (en) * 2006-03-01 2007-09-06 Fortinet, Inc. Electronic message and data tracking system
US7668920B2 (en) * 2006-03-01 2010-02-23 Fortinet, Inc. Electronic message and data tracking system
US20080046579A1 (en) * 2006-08-18 2008-02-21 Denis Brent Walton Secure email recipient
US9118659B2 (en) 2011-02-21 2015-08-25 Siemens Aktiengesellschaft Method and apparatus for authenticating location-related messages
DE102011004469A1 (en) * 2011-02-21 2012-08-23 Siemens Aktiengesellschaft Method and device for securing location-based messages by means of location-based key infrastructures

Also Published As

Publication number Publication date
US20020199095A1 (en) 2002-12-26
US7117358B2 (en) 2006-10-03

Similar Documents

Publication Publication Date Title
US20040193922A1 (en) Method and system for filtering communication
US10212188B2 (en) Trusted communication network
US7127741B2 (en) Method and system for e-mail message transmission
US8738708B2 (en) Bounce management in a trusted communication network
US7249175B1 (en) Method and system for blocking e-mail having a nonexistent sender address
US8219630B2 (en) System and method for detecting and filtering unsolicited and undesired electronic messages
EP1523837B1 (en) Method and system for controlling messages in a communication network
US6321267B1 (en) Method and apparatus for filtering junk email
US8347095B2 (en) System and method for preventing delivery of unsolicited and undesired electronic messages by key generation and comparison
US8126971B2 (en) E-mail authentication
US7277549B2 (en) System for implementing business processes using key server events
AU782333B2 (en) Electronic message filter having a whitelist database and a quarantining mechanism
KR101109817B1 (en) Method and apparatus for reducing e-mail spam and virus distribution in a communications network by authenticating the origin of e-mail messages
US20060143136A1 (en) Trusted electronic messaging system
Banday Effectiveness and limitations of e-mail security protocols
US20050210272A1 (en) Method and apparatus for regulating unsolicited electronic mail
EP1949240A2 (en) Trusted communication network
Sakuraba et al. Improvement of Legitimate Mail Server Detection Method using Sender Authentication
US11916873B1 (en) Computerized system for inserting management information into electronic communication systems
WO2007021261A1 (en) System and method for detecting and filtering unsolicited and undesired electronic messages
Sakuraba et al. Sender Reputation Construction method using Sender Authentication
Kang et al. Privilege Messaging: An Authorization Framework over Email Infrastructure.
JP2012069125A (en) System and method for detecting and filtering unsolicited and undesired electronic messages

Legal Events

Date Code Title Description
AS Assignment

Owner name: TUMBLEWEED COMMUNICATIONS CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HINES, JOHN;BANDINI, JEAN-CHRISTOPHE;ODNERT, DARYL;REEL/FRAME:015187/0286;SIGNING DATES FROM 20040106 TO 20040120

AS Assignment

Owner name: TUMBLEWEED COMMUNICATIONS CORP., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BANDINI, JEAN-CHRISTOPHE;ODNERT, DARYL;SMITH, JEFFREY C.;AND OTHERS;REEL/FRAME:020714/0883;SIGNING DATES FROM 20040106 TO 20040220

AS Assignment

Owner name: AXWAY INC., ARIZONA

Free format text: MERGER;ASSIGNOR:TUMBLEWEED COMMUNICATIONS CORP.;REEL/FRAME:022062/0244

Effective date: 20081230

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION