×

Method and apparatus for trusted branded email

  • US 7,457,955 B2
  • Filed: 01/13/2005
  • Issued: 11/25/2008
  • Est. Priority Date: 01/14/2004
  • Status: Active Grant
First Claim
Patent Images

1. A method of communicating a message, comprising:

  • a reader component receiving a message from a writer component, the message having at least one branding asset uniquely assigned to a sender domain adapted to provide a visible indicia to the recipient of the message in the recipient'"'"'s inbox list view that the message arrived unaltered from the original sender that is indicated in a “

    from”

    field of an email header;

    determining whether a domain configuration of the reader component matches a sender domain configuration of a writer component, wherein a domain configuration comprises hash classes, cryptographic key generation classes and crytographic classes, and an algorithm index that de-references an index for hashing, cryptographic key generation and cryptography between the reader component and the writer component, wherein this information is included in the message;

    if the domain configuration of the reader component does not match the sender domain configuration of the writer component, initialing an error handling process;

    determining whether a cryptographic tag is included in the message, wherein the message further comprises the algorithm index and a tamper proof digest (TPD);

    if the cryptographic tag is included in the message, selecting a decryption algorithm for a cryptographic key based on the algorithm index, wherein the algorithm index is specific to the message;

    using the cryptographic key to decrypt the message;

    validating the TPD of the message, comprising,generating a value using the algorithm index; and

    comparing the generated value with the TPD of the message;

    the writer component receiving a message from an electronic message system client;

    determining whether the electronic message system client is in a network that comprises permissible domains, addresses and subnets;

    if the client is not in the network, initiating an error handling process; and

    if the client is in the network, retrieving a mapping between a “

    from”

    domain and a predetermined policy hash, and binding the policy hash as a message processing policy attribute, wherein the policy attribute determines domain specific processing of the message; and

    adding the at least one branding asset to the message, wherein the at least one branding asset is defined for a sender domain, and including a TPD in the message.

View all claims
  • 4 Assignments
Timeline View
Assignment View
    ×
    ×