WO2003069482A3 - System for preventing a computer virus accessing email addresses - Google Patents

System for preventing a computer virus accessing email addresses Download PDF

Info

Publication number
WO2003069482A3
WO2003069482A3 PCT/NZ2003/000030 NZ0300030W WO03069482A3 WO 2003069482 A3 WO2003069482 A3 WO 2003069482A3 NZ 0300030 W NZ0300030 W NZ 0300030W WO 03069482 A3 WO03069482 A3 WO 03069482A3
Authority
WO
WIPO (PCT)
Prior art keywords
preventing
client
messages
computer virus
server
Prior art date
Application number
PCT/NZ2003/000030
Other languages
French (fr)
Other versions
WO2003069482A2 (en
Inventor
David Lynch Waterson
Original Assignee
Ripple Effects Holdings Ltd
David Lynch Waterson
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ripple Effects Holdings Ltd, David Lynch Waterson filed Critical Ripple Effects Holdings Ltd
Priority to AU2003206478A priority Critical patent/AU2003206478A1/en
Publication of WO2003069482A2 publication Critical patent/WO2003069482A2/en
Publication of WO2003069482A3 publication Critical patent/WO2003069482A3/en
Priority to US10/920,268 priority patent/US20050120230A1/en
Priority to US12/385,268 priority patent/US20090254994A1/en
Priority to US13/349,635 priority patent/US20120174233A1/en
Priority to US14/495,097 priority patent/US9317701B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication

Abstract

A system for preventing a computer virus from accessing message addresses is described. The system comprises an interception component that communicates with a messaging client and a messaging server. The interception component receives messages from the server and forwards messages to the client. Before forwarding messages to the client the interception component replaces message addresses with a unique identifier. The interception component also receives messages from the client and forwards messages to the server. Before forwarding messages to the server the interception component replaces a unique identifier with a message addresses. Also described is a system for preventing keyboard sniffer programs from intercepting input and a system for preventing a computer virus from activating a send confirmation of a messaging client.
PCT/NZ2003/000030 2002-02-18 2003-02-18 System for preventing a computer virus accessing email addresses WO2003069482A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
AU2003206478A AU2003206478A1 (en) 2002-02-18 2003-02-18 System for preventing a computer virus accessing email addresses
US10/920,268 US20050120230A1 (en) 2002-02-18 2004-08-18 System for preventing a computer virus accessing email addresses
US12/385,268 US20090254994A1 (en) 2002-02-18 2009-04-02 Security methods and systems
US13/349,635 US20120174233A1 (en) 2002-02-18 2012-01-13 Security methods and systems
US14/495,097 US9317701B2 (en) 2002-02-18 2014-09-24 Security methods and systems

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
NZ51725702 2002-02-18
NZ517257 2002-02-18
US40961402P 2002-09-09 2002-09-09
US60/409,614 2002-09-09

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/311,133 Continuation-In-Part US7779062B2 (en) 2002-02-18 2005-12-20 System for preventing keystroke logging software from accessing or identifying keystrokes

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/920,268 Continuation-In-Part US20050120230A1 (en) 2002-02-18 2004-08-18 System for preventing a computer virus accessing email addresses

Publications (2)

Publication Number Publication Date
WO2003069482A2 WO2003069482A2 (en) 2003-08-21
WO2003069482A3 true WO2003069482A3 (en) 2003-12-04

Family

ID=27736676

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/NZ2003/000030 WO2003069482A2 (en) 2002-02-18 2003-02-18 System for preventing a computer virus accessing email addresses

Country Status (2)

Country Link
AU (1) AU2003206478A1 (en)
WO (1) WO2003069482A2 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19803339A1 (en) * 1998-01-29 1999-08-05 Deutsche Telekom Ag Access authorization verification method for banking machine or computer system
US6321267B1 (en) * 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
DE10029643A1 (en) * 2000-06-16 2001-12-20 Deutsche Telekom Ag Interception-secure provision of internet protocol services via radio medium e.g. satellite by combining target address with unique identification number
US6366950B1 (en) * 1999-04-02 2002-04-02 Smithmicro Software System and method for verifying users' identity in a network using e-mail communication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19803339A1 (en) * 1998-01-29 1999-08-05 Deutsche Telekom Ag Access authorization verification method for banking machine or computer system
US6366950B1 (en) * 1999-04-02 2002-04-02 Smithmicro Software System and method for verifying users' identity in a network using e-mail communication
US6321267B1 (en) * 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
DE10029643A1 (en) * 2000-06-16 2001-12-20 Deutsche Telekom Ag Interception-secure provision of internet protocol services via radio medium e.g. satellite by combining target address with unique identification number

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
KRASAVIN SERGE V.: "Keyloggers-content monitoring exploits", 11 February 2002 (2002-02-11), Retrieved from the Internet <URL:http://ccso-staff-nts.cso.uiuc.edu/skrasavi/Info/Keyloggers.pdf> *
MAZIERS DAVID AND KAASHOEK FRANS: "MIT Laboratory for Computer Science. 5th ACM Conference on Computer and Communications Security", November 1998, ACM PRESS, article "The design, implementation and operation of an e-mail pseudonym server", pages: 27 - 36 *
NEEDHAM ROGER AND LAMPSON BUTLER: "Network Attack and Defence", 20 February 2001 (2001-02-20), Retrieved from the Internet <URL:http://www.unixreview.com/documents/s=1385/urmb18/c18_anderson.pdf> *
SCHULTZ M.G. ET AL.: "Data mining methods for detection of new malicious executables", 2001 IEEE SYMPOSIUM ON SECURITY AND PRIVACY. S & P PROCEEDINGS, 14 May 2001 (2001-05-14) - 16 May 2001 (2001-05-16), OAKLAND, CA, USA, pages 38 - 49, XP010543206, Retrieved from the Internet <URL:http://search.ieeexplore.org/searcg97/s97is.vts?action=View&VdkVgeKey=924286&23/05/2003> DOI: doi:10.1109/SECPRI.2001.924286 *

Also Published As

Publication number Publication date
AU2003206478A8 (en) 2003-09-04
AU2003206478A1 (en) 2003-09-04
WO2003069482A2 (en) 2003-08-21

Similar Documents

Publication Publication Date Title
US6829631B1 (en) Method and system for screening electronic messages
AU6699700A (en) A system and method for sending multimedia attachments to text messages in radiocommunication systems
JP2004220622A5 (en)
WO2001022258A3 (en) Monitoring users of a computer network
CA2353021A1 (en) Method for reducing the receipt of unsolicited bulk e-mail and providing anonymity to an e-mail user
BR0314480A (en) An instant messaging method
GB2396722A (en) Scanner API for executing multiple scanning engines
US20050160144A1 (en) System and method for filtering network messages
BR9610197A (en) System for sending e-mail messages over a mobile phone network server arrangement and process for registering signature with an e-mail address
DE602004025733D1 (en) GEO CAST SYSTEMS AND METHODS
EP1370991A4 (en) Schema-based services for identity-based data access
WO2002073986A3 (en) Updating of presence information in an instant messaging service
WO2006117792A8 (en) Messaging systems and methods
WO2003003700A3 (en) Event notification in a unified message system using an event notification server
AU2003221501A1 (en) Most eligible server in a common work queue environment
EP2030349B1 (en) Data message management system
JP2008017519A (en) System and method for formatting electronic message from mobile communication device
WO2006014396A3 (en) System and method for mailing list mediation
GB2383731A (en) Managing remote clients
WO2003069482A3 (en) System for preventing a computer virus accessing email addresses
US20070038777A1 (en) Conversation message server
US20160337394A1 (en) Newborn domain screening of electronic mail messages
WO2001086422A3 (en) Bridging between a data representation language message-based distributed computing environment and other environments
CA2592680A1 (en) System and method for handling electronic mail mismatches
US8812558B1 (en) Push notification of updates to antivirus programs

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 10920268

Country of ref document: US

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP