Secure credentials control method

Information

  • Patent Grant
  • 11836261
  • Patent Number
    11,836,261
  • Date Filed
    Tuesday, February 16, 2021
    3 years ago
  • Date Issued
    Tuesday, December 5, 2023
    5 months ago
Abstract
Methods, apparatus, and systems are provided to secure access to an account of a user. The account may have a system administrator. The user may have a credential for accessing the secure data on the account. The methods, apparatus, and systems involve setting a universal reset credential associated with the account, denying the system administrator of the account permission to change the first credential of the access feature, and permitting the system administrator to reset the access feature from the first credential to the universal reset credential.
Description
BACKGROUND OF THE INVENTION
Field of the Invention

The present invention relates generally to securing access to a user account.


Description of the Related Art

The typical electronic mail (email) application allows system administrators unrestricted access to email accounts and credentials of users, including such components as the user name, or login, and password of each user. Typically, the system administrator may have direct permission to view secure access features, such as passwords and other credentials, of the user. Such permission may allow a system administrator to read, edit and delete email messages or other data of any user without the knowledge of the user. Such access also may allow the system administrator to send email messages from an email account of a user even without the permission of the user, which may give the appearance to recipients that the user has sent the email message.


One need is for apparatus, methods, and systems which may control the credentials of users in a manner, which may prevent system administrators from misusing account permissions as well as reducing the threat of other, unauthorized access. This need and others may apply not just to email accounts but to other types of data, including financial, credit, and retail accounts, and account types such as instant messaging and Internet Protocol Telephony (IP Phone) that are secured from access by parties other than a user.


SUMMARY OF THE INVENTION

The present invention includes a method, apparatus and systems for securing access to a user account, wherein the account has at least a first credential, such as password, set as an access feature for authenticating the user. The method includes setting a universal reset credential associated with the account; denying a system administrator of the account permission to access the first credential; and permitting the system administrator to reset the access feature from the first credential to the universal reset credential.





BRIEF DESCRIPTION OF THE DRAWINGS

For a more complete understanding of the present invention reference is now made to the following descriptions taken in conjunction with the accompanying drawings, in which:



FIG. 1 illustrates a system for secure credential control in one or more embodiments;



FIG. 2 illustrates details of a credential in one or more embodiments;



FIG. 3 illustrates the operations of a method of secure credential control in one or more embodiments;



FIG. 4 illustrates the operations of at least a portion of a method of secure credential control in one or more embodiments; and



FIG. 5 illustrates the operations of another method of secure credential control in one or more embodiments.





DETAILED DESCRIPTION

In the following discussion, numerous specific details are set forth to provide a thorough understanding of the present invention. However, those skilled in the art will appreciate that the present invention may be practiced without such specific details. In other instances, well-known elements have been illustrated in schematic or block diagram form in order not to obscure the present invention in unnecessary detail. Additionally, for the most part, specific details, and the like have been omitted inasmuch as such details are not considered necessary to obtain a complete understanding of the present invention, and are considered to be within the understanding of persons of ordinary skill in the relevant art.


It is further noted that, unless indicated otherwise, all functions described herein may be performed in either hardware or as software instructions for enabling a computer to perform predetermined operations, where the software instructions are embodied on a computer readable storage medium. In certain embodiments, the predetermined operations of the computer are performed by a processor such as a computer or an electronic data processor in accordance with code such as computer program code, software, and, in some embodiments, integrated circuits that are coded to perform such functions.


It is to be understood by persons of ordinary skill in the art that the secure credential control method may be implemented in other systems besides electronic mail account systems. For example, banking account, credit card account, retail account, or any other set of personal or organizational data systems that are intended to be securely maintained may be further secured by use of the secure credential control methods and apparatus herein described. The use of an email account as a user account is intended as illustrative of the present invention rather than limiting the apparatus and methods described herein.


The secure credential control methods, apparatus and systems, in certain embodiments, may track password reset and reactivation of the account with a new password. in other embodiments, the disclosed methods may be utilized to track other user credentials such as user login identification, private information, or other indicia of identity or access to secure systems. The use of passwords as a credential or a universal reset credential is intended as illustrative rather than limiting of the methods and apparatus described herein.


Referring now to FIGS. 1 and 2, there is shown a system 100, in one or more embodiments, for securing an account of a user. In the system 100, a user 101 may create or modify an account 103, such as an email account, hosted within an email provider 102. The account 103 may include secure data 104, such as email messages. The email provider 102 may comprise an email database host 106, which may provide storage space for the account 103 and the secure data 104.


The email provider 102 may further comprise a credential database host 108. The credential database 108 may host an access feature 109 which is associated with the account 103 of the user 101. The access feature may be a form of user input data, where the data authenticates the permission of the user to access the email account. The access feature 109 may include one or more credentials of the user used alone or in combination to authenticate the user. In some cases, the access feature may be a comprised of credentials such as a password, a biometric, a combination, or a key. One example of an access feature is a user id and password. The user id and password may form a credential for gaining access to an account. In other examples, a user id may be used in conjunction with a biometric like a retinal scan to gain access to secure data on an account. It is to be further understood by persons of ordinary skill in the art that biometric systems may include as voice, finger print, and retinal scan, keys may include as electronic encryption keys, numerical codes, and physical keys, RFIDs and other for ins of data, schemes, and algorithms which are found in the art as relied upon for authentication of users attempting to access secure data and information. It should be understood by persons of ordinary skill that credentials may take many forms, such as those included here, that are known in the art.


Referring again to FIG. 1, the access feature 109 may comprise one or more credentials, such as a universal reset credential 114, a first credential 110 and a second credential 112. The credential database host 108 may be further partitioned to separate the universal reset credential 114 from other credentials (shown in FIG. 1 as first credential 110 and second credential 112). In some embodiments, the secure partition 115 may serve at least to provide a secure location to store credentials to restrict access from at least a system administrator 118. It should be understood by a person of ordinary skill in the art that the secure partition 115 may be implemented internally within a processor by software embodied on a computer storage medium or the secure partition 115 may be physically a separate database host.


In certain embodiments, the account 103 of the user 101 may have a universal reset credential 114, which may be set as a fallback setting to the access feature 109 and enabled at the time the account 103 is created or installed. The system administrator 118 may at any time be permitted to reset the access feature 109 to the universal reset credential 114, but the system administrator may not be allowed to change the access feature 109 back to the original password chosen by the user. This account set up may prevent the system administrator 118 from gaining access to the email account of the user. In one embodiment, the system administrator 118 may be prevented from resetting the access feature 109 to a password that only the system administrator 118 may know and then changing the access feature 109 back to the original password without the knowledge of the user 101.


The universal reset credential 114 may comprise data used to access the account 103 in the case of a change or reset to one or more credentials is made. Such data may be a password, a key, a combination, or a biometric. In some embodiments, the universal reset credential may also comprise data such as the identity of a credential receiver 176.


The credential database host may further comprise other data related to the credentials 110, 112, and 114 of the user 101. For example, the secure partition 115 may comprise an event database 117 for storing and recording event information related to changes in the account. The time and date of any resets or changes to the account 103 may be stored in a secure table of the event database 117.


The account 103 may be managed by one or more system administrators 118. The functions of the system administrator 118 may be performed by a person or an electronic entity, such as a processor running software code embodied on computer readable storage medium.


Referring to FIG. 2, the second credential 112 may further comprise a first part 119 and a second part 120. The first part 119 may comprise a computer generated code. The second part 120 may comprise an indicia of identity for a credential receiver 176. Such indicia may comprise a phone number or an email address. It should be understood by a person of ordinary skill in the art that the indicia of identity 120 may take on many forms of information to identify a credential receiver 176.


Referring again to FIG. 1, the email database host 106 and the credential database host 108 may be operationally connected by a first connection 152 and a second connection 154, respectively, to an application host 150. The first connection 152 and the second connection 154 may comprise network connections. The system administrator 118 may be operationally connected to the application host at third connection 156, which may also comprise a network connection. The system administrator 118 may comprise a terminal or other system input device for managing the account 103. It should be understood by a person of ordinary skill in the art that a network connection may include any number of types of connections, such as secure internet connections, Secure Socket Layer (SSL) and Transport Layer Security, or non-secure network connections.


The connections 152, 154, and 156 may be configured to secure access to secure data 104 stored on email database host 106 and the access feature 109 of the credential database host 108, according to the operations disclosed herein in FIGS. 1 and 2. The application host 150 may comprise a server 160 housing at least one processor 162 and a computer readable storage medium 164. Software, in the form of computer executable code, may be embodied on the computer readable storage medium 164 for execution on the processor 162. The processor 162 may implement the operations described herein and disclosed in FIGS. 3 and 4.


Further referring to FIG. 1, the application host 150 may be operationally connected to a computer network 170, such as the internet or a private network, at a fourth connection 172, which may be configured for network communications including internet, telephone, cell phone, and other forms of telecommunications. It should be understood by a person of ordinary skill in the art that a network connection may include any number of types of connections, such as secure internet connections, Secure Socket Layer (SSL) and Transport Layer Security, or non-secure network connections. The fourth connection 172 may be configured to receive and transmit communications to the user 101, to the credential receiver 176, and to a designee 178 of the user 101. The user 101 may receive and transmit data to the system 100 by a fifth connection 174. The fifth connection 174 may comprise a network connection, such as secure internet connections, Secure Socket Layer (SSL) and Transport Layer Security, or non-secure network connections.


In certain embodiments, the second credential 112 may be used by the system 100 to access the secure portions of the email account 103, such as data 104. The second credential 112 may comprise, in part, a sequence of text characters, which may be generated randomly by a processor or computer connected to the system. In one embodiment, a code generator 116 operationally connected to the server 160 may provide a code comprising the first part 119 to the system for use as a portion of the second credential 112. For example, access to the email account 103 of user 101 may require the user password, as the first credential 110, and the code randomly generated by the email provider 102, as the second credential 112. The email provider 102 may send the code to the credential receiver 176 enclosed in a message to a cell phone of the user 101 as a text message. With these two credentials 110 and 112, the user 101 may authenticate permission to access secure data 104 on the email account 103.


The user 101 may choose what device or alternate location to designate as the credential receiver 176. It is to be understood by persons of ordinary skill in the art that the credential receiver 176 may be any communication device or separate account to which the user 101 has access. For example, the user 101 may receive the first part 119 of the second credential 112 at a separate email or to the cell phone of a friend or relative. In some embodiments, the identity of the credential receiver 176 comprising the second part 120 may be kept secret from the system administrator 118, and the identity of credential receiver 176 may form a part of the second credential 112. The universal reset credential 114 may include data 121 identifying a universal reset credential receiver.


A notification of change or reset to the second credential 112, including changes to the identity of the credential receiver 176, may be sent to a designee of the user 101. The notification may include information related to the change or reset., including time and date and the new identity of the credential receiver 176.


Referring now to FIG. 3, in an embodiment a method 200 may be employed. At the creation of a new user email account, the user may typically specify a plurality of credentials such as a user name, or login, and an original password (202). These credentials may form at least a portion of the access feature of the account. Such credentials may also be specified during an account reset where, for example, the user is changing the user name or some other credential associated with the account. Such account resets may also follow security breaches or other events that necessitate account changes.


The user may also designate one or more persons or entities to receive notifications of account changes. For example, the designee 178, as shown in FIG. 1, may be a person that the user 101 designates when the user 101 first creates an account 103. The designee 178 may have an indicia of identity, such as name, phone, email, or other similar designator, that is kept secret from the system administrator, who has the capability of making account changes and otherwise viewing account settings. The indicia of identity may be stored in a partitioned memory storage, such as secure partition 115, where the system administrator may lack access or permissions to modify.


The designee may receive one or more notifications from the email provider 102 indicating to the designee that a change has occurred to the account. A notification may comprise an email notification related to the status of the email account. Other types of notifications may include phone automated calls, text messages, other forms of notification that are obvious to a person of ordinary skill.


Optionally, in operation 204, permission to access the original user password may be denied to the system administrator. The system administrator may be restricted from viewing the user password and may be restricted from making changes to the user password, depending on account settings.


As a user option, a universal reset password may be set and enabled for the user (206). The user may choose this universal reset password or the user may allow the account provider to generate it, for example, randomly. The universal reset password may be a credential such as a password or other text string, biometric, sound, or visual cue that an email account may utilize to authenticate the user and access the account. In certain embodiments, the user has the option to enable this feature, and may, at the choice of the user, disable it, as shown in operation 206.


In embodiments where the universal reset password is enabled, a system administrator may have permission to reset the access feature of the account from the user password to a universal reset password (208). The universal reset password may be viewed and known to the administrator, allowing him to access the account, for example, in the case that a user has forgotten the user password or cannot access the account. The system administrator, however, may not have permissions to change the universal reset password. The system administrator may be denied permission to set the access feature back to the original user password from the universal reset password once the account has been reset. Only the user may change the universal reset password, once the user passed other security measures which may be designed to protect the integrity of the universal reset password.


Also, the administrator may be denied permission to change the user password in cases where the universal reset password feature has been enabled (210). The administrator may be restricted to resetting the access feature to the universal reset password (208). A reset may occur when the user has neglected to change the user password at the instruction of the account provider. In one example, when the user refuses to change the user password after a set amount of time, the access feature may be set to null, leaving an account without a password. At that point, the user may be instructed to choose a new password. An administrator may also initiate a reset because of a breach in the account security or in response to a request from the user, when, for example, the user loses his account password or other credential.


In the event of a reset, the user may still access the account through use of the universal reset password. The administrator may also access the account through the universal reset password, but be restricted from making any other change to the access feature. In this way, the administrator may not take unauthorized control of the account by changing the access feature from the user password to a password only within the knowledge of the administrator.


If the universal reset password feature is not set and enabled at operation 206, normal email account operation may continue at operation 212. In an account where the universal reset password is not enabled, the administrator may maintain permission to unilaterally change the password to a configuration that the administrator may choose.


The email account may be monitored at operation 214 for a change to the user password. A password change may differ from a reset to the password in that a reset occurs at an administrative level, usually initiated by the system administrator. A change to the user password may comprise a change initiated by the user, as part of a personal practice or as a response to a breach in the security in the user password. In some cases, a change to the user password may be initiated by an unauthorized third party, including the system administrator. A change to the user password may also be initiated by the account provider, as part of a regular practice to have users change their passwords periodically.


As a further feature of the method 200, the date and time, and other related information, of any change in the password or other account setting may be recorded and stored in a secure environment at operation 216. In some embodiments, the recording of the date and time may be triggered when the system administrator changes the user password, whether the system administrator has permission or not. Or the recording may occur when an unauthorized third party accesses or attempts to access a secure portion of the email account. The data relating to the change in password may be stored in a table (such as in event database 117 as shown in FIG. 1) on computer readable medium, on a network, or in another environment that is separate and secured from access by third parties, such as the system administrator.


A notification to the user informing the user that the user password has been changed may also be sent to the user and the designee of the user (218). The notification may be an email, a text message, a phone or voicemail message, or other form of notification. The user may designate one or more persons or institutions to monitor notifications sent from the account that flag changes in the account or attempts to access the secure portion of the email account. Thereafter, the method 200 may continue normal email account operation at operation 212.


Referring now to FIG. 4, there is shown an alternative embodiment for the configuration and role of notifications used in the methods herein described. hi certain embodiments, the system 100 (as shown in FIG. 1) in operations 217 and 218 of FIGS. 3 and 4 may also include a request for the acknowledgement of the user or the designee as a recipient of the notification. Upon a detection of an attempt to change or reset a credential, such as a password, as in operation 250, an email notification may be sent to the user or designee of the user (252). The recipient may be required to actively or passively acknowledge the receipt of the notification, and, in some embodiments, approve or disapprove of the change in account settings (254). If no acknowledgement is required, the system may continue normal operation (256).


In certain embodiments, a response to the acknowledgement may be requested from the recipient of the notification (258). The response may comprise a passive positive response, such as a read receipt generated automatically when the recipient reads or opens the notification, in the case of an email. The system 100 may consider a non-response as a received negative passive response and may inhibit the account until the recipient opens or access the notification.


The acknowledgement may also comprise a request for a positive or negative active response required from the recipient and received by the email provider. For example, the recipient may approve of the reset to the first or second credential by responding to the email with another email or a phone call. The email provider may receive this response and interpret it as an indication to continue with the change to the account. Or, alternatively, the recipient may actively reject the reset by sending a message to the provider, which, in some embodiments, may cause the email provider to inhibit the account (260), upon the receipt of the message.


Inhibiting the account (260) may comprise freezing all account activity until the user meets further security measures, returning the account to pre-change or reset settings, or alerting other personnel within the email provider of a potential breach in security. It is to be understood that inhibiting the account may comprise any number of combination of activities which may, in some cases, prevent a breach in security.


A positive response, whether active or passive, may approve of the change and allow the normal operations to continue (256).


Referring now to FIG. 5, a method 200′ may be employed for securing a user account, such as an email account. At the creation of a new user email account, the user may typically specify a user name, or login, and an original user password, and designate a person or entity to receive notifications of account changes (202). These components may form an access feature that allows the user to authenticate his permission to access the secure data stored in the account. In some embodiments, access to the access feature may be denied to the system administrator (204). For example, the system administrator may be denied permission to change the original user password.


Optionally, a universal reset password may be enabled for the user and set by the user (206). In embodiments where the universal reset password is enabled, a system administrator may be permitted to reset the access feature from the original password to a universal reset password (208). Also, the administrator may be denied permission to change the original password in cases where the universal reset password feature has been enabled (210). In the case where the access feature is reset to the universal reset password, the system administrator may be denied permission to change the access back to the original password. If the universal reset password feature is not set and enabled at operation 206, normal email account operation may continue at operation 212.


Further referring to FIG. 5, as an on-going process, the user password may be monitored by the email provider to determine whether the user password has been reset (213). The user password may be reset by the system administrator as a function of a maintenance procedure, such as if the user has the user password, or if a new system administrator has been appointed and has consequently changed the universal reset password, or any other procedure that may require the system administrator reset the user password.


If the user password has been reset, the date and time of the password reset event may be recorded and stored in a secure table that may be available for inspection by the user (215). Other related information such as the IP address of the party accessing the email account, the number of failed attempts to access the account, or what information was accessed following the change may also be recorded to the secure table. The secure table may be secured from access by the system administrator or other individuals or entities. A notification, such as by email, may be sent to the user and the designee of the user informing the parties that the user password has been reset (217). As described above in reference to FIG. 4, the notification may request an acknowledgement which may elicit a passive or active response from the recipient (254).


After a password reset, the user may be required to enter a new password the next time the user accesses the account. The user may be asked to enter the user password and then enter a new password to, verify that no one else has been able to access the email account of the user, and therefore no one else been able to read the email messages of the user or send email messages from the user's email account. After the user enters a new password at operation 219, the method 200′ may continue normal email account operation at operation 212.


Even if the user password has not been reset at operation 213, the account may be monitored to determine whether the user password has been changed at operation 214. A change to the user password may comprise a change initiated by the user, as part of a personal practice or as a response to a breach in the security in the user password. In some cases, a change to the user password may be initiated by an unauthorized third party, including the system administrator. A change to the user password may also be initiated by the account provider, as part of a regular practice to have users change their passwords periodically.


If the user password has been changed, the date and time of the password change may be recorded and stored in a secure table that may be available for inspection by the user (216). Other related information such as the IP address of the party accessing the account, the number of failed attempts to access the account, or what information was accessed following the change may be included in the secure table. The secure table may be secured from the account system administrator or other individuals or entities. A notification, such as by email, may be sent to the user and the designee of the user informing the parties that the user password has been reset (218). As described above in reference to FIG. 4, the notification may request an acknowledgement which may elicit a passive or active response from the recipient. Thereafter, the method 200′ may continue normal email account operation at operation 212.


In some embodiments, a code comprising at least a portion of the second credential may be reset to the universal reset credential in a manner similar to the reset of the first credential. For example, the system administrator may be denied permission to access the second credential. The system administrator may be permitted to reset the portion of the access feature relating to the second credential to the universal reset credential. In other embodiments, the code may be regenerated by the generator and resent to the credential receiver.


In certain embodiments, the universal reset credential may include indicia identifying a universal reset credential receiver. In some cases, the credential receiver may be reset to the universal reset credential receiver. For example, should the user lose the credential receiver, such as a cell phone, the user may request that the system administrator reset the credential receiver to the universal reset credential receiver, which may be a personal email address. The user may use the universal reset credential receiver to receive the randomly generated code, which may comprise at least a portion of the second credential. In addition, the system administrator may be restricted from resetting the user designated credential receiver to only the universal reset credential receiver. This may add another level of security or prevent the system administrator from sending the second credential, such as the random code, to a location at the exclusive control of the system administrator.


Having thus described the present invention by reference to certain of its preferred embodiments, it is noted that the embodiments disclosed are illustrative rather than limiting in nature and that a wide range of variations, modifications, changes, and substitutions are contemplated in the foregoing disclosure and, in some instances, some features of the present invention may be employed without a corresponding use of the other features. Many such variations and modifications may be considered desirable by those skilled in the art based upon a review of the foregoing description of preferred embodiments. Accordingly, it is appropriate that the appended claims be construed broadly and in a manner consistent with the scope of the invention.

Claims
  • 1. A system, comprising: a non-transitory computer-readable storage medium configured to store a plurality of instructions; anda processor coupled to the non-transitory computer-readable storage medium and configured to execute the plurality of instructions to: store, in a database of the system, an access feature set by a user for accessing secure data saved in an account, the access feature comprising a user password and a universal reset credential, wherein the universal reset credential comprises data used to access the account in response to a reset of the account or a change to the user password;deny an access to the user password by a system administrator of the system;in response to detecting the reset of the account or the change to the user password, permit the system administrator to reset the access feature of the account from the user password to the universal reset credential;prevent the system administrator from changing the universal reset credential back to the user password after the reset of the account without the user's acknowledgement; andrecord information relating to the reset of the account or the change to the user password.
  • 2. The system of claim 1, wherein the secure data comprise information and data related to personal or organizational data systems that are intended to be securely maintained and accessed.
  • 3. The system of claim 1, wherein the universal reset credential comprises information relating to a universal credential receiver.
  • 4. The system of claim 3, wherein the universal reset credential comprises a universal reset credential receiver, and the processor is further configured to permit the system administrator to reset the universal credential receiver to the universal reset credential receiver.
  • 5. The system of claim 1, wherein the universal credential receiver comprises at least one of a cell phone number of the user and a personal email address of the user.
  • 6. The system of claim 5, wherein the processor is further configured to send a notification to the universal credential receiver informing the user the reset of the account or the change to the user password.
  • 7. The system of claim 6, wherein the notification comprises at least one of an email, a text message, and a phone or voicemail message.
  • 8. The system of claim 6, wherein the notification is configured to include an acknowledge request from the user regarding the reset of the account or the change to the user password.
  • 9. The system of claim 8, wherein the processor is further configured to receive a passive positive response from the user, wherein the passive positive response includes a read receipt generated automatically when the user reads or opens the notification.
  • 10. The system of claim 8, wherein the processor is further configured to receive a positive or negative active response from the user to approve or reject the reset of the account or the change to the user password.
  • 11. The system of claim 10, wherein the processor is further configured to inhibit any access to the account in response to receiving the negative active response from the user rejecting the reset of the account or the change to the user password.
  • 12. The system of claim 1, wherein the processor is configured to prevent the system administrator from changing the access feature without the user's acknowledgement by preventing the system administrator from changing the user password where the universal reset credential has been enabled.
  • 13. The system of claim 12, wherein the processor is configured to receive a response from the user to enable or disable the universal reset credential in the account.
  • 14. The system of claim 12, wherein the processor is configured to generate the universal reset credential randomly.
  • 15. The system of claim 1, wherein the processor is configured to prevent the system administrator from changing the access feature without the user's acknowledgement by preventing the system administrator from changing the universal reset credential back to the user password after the access feature is reset to the universal reset credential.
  • 16. The system of claim 1, wherein the processor is configured to store and record event information related to changes in the account.
  • 17. The system of claim 16, wherein the event information include date and time information of each change in the account.
  • 18. The system of claim 16, wherein the event information include an IP address of a party accessing the account, the number of failed attempts to access the account, or what information was accessed following each change in the account.
  • 19. The system of claim 16, wherein the processor is configured to prevent the system administrator from accessing the event information.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. patent application Ser. No. 16/105,797, now issued as U.S. Pat. No. 10,929,546, filed Aug. 20, 2018, which is a continuation of U.S. patent application Ser. No. 12/201,150, now issued as U.S. Pat. No. 10,055,595, filed Aug. 29, 2008, which claims the benefit of the filing date of U.S. provisional patent application Ser. No. 60/969,120, entitled “SECURE PASSWORD CONTROL METHOD,” filed Aug. 30, 2007, the entire contents of which are incorporated herein by reference.

US Referenced Citations (144)
Number Name Date Kind
5204966 Wittenberg et al. Apr 1993 A
5432934 Levin et al. Jul 1995 A
5497421 Kaufman et al. Mar 1996 A
5581700 Witte Dec 1996 A
5673316 Auerbach et al. Sep 1997 A
5708777 Sloan et al. Jan 1998 A
5719941 Swift et al. Feb 1998 A
5748735 Ganesan May 1998 A
5850443 Van Oorschot et al. Dec 1998 A
5941947 Brown et al. Aug 1999 A
6009173 Sumner Dec 1999 A
6061448 Smith et al. May 2000 A
6151609 Truong Nov 2000 A
6161139 Win et al. Dec 2000 A
6182142 Win et al. Jan 2001 B1
6223284 Novoa et al. Apr 2001 B1
6370250 Stein Apr 2002 B1
6408336 Schneider et al. Jun 2002 B1
6412070 Van Dyke et al. Jun 2002 B1
6453353 Win et al. Sep 2002 B1
6533583 Sportelli Mar 2003 B1
6571290 Selgas et al. May 2003 B2
6625734 Marvit et al. Sep 2003 B1
6636973 Novoa et al. Oct 2003 B1
6834112 Brickell Dec 2004 B1
6871286 Cagle et al. Mar 2005 B1
6986049 Delany Jan 2006 B2
7039949 Cartmell et al. May 2006 B2
7051077 Lin May 2006 B2
7149893 Leonard et al. Dec 2006 B1
7167981 Tanimoto Jan 2007 B2
7185192 Kahn Feb 2007 B1
7213158 Bantz et al. May 2007 B2
7228437 Spagna et al. Jun 2007 B2
7249261 Charbonneau Jul 2007 B2
7272231 Jonas et al. Sep 2007 B2
7299502 Schmeling et al. Nov 2007 B2
7308580 Nelson et al. Dec 2007 B2
7320076 Caronni Jan 2008 B2
7330971 Kukreja et al. Feb 2008 B1
7346930 Boydstun et al. Mar 2008 B1
7487548 Conover Feb 2009 B1
7506010 Kulkarni et al. Mar 2009 B2
7680819 Mellmer et al. Mar 2010 B1
7693285 Curry Apr 2010 B2
7761404 Chen et al. Jul 2010 B2
7765298 Villavicencio Jul 2010 B2
7865373 Punzak et al. Jan 2011 B2
7869591 Nagel et al. Jan 2011 B1
7975292 Corella Jul 2011 B2
7996683 Lyseggen et al. Aug 2011 B2
8006298 Balasubramanian Aug 2011 B1
8019085 Adams et al. Sep 2011 B2
8127149 Nachenberg Feb 2012 B1
8151112 Lin Apr 2012 B2
8281125 Briceno et al. Oct 2012 B1
8296827 Paganetti et al. Oct 2012 B2
8379857 Zheng Feb 2013 B1
8379867 Selgas et al. Feb 2013 B2
8396933 Patterson Mar 2013 B2
8490163 Harsell Jul 2013 B1
8549317 Funayama Oct 2013 B2
8583911 Miller Nov 2013 B1
8601263 Shankar et al. Dec 2013 B1
8625802 Parann-Nissany Jan 2014 B2
8649515 Zhao et al. Feb 2014 B1
8707034 Ryan Apr 2014 B1
8737614 Mulligan May 2014 B1
8737624 Selgas et al. May 2014 B2
9558341 Allababidi Jan 2017 B1
9767299 Selgas et al. Sep 2017 B2
10055595 Selgas et al. Aug 2018 B2
20010055396 Jevans Dec 2001 A1
20020007453 Nemovicher Jan 2002 A1
20020095499 Barnett et al. Jul 2002 A1
20020129238 Toh et al. Sep 2002 A1
20030172262 Curry Sep 2003 A1
20040078603 Ogura et al. Apr 2004 A1
20040091114 Carter et al. May 2004 A1
20040103324 Band May 2004 A1
20040125957 Rauber et al. Jul 2004 A1
20040146164 Jonas et al. Jul 2004 A1
20050027713 Cameron et al. Feb 2005 A1
20050204030 Koch et al. Sep 2005 A1
20060026682 Zakas Feb 2006 A1
20060075258 Adamson et al. Apr 2006 A1
20060259960 Kondo Nov 2006 A1
20070022196 Agrawal Jan 2007 A1
20070250920 Tindsay Jan 2007 A1
20070033657 Murakawa Feb 2007 A1
20070174903 Greff Jul 2007 A1
20070255943 Kern et al. Nov 2007 A1
20070282951 Selimis et al. Dec 2007 A1
20080046982 Parkinson Feb 2008 A1
20080065878 Hutson et al. Mar 2008 A1
20080104708 Kerschbaum et al. May 2008 A1
20080148067 Sitrick et al. Jun 2008 A1
20080155680 Guyot Jun 2008 A1
20080162646 Pizano et al. Jul 2008 A1
20080263642 Jerez Oct 2008 A1
20080313730 Iftimie et al. Dec 2008 A1
20080313731 Iftimie Dec 2008 A1
20090064297 Selgas et al. Mar 2009 A1
20090075630 McLean Mar 2009 A1
20090077136 Igawa et al. Mar 2009 A1
20090080650 Selgas et al. Mar 2009 A1
20090100529 Livnat et al. Apr 2009 A1
20090158037 Lee et al. Jun 2009 A1
20090198997 Yeap et al. Aug 2009 A1
20090241167 Moore Sep 2009 A1
20090259588 Lindsay Oct 2009 A1
20090300351 Lei et al. Dec 2009 A1
20090320107 Corella Dec 2009 A1
20100031321 Mattsson Feb 2010 A1
20100146268 Van Dorsselaer et al. Jun 2010 A1
20100161759 Brand Jun 2010 A1
20100169948 Budko et al. Jul 2010 A1
20100217987 Shevade Aug 2010 A1
20100257372 Seifert Oct 2010 A1
20100293147 Snow et al. Nov 2010 A1
20100318782 Auradkar et al. Dec 2010 A1
20100333116 Prahlad et al. Dec 2010 A1
20110238985 Sovio et al. Sep 2011 A1
20110264906 Pourzandi et al. Oct 2011 A1
20110289310 Selgas et al. Nov 2011 A1
20120117171 Patterson May 2012 A1
20120317414 Glover Dec 2012 A1
20130007464 Madden Jan 2013 A1
20130073854 Patti et al. Mar 2013 A1
20130114812 Gidwani May 2013 A1
20130156184 Selgas et al. Jun 2013 A1
20130191629 Treinen et al. Jul 2013 A1
20130254536 Glover Sep 2013 A1
20130254537 Bogorad Sep 2013 A1
20130263240 Moskovitch Oct 2013 A1
20130283060 Kulkarni et al. Oct 2013 A1
20130305039 Gauda Nov 2013 A1
20130318347 Moffat Nov 2013 A1
20140006773 Chazalet et al. Jan 2014 A1
20140140508 Kamath et al. May 2014 A1
20140215210 Wang et al. Jul 2014 A1
20140281520 Selgas et al. Sep 2014 A1
20150113279 Andersen et al. Apr 2015 A1
20180288065 Selgas Oct 2018 A1
Foreign Referenced Citations (1)
Number Date Country
2 544 117 Jan 2013 EP
Non-Patent Literature Citations (12)
Entry
Ala-Luukko Sami, “Mobility Management in IEETF and GPRS Specifications”, Helsinki University of Technology, May 15, 2000.
Allman et al.; “RFC 4870—DomainKeys Identified Mail (DKIM) Signatures”, Network Working Group, IETF Trust; May 2007.
Menezes, Alfred J. et al., “Handbook of Applied Cryptography”, 1997 CRC Press, LLC, pp. 31-32.
Microsoft, “Microsoft Exchange Hosted Encryption”, Data sheet, Microsoft Corp., 2006. http://www.microsoft.com/exchange/services.
Microsoft, “Sender Reputation, Microsoft TechNet, Exchange 2007”, Microsoft Corp., 2008.
Proofpoint, “Encryption Made Easy: The Advantages of Identity Based Encryption”, Proofpoint, Inc., Sunnyvale, California, 2005.
Schneier, Applied Cryptography, 1996, John Willey & Sons, 2nd Edition, pp. 179-180.
U.S. Appl. No. 13/112,931—Final Office Action dated May 15, 2013.
U.S. Appl. No. 13/112,931—Non-Final Office Action dated Nov. 2, 2012.
U.S. Appl. No. 13/112,931—Notice of Abandonment, dated Nov. 6, 2014.
Wong, M. et al., “RFC 4408—Sender Policy Framework (SPF) for Authorizing Use of Domains in E-Mail, Version 1”, Network Working Group, the Internet Society; Apr. 2006.
Zhao, Gansen, et al. “Trusted data sharing over untrusted cloud storage providers.” Cloud Computing Technology and Science (CloudCom), 2010 IEEE Second International Conference on IEEE, 2010.
Related Publications (1)
Number Date Country
20210165893 A1 Jun 2021 US
Provisional Applications (1)
Number Date Country
60969120 Aug 2007 US
Continuations (2)
Number Date Country
Parent 16105797 Aug 2018 US
Child 17176275 US
Parent 12201150 Aug 2008 US
Child 16105797 US