发明名称 System and method for securing the data and information transmitted as email attachments
摘要 A system for securing data and information transmitted via entails is disclosed. The system includes a sender-side device from which an email including a first code is transmitted. The first code comprises instructions for manipulating server-side processing of the email. The system includes a filter module which determines whether the first code is present within the email, and subsequently transmits the email to a processing server in case if the first code is present within the email. The system includes a processing server which processes the email in accordance with the instructions specified in the first code and generates a first link, thereby enabling the email sender to access and modify the access policy for the email. The processing server further authenticates the intended recipient of the email via an OTP before enabling the intended recipient to access the parts of the email.
申请公布号 US9124641(B2) 申请公布日期 2015.09.01
申请号 US201314093402 申请日期 2013.11.29
申请人 PRAKASH BASKARAN 发明人 Baskaran Prakash
分类号 H04L29/06 主分类号 H04L29/06
代理机构 Patent360 LLC 代理人 Choobin Barry;Patent360 LLC
主权项 1. A computer implemented system for securing data and information transmitted via emails, said system comprising: a sender-side device executing a sender-side application configured to enable a sender to create an email having a plurality of parts, said sender-side application configured to enable the sender to include a first code within one of said parts of the email, said first code comprising instructions for manipulating server-side processing of said email, said first code further comprising instructions for at least assigning access permissions to said parts of the email, specifying valid recipients of said parts, time validity of said parts, said sender-side device configured to transmit said email to a message server; a filter module cooperating with said message server to access said email and determine whether said first code is present within at least one part of said email, said filter module further configured to transmit said email for further processing, only in an event said email contains said first code; a processing server cooperating with said filter module to receive and process said email in accordance with the instructions specified in said first code, said processing server configured to generate at least one access policy corresponding to at least one part of said email, said processing server comprising: a link creator configured to create a first link accessible to the sender of said email, said first link configured to enable said sender to access and modify the access policy for said email, said link creator further configured to create at least one second link corresponding to at least one part of said email, said second link configured to provide an intended recipient with restricted access to at least said one part of the email; a file manipulation engine configured to selectively encapsulate parts of said email into respective proprietary file wrappers, each of said proprietary file wrappers having a proprietary file format and a proprietary file extension; a generator configured to generate a one-time password (OTP) subsequent to the intended recipient accessing said second link, said generator comprising: a prompting module configured to prompt the intended recipient for an email-ID; a comparator configured to compare the email-ID provided by the intended recipient with recipient email-IDs specified by the sender; a validation module configured to successfully validate the intended recipient in an event that the email-ID of provided by the intended recipient matches with one of the recipient email-IDs specified by the sender; and a transmitter configured to transmit said OTP to an OTP end-point of the intended recipient, subsequent to successful validation of the email-ID provided by the intended recipient, said OTP end-point identifiable from an identifier included in said first code; said processing server further configured to provide the intended recipient with access to said parts of the email in accordance with said access policy, only in an event that the intended recipient successfully reproduces the OTP previously transmitted by said transmitter, within a predetermined time limit, said OTP authenticating the intended recipient.
地址 Ashbuurn unknown