WO2002032044A3 - Secret key messaging - Google Patents

Secret key messaging Download PDF

Info

Publication number
WO2002032044A3
WO2002032044A3 PCT/US2001/032008 US0132008W WO0232044A3 WO 2002032044 A3 WO2002032044 A3 WO 2002032044A3 US 0132008 W US0132008 W US 0132008W WO 0232044 A3 WO0232044 A3 WO 0232044A3
Authority
WO
WIPO (PCT)
Prior art keywords
messages
secret key
password
sent
encrypted
Prior art date
Application number
PCT/US2001/032008
Other languages
French (fr)
Other versions
WO2002032044A2 (en
Inventor
Marco Aurelio Garib
Original Assignee
Eversystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eversystems Inc filed Critical Eversystems Inc
Priority to AU2002213182A priority Critical patent/AU2002213182A1/en
Priority to EP01981545A priority patent/EP1325583A2/en
Priority to BR0114602-5A priority patent/BR0114602A/en
Publication of WO2002032044A2 publication Critical patent/WO2002032044A2/en
Publication of WO2002032044A3 publication Critical patent/WO2002032044A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Abstract

The invention provides computer-enabled methods and systems for the secure transmission and platform-independent receipt and decryption of encrypted messages. According to the invention messages are encrypted by a symmetric encryption algorithm using a secret key that is, or is based on, a password known to the intended recipient. The recipient is also sent a computer program which upon input of the correct password, uses the password to generate the secret key, or alternatively, uses the password as the secret key. The program then uses the secret key to decrypt the encrypted message. The invention further provides for ensuring the integrity and authenticity of sent and received messages. The communications medium over which messages are sent according to the invention may be a communications network such as the Internet and the messages may be electronic mail messages and MIME messages. The invention also provides for the secure delivery of statement and transaction information pertaining to an account.
PCT/US2001/032008 2000-10-13 2001-10-11 Secret key messaging WO2002032044A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
AU2002213182A AU2002213182A1 (en) 2000-10-13 2001-10-11 Secret key messaging
EP01981545A EP1325583A2 (en) 2000-10-13 2001-10-11 Secret key messaging
BR0114602-5A BR0114602A (en) 2000-10-13 2001-10-11 Secret Key Message Generation

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US24056500P 2000-10-13 2000-10-13
US60/240,565 2000-10-13

Publications (2)

Publication Number Publication Date
WO2002032044A2 WO2002032044A2 (en) 2002-04-18
WO2002032044A3 true WO2002032044A3 (en) 2003-01-09

Family

ID=22907062

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/032008 WO2002032044A2 (en) 2000-10-13 2001-10-11 Secret key messaging

Country Status (5)

Country Link
US (1) US6728378B2 (en)
EP (1) EP1325583A2 (en)
AU (1) AU2002213182A1 (en)
BR (1) BR0114602A (en)
WO (1) WO2002032044A2 (en)

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6256393B1 (en) * 1998-06-23 2001-07-03 General Instrument Corporation Authorization and access control of software object residing in set-top terminals
US20020112015A1 (en) * 1999-03-02 2002-08-15 International Business Machines Corporation Selective security encryption of electronic communication for selected recipients
US6714967B1 (en) * 1999-07-30 2004-03-30 Microsoft Corporation Integration of a computer-based message priority system with mobile electronic devices
JP2001211157A (en) * 2000-01-25 2001-08-03 Murata Mach Ltd Secret key registering method, secret key register secret key issuing method, cipher communication method, cipher communication system and recording medium
GB2366706B (en) * 2000-08-31 2004-11-03 Content Technologies Ltd Monitoring electronic mail messages digests
US7003800B1 (en) * 2000-11-06 2006-02-21 Ralph Victor Bain Self-decrypting web site pages
EP1241857A1 (en) * 2001-03-15 2002-09-18 Nokia Corporation Method for accessing files stored in a mobile terminal device supporting an internet protocol
US20020178353A1 (en) * 2001-04-11 2002-11-28 Graham Randall James Secure messaging using self-decrypting documents
JP2002344441A (en) * 2001-05-11 2002-11-29 Ricoh Co Ltd Digital data encryption system, digital data reproducing device, digital data enciphering method, digital data reproducing method and program for making computer execute the method
US8117450B2 (en) * 2001-10-11 2012-02-14 Hewlett-Packard Development Company, L.P. System and method for secure data transmission
FR2834158B1 (en) * 2001-12-21 2005-02-11 Radiotelephone Sfr ELECTRONIC SIGNATURE METHOD
US8615661B2 (en) * 2002-03-20 2013-12-24 Blackberry Limited System and method for transmitting and utilizing attachments
AUPS217002A0 (en) * 2002-05-07 2002-06-06 Wireless Applications Pty Ltd Clarence tan
US7539726B1 (en) 2002-07-16 2009-05-26 Sonicwall, Inc. Message testing
US7908330B2 (en) * 2003-03-11 2011-03-15 Sonicwall, Inc. Message auditing
US8924484B2 (en) * 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US8396926B1 (en) 2002-07-16 2013-03-12 Sonicwall, Inc. Message challenge response
JP2004078053A (en) * 2002-08-22 2004-03-11 Sony Corp Ciphering device
US7299261B1 (en) 2003-02-20 2007-11-20 Mailfrontier, Inc. A Wholly Owned Subsidiary Of Sonicwall, Inc. Message classification using a summary
US8266215B2 (en) * 2003-02-20 2012-09-11 Sonicwall, Inc. Using distinguishing properties to classify messages
US7406502B1 (en) 2003-02-20 2008-07-29 Sonicwall, Inc. Method and system for classifying a message based on canonical equivalent of acceptable items included in the message
JP3923028B2 (en) * 2003-04-28 2007-05-30 シャープ株式会社 Image recording system and image recording apparatus
US7949877B2 (en) * 2003-06-30 2011-05-24 Realnetworks, Inc. Rights enforcement and usage reporting on a client device
US7457958B2 (en) * 2003-09-22 2008-11-25 Proofprint, Inc. System for detecting authentic e-mail messages
EP1521390B1 (en) * 2003-10-01 2008-08-13 Hewlett-Packard Development Company, L.P. Digital signature method and apparatus
EP1542396B1 (en) * 2003-11-27 2007-05-30 Océ-Technologies B.V. Secure data transmission in a network system of image processing devices
EP1536305A1 (en) * 2003-11-27 2005-06-01 Océ-Technologies B.V. Secure transmission of electronic documents
UA68467C2 (en) * 2003-12-18 2004-08-16 Close Joint Stock Company Comm Method for registering a user by a control authorities for subsequent operations with a service organization
US9537731B2 (en) * 2004-07-07 2017-01-03 Sciencelogic, Inc. Management techniques for non-traditional network and information system topologies
US9077611B2 (en) * 2004-07-07 2015-07-07 Sciencelogic, Inc. Self configuring network management system
US7660987B2 (en) * 2004-10-29 2010-02-09 Baylis Stephen W Method of establishing a secure e-mail transmission link
US20060136717A1 (en) 2004-12-20 2006-06-22 Mark Buer System and method for authentication via a proximate device
US8295484B2 (en) * 2004-12-21 2012-10-23 Broadcom Corporation System and method for securing data from a remote input device
KR100771911B1 (en) 2005-02-04 2007-11-01 삼성전자주식회사 Method of key establishment between wireless communication devices
US20060184785A1 (en) * 2005-02-16 2006-08-17 David Carroll Challener Apparatus, system, and method for securing I/O communications between a blade and a peripheral interface device of a blade-based computer system
US7529937B2 (en) * 2005-03-07 2009-05-05 Microsoft Corporation System and method for establishing that a server and a correspondent have compatible secure email
US7702107B1 (en) 2005-07-27 2010-04-20 Messing John H Server-based encrypted messaging method and apparatus
US7664947B2 (en) * 2005-10-12 2010-02-16 The Boeing Company Systems and methods for automated exchange of electronic mail encryption certificates
US8549295B2 (en) 2006-05-31 2013-10-01 Microsoft Corporation Establishing secure, mutually authenticated communication credentials
US8028026B2 (en) * 2006-05-31 2011-09-27 Microsoft Corporation Perimeter message filtering with extracted user-specific preferences
US8726020B2 (en) * 2006-05-31 2014-05-13 Microsoft Corporation Updating configuration information to a perimeter network
ATE552685T1 (en) 2006-11-15 2012-04-15 Research In Motion Ltd SECURE CUSTOMER CREDENTIAL-BASED SESSION AUTHENTICATION METHOD AND DEVICE
US8418235B2 (en) * 2006-11-15 2013-04-09 Research In Motion Limited Client credential based secure session authentication method and apparatus
ATE427617T1 (en) * 2006-11-22 2009-04-15 Research In Motion Ltd SYSTEM AND METHOD FOR A SECURE RECORDING PROTOCOL USING SHARED KNOWLEDGE OF MOBILE SUBSCRIBER CREDENTIALS
US20080118059A1 (en) * 2006-11-22 2008-05-22 Research In Motion Limited System and method for secure record protocol using shared knowledge of mobile user credentials
FR2909243B1 (en) * 2006-11-23 2009-02-06 Sagem Comm METHOD AND SYSTEM FOR LOCKING / UNLOCKING NETWORK ACCESS FUNCTIONS OF A MULTI FUNCTION TERMINAL.
US8341417B1 (en) * 2006-12-12 2012-12-25 Cisco Technology, Inc. Data storage using encoded hash message authentication code
US20080189381A1 (en) * 2007-02-01 2008-08-07 Universal Data Protection Corporation Method and system for secure communication between devices
US20080294895A1 (en) * 2007-02-15 2008-11-27 Michael Bodner Disaggregation/reassembly method system for information rights management of secure documents
US20080222040A1 (en) * 2007-02-15 2008-09-11 Halsted Mark J Disaggregation/reassembly method system for information rights management of secure documents
US8041763B2 (en) * 2007-06-12 2011-10-18 International Business Machines Corporation Method and system for providing sharable bookmarking of web pages consisting of dynamic content
GB0713915D0 (en) * 2007-07-18 2007-08-29 Solutions & Services Uk Ltd E E-mail system
US8559637B2 (en) * 2008-09-10 2013-10-15 Verizon Patent And Licensing Inc. Securing information exchanged via a network
US20100100465A1 (en) * 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US8848904B2 (en) * 2008-10-24 2014-09-30 University Of Maryland, College Park Method and implementation for information exchange using Markov models
US8856525B2 (en) * 2009-08-13 2014-10-07 Michael Gregor Kaplan Authentication of email servers and personal computers
US8468580B1 (en) * 2009-08-20 2013-06-18 Apple Inc. Secure communication between trusted parties
US20110083018A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication
US8463938B2 (en) * 2009-10-23 2013-06-11 Comcast Cable Communications, Llc Address couplet communication filtering
US9760682B2 (en) 2010-02-12 2017-09-12 Hinsight-Mobile Heartbeat Holdings, Llc Workflow and resource management system with integrated bi-directional communications
US9129107B2 (en) * 2011-02-10 2015-09-08 SecurenCrypt, LLC Document encryption and decryption
US8732462B2 (en) * 2011-07-07 2014-05-20 Ziptr, Inc. Methods and apparatus for secure data sharing
US8645681B1 (en) * 2011-09-28 2014-02-04 Emc Corporation Techniques for distributing secure communication secrets
US9673983B2 (en) * 2012-09-14 2017-06-06 Qualcomm Incorporated Apparatus and method for protecting message data
DE102013102849A1 (en) * 2013-03-20 2014-09-25 HvS-Consulting AG Method and device for the persistent decryption of electronic messages such as e-mails
US10461942B1 (en) * 2016-07-20 2019-10-29 United Services Automobile Association Multi-factor authentication with code rotation
WO2018076190A1 (en) * 2016-10-26 2018-05-03 华为技术有限公司 Communication method, terminal, core network user plane device and access network device
US11070368B2 (en) 2018-09-11 2021-07-20 Dycrav Security Incorporated System, method, and program for transmitting and receiving any type of secure digital data
EP3899911A1 (en) * 2018-12-19 2021-10-27 Telit Communications S.P.A. Systems and methods for managing a trusted application in a computer chip module
JP7445135B2 (en) * 2020-08-27 2024-03-07 富士通株式会社 Communication program, communication device, communication method, and communication system
DE102020212451A1 (en) * 2020-10-01 2022-04-07 Robert Bosch Gesellschaft mit beschränkter Haftung Method of digitally signing a message

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5751814A (en) * 1995-06-27 1998-05-12 Veritas Technology Solutions Ltd. File encryption method
WO2000042748A1 (en) * 1999-01-14 2000-07-20 Tumbleweed Communications Corp. Web-based delivery of secure e-mail messages
WO2000049786A1 (en) * 1999-02-19 2000-08-24 Messagemedia, Inc. Message encryption system and method
WO2002023785A2 (en) * 2000-09-15 2002-03-21 Innovation Venture Limited Secure messaging

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US6014688A (en) 1997-04-25 2000-01-11 Postx Corporation E-mail program capable of transmitting, opening and presenting a container having digital content using embedded executable software
US6367010B1 (en) 1999-07-02 2002-04-02 Postx Corporation Method for generating secure symmetric encryption and decryption

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5751814A (en) * 1995-06-27 1998-05-12 Veritas Technology Solutions Ltd. File encryption method
WO2000042748A1 (en) * 1999-01-14 2000-07-20 Tumbleweed Communications Corp. Web-based delivery of secure e-mail messages
WO2000049786A1 (en) * 1999-02-19 2000-08-24 Messagemedia, Inc. Message encryption system and method
WO2002023785A2 (en) * 2000-09-15 2002-03-21 Innovation Venture Limited Secure messaging

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
WILLIAM STALLINGS: "CRYPTOGRAPHY AND NETWORK SECURITY", PRENTICE HALL, pages 355 - 397, XP002212123 *

Also Published As

Publication number Publication date
EP1325583A2 (en) 2003-07-09
US6728378B2 (en) 2004-04-27
WO2002032044A2 (en) 2002-04-18
US20020078351A1 (en) 2002-06-20
AU2002213182A1 (en) 2002-04-22
BR0114602A (en) 2004-09-28

Similar Documents

Publication Publication Date Title
WO2002032044A3 (en) Secret key messaging
US7522732B2 (en) Method for controlling the distribution of software code updates
CA2394451A1 (en) System, method and computer product for delivery and receipt of s/mime-encrypted data
WO2001078491A3 (en) Systems and methods for encrypting/decrypting data using a broker agent
WO2005065358A3 (en) E-mail certification service
WO2008127446A3 (en) A method and apparatus for time-lapse cryptography
GB2444445B (en) Secure data transmission
JP2010522488A (en) Secure electronic messaging system requiring key retrieval to distribute decryption key
JP2000165373A (en) Enciphering device, cryptographic communication system, key restoration system and storage medium
WO2002017553A3 (en) Apparatus and methods for the secure transfer of electronic data
CN106549858B (en) Instant messaging encryption method based on identification password
Lee et al. Security flaw of authentication scheme with anonymity for wireless communications
CN101924635A (en) Method and device for user identity authentication
CN105743884A (en) Mail hiding method and mail hiding system
Shinde et al. Faster RSA algorithm for decryption using Chinese remainder theorem
CN112637230B (en) Instant messaging method and system
JP2006229279A (en) Method and system for transmitting/receiving secret data
CN111212068A (en) Method for encrypting and decrypting characters by input method
EP1300980A1 (en) Process for providing non repudiation of receipt (NRR) in an electronic transaction environment
Hidayat Application of the AES Cryptographic Algorithm for E-mail Encryption and Description
KR20050000015A (en) A Security System Preventing Spam Mail Using Dynamic Signature Verification Technology
Chau Prototyping a lightweight trust architecture to fight phishing
JP2007096685A (en) Method and device for encryption in bilateral information transmission by way of network
KR20010096036A (en) Method for constructing domain-verifiable signcryption
Ojamaa et al. Securing Customer Email Communication in E-Commerce

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2001981545

Country of ref document: EP

Ref document number: 03031212

Country of ref document: CO

Ref document number: PA/A/2003/003222

Country of ref document: MX

WWP Wipo information: published in national office

Ref document number: 2001981545

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 2001981545

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP