US20030101271A1 - Private, trackable URLs for directed document delivery - Google Patents

Private, trackable URLs for directed document delivery Download PDF

Info

Publication number
US20030101271A1
US20030101271A1 US10/334,891 US33489102A US2003101271A1 US 20030101271 A1 US20030101271 A1 US 20030101271A1 US 33489102 A US33489102 A US 33489102A US 2003101271 A1 US2003101271 A1 US 2003101271A1
Authority
US
United States
Prior art keywords
document
server
purl
delivery
recipient
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/334,891
Inventor
Jeffrey Smith
Jean-Christophe Bandini
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=27113451&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20030101271(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from US08/738,966 external-priority patent/US5790790A/en
Application filed by Individual filed Critical Individual
Priority to US10/334,891 priority Critical patent/US20030101271A1/en
Publication of US20030101271A1 publication Critical patent/US20030101271A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/224Monitoring or handling of messages providing notification on incoming messages, e.g. pushed notifications of received messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/066Format adaptation, e.g. format conversion or compression
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/23Reliability checks, e.g. acknowledgments or fault reporting

Definitions

  • the invention relates to the field of computer networks. More particularly, the invention relates to techniques for the delivery of electronic documents to users over the Internet.
  • Facsimile technology is widely used at the present time for the distribution of simple documents, but has numerous drawbacks, including lower quality printed documents, costly and bulky paper copies (particularly if the recipient doesn't care to have a paper copy), loss of content (e.g. text and graphics can't be edited or manipulated), and time requirements for transmission, particularly for long or complex documents.
  • E-mail provides a means for sending electronic messages from computer user to another.
  • E-mail has advantages of convenience, format and storage of messages for later retrieval. As such, E-mail has been accepted and widely used for basic communication.
  • E-mail is typically an ASCII based format, however, and proves to be very limiting for the communication of long or formatted documents.
  • E-mail is not the medium of choice for the distribution of complex documents, such as reports, articles, advertisements and art which can include page layout grids, postscript-formatted objects, multiple fonts with tracking and kerning, graphics, imbedded tables and spreadsheets, and other complicated information.
  • E-mail systems provide a means for appending an ASCII based E-mail message with an associated file, to be downloaded along with the E-mail message.
  • Most systems that allow the appending of an associated file are designed to allow a single user to send unsecured files to an associate or friend, and neither allow for controlled automated distribution to multiple recipients, nor do they provide advanced accounting, billing or other such features (e.g., receipt notification).
  • E-mail gateways also limit the applicability of attachments, and do not solve the problems of security and receipt notation or acknowledgment.
  • C. Baudoin, Interenterprise Electronic Mail Hub, U.S. Pat. No. 5,406,557 discloses an interenterprise communications center, which has a computer hub comprising a common core and a plurality of input and output modules.
  • the input modules connect to a first end user, and convert a message sent by the first end user into a universal format.
  • the hub core queues the message and forwards it to the output module for conversion into the format of the destination user.
  • the disclosed hub discloses techniques to relay simple e-mail messages, it is designed to convert the e-mail message formats, thus losing the integrity of the original text-based file.
  • a document delivery architecture dynamically generates a private Uniform Resource Locator (URL) to distribute information.
  • Each private URL (“PURL”) uniquely identifies an intended recipient of a document, the document or set of documents to be delivered, and (optionally) other parameters specific to the delivery process.
  • the intended recipient of a document uses the PURL to retrieve the document.
  • the server upon retrieval of the document, customizes the behavior of the retrieval based upon attributes included in the PURL, as well as log information associated with the retrieval in a data base.
  • This architecture and usage of PURLs enables secure document delivery and tracking of document receipt.
  • FIG. 1 is a block diagram which depicts a binary file delivery system using one binary file server
  • FIG. 2 is a block diagram which depicts a binary file delivery system using two binary file servers
  • FIG. 3 is a block diagram which illustrates key elements of a store item
  • FIG. 4 is a schematic depiction of the binary file delivery server
  • FIG. 5 provides an example of the architecture of one embodiment of the binary file server
  • FIG. 6 illustrates different types of store events employed by the binary file delivery server
  • FIG. 7 is a block diagram of the specific components within the binary file delivery server architecture
  • FIG. 8 provides a block diagram illustrating of the architecture of the store
  • FIG. 9 illustrates how the user session organizes internet clients into three layers, including sessions, transactions, and transports;
  • FIG. 10 illustrates the non-interactive tasks of a delivery, once the send session has created a store item or another server is forwarding a store item;
  • FIG. 11 provides details of the account manager architecture
  • FIG. 12 provides details of the logger architecture
  • FIG. 13 provides details of the server connector architecture
  • FIG. 14 provides a functional block diagram which depicts a portable document delivery system using one portable document delivery server
  • FIG. 15 provides a functional block diagram which depicts a portable document delivery system using two portable document delivery servers
  • FIG. 16 illustrates how a portable document send client application and a portable document receive client application are used in the invention
  • FIG. 17 illustrates how a server configuration user interface application is used in the invention
  • FIG. 18 illustrates how a document can be sent by the fax gateway of a server to a printer
  • FIG. 19 illustrates how a document can be sent by the department gateway of a dedicated corporate server through a LAN to a department printer
  • the binary file delivery system 10 a enables corporations, publishers and individuals to distribute documents electronically. Importantly, unlike existing World-Wide Web (“Web”) based document publishing technologies, the binary file delivery system 10 a allows the directed and secure distribution of documents.
  • the World Wide Web (“Web”) could currently be characterized as a pull-publishing environment, where the consumer of documents must find and retrieve documents from a server.
  • Push publishing by contrast, allows the producer of a document to direct the delivery of documents to consumers. Facsimile (fax), the postal service, and electronic mail (E-mail) are all examples of push-publishing.
  • FIG. 1 is a block diagram which depicts a binary file delivery system 10 a using one binary file server 12 .
  • the binary file delivery system 10 a allows users to push documents, enabling the producer of documents to direct where those documents will go.
  • One way that the binary file delivery system 10 a achieves push-publishing is by combining HTTP, which is usually implemented to pull information over a network, with SMTP (which only supports text).
  • the binary file delivery system 10 a provides a host of services to facilitate the various applications of directed document delivery.
  • the binary file delivery system 10 a can be characterized as a new generation of facsimile technology, which utilizes networks instead of telephone lines, and moreover, introduces support for new document representations vastly superior to existing fax formats.
  • the binary file delivery system 10 a is a general purpose document delivery server capable of supporting massive amounts of documents and transactions. In all cases, the binary file delivery system 10 a provides a complete and robust solution for document delivery.
  • the binary file delivery system 10 a is used for sending a set of binary files from one endpoint to one or multiple end-points.
  • An endpoint is typically a recipient 22 with Internet access, but can also be another entity, such as a facsimile machine 172 or a printer 178 (FIGS. 14, 15).
  • the delivery of binary files is accomplished in a reliable, accountable, and tractable manner.
  • the binary file delivery system 10 a provides several levels of security for the directed files, from E-mail equivalent security, to better than facsimile or physical mail.
  • the binary file delivery system 10 a also provides user account management including the credit and debit of billing accounts.
  • the binary file delivery system 10 a can also cooperate between multiple binary file delivery servers 12 , which may or may not be controlled by some other authority.
  • FIG. 2 depicts a binary file delivery system using two binary file servers 12 a and 12 n , which communicate across an Internet.
  • the binary file delivery server 12 (FIG. 1) operates in three primary modes, which include a public mode, where senders 16 set up their accounts 132 (FIG. 11) themselves and are subject to billing, a private mode, where senders 16 (FIG. 1) are controlled by an administrator, and billing is more an internal accounting issue than a collection issue, and a publishing mode, where there are many recipients 22 , but few senders 16 .
  • the binary file delivery server 12 includes separate functional components, and are not necessarily processes or shared libraries.
  • the binary file delivery server 12 shown schematically in FIG. 4, includes. an intelligent storage compartment called a store 42 , which is augmented by a set of clients 44 a - 44 n , called store clients 44 , which use the store methods and listen to the store events, but do not interact with or know about other clients 44 .
  • An account manager 46 component is a shared service that keeps information about the sender 16 .
  • the design also incorporates information about recipients 22 (FIG. 1) for the case of a receive application (as opposed to e-mail notification).
  • the client/server general architecture provides a better extensibility than a more pipelined structure. It also decouples the store clients 44 (FIG. 4) from each other, which can be useful in the context where some tasks are interactive, while others are more background oriented.
  • the Store contains a set of store items 48 .
  • a store item 48 includes a tree of binary files 34 and a descriptor 36 , which is a set of store-defined and client-defined attributes.
  • the tree of binary files 34 can be viewed as part of the store-defined attributes.
  • the file storage system of store 42 (FIG. 4) provides the following functionality:
  • Client read/write access to the descriptor 36 which is made up of store-defined and client-defined attributes (e.g. a client 44 (FIG. 4) can write the expiration date of a store item 48 );
  • Client notification of store events 67 (e.g. clients 44 (FIG. 4) can be notified of the creation event 68 of a new store item 48 );
  • the store 42 provides access to the store items 48 and generates store events 67 , wherein store items 48 have store-defined attributes such as ID, creation date, file count, file names, file data, and store events 67 can be listened to by the clients 44 .
  • Store events 67 may include the creation 68 , deletion 69 or modification 70 of a store item 48 .
  • the events 67 play a crucial role in the architecture, since this defines how the clients 44 synchronize their work with a very limited knowledge of the other.
  • Store clients 44 can be of a wide variety, and specific clients will be detailed further.
  • a store client 44 is some component which uses some of the store methods and/or listens to some of the store events 67 to perform useful tasks on the store items 48 .
  • the account manager 46 provides read/write access to user and billing accounts, and is used by clients 44 or other components of the system 10 a .
  • the store 42 does not use or know about the accounts.
  • FIG. 5 provides an example of the architecture of one embodiment of the binary file server 12 , including client 44 modules ( 52 - 66 ) that are used to implement server functions.
  • the Internet Send 52 is used to create store items 48 and fills in the attributes.
  • the Internet Receive 54 opens existing store items 48 and can be used to modify their attributes.
  • a Fax gateway 56 listens to the creation events 68 generated by the store 42 , processes relevant store items 48 , and then deletes them from the store 42 .
  • a forwarder 58 listens to the creation events 68 generated by the store 42 , and then examines the attributes of the new store items 48 , and decides if forwarding is necessary.
  • An archiver 60 listens to deletion events, and copies the store item 48 to secondary private storage before deletion occurs.
  • the format translator 62 listens to creation, examines attributes, and if translation is needed, it reads, processes and writes back the files in the store item 48 .
  • the web publisher 64 listens to the creation events 68 and checks if the store item attributes specified a Web publishing, and if so, read the attributes as necessary.
  • a pickup notifier 66 listens for a creation event 68 , and then notifies recipients 22 .
  • d) support end-points public key, using CryptoAPI or the standard user public key.
  • the system can also help the user generate a public key for BFD use only, and update user account information with it, so that the sender does not have to communicate directly with the recipient to get the public key;
  • An important aspect of the binary file delivery server 12 is that it handles multiple requests in parallel and minimizes the response time for most requests. Therefore, synchronization issues are important, for both correctness and system performance. Performance is enhanced by minimizing synchronized data access, deferring to asynchronous processing whenever possible, and by using multitasking and Inter-Process Communication (IPC) for the platform.
  • IPC Inter-Process Communication
  • One embodiment of the server 12 relies heavily on threading, which provides low overhead multitasking within one process, and leverages multiprocessor capabilities when available.
  • the IPC on this embodiment uses named pipes, in addition to mail slots or Remote Procedure Call (RPC).
  • FIG. 7 provides a block diagram of the specific components within the binary file delivery server 12 architecture.
  • the user session 72 handles send sessions, receive sessions (which are implemented when the user is using a BFD desktop application 192 (FIG. 16), and 198 (FIG. 17), HTML receive sessions (which are implemented through an HTML browser, as opposed to when the user is using the BFD desktop 164 (FIG. 15) (note that a BFD desktop session may go through HTML)), maintenance sessions (which implement the account setup and maintenance sessions (e.g. notification downloads, account setting modifications (not to be confused with console services by an administrator, as opposed to an end user of a public server), HTML maintenance sessions (which implement the account setup and maintenance through an HTML browser).
  • receive sessions which are implemented when the user is using a BFD desktop application 192 (FIG. 16), and 198 (FIG. 17
  • HTML receive sessions which are implemented through an HTML browser, as opposed to when the user is using the BFD desktop 164 (FIG. 15) (note that a BFD desktop session may go through HTML)
  • maintenance sessions which implement the account setup and maintenance sessions (e.g. notification downloads,
  • a delivery component 74 (FIG. 7) implements the background work of making a delivery, including notification and forwarding.
  • a console 76 is used to implement administration sessions, which are conducted through an HTML interface instead of a specialized user interface.
  • the console 76 provides a user interface to browse and modify all the server properties, including accounts, logging, performance, and parameter settings.
  • Shared Components may be used by the store 42 , by any of the store clients 44 (FIG. 4), or they may operate on their own. While they do not listen to store events 67 (FIG. 6), they can use store methods, as needed, for efficiency, such as for connector receive. Shared components may include:
  • An account manager 78 (FIG. 7) which maintains all local account information and provides a unique access interface to local accounts, including billing account and remote account information;
  • a mail gateway 84 which handles the sending and receiving of bounced mail
  • a logger 86 which manages access read/write to the different logs which are classified by a type. The most important log is the send/receive transaction log, which tracks what happens to store items 48 (FIG. 4) over time; and
  • an operating system accessor 82 (FIG. 7), which provides a platform independent interface to the operating system for file input and output (I/O), process management (synchronization, locking, threads, process), IPC (RPC, shared memory, shared queues, pipes), network access (TCP/IP sockets, HTTP server interfacing, POP/SMTP interfacing). Specific portions will be implemented as needed.
  • the Server Application is used to start up and shut down all pieces of the binary file delivery server 12 (FIG. 4), according to the configuration parameters. It also provides the administrative aspects of the server not covered by the Account Manager ( 46 or 78 ) or by the Logger 86 , such as performance profiling, usage information and server parameters/configuration.
  • FIG. 8 provides a block diagram illustrating of the architecture of the store 42 .
  • a store manager 92 is used to maintain global state, to synchronize access to the store 42 and to provide housekeeping functions.
  • a store item manager 94 is used to maintain the state, locks, and cache mechanism of a store item 48 .
  • a store event manager 96 is used to maintain listener lists and event filters, as well as to dispatch events according to event filters and event priorities.
  • FIG. 9 illustrates how the user session organizes Internet clients into three layers, including sessions, transactions, and transports.
  • the session manager 102 maintains all the currently active session states and performs the session related housekeeping. It processes transactions coming from transaction managers 108 through the uses of the store 42 and the account manager 46 .
  • the transaction manager 108 receives raw data from the transport managers 114 , 118 , and performs validation and preprocessing using one or more BFD transaction interpreters 110 or HTML transaction interpreters 112 .
  • the transaction manager 108 then submits the data to the appropriate BFD session manager 104 or HTML session manager 106 , waits for an answer, and then passes the answer back to the appropriate transport manager 114 or 118 .
  • FIG. 10 illustrates the non-interactive tasks 120 of a delivery, once the send session has created a store item 48 (FIG. 4) or another server 12 a - n (FIG. 2) is forwarding a store item 48 .
  • the delivery manager 122 (FIG. 10) listens to relevant store events, makes a forwarding decision, and coordinates work with the notifier 66 and the forwarder 58 .
  • the server directory 124 keeps track of the association between Email domains and server domains.
  • the notifier 66 is used to handle E-mail notification 20 (FIG. 2) to the recipient 22 .
  • the forwarder 58 (FIG. 10) is used to forward store items 48 (FIG. 4) to other servers 12 a - n (FIG. 2), using a server connector 80 (FIG. 7). Since not all E-mail notifications may be received, an E-mail scanner is used to check the server mail account for “returned” E-mail, and then to match it with the failed transaction.
  • FIG. 11 provides details of the account manager architecture 130 .
  • the account manager 78 is used to maintain user account states 132 for the local server 12 (FIG. 1), to maintain billing account states 134 (FIG. 11) for the local accounts 132 , to query local accounts 132 , and to maintain a directory of remote accounts 136 .
  • the primary goal of the remote account directory 136 is to associate E-mail addresses with either BFD accounts or non-BFD accounts.
  • FIG. 12 provides details of the logger architecture.
  • FIG. 13 provides details of the server connector architecture.
  • Sam connects to a local server in Santa Clara, Calif.
  • Sam's BFD desktop opens a connection to a local server 12 a (FIG. 2) in Santa Clara, where his user account resides.
  • the session manager 102 queries the account manager 78 to validate the user of sender 16 (Sam).
  • the session manager 102 (FIG. 9) then creates a send session state for the user of sender 16 .
  • Sam's Send Session The session manager 102 (FIG. 9) attaches this data to the session state. Then the session manager 102 creates a store item 48 (FIG. 3) descriptor 36 in memory, and reserves disk space with the store 42 (FIG. 4), as well as a store item ID. Then the upload starts. The session manager 102 (FIG. 9) spools the data directly to a file with asynchronous I/O.
  • the session manager 102 (FIG. 9) updates the store item descriptor 36 (FIG. 3) to the disk asynchronously, and then inserts the store item 48 (FIG. 4) asynchronously into the store 42 .
  • the session manager 102 (FIG. 9) answer's Sam's upload with an acknowledgment, and provides information regarding the transaction. This session then ends.
  • the event dispatch thread pulls the events, and dispatches them asynchronously to the notifiee at rate, depending on the tuning parameters of the system.
  • the Santa Clara Delivery is Notified.
  • the delivery manager 74 (FIG. 7) is notified of a relevant event and starts a thread which waits on the lock of the store item 48 (FIG. 4) via a synchronous transaction with the store 42 .
  • the thread reads the store item descriptor 36 (FIG. 3), and the delivery manager 74 (FIG. 7) analyzes the store item descriptor 36 , to decide how to handle the store item descriptor 36 .
  • the recipient 22 (FIG. 2) is in the Japan domain, where another BFD server 12 n is located.
  • the delivery manager 74 found this out by querying a server directory 124 (FIG. 10).
  • the manager decides to forward the store item 48 (FIG. 4).
  • the forwarder 58 (FIG. 10) asynchronously asks the Connector 80 to do a forward to Tokyo.
  • the thread in the delivery manager 74 (FIG. 7) dies. Note that the delivery manager 74 (FIG. 7) does not know about the server protocols.
  • the Santa Clara Connector 80 is going to forward the Tokyo Connector 80 .
  • a thread handling the delivery request is eventually started in the Connector 80 .
  • the thread knows the host, and has a lock on the store item 48 .
  • the thread initiates the connection with the Tokyo server 12 n . If the thread cannot connect, it goes to sleep for a while.
  • the connection opens, and the connector 80 enters the protocol interpreter, which eventually transfers the store item descriptor 36 (FIG. 3) and the associated binary data files 34 .
  • the connector 80 (FIG. 7) closes the connection and logs a successful forward to the Tokyo server 12 n (FIG. 2) in the logger 86 (FIG. 7).
  • the connector 80 releases the lock on the store item 48 (FIG. 4) in the store 42 after having marked it as forwarded.
  • the store 42 runs the store item descriptor 36 (FIG. 3) against the event filter list and finds an event filter that is handled locally.
  • a successfully forwarded store item 48 causes a reference count decreased by 1.
  • the store 42 (FIG. 4) can move the store item 48 to a deletion list.
  • a housekeeping thread of the store 42 will then purge the Store Item 48 at some point.
  • a thread in the Tokyo connector receiver 80 (FIG. 7) is begun, to handle the connection. Once the protocol interpreter understands it as a forward, it asks the store 42 for a store item ID 36 (FIG. 3) and the respective committed storage space. The actual store item descriptor 36 and files have been written to disk as it was receiving the data.
  • the store item 48 (FIG. 4) is inserted asynchronously into the store 42 of the Tokyo binary file delivery server 12 n (FIG. 2).
  • Tokyo Delivery Component begins.
  • the Tokyo store 42 (FIG. 7), on insertion, has generated an event which is going to be handled by a thread of the delivery. It has also logged the insertion of the new item in the logger 86 .
  • the manager 102 in delivery 74 realizes this has been forwarded, and that it will be received from this server 12 n (FIG. 2).
  • the server 12 n queries the account manager 78 (FIG. 7) to see if there is an account associated with the E-mail address of Rob. If there is no associated account with Rob E-mail, then an E-mail is sent to Rob, with an URL which indicates the store item ID 36 (FIG. 3). It also queues an asynchronous request for the connector 80 (FIG. 7) to notify the Santa Clara server 12 a (FIG. 2) that Rob has been notified. If Rob has an account here, then the delivery puts an asynchronous update request with the account manager 78 (FIG. 7) to mention the pending delivery; in this case the scenario is continued.
  • Rob connects to the Tokyo Server to check on new documents.
  • the session manager 102 (FIG. 9) synchronously checks the Rob account for validity, and in the process it updates the session state, to remember that the account is flagged with a pending receive.
  • the BFD desktop of Rob eventually asks for the document to be received.
  • the session state has the answer and says yes.
  • the Rob desktop 170 (FIG. 14) asks for the receive, and the session manager 102 (FIG. 9) synchronously asks the store 42 (FIG. 4) for the lock on the relevant store item 48 .
  • session manager 102 (FIG. 9) can answer by sending the first portion of data.
  • session manager 102 (FIG. 9) asynchronously logs a successful receive with the logger 86 .
  • session manager 102 puts an asynchronous request with the connector 80 to notify the Santa Clara server 12 a of the final delivery.
  • the session manager 102 (FIG. 9) releases the lock, and puts an asynchronous delete request to the store 42 (FIG. 4).
  • the Rob receive session then terminates.
  • the connector 80 (FIG. 7) in Santa Clara runs the protocol interpreter, which says that the notifications must be queued to the logger 86 .
  • Sam checks on Status.
  • Sam connects to do a receive session followed by a maintenance session.
  • the maintenance session 72 receives a request to check on the status of the sent document.
  • the maintenance session 72 synchronously submits a query to the logger 86 using the store item ID 36 (FIG. 3) that was passed down to the Sam desktop at send time.
  • the query returns the lists of matching records, which are processed and passed back to the desktop, which can then update the user interface of sender 16 (FIG. 2).
  • Portable Document Delivery System Electronic portable documents are becoming increasingly popular. These files can be distributed to different platforms without losing their original look and feel. Adobe Systems' Acrobat PDFTM and Novell's EnvoyTM portable document formats have come into widespread use.
  • a portable document delivery systems 160 a,b (FIGS. 14 and 15) achieve a universal solution to the delivery of electronic documents, by applying portable document technology to the Internet.
  • the portable document delivery systems 160 a,b provide complete compatibility with portable electronic document formats, including Novell's EnvoyTM and Adobe System's PDFTM formats.
  • Recipients 22 of portable documents from the portable document delivery systems 160 a,b can view, search, print, archive, or export information from their documents.
  • Documents distributed using EnvoyTM or AcrobatTM in conjunction with the portable document delivery systems 160 a,b preserve complete visual fidelity and may be produced on high resolution output devices with the highest level of quality and resolution.
  • Portable document formats allow preserve content and color of the information within a document, and many formats allow indexing, searching, and hypertext linking, while allowing the file to be stored in a compact manner.
  • FIG. 14 is a functional block diagram which depicts a, portable document delivery system 160 a using a binary file delivery server 12 .
  • FIG. 15 provides a functional block diagram depicting a portable document delivery system 160 b using two binary file delivery servers 12 a and 12 n communicating over the Internet.
  • the portable document delivery systems 160 a,b include server software which runs on top of existing electronic mail, HTTP server software, and database systems.
  • the portable document delivery systems 160 a,b combine industry standard solutions for the electronic mail, Web, and database to enable corporations and users to direct the delivery of documents to recipients.
  • the portable document delivery systems 160 a,b combine three basic components to provide a solution to universal document delivery.
  • a portable document send client (PDSC) 192 (FIG. 16) integrates all desktop applications 190 directly with the portable document delivery systems 160 a,b .
  • the PDSC 192 is not required for all embodiments of the invention. Publishers who simply wish to leverage the BFD server 12 directly are free to do so.
  • the PDSC 192 is intended for the standard corporate computer user who requires a point-to-point to the delivery problem.
  • the binary file delivery server 12 works on top of Internet standards to deliver documents to recipients.
  • the BFD server 12 can be invoked transparently through the portable document send client (PDSC) 192 , or can be invoked and customized directly using a server configuration user interface 198 (FIG. 17).
  • PDSC portable document send client
  • the portable document receive client (PDRC) 194 is the software component which recipients 22 of documents utilize to receive, view, and print documents. Recipients 22 who do not have the PDRC software 194 will be given links to access the software directly over the Internet. In most cases, the, PDRC 194 will behave simply as a Netscape NAVIGATORTM Plug-in or a Microsoft ActiveXTM control or a Java Applet, thus directly integrating the PDRC 194 with the recipient's existing browsers.
  • FIG. 16 illustrates how a portable document send client application and a portable document receive client application are used in the invention.
  • FIG. 17 illustrates how a server configuration user interface application is used in the invention.
  • Portable Document Delivery System Requirements. At the most basic level, a document delivery solution must enable documents to be directed to customers by the producers of those documents, or “pushed”.
  • the portable document delivery systems 160 a,b are designed so that different types of recipients operating on different computer systems, with different operating systems, E-mail systems, and document types can all benefit from receiving, reading, and using electronic portable documents.
  • the various design parameter categories that the portable document delivery systems 160 a,b are adapted for includes primary computer systems (e.g. PCs, Workstations, Servers), primary operating systems (e.g. Macintosh, Win 3.1, Win'95, NT, Unix, OS/2), electronic mail systems (e.g.
  • a unique aspect of the portable document delivery systems 160 a,b are the level of compatibility the solution provides with all computer systems, operating systems, electronic mail systems, and document types,
  • the sender 16 and the receiver 22 of a document are both connected to the Internet.
  • the portable document delivery systems 160 a,b provide not only an Internet delivery solution, but also backward compatibility with facsimile machines 172 (FIGS. 14 and 15) and printers 178 , as well as forward compatibility with future distribution print architectures.
  • the portable document delivery systems 160 a,b employ several levels of security.
  • the Portable Document Send Client 192 (FIG. 16) authenticates and creates a secure socket to upload information to the server 12 .
  • non-BFD servers cannot intercept documents.
  • the PDSC 192 allows the sender 16 to use private and or public encryption to guarantee that only the intended recipients of a document can access those documents. Even in cases where encryption is not used, the portable document delivery systems 160 a,b include sophisticated algorithms to prevent unauthorized users from accessing documents.
  • the portable document delivery systems 160 a,b enable publishers 16 to create accounts on BFD servers 12 and then associate transactions with specific accounts 132 , 134 , 136 (FIG. 11).
  • the system also enables publishers to consolidate several user accounts into a single billing account 134 . Additionally, it allows publishers to associate a specific billing code with transactions which may be consolidated in transaction reports. For example, a law firm could create an account and then a billing code for each client, associating a billing code and account with each document's transaction.
  • the portable document delivery systems 160 a,b maintain and update the account information automatically.
  • a portable document delivery systems 160 a,b reporting engine then allows the user to create a report for a given account or for a specific billing code. Such a scheme facilitates client management as well as billing.
  • a sender 16 may want to know if the document was actually delivered and actually received, and perhaps who received the document.
  • the publisher 16 would like to charge postage for delivery and will therefore require services to maintain and update accounting information associated with the delivery transactions.
  • the portable document delivery systems 160 a,b are able to create logs associated with each send transaction, and maintain these logs. Each transaction, or document send operation is associated with a specific account. Users 16 can query transaction information directly from the server.
  • Reporting Account and transaction management provides no value unless sophisticated means of reporting are provided, For example, users 16 can be provided with a full report of a given transaction, including such information as which documents were delivered to whom, how many users have confirmed delivery of the document, or for billing purposes, the costs associated with the transaction.
  • the portable document delivery systems 160 a,b are capable of expanding their capabilities to service millions of documents or recipients 22 . Several aspects of the delivery process occur in real time, while other aspects may be deferred or scheduled. In many cases, the portable document delivery systems 160 a,b dynamically extend the amount of bandwidth or sets of servers 12 a - n deployed to achieve the necessary throughput for document delivery.
  • the portable document delivery systems 160 a,b are scalable to conform with user requirements.
  • the server software is designed to support the sending of millions of documents per day, and is able to exploit whatever bandwidth has been dedicated to a given server.
  • one current BFD server 12 effectively utilizes 10 Megabit/second bandwidth.
  • the various processes running on BFD servers 12 operate asynchronously, thus allowing for optimal performance on multi-processing servers 12 , as well as sophisticated scheduling of the servicing of a given transaction. Special care is taken to operate in real time, particularly for the access of documents from the server 12 by recipients 22 .
  • BFD servers 12 can also distribute work loads across other servers 12 a - n (FIG. 15).
  • a preferred embodiment of the invention allows individual processes running on a single server 12 (FIG. 14) to be distributed across a collection of servers 12 a - n .
  • account management processes could run on one server (e.g. 12 d ), while the logging, reporting, transaction management, send, propagate, and retrieve processes run on another server (e.g. 12 h ).
  • the Portable Document Send Client (PDSC) 192 (FIG. 16) allows any computer user to distribute documents directly from the desktop of any personal computer, such as a PC or Macintosh computer.
  • the PDSC 192 integrates directly with all applications 190 through the uses of virtual printer devices, thus enabling the PDSC 192 to be compatible with all applications 192 and formats.
  • the sender 16 of a document need not make assumptions about the capabilities of the intended recipient 22 of the document.
  • the PDSC 192 allows two primary modes of usage: print or “drag and drop”.
  • print By print, a sender 16 can simply select the print option from any application 190 and trigger the sequence of events to generate a portable document, and then address and send that document. From the user's perspective, they simply select the print command and are then prompted for the destination of the document using standard addressing interfaces and address books.
  • a Microsoft MailTM user for example, would be prompted with the standard Microsoft MailTM addressing dialog to direct where a document may be sent.
  • the PDSC 192 After selecting the destination of the document, the PDSC 192 automatically connects to a BFD server 12 and securely uploads the documents 166 (FIGS. 14 and 15) and the intended list of recipients 22 , as well as any other attributes selected to customize the send.
  • “Drag and Drop” usage allows users 16 to avoid launching applications and printing to send documents; the document may simply be dropped on a PDSC 192 (FIG. 16) send icon, which is accessible from the sender's desktop 164 (FIGS. 14 and 15).
  • Additional functionality and customization is one click away.
  • users of senders 16 are free to customize the options of their send by invoking advanced options. By default, each send will reuse the existing parameters for sending documents.
  • Users of senders 16 can also use the advanced options user interface 192 to customize their delivery options, including, for example, security options and receipt requirements. For example, if the user 16 desires to customize the security options, including private and or public key encryption, the user simply checks a “Public Encrypt” or “Private Encrypt” option. Similarly, the user can select the “Notify on Receipt” option, thus informing the BFD server 12 to confirm delivery when the document is actually received.
  • the BFD Server 12 can be configured and customized directly from a sender desktop 164 (FIGS. 14 and 15).
  • the access to the BFD server 12 from the desktop is achieved using an HTML forms user interface.
  • This user interface exists to give server administrators access and control over the advanced options of the BFD server 12 . For example, a server administrator might update the database of the 100,000 recipients who are intended to receive a specific document, and then directly invoke the send of the document to those recipients. The server administrator might generate a report regarding the send transactions which occurred during the previous week.
  • a user 16 To access the BFD server 12 from the desktop 166 , a user 16 must have a special account created on the BFD server 12 , which is created ahead of time by the BFD server 12 . Additionally, accessing the BFD server 12 over this account requires several layers of authentication and security, thus preventing unsolicited access.
  • the Server Configuration User Interface 198 allows the user 16 to access and control the server settings, which may include transaction management, account management, reporting facilities, direct upload and download of documents to distribute, direct manipulation of recipient lists, and direct access to send options.
  • the recipient 22 (FIG. 16) of a document can utilize the portable document receive client (PDRC) 194 to access and manipulate documents which were sent to the recipient 22 by the portable document send Client 192 or by the BFD server 12 directly via the BFD server administrator.
  • the software may be downloaded and installed directly from the Internet.
  • the architecture of the portable document delivery systems 160 a,b simplify this process, and employ dedicated software and scripts, in addition to advents in new browser architectures to enable first-time recipients 22 to be one click away from accessing the necessary software to receive documents.
  • the most basic case of the portable document receive client 194 can simply function as browser extension, such as a Netscape NAVIGATORTM plug-in or a Microsoft ActiveXTM control.
  • browser extension such as a Netscape NAVIGATORTM plug-in or a Microsoft ActiveXTM control.
  • the PDRC 194 will behave as a stand alone application which works as a helper application.
  • a dedicated portable document receive client 194 (FIG. 16) can be downloaded directly from the Internet. This component will continually monitor the activity of the portable document delivery systems 160 a,b , and will automatically extract any incoming portable documents from BFD servers 12 , and open them for immediate document communication on the computer desktop 170 of the recipient 22 .
  • Recipients 22 of portable documents from the portable document delivery systems 160 a,b will be allowed to view, search, print, archive, or export information from their documents.
  • Documents distributed using EnvoyTM or AcrobatTM in conjunction with the portable document delivery systems 160 a,b will preserve complete visual fidelity and may be produced on high resolution output devices with the highest level of quality.
  • FIG. 18 illustrates how a document can be sent by the fax gateway 56 of a BFD server 12 to a printer 178 .
  • FIG. 19 illustrates how a document can be sent by the department gateway 202 of a dedicated corporate BFD server 200 through a LAN 204 to a department printer 178 .
  • This embodiment of the invention provides a unique means of delivering documents electronically. Importantly, this embodiment of the invention enables a number of value added services, in addition to basic document delivery, including but not limited to tracking and security.
  • the invention provides a document delivery architecture which dynamically generates a private Uniform Resource Locator (URL) to distribute information.
  • Each private URL (“PURL”) uniquely identifies the intended recipient of a document, the document or set of documents to be delivered, and (optionally) other parameters specific to the delivery process.
  • the intended recipient of a document uses the PURL to retrieve a document (or documents).
  • the server upon retrieval of the document, customizes the behavior of the retrieval based upon attributes included in the PURL, as well as log information associated with the retrieval in a data base.
  • This architecture and usage of PURLs enables secure document delivery and tracking of document receipt.
  • the World Wide Web (“Web”) enables consumers to retrieve content from Web servers using Web browsers. In short, consumers pull content from the Web. E-mail enables producers of content to send that content to consumers. In other words, producers push content with e-mail. E-mail Internet servers, as well as the SMTP protocol (simplified mail transport protocol) which governs the behavior of Internet servers, are limited capabilities they provide to users of the Internet. For example; SMTP e-mail servers do not know anything about binary file types, tracking, or security.
  • HTTP provides a flexible protocol that enables the efficient, secure transmission of binary information.
  • HTTP is a pull, consumer driven protocol, and hence a producer or sender of information cannot rely on HTTP exclusively to direct the delivery of information.
  • PURLs are temporary, dynamically generated uniform resource locators which uniquely identify the intended recipient of a document and the document itself, as well attributes associated with the delivery of a document. PURLs avoid attaching information to e-mail messages to send documents, but rather attach a general reference to a document to be sent, and then enable the recipient to access a document via the reference.
  • a server can intercept the request to access the document and provide value added services, such as tracking and security.
  • a user can include a key in the PURL that serves to unlock a document on a server, perhaps decrypting an encryped document.
  • a user can include a unique identification number in the PURL that identifies the recipient.
  • the server can notice that a specific individual has accessed a specific document, can note that in a data base, and can make that information available to the sender. This embodiment of the invention can therefore provide document tracking.
  • FIG. 20 is a block diagram which depicts a document delivery system that includes private, trackable URLs for directed document delivery according to the invention.
  • a document 310 is forwarded from a sender 300 to a server 315 .
  • the server temporarily stores the document.
  • the server dynamically generates a URL for each intended recipient of the document.
  • the server also encodes delivery parameters, or transaction identifiers in the URL.
  • Each generated personal URL (PURL) is then forwarded to each intended recipient 320 .
  • the recipient is notified 325 that a given document has been sent to him. This typically has the form of an e-mail message which includes a private URL.
  • the recipient using the PURL 330 and the Web, accesses the document.
  • the recipient accesses the document via the PURL
  • the recipient presents the PURL to the server.
  • the server then has the opportunity determine the next set of actions. For example, the server could notice that the PURL specifies that a password must be presented before the electronic document referenced by the PURL can be accessed.
  • the server may also identify the specific recipient accessing the document by the PURL, and log the fact that the specific recipient has attempted access the specific document, again all identified by the PURL.
  • the server may also log the fact that the entire document was delivered successfully
  • a data base maintained on the server has a full log describing the following, for example:
  • This information which the server has logged can then be reported back to the sender of a document.
  • a delivery server can be constructed to track documents and report the delivery state of a document back to the sender.
  • the actual implementation of such 25 system may be in accordance with the system herein described in connection with FIGS. 1 - 19 , or it may take other forms as appropriate.
  • the server can log other types of information.
  • the server can log the IP address associated with a given 30 recipient who is retrieving a document.
  • the server can also log the IP address of any subsequent accesses to a given document with the same PURL.
  • the server could prevent multiple IPs from accessing the same document using the same key.
  • the server could provide a list to the sender containing IP addresses which accessed a specific document intended for a specific recipient.
  • a document can remain encrypted on the server until a recipient presents a valid key to access and decrypt a document.
  • This key is presented as encoded in part of the PURL.
  • the PURL specifies that a key must be retrieved, in which case the server requires that the recipient present a unique password to decrypt the document.
  • retrieval of the encrypted document is a one-step, automatic process because the key is encapsulated in the PURL.
  • a PURL 302 is shown having various fields. These fields include a password identifier 331 , a store item identifier 332 , a recipient identifier 333 , a document key 334 , and any other optional fields that may be desired 335 . These fields are discussed in greater detail below.
  • Password Identifier A password identifier specifies whether a password is required to access a given document. In this case, the value “0” indicates no password is required. A value of “1” indicates a password is required.
  • a store item identifier uniquely identifies which document a given recipient desires to obtain.
  • the value “233” provides an index into a sparse table on the server, identifying a value which, e.g. identifies where a given document resides on the server and/or what a document is named.
  • a recipient identifier uniquely identifies the intended recipient of a given document.
  • the value “33982” provides an index into a sparse table on the server. The value at this table index contains recipient information.
  • the document key validates the PURL itself.
  • the key is a randomly generated number associated with the given recipient and store identifiers.
  • the key is used to validate whether the given recipient identification number is valid, whether the given store identification number is valid, and whether the given recipient with the given store identification number should be granted access to a document.
  • the key also encodes an index into a table which contains the validation information, as opposed to encoding the validation information itself.
  • the server has a Web extension, enabling the HTTP processing of a document to be extended to provide customization.
  • the recipient accessing the document goes through an HTTP server extension to communicate with an HTTP server.
  • This extension for example, can decide to grant access to a document, in which case it presents the user with a new PURL which facilitates transmission of the specific document.
  • the server can use the above attributes and values of a PURL to customize the behavior of document delivery. Specifically, the server executes the following steps to deliver the document and record the delivery transaction:
  • Log all attributes of the transaction including, e.g time of access, success of transmission, and IP of recipient.
  • the invention may be applied to any of a wide variety of networks, including internets, intranets, LANs and WANs, or any combination thereof, as desired. As well, the invention may be applied to a wide variety of computer platforms, communication protocols, portable document formats, or any combination thereof, as desired.

Abstract

A document delivery architecture dynamically generates a private Uniform Resource Locator (URL) to distribute information. Each private URL (“PURL”) uniquely identifies an intended recipient of a document, the document or set of documents to be delivered, and (optionally) other parameters specific to the delivery process. The intended recipient of a document uses the PURL to retrieve the document. The server, upon retrieval of the document, customizes the behavior of the retrieval based upon attributes included in the PURL, as well as log information associated with the retrieval in a data base. This architecture and usage of PURLs enables secure document delivery and tracking of document receipt.

Description

    SPECIFICATION
  • This is a continuation of U.S. patent application Ser. No. 09/522,250 filed Mar. 9, 2000, which is a continuation of U.S. patent application Ser. No. 08/832,784, now U.S. Pat. No. 6,192,407, which is a continuation-in-part of U.S. patent application Ser. No. 08/738,966, now U.S. Pat. No. 5,790,790.[0001]
  • FIELD OF THE INVENTION
  • The invention relates to the field of computer networks. More particularly, the invention relates to techniques for the delivery of electronic documents to users over the Internet. [0002]
  • BACKGROUND OF THE INVENTION
  • The development of computerized information sources, such as those provided through the Internet or other on-line sources, has led to a proliferation of electronically available information. Currently, a user who subscribes to the Internet manually navigates through the Internet to visit sites which may or may not be of interest. [0003]
  • An inherent problem in this Internet system is that the available information is distributed through a “pull” type infrastructure, where the user who wants to receive information must manually search sites of interest, or use a finder application, to search and download appropriate information. For a user who wishes to publish and distribute information or documents, either an individual or a larger entity that has information that is desired to be distributed, the present “pull” system doesn't allow the freedom to send and distribute to a recipient or group of recipients, in a “push” fashion. [0004]
  • Facsimile technology is widely used at the present time for the distribution of simple documents, but has numerous drawbacks, including lower quality printed documents, costly and bulky paper copies (particularly if the recipient doesn't care to have a paper copy), loss of content (e.g. text and graphics can't be edited or manipulated), and time requirements for transmission, particularly for long or complex documents. [0005]
  • Electronic Mail (E-mail) provides a means for sending electronic messages from computer user to another. E-mail has advantages of convenience, format and storage of messages for later retrieval. As such, E-mail has been accepted and widely used for basic communication. E-mail is typically an ASCII based format, however, and proves to be very limiting for the communication of long or formatted documents. As well, E-mail is not the medium of choice for the distribution of complex documents, such as reports, articles, advertisements and art which can include page layout grids, postscript-formatted objects, multiple fonts with tracking and kerning, graphics, imbedded tables and spreadsheets, and other complicated information. Some E-mail systems provide a means for appending an ASCII based E-mail message with an associated file, to be downloaded along with the E-mail message. Most systems that allow the appending of an associated file are designed to allow a single user to send unsecured files to an associate or friend, and neither allow for controlled automated distribution to multiple recipients, nor do they provide advanced accounting, billing or other such features (e.g., receipt notification). E-mail gateways also limit the applicability of attachments, and do not solve the problems of security and receipt notation or acknowledgment. [0006]
  • C. Baudoin, [0007] Interenterprise Electronic Mail Hub, U.S. Pat. No. 5,406,557 (11 Apr. 1995) discloses an interenterprise communications center, which has a computer hub comprising a common core and a plurality of input and output modules. The input modules connect to a first end user, and convert a message sent by the first end user into a universal format. The hub core queues the message and forwards it to the output module for conversion into the format of the destination user. While the disclosed hub discloses techniques to relay simple e-mail messages, it is designed to convert the e-mail message formats, thus losing the integrity of the original text-based file.
  • The disclosed prior art systems and methodologies thus provide some methods for the delivery of documents, but fail to provide an economical, fast document delivery system that operates in a push-fashion, while conserving the integrity of the original electronic file. The development of such an electronic document delivery system would constitute a major technological advance. In addition, the ability to distribute electronic portable high content-quality documents to many recipients in a controlled, economical and accountable fashion would constitute a further technological advance. [0008]
  • SUMMARY OF THE INVENTION
  • An electronic document delivery system and methods of its use are provided. A document delivery architecture dynamically generates a private Uniform Resource Locator (URL) to distribute information. Each private URL (“PURL”) uniquely identifies an intended recipient of a document, the document or set of documents to be delivered, and (optionally) other parameters specific to the delivery process. The intended recipient of a document uses the PURL to retrieve the document. The server, upon retrieval of the document, customizes the behavior of the retrieval based upon attributes included in the PURL, as well as log information associated with the retrieval in a data base. This architecture and usage of PURLs enables secure document delivery and tracking of document receipt.[0009]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram which depicts a binary file delivery system using one binary file server; [0010]
  • FIG. 2 is a block diagram which depicts a binary file delivery system using two binary file servers; [0011]
  • FIG. 3 is a block diagram which illustrates key elements of a store item; [0012]
  • FIG. 4 is a schematic depiction of the binary file delivery server; [0013]
  • FIG. 5 provides an example of the architecture of one embodiment of the binary file server; [0014]
  • FIG. 6 illustrates different types of store events employed by the binary file delivery server; [0015]
  • FIG. 7 is a block diagram of the specific components within the binary file delivery server architecture; [0016]
  • FIG. 8 provides a block diagram illustrating of the architecture of the store; [0017]
  • FIG. 9 illustrates how the user session organizes internet clients into three layers, including sessions, transactions, and transports; [0018]
  • FIG. 10 illustrates the non-interactive tasks of a delivery, once the send session has created a store item or another server is forwarding a store item; [0019]
  • FIG. 11 provides details of the account manager architecture; [0020]
  • FIG. 12 provides details of the logger architecture; [0021]
  • FIG. 13 provides details of the server connector architecture; [0022]
  • FIG. 14 provides a functional block diagram which depicts a portable document delivery system using one portable document delivery server; [0023]
  • FIG. 15 provides a functional block diagram which depicts a portable document delivery system using two portable document delivery servers; [0024]
  • FIG. 16 illustrates how a portable document send client application and a portable document receive client application are used in the invention; [0025]
  • FIG. 17 illustrates how a server configuration user interface application is used in the invention; [0026]
  • FIG. 18 illustrates how a document can be sent by the fax gateway of a server to a printer; [0027]
  • FIG. 19 illustrates how a document can be sent by the department gateway of a dedicated corporate server through a LAN to a department printer; and[0028]
  • DETAILED DESCRIPTION
  • The binary [0029] file delivery system 10 a enables corporations, publishers and individuals to distribute documents electronically. Importantly, unlike existing World-Wide Web (“Web”) based document publishing technologies, the binary file delivery system 10 a allows the directed and secure distribution of documents. The World Wide Web (“Web”) could currently be characterized as a pull-publishing environment, where the consumer of documents must find and retrieve documents from a server. Push publishing, by contrast, allows the producer of a document to direct the delivery of documents to consumers. Facsimile (fax), the postal service, and electronic mail (E-mail) are all examples of push-publishing.
  • FIG. 1 is a block diagram which depicts a binary [0030] file delivery system 10 a using one binary file server 12. The binary file delivery system 10 a allows users to push documents, enabling the producer of documents to direct where those documents will go. One way that the binary file delivery system 10 a achieves push-publishing is by combining HTTP, which is usually implemented to pull information over a network, with SMTP (which only supports text). Additionally, the binary file delivery system 10 a provides a host of services to facilitate the various applications of directed document delivery. At one level, the binary file delivery system 10 a can be characterized as a new generation of facsimile technology, which utilizes networks instead of telephone lines, and moreover, introduces support for new document representations vastly superior to existing fax formats. At another level, the binary file delivery system 10 a is a general purpose document delivery server capable of supporting massive amounts of documents and transactions. In all cases, the binary file delivery system 10 a provides a complete and robust solution for document delivery.
  • The binary [0031] file delivery system 10 a is used for sending a set of binary files from one endpoint to one or multiple end-points. An endpoint is typically a recipient 22 with Internet access, but can also be another entity, such as a facsimile machine 172 or a printer 178 (FIGS. 14, 15). The delivery of binary files is accomplished in a reliable, accountable, and tractable manner. The binary file delivery system 10 a provides several levels of security for the directed files, from E-mail equivalent security, to better than facsimile or physical mail. The binary file delivery system 10 a also provides user account management including the credit and debit of billing accounts. The binary file delivery system 10 a can also cooperate between multiple binary file delivery servers 12, which may or may not be controlled by some other authority. FIG. 2 depicts a binary file delivery system using two binary file servers 12 a and 12 n, which communicate across an Internet.
  • The binary file delivery server [0032] 12 (FIG. 1) operates in three primary modes, which include a public mode, where senders 16 set up their accounts 132 (FIG. 11) themselves and are subject to billing, a private mode, where senders 16 (FIG. 1) are controlled by an administrator, and billing is more an internal accounting issue than a collection issue, and a publishing mode, where there are many recipients 22, but few senders 16.
  • The binary [0033] file delivery server 12 includes separate functional components, and are not necessarily processes or shared libraries. The binary file delivery server 12, shown schematically in FIG. 4, includes. an intelligent storage compartment called a store 42, which is augmented by a set of clients 44 a-44 n, called store clients 44, which use the store methods and listen to the store events, but do not interact with or know about other clients 44. An account manager 46 component is a shared service that keeps information about the sender 16. The design also incorporates information about recipients 22 (FIG. 1) for the case of a receive application (as opposed to e-mail notification).
  • The client/server general architecture provides a better extensibility than a more pipelined structure. It also decouples the store clients [0034] 44 (FIG. 4) from each other, which can be useful in the context where some tasks are interactive, while others are more background oriented.
  • The Store. The [0035] store 42 contains a set of store items 48. As shown in FIG. 3, a store item 48 includes a tree of binary files 34 and a descriptor 36, which is a set of store-defined and client-defined attributes. The tree of binary files 34 can be viewed as part of the store-defined attributes.
  • The file storage system of store [0036] 42 (FIG. 4) provides the following functionality:
  • 1) Permanent storage of Store items [0037] 48 (FIG. 3) (e.g. the binary file tree 34 contained in a store item 48 is written to disk);
  • 2) Client read/write access to the [0038] descriptor 36, which is made up of store-defined and client-defined attributes (e.g. a client 44 (FIG. 4) can write the expiration date of a store item 48);
  • 3) Client notification of store events [0039] 67 (FIG. 6) (e.g. clients 44 (FIG. 4) can be notified of the creation event 68 of a new store item 48);
  • 4) Internal management according to store defined attributes (e.g. store item expiration date generates an event). [0040]
  • The [0041] store 42 provides access to the store items 48 and generates store events 67, wherein store items 48 have store-defined attributes such as ID, creation date, file count, file names, file data, and store events 67 can be listened to by the clients 44. Store events 67 may include the creation 68, deletion 69 or modification 70 of a store item 48. The events 67 play a crucial role in the architecture, since this defines how the clients 44 synchronize their work with a very limited knowledge of the other.
  • Store Clients. Store clients [0042] 44 can be of a wide variety, and specific clients will be detailed further. In this framework, a store client 44 is some component which uses some of the store methods and/or listens to some of the store events 67 to perform useful tasks on the store items 48.
  • Account Manager. The [0043] account manager 46 provides read/write access to user and billing accounts, and is used by clients 44 or other components of the system 10 a. The store 42 does not use or know about the accounts.
  • Other Components. Other components used by the store clients [0044] 44 and the store 42 itself are implemented within the architecture of the system. For example, inter-server communication, log management, and other administrative services, which is discussed below.
  • FIG. 5 provides an example of the architecture of one embodiment of the [0045] binary file server 12, including client 44 modules (52-66) that are used to implement server functions. The Internet Send 52 is used to create store items 48 and fills in the attributes. The Internet Receive 54 opens existing store items 48 and can be used to modify their attributes. A Fax gateway 56 listens to the creation events 68 generated by the store 42, processes relevant store items 48, and then deletes them from the store 42. A forwarder 58 listens to the creation events 68 generated by the store 42, and then examines the attributes of the new store items 48, and decides if forwarding is necessary. An archiver 60 listens to deletion events, and copies the store item 48 to secondary private storage before deletion occurs. The format translator 62 listens to creation, examines attributes, and if translation is needed, it reads, processes and writes back the files in the store item 48. The web publisher 64 listens to the creation events 68 and checks if the store item attributes specified a Web publishing, and if so, read the attributes as necessary. A pickup notifier 66 listens for a creation event 68, and then notifies recipients 22.
  • Security Issues for Internet-based Users. While the binary [0046] file delivery system 10 a offers the flexibility to support specialized security solutions, it readily supports current industry-standard security solutions, including:
  • a) secure server interconnect and server authentication (available with SSL [0047] 2.0, which is built into the servers (HTTP);
  • b) secure Server-to-Server (on top of SSLX); [0048]
  • c) support end-points private key (the private key has to be exchanged by the users using their own channels); [0049]
  • d) support end-points public key, using CryptoAPI or the standard user public key. The system can also help the user generate a public key for BFD use only, and update user account information with it, so that the sender does not have to communicate directly with the recipient to get the public key; and [0050]
  • e) Client Authentication by the server with SSL and MS PCT (End user can get their own certificate and be authenticated by the servers). [0051]
  • An important aspect of the binary [0052] file delivery server 12 is that it handles multiple requests in parallel and minimizes the response time for most requests. Therefore, synchronization issues are important, for both correctness and system performance. Performance is enhanced by minimizing synchronized data access, deferring to asynchronous processing whenever possible, and by using multitasking and Inter-Process Communication (IPC) for the platform. One embodiment of the server 12 relies heavily on threading, which provides low overhead multitasking within one process, and leverages multiprocessor capabilities when available. The IPC on this embodiment uses named pipes, in addition to mail slots or Remote Procedure Call (RPC).
  • FIG. 7 provides a block diagram of the specific components within the binary [0053] file delivery server 12 architecture.
  • The [0054] user session 72 handles send sessions, receive sessions (which are implemented when the user is using a BFD desktop application 192 (FIG. 16), and 198 (FIG. 17), HTML receive sessions (which are implemented through an HTML browser, as opposed to when the user is using the BFD desktop 164 (FIG. 15) (note that a BFD desktop session may go through HTML)), maintenance sessions (which implement the account setup and maintenance sessions (e.g. notification downloads, account setting modifications (not to be confused with console services by an administrator, as opposed to an end user of a public server), HTML maintenance sessions (which implement the account setup and maintenance through an HTML browser).
  • A delivery component [0055] 74 (FIG. 7) implements the background work of making a delivery, including notification and forwarding. A console 76 is used to implement administration sessions, which are conducted through an HTML interface instead of a specialized user interface. The console 76 provides a user interface to browse and modify all the server properties, including accounts, logging, performance, and parameter settings.
  • Shared Components. Shared components may be used by the [0056] store 42, by any of the store clients 44 (FIG. 4), or they may operate on their own. While they do not listen to store events 67 (FIG. 6), they can use store methods, as needed, for efficiency, such as for connector receive. Shared components may include:
  • 1) An account manager [0057] 78 (FIG. 7) which maintains all local account information and provides a unique access interface to local accounts, including billing account and remote account information;
  • 2) a [0058] server connector 80, which handles all inter-server communications;
  • 3) a [0059] mail gateway 84, which handles the sending and receiving of bounced mail;
  • 4) a [0060] logger 86, which manages access read/write to the different logs which are classified by a type. The most important log is the send/receive transaction log, which tracks what happens to store items 48 (FIG. 4) over time; and
  • 5) an operating system accessor [0061] 82 (FIG. 7), which provides a platform independent interface to the operating system for file input and output (I/O), process management (synchronization, locking, threads, process), IPC (RPC, shared memory, shared queues, pipes), network access (TCP/IP sockets, HTTP server interfacing, POP/SMTP interfacing). Specific portions will be implemented as needed.
  • The Server Application. The [0062] server application 88 is used to start up and shut down all pieces of the binary file delivery server 12 (FIG. 4), according to the configuration parameters. It also provides the administrative aspects of the server not covered by the Account Manager (46 or 78) or by the Logger 86, such as performance profiling, usage information and server parameters/configuration.
  • FIG. 8 provides a block diagram illustrating of the architecture of the [0063] store 42. A store manager 92 is used to maintain global state, to synchronize access to the store 42 and to provide housekeeping functions. A store item manager 94 is used to maintain the state, locks, and cache mechanism of a store item 48. A store event manager 96 is used to maintain listener lists and event filters, as well as to dispatch events according to event filters and event priorities.
  • FIG. 9 illustrates how the user session organizes Internet clients into three layers, including sessions, transactions, and transports. The [0064] session manager 102 maintains all the currently active session states and performs the session related housekeeping. It processes transactions coming from transaction managers 108 through the uses of the store 42 and the account manager 46. The transaction manager 108 receives raw data from the transport managers 114, 118, and performs validation and preprocessing using one or more BFD transaction interpreters 110 or HTML transaction interpreters 112. The transaction manager 108 then submits the data to the appropriate BFD session manager 104 or HTML session manager 106, waits for an answer, and then passes the answer back to the appropriate transport manager 114 or 118.
  • FIG. 10 illustrates the [0065] non-interactive tasks 120 of a delivery, once the send session has created a store item 48 (FIG. 4) or another server 12 a-n (FIG. 2) is forwarding a store item 48. The delivery manager 122 (FIG. 10) listens to relevant store events, makes a forwarding decision, and coordinates work with the notifier 66 and the forwarder 58. The server directory 124 keeps track of the association between Email domains and server domains. The notifier 66 is used to handle E-mail notification 20 (FIG. 2) to the recipient 22. The forwarder 58 (FIG. 10) is used to forward store items 48 (FIG. 4) to other servers 12 a-n (FIG. 2), using a server connector 80 (FIG. 7). Since not all E-mail notifications may be received, an E-mail scanner is used to check the server mail account for “returned” E-mail, and then to match it with the failed transaction.
  • FIG. 11 provides details of the [0066] account manager architecture 130. The account manager 78 is used to maintain user account states 132 for the local server 12 (FIG. 1), to maintain billing account states 134 (FIG. 11) for the local accounts 132, to query local accounts 132, and to maintain a directory of remote accounts 136. The primary goal of the remote account directory 136 is to associate E-mail addresses with either BFD accounts or non-BFD accounts.
  • FIG. 12 provides details of the logger architecture. FIG. 13 provides details of the server connector architecture. [0067]
  • System Operation. The following example illustrates how the binary [0068] file delivery system 10 a (FIG. 1) or 10 b (FIG. 2) is used to distribute electronic information from a sender 16 to a receiver 22. A hypothetical publisher, Sam in Redwood City, Calif., wishes to send a document to an associate, Rob, in Tokyo, Japan. The following progression of events illustrates how this is achieved, in a controlled fashion.
  • Sam connects to a local server in Santa Clara, Calif. Sam's BFD desktop opens a connection to a [0069] local server 12 a (FIG. 2) in Santa Clara, where his user account resides. The session manager 102 queries the account manager 78 to validate the user of sender 16 (Sam). The session manager 102 (FIG. 9) then creates a send session state for the user of sender 16.
  • Sam's Send Session. Sam's BFD desktop sends transaction details, such as the number of files, file size, and intended recipients. The session manager [0070] 102 (FIG. 9) attaches this data to the session state. Then the session manager 102 creates a store item 48 (FIG. 3) descriptor 36 in memory, and reserves disk space with the store 42 (FIG. 4), as well as a store item ID. Then the upload starts. The session manager 102 (FIG. 9) spools the data directly to a file with asynchronous I/O.
  • When the upload [0071] 18 (FIG. 2) of all of Sam's files is complete, the session manager 102 (FIG. 9) updates the store item descriptor 36 (FIG. 3) to the disk asynchronously, and then inserts the store item 48 (FIG. 4) asynchronously into the store 42.
  • The session manager [0072] 102 (FIG. 9) answer's Sam's upload with an acknowledgment, and provides information regarding the transaction. This session then ends.
  • At the Santa Clara Store. The insertion of the store item [0073] 48 (FIG. 4) is logged asynchronously in the logger 86 (FIG. 7) by the store 42. The store 42 then runs the store item descriptor 36 (FIG. 3) against the registered event handlers filters. For each match, it inserts the event and notifiee (Rob) in its event queue. Then that thread dies.
  • The event dispatch thread pulls the events, and dispatches them asynchronously to the notifiee at rate, depending on the tuning parameters of the system. [0074]
  • The Santa Clara Delivery is Notified. The delivery manager [0075] 74 (FIG. 7) is notified of a relevant event and starts a thread which waits on the lock of the store item 48 (FIG. 4) via a synchronous transaction with the store 42. Once the lock is secured, the thread reads the store item descriptor 36 (FIG. 3), and the delivery manager 74 (FIG. 7) analyzes the store item descriptor 36, to decide how to handle the store item descriptor 36. In this illustrative example, the recipient 22 (FIG. 2) is in the Japan domain, where another BFD server 12 n is located. The delivery manager 74 (FIG. 7) found this out by querying a server directory 124 (FIG. 10). The manager then decides to forward the store item 48 (FIG. 4). The forwarder 58 (FIG. 10) asynchronously asks the Connector 80 to do a forward to Tokyo. Then the thread in the delivery manager 74 (FIG. 7) dies. Note that the delivery manager 74 (FIG. 7) does not know about the server protocols.
  • The [0076] Santa Clara Connector 80 is going to forward the Tokyo Connector 80. A thread handling the delivery request is eventually started in the Connector 80. The thread knows the host, and has a lock on the store item 48. The thread initiates the connection with the Tokyo server 12 n. If the thread cannot connect, it goes to sleep for a while. Eventually, the connection opens, and the connector 80 enters the protocol interpreter, which eventually transfers the store item descriptor 36 (FIG. 3) and the associated binary data files 34. Then the connector 80 (FIG. 7) closes the connection and logs a successful forward to the Tokyo server 12 n (FIG. 2) in the logger 86 (FIG. 7). Then the connector 80 releases the lock on the store item 48 (FIG. 4) in the store 42 after having marked it as forwarded.
  • On release of the lock, the [0077] store 42 runs the store item descriptor 36 (FIG. 3) against the event filter list and finds an event filter that is handled locally. A successfully forwarded store item 48 causes a reference count decreased by 1. In this example, there is only one recipient 22 (FIG. 2), which means the count goes to zero, Therefore, the store 42 (FIG. 4) can move the store item 48 to a deletion list. A housekeeping thread of the store 42 will then purge the Store Item 48 at some point.
  • A thread in the Tokyo connector receiver [0078] 80 (FIG. 7) is begun, to handle the connection. Once the protocol interpreter understands it as a forward, it asks the store 42 for a store item ID 36 (FIG. 3) and the respective committed storage space. The actual store item descriptor 36 and files have been written to disk as it was receiving the data.
  • Once the connection is complete, the store item [0079] 48 (FIG. 4) is inserted asynchronously into the store 42 of the Tokyo binary file delivery server 12 n (FIG. 2).
  • Tokyo Delivery Component begins. The Tokyo store [0080] 42 (FIG. 7), on insertion, has generated an event which is going to be handled by a thread of the delivery. It has also logged the insertion of the new item in the logger 86. The manager 102 in delivery 74 realizes this has been forwarded, and that it will be received from this server 12 n (FIG. 2).
  • The [0081] server 12 n queries the account manager 78 (FIG. 7) to see if there is an account associated with the E-mail address of Rob. If there is no associated account with Rob E-mail, then an E-mail is sent to Rob, with an URL which indicates the store item ID 36 (FIG. 3). It also queues an asynchronous request for the connector 80 (FIG. 7) to notify the Santa Clara server 12 a (FIG. 2) that Rob has been notified. If Rob has an account here, then the delivery puts an asynchronous update request with the account manager 78 (FIG. 7) to mention the pending delivery; in this case the scenario is continued.
  • Rob connects to the Tokyo Server to check on new documents. When Rob opens its receive session, the session manager [0082] 102 (FIG. 9) synchronously checks the Rob account for validity, and in the process it updates the session state, to remember that the account is flagged with a pending receive. The BFD desktop of Rob eventually asks for the document to be received. The session state has the answer and says yes.
  • The Rob desktop [0083] 170 (FIG. 14) asks for the receive, and the session manager 102 (FIG. 9) synchronously asks the store 42 (FIG. 4) for the lock on the relevant store item 48. Once granted, session manager 102 (FIG. 9) can answer by sending the first portion of data. Once the document is downloaded, session manager 102 (FIG. 9) asynchronously logs a successful receive with the logger 86. Then session manager 102 (FIG. 9) puts an asynchronous request with the connector 80 to notify the Santa Clara server 12 a of the final delivery.
  • At the receive session in Tokyo, the session manager [0084] 102 (FIG. 9) releases the lock, and puts an asynchronous delete request to the store 42 (FIG. 4). The Rob receive session then terminates. The connector 80 (FIG. 7) in Santa Clara runs the protocol interpreter, which says that the notifications must be queued to the logger 86.
  • Sam checks on Status. Sam connects to do a receive session followed by a maintenance session. The [0085] maintenance session 72 receives a request to check on the status of the sent document. The maintenance session 72 synchronously submits a query to the logger 86 using the store item ID 36 (FIG. 3) that was passed down to the Sam desktop at send time. The query returns the lists of matching records, which are processed and passed back to the desktop, which can then update the user interface of sender 16 (FIG. 2).
  • Portable Document Delivery System. Electronic portable documents are becoming increasingly popular. These files can be distributed to different platforms without losing their original look and feel. Adobe Systems' Acrobat PDF™ and Novell's Envoy™ portable document formats have come into widespread use. In a preferred embodiment of the invention, a portable [0086] document delivery systems 160 a,b (FIGS. 14 and 15) achieve a universal solution to the delivery of electronic documents, by applying portable document technology to the Internet. The portable document delivery systems 160 a,b provide complete compatibility with portable electronic document formats, including Novell's Envoy™ and Adobe System's PDF™ formats.
  • [0087] Recipients 22 of portable documents from the portable document delivery systems 160 a,b can view, search, print, archive, or export information from their documents. Documents distributed using Envoy™ or Acrobat™ in conjunction with the portable document delivery systems 160 a,b, preserve complete visual fidelity and may be produced on high resolution output devices with the highest level of quality and resolution. Portable document formats allow preserve content and color of the information within a document, and many formats allow indexing, searching, and hypertext linking, while allowing the file to be stored in a compact manner.
  • FIG. 14 is a functional block diagram which depicts a, portable [0088] document delivery system 160 a using a binary file delivery server 12. FIG. 15 provides a functional block diagram depicting a portable document delivery system 160 b using two binary file delivery servers 12 a and 12 n communicating over the Internet.
  • To address the limitations of the Web and electronic mail, in addition to providing additional services, the portable [0089] document delivery systems 160 a,b include server software which runs on top of existing electronic mail, HTTP server software, and database systems. Thus, the portable document delivery systems 160 a,b combine industry standard solutions for the electronic mail, Web, and database to enable corporations and users to direct the delivery of documents to recipients.
  • The following disclosure elaborates on the requirements for a universal document delivery solution, as well as the specific components of the portable [0090] document delivery systems 160 a,b.
  • The portable [0091] document delivery systems 160 a,b combine three basic components to provide a solution to universal document delivery.
  • 1) Portable Document Send Client. A portable document send client (PDSC) [0092] 192 (FIG. 16) integrates all desktop applications 190 directly with the portable document delivery systems 160 a,b. The PDSC 192 is not required for all embodiments of the invention. Publishers who simply wish to leverage the BFD server 12 directly are free to do so. The PDSC 192 is intended for the standard corporate computer user who requires a point-to-point to the delivery problem.
  • 2) Binary File Server. The binary [0093] file delivery server 12 works on top of Internet standards to deliver documents to recipients. The BFD server 12 can be invoked transparently through the portable document send client (PDSC) 192, or can be invoked and customized directly using a server configuration user interface 198 (FIG. 17).
  • 3) Portable Document Receive Client. The portable document receive client (PDRC) [0094] 194 is the software component which recipients 22 of documents utilize to receive, view, and print documents. Recipients 22 who do not have the PDRC software 194 will be given links to access the software directly over the Internet. In most cases, the, PDRC 194 will behave simply as a Netscape NAVIGATOR™ Plug-in or a Microsoft ActiveX™ control or a Java Applet, thus directly integrating the PDRC 194 with the recipient's existing browsers.
  • FIG. 16 illustrates how a portable document send client application and a portable document receive client application are used in the invention. FIG. 17 illustrates how a server configuration user interface application is used in the invention. [0095]
  • Portable Document Delivery System Requirements. At the most basic level, a document delivery solution must enable documents to be directed to customers by the producers of those documents, or “pushed”. The portable [0096] document delivery systems 160 a,b are designed so that different types of recipients operating on different computer systems, with different operating systems, E-mail systems, and document types can all benefit from receiving, reading, and using electronic portable documents. The various design parameter categories that the portable document delivery systems 160 a,b are adapted for includes primary computer systems (e.g. PCs, Workstations, Servers), primary operating systems (e.g. Macintosh, Win 3.1, Win'95, NT, Unix, OS/2), electronic mail systems (e.g. Microsoft, cc:Mail, Groupwise, Notes, Eudora), document types (e.g. paper, Postscript, Quark, WordPerfect, Excel), and user types (e.g. MIS, Legal, Financial, Consumers/Home, MarketingCommunication (MarCom)).
  • A unique aspect of the portable [0097] document delivery systems 160 a,b are the level of compatibility the solution provides with all computer systems, operating systems, electronic mail systems, and document types, In one embodiment of the invention, the sender 16 and the receiver 22 of a document are both connected to the Internet. In a preferred embodiment of the invention, the portable document delivery systems 160 a,b provide not only an Internet delivery solution, but also backward compatibility with facsimile machines 172 (FIGS. 14 and 15) and printers 178, as well as forward compatibility with future distribution print architectures.
  • Universal Delivery. Delivery solutions must enable users to distribute documents to anyone, which requires support for a variety of computing platforms, compatibility with [0098] facsimile 172, and compatibility with future distributed printing architectures. The portable document delivery systems 160 a,b can support the conversion and delivery of complex postscript files. Documents can be delivered to any recipient 22 who has an E-mail account and access to the Internet, regardless of the recipient's platform or E-mail system.
  • Security. Typical applications of document delivery require complete security from the origin of the document complete to the destination. This requirement becomes more pervasive as documents begin to travel across open and wide area networks. The portable [0099] document delivery systems 160 a,b employ several levels of security. The Portable Document Send Client 192 (FIG. 16) authenticates and creates a secure socket to upload information to the server 12. Thus, non-BFD servers cannot intercept documents. Additionally, The PDSC 192 allows the sender 16 to use private and or public encryption to guarantee that only the intended recipients of a document can access those documents. Even in cases where encryption is not used, the portable document delivery systems 160 a,b include sophisticated algorithms to prevent unauthorized users from accessing documents.
  • Account Management Services. In many instances, document delivery applications cater to businesses where each [0100] sender 16 or recipient 22 of a document must be maintained. Consider the case of periodically delivering the documents to the same group of a hundred thousand recipients 22. The sender 16 of the document requires tools to update and manipulate the database of the large subscription/distribution base.
  • The portable [0101] document delivery systems 160 a,b enable publishers 16 to create accounts on BFD servers 12 and then associate transactions with specific accounts 132, 134, 136 (FIG. 11). The system also enables publishers to consolidate several user accounts into a single billing account 134. Additionally, it allows publishers to associate a specific billing code with transactions which may be consolidated in transaction reports. For example, a law firm could create an account and then a billing code for each client, associating a billing code and account with each document's transaction. The portable document delivery systems 160 a,b maintain and update the account information automatically. A portable document delivery systems 160 a,b reporting engine then allows the user to create a report for a given account or for a specific billing code. Such a scheme facilitates client management as well as billing.
  • Transaction Management Services. Related to account management is the requirement of transaction management. Not only is it necessary to maintain the database of [0102] senders 16 and recipients 22 of documents, it is also necessary to provide services to manage the transaction of sending documents.
  • For example, a [0103] sender 16 may want to know if the document was actually delivered and actually received, and perhaps who received the document. In many instances, the publisher 16 would like to charge postage for delivery and will therefore require services to maintain and update accounting information associated with the delivery transactions.
  • The portable [0104] document delivery systems 160 a,b are able to create logs associated with each send transaction, and maintain these logs. Each transaction, or document send operation is associated with a specific account. Users 16 can query transaction information directly from the server.
  • Reporting. Account and transaction management provides no value unless sophisticated means of reporting are provided, For example, [0105] users 16 can be provided with a full report of a given transaction, including such information as which documents were delivered to whom, how many users have confirmed delivery of the document, or for billing purposes, the costs associated with the transaction.
  • Scalability and Bandwidth. Because of the large scope and application of document delivery applications, the portable [0106] document delivery systems 160 a,b are capable of expanding their capabilities to service millions of documents or recipients 22. Several aspects of the delivery process occur in real time, while other aspects may be deferred or scheduled. In many cases, the portable document delivery systems 160 a,b dynamically extend the amount of bandwidth or sets of servers 12 a-n deployed to achieve the necessary throughput for document delivery.
  • The portable [0107] document delivery systems 160 a,b are scalable to conform with user requirements. The server software is designed to support the sending of millions of documents per day, and is able to exploit whatever bandwidth has been dedicated to a given server. For example, one current BFD server 12 effectively utilizes 10 Megabit/second bandwidth. The various processes running on BFD servers 12 operate asynchronously, thus allowing for optimal performance on multi-processing servers 12, as well as sophisticated scheduling of the servicing of a given transaction. Special care is taken to operate in real time, particularly for the access of documents from the server 12 by recipients 22.
  • [0108] BFD servers 12 can also distribute work loads across other servers 12 a-n (FIG. 15). A preferred embodiment of the invention allows individual processes running on a single server 12 (FIG. 14) to be distributed across a collection of servers 12 a-n. In this embodiment, account management processes could run on one server (e.g. 12 d), while the logging, reporting, transaction management, send, propagate, and retrieve processes run on another server (e.g. 12 h).
  • Portable Document Send Client Specification. The Portable Document Send Client (PDSC) [0109] 192 (FIG. 16) allows any computer user to distribute documents directly from the desktop of any personal computer, such as a PC or Macintosh computer. The PDSC 192 integrates directly with all applications 190 through the uses of virtual printer devices, thus enabling the PDSC 192 to be compatible with all applications 192 and formats. Importantly, because the PDSC 192 is integrated directly with portable document technology, the sender 16 of a document need not make assumptions about the capabilities of the intended recipient 22 of the document.
  • The [0110] PDSC 192 allows two primary modes of usage: print or “drag and drop”. By print, a sender 16 can simply select the print option from any application 190 and trigger the sequence of events to generate a portable document, and then address and send that document. From the user's perspective, they simply select the print command and are then prompted for the destination of the document using standard addressing interfaces and address books. A Microsoft Mail™ user, for example, would be prompted with the standard Microsoft Mail™ addressing dialog to direct where a document may be sent. After selecting the destination of the document, the PDSC 192 automatically connects to a BFD server 12 and securely uploads the documents 166 (FIGS. 14 and 15) and the intended list of recipients 22, as well as any other attributes selected to customize the send. “Drag and Drop” usage allows users 16 to avoid launching applications and printing to send documents; the document may simply be dropped on a PDSC 192 (FIG. 16) send icon, which is accessible from the sender's desktop 164 (FIGS. 14 and 15).
  • Additional functionality and customization is one click away. During the addressing process, users of [0111] senders 16 are free to customize the options of their send by invoking advanced options. By default, each send will reuse the existing parameters for sending documents. Users of senders 16 can also use the advanced options user interface 192 to customize their delivery options, including, for example, security options and receipt requirements. For example, if the user 16 desires to customize the security options, including private and or public key encryption, the user simply checks a “Public Encrypt” or “Private Encrypt” option. Similarly, the user can select the “Notify on Receipt” option, thus informing the BFD server 12 to confirm delivery when the document is actually received.
  • BFD Server Configuration Options and User Interface. The [0112] BFD Server 12 can be configured and customized directly from a sender desktop 164 (FIGS. 14 and 15). The access to the BFD server 12 from the desktop is achieved using an HTML forms user interface. This user interface exists to give server administrators access and control over the advanced options of the BFD server 12. For example, a server administrator might update the database of the 100,000 recipients who are intended to receive a specific document, and then directly invoke the send of the document to those recipients. The server administrator might generate a report regarding the send transactions which occurred during the previous week.
  • To access the [0113] BFD server 12 from the desktop 166, a user 16 must have a special account created on the BFD server 12, which is created ahead of time by the BFD server 12. Additionally, accessing the BFD server 12 over this account requires several layers of authentication and security, thus preventing unsolicited access.
  • The Server Configuration User Interface [0114] 198 (FIG. 17) allows the user 16 to access and control the server settings, which may include transaction management, account management, reporting facilities, direct upload and download of documents to distribute, direct manipulation of recipient lists, and direct access to send options.
  • Portable Document Receive Client. The recipient [0115] 22 (FIG. 16) of a document can utilize the portable document receive client (PDRC) 194 to access and manipulate documents which were sent to the recipient 22 by the portable document send Client 192 or by the BFD server 12 directly via the BFD server administrator. In the event that the recipient 22 of a document does not already have a PDRC 194, the software may be downloaded and installed directly from the Internet. The architecture of the portable document delivery systems 160 a,b simplify this process, and employ dedicated software and scripts, in addition to advents in new browser architectures to enable first-time recipients 22 to be one click away from accessing the necessary software to receive documents.
  • The most basic case of the portable document receive [0116] client 194 can simply function as browser extension, such as a Netscape NAVIGATOR™ plug-in or a Microsoft ActiveX™ control. For other users, the PDRC 194 will behave as a stand alone application which works as a helper application.
  • A third application exists for portable [0117] document delivery systems 160 a,b customers who prefer direct access to the portable documents from the recipients desktop 170. In this configuration, a dedicated portable document receive client 194 (FIG. 16) can be downloaded directly from the Internet. This component will continually monitor the activity of the portable document delivery systems 160 a,b, and will automatically extract any incoming portable documents from BFD servers 12, and open them for immediate document communication on the computer desktop 170 of the recipient 22.
  • [0118] Recipients 22 of portable documents from the portable document delivery systems 160 a,b, depending on the send configuration options, will be allowed to view, search, print, archive, or export information from their documents. Documents distributed using Envoy™ or Acrobat™ in conjunction with the portable document delivery systems 160 a,b will preserve complete visual fidelity and may be produced on high resolution output devices with the highest level of quality.
  • FIG. 18 illustrates how a document can be sent by the [0119] fax gateway 56 of a BFD server 12 to a printer 178. FIG. 19 illustrates how a document can be sent by the department gateway 202 of a dedicated corporate BFD server 200 through a LAN 204 to a department printer 178.
  • Private, Trackable URLs for Directed Document Delivery. This embodiment of the invention provides a unique means of delivering documents electronically. Importantly, this embodiment of the invention enables a number of value added services, in addition to basic document delivery, including but not limited to tracking and security. [0120]
  • The invention provides a document delivery architecture which dynamically generates a private Uniform Resource Locator (URL) to distribute information. Each private URL (“PURL”) uniquely identifies the intended recipient of a document, the document or set of documents to be delivered, and (optionally) other parameters specific to the delivery process. The intended recipient of a document uses the PURL to retrieve a document (or documents). The server, upon retrieval of the document, customizes the behavior of the retrieval based upon attributes included in the PURL, as well as log information associated with the retrieval in a data base. This architecture and usage of PURLs enables secure document delivery and tracking of document receipt. [0121]
  • The World Wide Web (“Web”) enables consumers to retrieve content from Web servers using Web browsers. In short, consumers pull content from the Web. E-mail enables producers of content to send that content to consumers. In other words, producers push content with e-mail. E-mail Internet servers, as well as the SMTP protocol (simplified mail transport protocol) which governs the behavior of Internet servers, are limited capabilities they provide to users of the Internet. For example; SMTP e-mail servers do not know anything about binary file types, tracking, or security. [0122]
  • The Web and the associated HTTP protocol, by contrast, provides a flexible protocol that enables the efficient, secure transmission of binary information. HTTP, however, is a pull, consumer driven protocol, and hence a producer or sender of information cannot rely on HTTP exclusively to direct the delivery of information. [0123]
  • By combining HTTP for the delivery, as well as using SMTP/e-mail for notification, it is possible to build a solution that allows the producer to be the driver, or to push, but that does not suffer from the limitations and legacy issues associated with SMTP/e-mail. [0124]
  • PURLs are temporary, dynamically generated uniform resource locators which uniquely identify the intended recipient of a document and the document itself, as well attributes associated with the delivery of a document. PURLs avoid attaching information to e-mail messages to send documents, but rather attach a general reference to a document to be sent, and then enable the recipient to access a document via the reference. [0125]
  • When the recipient accesses the document by using the reference, a server can intercept the request to access the document and provide value added services, such as tracking and security. For example, a user can include a key in the PURL that serves to unlock a document on a server, perhaps decrypting an encryped document. Or, a user can include a unique identification number in the PURL that identifies the recipient. In this case, the server can notice that a specific individual has accessed a specific document, can note that in a data base, and can make that information available to the sender. This embodiment of the invention can therefore provide document tracking. [0126]
  • FIG. 20 is a block diagram which depicts a document delivery system that includes private, trackable URLs for directed document delivery according to the invention. A [0127] document 310 is forwarded from a sender 300 to a server 315. The server temporarily stores the document. The server dynamically generates a URL for each intended recipient of the document. In addition to encoding user information and document information with the URL, the server also encodes delivery parameters, or transaction identifiers in the URL. Each generated personal URL (PURL) is then forwarded to each intended recipient 320. The recipient is notified 325 that a given document has been sent to him. This typically has the form of an e-mail message which includes a private URL. The recipient, using the PURL 330 and the Web, accesses the document.
  • When the recipient accesses the document via the PURL, the recipient presents the PURL to the server. The server then has the opportunity determine the next set of actions. For example, the server could notice that the PURL specifies that a password must be presented before the electronic document referenced by the PURL can be accessed. The server may also identify the specific recipient accessing the document by the PURL, and log the fact that the specific recipient has attempted access the specific document, again all identified by the PURL. The server may also log the fact that the entire document was delivered successfully [0128]
  • Accordingly, a data base maintained on the server has a full log describing the following, for example: [0129]
  • Who accessed the document; [0130]
  • When they accessed the document; and [0131]
  • Whether they successfully accessed the document. [0132]
  • This information which the server has logged can then be reported back to the sender of a document. Hence, using a combination of e-mail for notification, the Web for delivery, and private URLs to identify recipients and documents, a delivery server can be constructed to track documents and report the delivery state of a document back to the sender. The actual implementation of such [0133] 25 system may be in accordance with the system herein described in connection with FIGS. 1-19, or it may take other forms as appropriate.
  • In other embodiments of the invention, the server can log other types of information. Thus, the server can log the IP address associated with a given [0134] 30 recipient who is retrieving a document. The server can also log the IP address of any subsequent accesses to a given document with the same PURL. Thus, the server could prevent multiple IPs from accessing the same document using the same key. Alternatively, the server could provide a list to the sender containing IP addresses which accessed a specific document intended for a specific recipient.
  • The above described architecture for delivery also facilitates security. A document can remain encrypted on the server until a recipient presents a valid key to access and decrypt a document. This key is presented as encoded in part of the PURL. Alternatively, the PURL specifies that a key must be retrieved, in which case the server requires that the recipient present a unique password to decrypt the document. In the first case, retrieval of the encrypted document is a one-step, automatic process because the key is encapsulated in the PURL. [0135]
  • PURL Implementation. [0136]
  • First, consider the potential construction of a PURL. The following diagram outlines one specific example of a PURL: [0137]
  • http://posta.tumbleweed.com/cgi/posta.dll? pu=0-233-33982-FIAAAV4 [0138]
  • The above PURL denotes the following: [0139]
    Value Meaning
    http:/ Use the HTTP protocol to access.
    posta.tumbleweed.com Name of the HTTP server.
    cgi/posta.dll Name of HTTP server extension.
    pu = O Don't use a password.
    233 Store item Identifier.
    33982 Recipient Identifier.
    FIAAAV4 Key to access the document.
  • With further reference to FIG. 20, it should be noted that a [0140] PURL 302 is shown having various fields. These fields include a password identifier 331, a store item identifier 332, a recipient identifier 333, a document key 334, and any other optional fields that may be desired 335. These fields are discussed in greater detail below.
  • Password Identifier. A password identifier specifies whether a password is required to access a given document. In this case, the value “0” indicates no password is required. A value of “1” indicates a password is required. [0141]
  • Store Item Identifier. A store item identifier uniquely identifies which document a given recipient desires to obtain. In this case, the value “233” provides an index into a sparse table on the server, identifying a value which, e.g. identifies where a given document resides on the server and/or what a document is named. [0142]
  • Recipient Identifier. A recipient identifier uniquely identifies the intended recipient of a given document. In this case, the value “33982” provides an index into a sparse table on the server. The value at this table index contains recipient information. [0143]
  • Document Key. The document key validates the PURL itself. In this case, the key is a randomly generated number associated with the given recipient and store identifiers. The key is used to validate whether the given recipient identification number is valid, whether the given store identification number is valid, and whether the given recipient with the given store identification number should be granted access to a document. In other embodiments of the invention, the key also encodes an index into a table which contains the validation information, as opposed to encoding the validation information itself. [0144]
  • Importantly, the server has a Web extension, enabling the HTTP processing of a document to be extended to provide customization. Thus, the recipient accessing the document goes through an HTTP server extension to communicate with an HTTP server. This extension, for example, can decide to grant access to a document, in which case it presents the user with a new PURL which facilitates transmission of the specific document. [0145]
  • The server can use the above attributes and values of a PURL to customize the behavior of document delivery. Specifically, the server executes the following steps to deliver the document and record the delivery transaction: [0146]
  • Decode the PURL into its various parts; [0147]
  • Validate each component of the PURL; [0148]
  • Authenticate the PURL using the key; [0149]
  • Determine which user is accessing the document by using the Recipient Identifier; [0150]
  • Determine which document the user is accessing by using the Store Item Identifier; [0151]
  • Determine whether the document, given the above, requires additional input before it can be delivered; [0152]
  • Deliver the document to the recipient; [0153]
  • Log all attributes of the transaction, including, e.g time of access, success of transmission, and IP of recipient. [0154]
  • Once information has been logged in a data base running on the server which records transaction information, this data can be accessed by the recipient and can even be dynamically transmitted back to the recipient. For example, a given publisher (sender) asks the server's data base for all documents which have been delivered to a specific recipient. The publisher asks the server to generate a report of the status of a given document sent to ten people. The server reports back, for example, that the document has been sent to all ten people at a specific time, but only three of the people have actually retrieved the document. Each document retrieval may include the specific time the document was accessed, the time it was accessed, and whether it was accessed completely and successfully. Hence, dynamically generated PURLs as broadcast over email enable a robust means of tracking the delivery of documents over wide area networks. [0155]
  • Although the electronic document delivery system and its methods of use are described herein in connection with use in the Internet, the invention may be applied to any of a wide variety of networks, including internets, intranets, LANs and WANs, or any combination thereof, as desired. As well, the invention may be applied to a wide variety of computer platforms, communication protocols, portable document formats, or any combination thereof, as desired. [0156]
  • Although the present invention has been described in detail with reference to a particular preferred embodiment, persons possessing ordinary skill in the art to which this invention pertains will appreciate that various modifications and enhancements may be made without departing from the spirit and scope of the claims that follow. [0157]

Claims (12)

What is claimed is:
1. An apparatus for delivering one or more data files between a sending computer and a receiving computer, the apparatus comprising:
a server interposed between said sending computer and said receiving computer, wherein when said server is configured to receive said data files from said sending computer and said server is further configured to, in response to receipt of said data files, store said data files, generate a private Uniform Resource Locator (“PURL”) which enables identification of said data files and of one or more intended recipients, and provide said PURL to one or more intended recipients of said electronic document.
2. The apparatus of claim 1, wherein said PURL identifies one or more parameters which specify a manner which delivery of said data files is to be accomplished.
3. The apparatus of claim 2, wherein said intended recipient of said electronic document uses said PURL to retrieve said electronic document.
4. The apparatus of claim 3, wherein said server, upon retrieval of said electronic document, customizes the behavior of said retrieval based upon attributes included in said PURL.
5. The apparatus of claim 1, wherein said server uses electronic messaging for notification of arrival at said server of said data files.
6. The apparatus of claim 1, said PURL comprising:
a temporary, dynamically generated uniform resource locator which identifies an intended recipient of said data files.
7. The apparatus of claim 1, wherein said PURL attaches a general reference to data file to be sent, and enables a recipient to access said data file via said reference.
8. The apparatus of claim 7, wherein said server receives a request to access said data file and provides a value added service in connection with said access, when said recipient accesses said document by using said reference.
9. The apparatus of claim 1, wherein access to said electronic document requires key data and wherein said PURL comprises:
the key data.
10. The apparatus of claim 1, said PURL comprising:
identification data that identifies a recipient of said data files.
11. The apparatus of claim 10, wherein said server detects that a specific individual has accessed said data files and records access by said individual of said data files in a data base.
12. A document delivery system for delivering one or more data files between a sender and at least one recipient, said system comprising:
A server that temporarily stores said data files, wherein said server dynamically generates a private URL (“PURL”) for each intended recipient of said data files and sends each of the PURLs to each respective intended recipient.
US10/334,891 1996-10-24 2002-12-30 Private, trackable URLs for directed document delivery Abandoned US20030101271A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/334,891 US20030101271A1 (en) 1996-10-24 2002-12-30 Private, trackable URLs for directed document delivery

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US08/738,966 US5790790A (en) 1996-10-24 1996-10-24 Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US08/832,784 US6192407B1 (en) 1996-10-24 1997-04-04 Private, trackable URLs for directed document delivery
US09/522,250 US6529956B1 (en) 1996-10-24 2000-03-09 Private, trackable URLs for directed document delivery
US10/334,891 US20030101271A1 (en) 1996-10-24 2002-12-30 Private, trackable URLs for directed document delivery

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/522,250 Continuation US6529956B1 (en) 1996-10-24 2000-03-09 Private, trackable URLs for directed document delivery

Publications (1)

Publication Number Publication Date
US20030101271A1 true US20030101271A1 (en) 2003-05-29

Family

ID=27113451

Family Applications (4)

Application Number Title Priority Date Filing Date
US08/832,784 Expired - Lifetime US6192407B1 (en) 1996-10-24 1997-04-04 Private, trackable URLs for directed document delivery
US09/353,164 Expired - Lifetime US6487599B1 (en) 1996-10-24 1999-07-14 Electronic document delivery system in which notification of said electronic document is sent a recipient thereof
US09/522,250 Expired - Lifetime US6529956B1 (en) 1996-10-24 2000-03-09 Private, trackable URLs for directed document delivery
US10/334,891 Abandoned US20030101271A1 (en) 1996-10-24 2002-12-30 Private, trackable URLs for directed document delivery

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US08/832,784 Expired - Lifetime US6192407B1 (en) 1996-10-24 1997-04-04 Private, trackable URLs for directed document delivery
US09/353,164 Expired - Lifetime US6487599B1 (en) 1996-10-24 1999-07-14 Electronic document delivery system in which notification of said electronic document is sent a recipient thereof
US09/522,250 Expired - Lifetime US6529956B1 (en) 1996-10-24 2000-03-09 Private, trackable URLs for directed document delivery

Country Status (1)

Country Link
US (4) US6192407B1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070162417A1 (en) * 2006-01-10 2007-07-12 Kabushiki Kaisha Toshiba System and method for selective access to restricted electronic documents
FR2900012A1 (en) * 2006-04-18 2007-10-19 Trustseed Sarl Data transfer securing method for use during transmission of e.g. electronic mail, involves identifying receiver of document, and electronically transmitting information representative of existence of document to electronic mail address
FR2900013A1 (en) * 2006-04-18 2007-10-19 Trustseed Sarl Data transfer securing method for use during e.g. transmission of electronic mail, involves identifying user during which user provides proof of user identity and attributes asymmetrical keys, and transmitting messages from or towards user
WO2008109363A1 (en) * 2007-03-02 2008-09-12 United States Postal Service System and method of identifying shipping anomalies
US20090037735A1 (en) * 2007-08-01 2009-02-05 O'farrell David Method and system for delivering secure messages to a computer desktop
US7930384B1 (en) * 2003-01-24 2011-04-19 Google, Inc. Encoding ad and/or ad serving information in a click URL
US20110113317A1 (en) * 2009-11-08 2011-05-12 Venkat Ramaswamy Email with social attributes
US20110131297A1 (en) * 2009-12-02 2011-06-02 O'reilly Jacob Samuel Reliable delivery of a push-state aware client device
US11119649B1 (en) 2020-04-15 2021-09-14 Tekion Corp Electronic signatures over an online sharing session

Families Citing this family (480)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6564321B2 (en) 1995-04-28 2003-05-13 Bobo Ii Charles R Systems and methods for storing, delivering, and managing messages
US6766450B2 (en) * 1995-10-24 2004-07-20 Corestreet, Ltd. Certificate revocation system
US7353396B2 (en) 1995-10-02 2008-04-01 Corestreet, Ltd. Physical access control
US8732457B2 (en) * 1995-10-02 2014-05-20 Assa Abloy Ab Scalable certificate validation and simplified PKI management
US7337315B2 (en) 1995-10-02 2008-02-26 Corestreet, Ltd. Efficient certificate revocation
US7716486B2 (en) * 1995-10-02 2010-05-11 Corestreet, Ltd. Controlling group access to doors
US8015597B2 (en) 1995-10-02 2011-09-06 Corestreet, Ltd. Disseminating additional data used for controlling access
US7822989B2 (en) * 1995-10-02 2010-10-26 Corestreet, Ltd. Controlling access to an area
US8261319B2 (en) 1995-10-24 2012-09-04 Corestreet, Ltd. Logging access attempts to an area
US6243691B1 (en) * 1996-03-29 2001-06-05 Onsale, Inc. Method and system for processing and transmitting electronic auction information
US6128663A (en) 1997-02-11 2000-10-03 Invention Depot, Inc. Method and apparatus for customization of information content provided to a requestor over a network using demographic information yet the user remains anonymous to the server
IL121071A0 (en) * 1997-03-27 1997-11-20 El Mar Software Ltd Automatic conversion server
US6018774A (en) 1997-07-03 2000-01-25 Yobaby Productions, Llc Method and system for creating messages including image information
US20040039668A1 (en) * 1997-07-22 2004-02-26 Patent And Trademark Fee Management, Llc Computerized patent and trademark fee payment method and system
US7680733B1 (en) 1997-07-22 2010-03-16 Patent And Trademark Fee Management, Llc Computerized patent and trademark fee payment method and system
US6363361B1 (en) * 1997-07-22 2002-03-26 Patent & Trademark Fee Management, Llc Computerized patent and trademark fee payment method and system for law firms
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US7222087B1 (en) * 1997-09-12 2007-05-22 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US6253061B1 (en) 1997-09-19 2001-06-26 Richard J. Helferich Systems and methods for delivering information to a transmitting and receiving device
US6636733B1 (en) 1997-09-19 2003-10-21 Thompson Trust Wireless messaging method
EP0907120A3 (en) * 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
US5999939A (en) * 1997-12-21 1999-12-07 Interactive Search, Inc. System and method for displaying and entering interactively modified stream data into a structured form
US6038597A (en) * 1998-01-20 2000-03-14 Dell U.S.A., L.P. Method and apparatus for providing and accessing data at an internet site
US6782506B1 (en) * 1998-02-12 2004-08-24 Newriver, Inc. Obtaining consent for electronic delivery of compliance information
US20120158869A1 (en) * 1998-03-13 2012-06-21 Groupserve It Trust Llc Centrifugal communication and collaboration method
JP3828290B2 (en) * 1998-07-24 2006-10-04 富士通株式会社 Document management device and computer-readable recording medium recording program for causing computer to function as document management device
JP3142821B2 (en) * 1998-08-27 2001-03-07 株式会社エヌ・ティ・ティ・ドコモ Information communication network billing method
JP3142820B2 (en) 1998-08-27 2001-03-07 株式会社エヌ・ティ・ティ・ドコモ Push type information distribution method and its relay device
US6360254B1 (en) 1998-09-15 2002-03-19 Amazon.Com Holdings, Inc. System and method for providing secure URL-based access to private resources
US6175823B1 (en) 1998-09-15 2001-01-16 Amazon.Com, Inc. Electronic gift certificate system
GB2342195A (en) * 1998-09-30 2000-04-05 Xerox Corp Secure token-based document server
US7213030B1 (en) * 1998-10-16 2007-05-01 Jenkins Steven R Web-enabled transaction and collaborative management system
US6058417A (en) 1998-10-23 2000-05-02 Ebay Inc. Information presentation and management in an online trading environment
US7007076B1 (en) * 1998-10-23 2006-02-28 Ebay Inc. Information presentation and management in an online trading environment
ATE273538T1 (en) 1998-10-28 2004-08-15 Verticalone Corp APPARATUS AND METHOD FOR AUTOMATIC AGGREGATION AND SUPPLY OF ELECTRONIC PERSONAL INFORMATION OR DATA
US20020123928A1 (en) * 2001-01-11 2002-09-05 Eldering Charles A. Targeting ads to subscribers based on privacy-protected subscriber profiles
US6412073B1 (en) * 1998-12-08 2002-06-25 Yodiee.Com, Inc Method and apparatus for providing and maintaining a user-interactive portal system accessible via internet or other switched-packet-network
US7162446B1 (en) 1998-12-08 2007-01-09 Ebay Inc. Integrated auction
US8527392B2 (en) * 1998-12-08 2013-09-03 Ebay Inc. Method and apparatus for holding a two-stage live auction for on-site and on-line bidders
US8069407B1 (en) 1998-12-08 2011-11-29 Yodlee.Com, Inc. Method and apparatus for detecting changes in websites and reporting results to web developers for navigation template repair purposes
US7840472B1 (en) 1999-12-08 2010-11-23 Ebay Inc. Method and apparatus for holding an online live auction to combine features of both the internet and traditional, real world auctions
US7672879B1 (en) 1998-12-08 2010-03-02 Yodlee.Com, Inc. Interactive activity interface for managing personal data and performing transactions over a data packet network
US7085997B1 (en) 1998-12-08 2006-08-01 Yodlee.Com Network-based bookmark management and web-summary system
US6453339B1 (en) * 1999-01-20 2002-09-17 Computer Associates Think, Inc. System and method of presenting channelized data
US7055091B1 (en) * 1999-01-20 2006-05-30 Avaya Inc. System and method for establishing relationships between hypertext reference and electronic mail program incorporating the same
JP2000222325A (en) * 1999-01-27 2000-08-11 Digipri Kk Home page preparation and opening system
US6651087B1 (en) 1999-01-28 2003-11-18 Bellsouth Intellectual Property Corporation Method and system for publishing an electronic file attached to an electronic mail message
US6449634B1 (en) * 1999-01-29 2002-09-10 Digital Impact, Inc. Method and system for remotely sensing the file formats processed by an E-mail client
US6898636B1 (en) * 1999-02-04 2005-05-24 Intralinks, Inc. Methods and systems for interchanging documents between a sender computer, a server and a receiver computer
JP2000235464A (en) * 1999-02-15 2000-08-29 Canon Inc Printing system and its control method
US7792947B1 (en) 1999-04-26 2010-09-07 Mainstream Scientific, Llc Apparatus and method for dynamically coordinating the delivery of computer readable media
CA2910997A1 (en) * 1999-04-30 2000-11-09 Paypal, Inc. System and method for electronically exchanging value among distributed users
US6684248B1 (en) 1999-05-03 2004-01-27 Certifiedmail.Com, Inc. Method of transferring data from a sender to a recipient during which a unique account for the recipient is automatically created if the account does not previously exist
US6615234B1 (en) * 1999-05-11 2003-09-02 Taylor Corporation System and method for network-based document delivery
AUPQ030299A0 (en) * 1999-05-12 1999-06-03 Sharinga Networks Inc. A message processing system
US6701353B1 (en) * 1999-05-13 2004-03-02 Avaya Inc. System for responding to new message polling from clients
US7752535B2 (en) 1999-06-01 2010-07-06 Yodlec.com, Inc. Categorization of summarized information
US20040078423A1 (en) * 2002-03-22 2004-04-22 Ramakrishna Satyavolu Method and apparatus for controlled establishment of a turnkey system providing a centralized data aggregation and summary capability to third party entities
US7366757B1 (en) * 1999-06-11 2008-04-29 Canon Kabushiki Kaisha Communication apparatus, communication method, communication system, and storage medium
JP3494590B2 (en) * 1999-06-18 2004-02-09 富士通株式会社 Transmission / reception system and transmission device
US6671718B1 (en) * 1999-06-28 2003-12-30 Mark Meister Email client application incorporating an active transmit authorization request
US8381087B1 (en) 1999-07-26 2013-02-19 G&H Nevada-Tek Automated electronic document filing system, method, and article of manufacture
JP2001051917A (en) * 1999-08-06 2001-02-23 Matsushita Graphic Communication Systems Inc Communication equipment and reception reporting method
US7082439B1 (en) * 1999-08-26 2006-07-25 Hsc Venture Fund 1999 System and method for electronic message notification
US6571282B1 (en) * 1999-08-31 2003-05-27 Accenture Llp Block-based communication in a communication services patterns environment
US6990514B1 (en) * 1999-09-03 2006-01-24 Cisco Technology, Inc. Unified messaging system using web based application server for management of messages using standardized servers
JP2001075793A (en) * 1999-09-03 2001-03-23 Fuji Xerox Co Ltd Remote procedure call expression generation system
US7424543B2 (en) * 1999-09-08 2008-09-09 Rice Iii James L System and method of permissive data flow and application transfer
DE29917313U1 (en) * 1999-10-01 2001-02-15 Mwg Biotech Ag Device for carrying out chemical or biological reactions
US20060136300A1 (en) * 1999-10-27 2006-06-22 Ebay Inc. Method and apparatus for promoting resale of foods
US7774234B1 (en) 1999-10-27 2010-08-10 Half.Com, Inc. Method and apparatus for optimizing seller selection in a multi-seller environment
US7373317B1 (en) * 1999-10-27 2008-05-13 Ebay, Inc. Method and apparatus for facilitating sales of goods by independent parties
US7370006B2 (en) * 1999-10-27 2008-05-06 Ebay, Inc. Method and apparatus for listing goods for sale
US7373312B1 (en) 1999-12-03 2008-05-13 Ebay Inc. Method and apparatus for facilitating user registration in an on-line auction environment
DE20020773U1 (en) * 1999-12-10 2001-04-19 Firstgate Internet Ag Server device for the transmission of electronic data
US6694352B1 (en) * 1999-12-16 2004-02-17 Microsoft Corporation Methods and systems for notifying clients concerning live electronic presentations
US7149718B1 (en) 1999-12-21 2006-12-12 Ebay Inc. Method and system for the creation and communication of notes concerning an auction participant or item within a network-based auction facility
US6654032B1 (en) * 1999-12-23 2003-11-25 Webex Communications, Inc. Instant sharing of documents on a remote server
US7143141B1 (en) * 2000-01-25 2006-11-28 Hewlett-Packard Development Company, L.P. System for providing internet-related services in response to a handheld device that is not required to be internet-enabled
US8533094B1 (en) 2000-01-26 2013-09-10 Ebay Inc. On-line auction sales leads
US8781940B2 (en) * 2000-01-26 2014-07-15 Ebay Inc. Method and apparatus for facilitating user selection of a category item in a transaction
US7720833B1 (en) 2000-02-02 2010-05-18 Ebay Inc. Method and system for automatically updating search results on an online auction site
US8290809B1 (en) 2000-02-14 2012-10-16 Ebay Inc. Determining a community rating for a user using feedback ratings of related users in an electronic environment
WO2001061603A1 (en) * 2000-02-17 2001-08-23 Newriver Investor Communications, Inc. Method and apparatus for providing financial transaction data via the internet
US6718328B1 (en) 2000-02-28 2004-04-06 Akamai Technologies, Inc. System and method for providing controlled and secured access to network resources
AU2001249080A1 (en) * 2000-02-29 2001-09-12 Expanse Networks, Inc. Privacy-protected targeting system
US9614934B2 (en) 2000-02-29 2017-04-04 Paypal, Inc. Methods and systems for harvesting comments regarding users on a network-based facility
US7428505B1 (en) * 2000-02-29 2008-09-23 Ebay, Inc. Method and system for harvesting feedback and comments regarding multiple items from users of a network-based transaction facility
DE10195918T1 (en) * 2000-03-17 2003-04-03 Ebay Inc Method and device for facilitating payment transactions in a network-based transaction device using various payment instruments
US7499875B1 (en) 2000-03-17 2009-03-03 Ebay Inc. Method and apparatus for facilitating online payment transactions in a network-based transaction facility using multiple payment instruments
US8706618B2 (en) * 2005-09-29 2014-04-22 Ebay Inc. Release of funds based on criteria
DK1146701T3 (en) * 2000-03-24 2006-03-27 Allisblue Sa Procedure for transferring data stored in a database
US6934856B1 (en) * 2000-03-28 2005-08-23 Anthony Italo Provitola System of secret internet web sites for securing user access
US6785679B1 (en) * 2000-03-29 2004-08-31 Brassring, Llc Method and apparatus for sending and tracking resume data sent via URL
US7051073B1 (en) * 2000-04-03 2006-05-23 International Business Machines Corporation Method, system and program for efficiently distributing serial electronic publications
US7092983B1 (en) 2000-04-19 2006-08-15 Silicon Graphics, Inc. Method and system for secure remote distributed rendering
US7783695B1 (en) * 2000-04-19 2010-08-24 Graphics Properties Holdings, Inc. Method and system for distributed rendering
US6604107B1 (en) 2000-04-24 2003-08-05 Ebay Inc. Generic attribute database system for storing items of different categories having shared attributes
US7523114B2 (en) * 2000-04-24 2009-04-21 Ebay Inc. Method and system for categorizing items in both actual and virtual categories
US7069592B2 (en) 2000-04-26 2006-06-27 Ford Global Technologies, Llc Web-based document system
US7877437B1 (en) 2000-05-08 2011-01-25 H.E.B., Llc Method and apparatus for a distributable globe graphical object
US7472157B2 (en) * 2000-05-08 2008-12-30 H.E.B., Llc Architecture for a system of portable information agents
US6985949B2 (en) * 2000-05-12 2006-01-10 Shinano Kenshi Kabushiki Kaisha Content delivery system allowing licensed member to upload contents to server and to use electronic mail for delivering URL of the contents to recipient
US7877278B1 (en) 2000-05-30 2011-01-25 Ebay Inc. Method and system for reporting fraud and claiming insurance related to network-based transactions
JP2001346173A (en) * 2000-05-31 2001-12-14 Sony Corp Image data communication system and method, and image pickup device and image data processing method
US7673229B1 (en) 2000-06-07 2010-03-02 Ebay Inc. Apparatus and method for generating sub-codes to a turbo-encoder
US20020023140A1 (en) * 2000-06-08 2002-02-21 Hile John K. Electronic document delivery system
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US20020022485A1 (en) * 2000-06-19 2002-02-21 Amir Kolsky System and method for object access through an access device
US6678703B2 (en) * 2000-06-22 2004-01-13 Radvault, Inc. Medical image management system and method
US20020016718A1 (en) * 2000-06-22 2002-02-07 Rothschild Peter A. Medical image management system and method
JP2002014908A (en) * 2000-06-29 2002-01-18 Nippon Columbia Co Ltd Computer system
US8447967B1 (en) 2000-06-29 2013-05-21 Datamotion, Inc. Controlled message distribution
US7610216B1 (en) 2000-07-13 2009-10-27 Ebay Inc. Method and system for detecting fraud
AU2001278159A1 (en) * 2000-08-11 2002-02-25 Incanta, Inc. Resource distribution in network environment
US20020049853A1 (en) * 2000-08-16 2002-04-25 Tan-Na Chu End-to-end secure file transfer method and system
US7146404B2 (en) * 2000-08-22 2006-12-05 Colloquis, Inc. Method for performing authenticated access to a service on behalf of a user
US6430602B1 (en) * 2000-08-22 2002-08-06 Active Buddy, Inc. Method and system for interactively responding to instant messaging requests
WO2002021404A1 (en) * 2000-09-06 2002-03-14 Envoii Method and apparatus for a portable information account access agent
US6944599B1 (en) * 2000-09-13 2005-09-13 Ebay Inc. Monitoring and automatic notification of irregular activity in a network-based transaction facility
JP2004509398A (en) * 2000-09-14 2004-03-25 プロビックス・インコーポレイテッド System for establishing an audit trail for the protection of objects distributed over a network
US20020032873A1 (en) * 2000-09-14 2002-03-14 Lordemann David A. Method and system for protecting objects distributed over a network
US6523037B1 (en) * 2000-09-22 2003-02-18 Ebay Inc, Method and system for communicating selected search results between first and second entities over a network
US7660740B2 (en) 2000-10-16 2010-02-09 Ebay Inc. Method and system for listing items globally and regionally, and customized listing according to currency or shipping area
JP2002135353A (en) * 2000-10-19 2002-05-10 Matsushita Electric Ind Co Ltd Data distribution system
US6804707B1 (en) * 2000-10-20 2004-10-12 Eric Ronning Method and system for delivering wireless messages and information to personal computing devices
US7340429B2 (en) * 2000-10-23 2008-03-04 Ebay Inc. Method and system to enable a fixed price purchase within a online auction environment
US20020128954A1 (en) * 2000-10-24 2002-09-12 Regulus Integrated Solutions, Llc Electronic trade confirmation system and method
US7111057B1 (en) * 2000-10-31 2006-09-19 Akamai Technologies, Inc. Method and system for purging content from a content delivery network
US11204729B2 (en) 2000-11-01 2021-12-21 Flexiworld Technologies, Inc. Internet based digital content services for pervasively providing protected digital content to smart devices based on having subscribed to the digital content service
US10915296B2 (en) 2000-11-01 2021-02-09 Flexiworld Technologies, Inc. Information apparatus that includes a touch sensitive screen interface for managing or replying to e-mails
US20020059415A1 (en) * 2000-11-01 2002-05-16 Chang William Ho Manager for device-to-device pervasive digital output
US11467856B2 (en) 2002-12-12 2022-10-11 Flexiworld Technologies, Inc. Portable USB device for internet access service
US10860290B2 (en) 2000-11-01 2020-12-08 Flexiworld Technologies, Inc. Mobile information apparatuses that include a digital camera, a touch sensitive screen interface, support for voice activated commands, and a wireless communication chip or chipset supporting IEEE 802.11
US6629103B1 (en) * 2000-11-02 2003-09-30 Oridus, Inc. Method for securely providing a text file for execution
US8463714B1 (en) 2000-11-13 2013-06-11 Ebay Inc. Automated cross-cultural conflict management
US8458214B1 (en) 2000-11-14 2013-06-04 Ebay Inc. Taxonomy-based database partitioning
US8630938B2 (en) 2000-11-15 2014-01-14 Ebay Inc. Method and apparatus to detect fraudulent activities within a network-based auction facility
WO2002042896A1 (en) 2000-11-20 2002-05-30 Flexiworld Technologies, Inc. tOBILE AND PERVASIVE OUTPUT COMPONENTS
US7774276B1 (en) * 2000-11-20 2010-08-10 Ebay Inc. Method and system for dealing with non-paying bidders related to network-based transactions
US8255791B2 (en) * 2000-11-29 2012-08-28 Dov Koren Collaborative, flexible, interactive real-time displays
US7299206B2 (en) 2000-11-30 2007-11-20 Ebay Inc. Method and system to implement seller authorized buying privileges within a network-based shopping facility
US20020072968A1 (en) * 2000-12-12 2002-06-13 Gorelick Richard B. System and method for incentivizing online sales
US6916521B2 (en) * 2000-12-13 2005-07-12 Fuji Photo Film Co., Ltd. Cleaning medium for magnetic recording apparatus
US7123722B2 (en) * 2000-12-18 2006-10-17 Globalcerts, Lc Encryption management system and method
US20020078152A1 (en) 2000-12-19 2002-06-20 Barry Boone Method and apparatus for providing predefined feedback
US6934698B2 (en) * 2000-12-20 2005-08-23 Heart Imaging Technologies Llc Medical image management system
US8166381B2 (en) 2000-12-20 2012-04-24 Heart Imaging Technologies, Llc Medical image management system
US7283266B2 (en) * 2000-12-28 2007-10-16 Canon Kabushiki Kaisha Information processing apparatus and print control apparatus, data processing method, storage medium and program
US6832349B1 (en) * 2001-01-08 2004-12-14 Cardiff Software, Inc. Remote activation of enhanced functionality features in locally created documents
US7127608B2 (en) * 2001-01-12 2006-10-24 Siemens Medical Solutions Health Services Corporation System and user interface supporting URL processing and concurrent application operation
US20020133624A1 (en) * 2001-01-16 2002-09-19 Tony Hashem System and process for routing information in a data processing system
US20020097416A1 (en) 2001-01-19 2002-07-25 Chang William Ho Output controller processor for universal data output
US7310733B1 (en) 2001-01-29 2007-12-18 Ebay Inc. Method and system for maintaining login preference information of users in a network-based transaction facility
US6804705B2 (en) 2001-01-30 2004-10-12 Paul V. Greco Systems and methods for providing electronic document services
US7305545B2 (en) * 2001-02-14 2007-12-04 Globalcerts, Lc Automated electronic messaging encryption system
JP4560973B2 (en) * 2001-03-13 2010-10-13 コニカミノルタビジネステクノロジーズ株式会社 Data transmission apparatus, data transmission method, data transmission program, and computer-readable recording medium recording the data transmission program
US7469230B2 (en) * 2001-03-21 2008-12-23 Qurio Holdings, Inc. Method and system for automatically distributing fees, including a reseller commission, during a digital file transaction
US20020138576A1 (en) * 2001-03-21 2002-09-26 Schleicher Jorg Gregor Method and system for generating revenue in a peer-to-peer file delivery network
US7653552B2 (en) * 2001-03-21 2010-01-26 Qurio Holdings, Inc. Digital file marketplace
US7117167B2 (en) 2001-03-22 2006-10-03 Amazon.Com, Inc. Systems, methods, and computer-readable media for controlling delivery of digital products to users
US20020147781A1 (en) * 2001-03-27 2002-10-10 Seiko Epson Corporation Information providing server
GB0107760D0 (en) * 2001-03-28 2001-05-16 British Telecomm A method and a system of remotely controlling data transfer via a data transfer network
US6792544B2 (en) * 2001-04-03 2004-09-14 Ge Financial Assurance Holdings, Inc. Method and system for secure transmission of information
US8438465B2 (en) * 2001-04-03 2013-05-07 Purdue Pharma L.P. Privileged communication system with routing controls
US7480638B1 (en) 2001-04-03 2009-01-20 Ebay Inc. Method and system automatically to remind parties to a network-based transaction to comply with obligations established under a transaction agreement
US7409424B2 (en) 2001-04-24 2008-08-05 Parker James A Electronic mail file access system
US20030078949A1 (en) * 2001-04-30 2003-04-24 Scholz Bernhard J. Automatic generation of forms with input validation
US7346921B2 (en) * 2001-04-30 2008-03-18 Ge Capital Corporation Definition of low-level security rules in terms of high-level security concepts
US7519546B2 (en) * 2001-04-30 2009-04-14 General Electric Company Maintaining synchronization of information published to multiple subscribers
US20030009433A1 (en) * 2001-04-30 2003-01-09 Murren Brian T. Automatic identification of computer program attributes
US20020198931A1 (en) * 2001-04-30 2002-12-26 Murren Brian T. Architecture and process for presenting application content to clients
US20060059117A1 (en) * 2004-09-14 2006-03-16 Michael Tolson Policy managed objects
US20060059544A1 (en) * 2004-09-14 2006-03-16 Guthrie Paul D Distributed secure repository
US20040098349A1 (en) * 2001-09-06 2004-05-20 Michael Tolson Method and apparatus for a portable information account access agent
WO2002093849A2 (en) * 2001-05-16 2002-11-21 Kasten Chase Applied Research Limited System for secure electronic information transmission
DE10123796A1 (en) * 2001-05-16 2002-11-28 Siemens Ag Computer system for supplying documentation e.g. for the Internet, includes device for transmitting choice of document and choice of supply mode
US20020184256A1 (en) * 2001-06-04 2002-12-05 Lainye Reich Single-use document address method and system for online document delivery
US8428996B2 (en) 2001-06-11 2013-04-23 Ebay Inc. Method and system automatically to support multiple transaction types, and to display seller-specific transactions of various transaction types in an integrated, commingled listing
US20030009688A1 (en) * 2001-07-09 2003-01-09 Christian Schmidt Method for communicating data relating to intellectual property applications between a user and a receiver
EP1412874A4 (en) * 2001-07-27 2007-10-17 Quigo Technologies Inc System and method for automated tracking and analysis of document usage
US7890375B2 (en) * 2001-07-31 2011-02-15 Half.Com, Inc. Method and system to facilitate pre-ordering via an electronic commerce facility, and to automatically facilitate satisfying of a pre-order upon listing of an appropriate offer via the electronic commerce facility
EP1286292A3 (en) * 2001-08-21 2004-05-12 Matsushita Electric Industrial Co., Ltd. Method and system for data distribution
US20030051172A1 (en) * 2001-09-13 2003-03-13 Lordemann David A. Method and system for protecting digital objects distributed over a network
US20030055907A1 (en) * 2001-09-18 2003-03-20 Todd Stiers Clientless electronic mail MIME attachment re-delivery system via the web to reduce network bandwidth usage
US7315863B2 (en) * 2001-09-20 2008-01-01 Oracle International Corp Method and apparatus for automatic notification of database events
PT1442404E (en) 2001-09-24 2014-03-06 E2Interactive Inc System and method for supplying communication service
US8041803B2 (en) * 2001-09-26 2011-10-18 Qurio Holdings, Inc. Method and system for delivering files in digital file marketplace
US7120793B2 (en) * 2001-09-28 2006-10-10 Globalcerts, Lc System and method for electronic certificate revocation
AU2002327746A1 (en) * 2001-10-09 2003-04-22 Michael J. Murphy Sytem for combining postage, mailing address information, and payment services
US7185066B2 (en) * 2001-10-11 2007-02-27 Raytheon Company Secure data sharing system
US7752266B2 (en) * 2001-10-11 2010-07-06 Ebay Inc. System and method to facilitate translation of communications between entities over a network
WO2003039094A2 (en) * 2001-10-29 2003-05-08 Omtool, Ltd Methods and apparatus for securely communicating a message
US8726015B2 (en) * 2001-10-29 2014-05-13 Omtool, Ltd. Methods and apparatus for secure content routing
US8904270B2 (en) * 2006-11-29 2014-12-02 Omtool Ltd. Methods and apparatus for enterprise document distribution
US8732566B2 (en) * 2006-11-29 2014-05-20 Omtool, Ltd. Methods and apparatus for digital content handling
US8332275B2 (en) 2001-10-31 2012-12-11 Ebay Inc. Method and apparatus to facilitate a transaction within a network-based facility
DE10240561A1 (en) * 2001-11-10 2004-01-08 Berthold Feustel Internet system for handling the sale of furniture goods that are on offer by providing a data base in which potential buyers can log their interest
JP2003150602A (en) * 2001-11-15 2003-05-23 Hitachi Ltd Document information managing method and device
US20030101065A1 (en) * 2001-11-27 2003-05-29 International Business Machines Corporation Method and apparatus for maintaining conversation threads in electronic mail
US6957300B2 (en) * 2001-11-30 2005-10-18 Seagate Technology Llc Reducing delay of command completion due to overlap condition
US8935297B2 (en) * 2001-12-10 2015-01-13 Patrick J. Coyne Method and system for the management of professional services project information
US20030144970A1 (en) * 2001-12-10 2003-07-31 Coyne Patrick J. Project management database and method of managing project related information
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US7562232B2 (en) * 2001-12-12 2009-07-14 Patrick Zuili System and method for providing manageability to security information for secured items
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US7565683B1 (en) 2001-12-12 2009-07-21 Weiqing Huang Method and system for implementing changes to security policies in a distributed security system
US7260555B2 (en) 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7178033B1 (en) 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US7305469B2 (en) 2001-12-18 2007-12-04 Ebay Inc. Prioritization of third party access to an online commerce site
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US20030120813A1 (en) * 2001-12-21 2003-06-26 Ishita Majumdar Apparatus and method for optimizing message sizes of textual protocols used in multimedia communications
US20030135585A1 (en) * 2002-01-11 2003-07-17 Binder Garritt C. Network communication
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
EP1476819B1 (en) * 2002-02-19 2009-04-01 Postini, Inc. E-mail management services
US7451236B2 (en) * 2002-02-26 2008-11-11 Ricoh Company, Ltd. Document distribution and storage system
AU2003213621A1 (en) * 2002-03-01 2003-09-16 Tralix, L.L.C. Method and system of sending and tracking electronic mail messages
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US8132250B2 (en) * 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US7870203B2 (en) 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US20060015942A1 (en) * 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US7096498B2 (en) * 2002-03-08 2006-08-22 Cipher Trust, Inc. Systems and methods for message threat management
US8561167B2 (en) * 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US6941467B2 (en) * 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
US7903549B2 (en) * 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US7155578B2 (en) * 2002-04-05 2006-12-26 Genworth Financial, Inc. Method and system for transferring files using file transfer protocol
US6971017B2 (en) * 2002-04-16 2005-11-29 Xerox Corporation Ad hoc secure access to documents and services
US8275673B1 (en) 2002-04-17 2012-09-25 Ebay Inc. Method and system to recommend further items to a user of a network-based transaction facility upon unsuccessful transacting with respect to an item
US20050071657A1 (en) * 2003-09-30 2005-03-31 Pss Systems, Inc. Method and system for securing digital assets using time-based security criteria
US7748045B2 (en) 2004-03-30 2010-06-29 Michael Frederick Kenrich Method and system for providing cryptographic document retention with off-line access
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US7979348B2 (en) * 2002-04-23 2011-07-12 Clearing House Payments Co Llc Payment identification code and payment system using the same
US20030204461A1 (en) * 2002-04-30 2003-10-30 Alex Magary System for mapping financial disclosure data into compliance information
US8719041B2 (en) * 2002-06-10 2014-05-06 Ebay Inc. Method and system for customizing a network-based transaction facility seller application
US7941348B2 (en) 2002-06-10 2011-05-10 Ebay Inc. Method and system for scheduling transaction listings at a network-based transaction facility
US8078505B2 (en) 2002-06-10 2011-12-13 Ebay Inc. Method and system for automatically updating a seller application utilized in a network-based transaction facility
US20030229554A1 (en) * 2002-06-10 2003-12-11 Veres Robert Dean Method and system for composing transaction listing descriptions for use in a network-based transaction facility
AU2003245574A1 (en) * 2002-06-21 2004-01-06 Probix, Inc. Method and system for protecting digital objects distributed over a network using an electronic mail interface
GB2390249B (en) * 2002-06-28 2005-12-14 Sony Uk Ltd Embedded data in an information signal
US20040015416A1 (en) * 2002-07-22 2004-01-22 Benjamin David Foster Seller configurable merchandising in an electronic marketplace
US20040034688A1 (en) * 2002-08-16 2004-02-19 Xythos Software, Inc. Transfer and management of linked objects over networks
US20040044734A1 (en) * 2002-08-27 2004-03-04 Mark Beck Enhanced services electronic mail
US20040049475A1 (en) * 2002-09-06 2004-03-11 Toshiba Tec Kabushiki Kaisha System and method for globally providing document access history information
US7512810B1 (en) * 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
US7539291B2 (en) * 2002-10-16 2009-05-26 J2 Global Communications Enhancing messaging services using translation gateways
US20050125240A9 (en) * 2002-10-21 2005-06-09 Speiser Leonard R. Product recommendation in a network-based commerce system
US7831476B2 (en) 2002-10-21 2010-11-09 Ebay Inc. Listing recommendation in a network-based commerce system
US7080082B2 (en) * 2002-10-31 2006-07-18 International Business Machines Corporation System and method for finding the acceleration of an information aggregate
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US7412487B2 (en) * 2002-11-06 2008-08-12 Goodcontacts Research Ltd. Method and system for tracking receipt of electronic message
WO2004046957A2 (en) * 2002-11-15 2004-06-03 Creo Inc. Methods and systems for sharing data
US20040158612A1 (en) * 2002-11-19 2004-08-12 Optima Printing System and method for electronic materials distribution and tracking
KR100484181B1 (en) * 2002-12-02 2005-04-20 삼성전자주식회사 Apparatus and method for authoring multimedia document
US20040133699A1 (en) * 2002-12-04 2004-07-08 Tony Hashem System and method for performing data transfer
US7908401B2 (en) 2002-12-12 2011-03-15 Flexiworld Technology, Inc. Method and device for wireless communication between computing devices
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US7904346B2 (en) * 2002-12-31 2011-03-08 Ebay Inc. Method and system to adjust a seller fixed price offer
US7593866B2 (en) * 2002-12-31 2009-09-22 Ebay Inc. Introducing a fixed-price transaction mechanism in conjunction with an auction transaction mechanism
US20040158733A1 (en) 2003-02-11 2004-08-12 Thaddeus Bouchard Method and system for secure facsimile delivery and registration
US20080147813A1 (en) * 2003-02-28 2008-06-19 Tralix, L.L.C. Systems and methods for electronic mail message server component
US7921292B1 (en) 2003-04-04 2011-04-05 Voltage Security, Inc. Secure messaging systems
US7379996B2 (en) * 2003-04-07 2008-05-27 Microsoft Corporation System and method for web server migration
CN107832241B (en) 2003-04-11 2021-10-08 富意科技公司 Integrated circuit storage device or method capable of realizing automatic operation
US9881308B2 (en) 2003-04-11 2018-01-30 Ebay Inc. Method and system to facilitate an online promotion relating to a network-based marketplace
US8566902B2 (en) * 2003-04-25 2013-10-22 American Express Travel Related Services Company, Inc. Secure messaging center
US20040221231A1 (en) * 2003-04-30 2004-11-04 Madril Robert John Editing a document within web-based production system
WO2004102352A2 (en) * 2003-05-13 2004-11-25 Corestreet, Ltd. Efficient and secure data currentness systems
US8161116B2 (en) * 2003-05-23 2012-04-17 Kirusa, Inc. Method and system for communicating a data file over a network
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US7870066B2 (en) * 2003-06-06 2011-01-11 Ebay Inc. Automatic dispute resolution
US7765153B2 (en) * 2003-06-10 2010-07-27 Kagi, Inc. Method and apparatus for verifying financial account information
AU2004251364B9 (en) * 2003-06-24 2010-09-23 Assa Abloy Ab Access control
CA2521436C (en) * 2003-06-25 2015-09-08 Newriver, Inc. Method for creating and delivering customized compliance information
US7742985B1 (en) 2003-06-26 2010-06-22 Paypal Inc. Multicurrency exchanges between participants of a network-based transaction facility
US7730543B1 (en) 2003-06-30 2010-06-01 Satyajit Nath Method and system for enabling users of a group shared across multiple file security systems to access secured files
US20050024675A1 (en) * 2003-07-28 2005-02-03 Michiaki Konno Delivery of printed documents
US7269826B2 (en) * 2003-08-05 2007-09-11 International Business Machines Corporation Apparatus, method and computer program product for resource locator using queries
US7464182B2 (en) * 2003-08-05 2008-12-09 International Business Machines Corporation Apparatus, method and computer program product for producing a resource descriptor
WO2005019989A2 (en) * 2003-08-11 2005-03-03 American Express Travel Related Services Company, Inc. Card holder application status system and method
US7266847B2 (en) * 2003-09-25 2007-09-04 Voltage Security, Inc. Secure message system with remote decryption service
US7703140B2 (en) * 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US7210165B2 (en) * 2003-10-29 2007-04-24 Microsoft Corporation Pre-licensing of rights management protected content
US7606789B2 (en) * 2003-11-14 2009-10-20 Iron Mountain Incorporated Data access and retrieval mechanism
US8707030B2 (en) * 2003-11-19 2014-04-22 Corestreet, Ltd. Distributed delegated path discovery and validation
US7716079B2 (en) * 2003-11-20 2010-05-11 Ebay Inc. Feedback cancellation in a network-based transaction facility
US7783555B2 (en) * 2003-12-11 2010-08-24 Ebay Inc. Auction with interest rate bidding
US20050131837A1 (en) 2003-12-15 2005-06-16 Sanctis Jeanne D. Method, system and program product for communicating e-commerce content over-the-air to mobile devices
US7490168B2 (en) * 2003-12-17 2009-02-10 International Business Machines Corporation Service oriented integration server architecture
US7523314B2 (en) * 2003-12-22 2009-04-21 Voltage Security, Inc. Identity-based-encryption message management system
WO2005070116A2 (en) * 2004-01-09 2005-08-04 Corestreet, Ltd. Communication-efficient real time credentials for ocsp and distributed ocsp
US8725607B2 (en) 2004-01-30 2014-05-13 The Clearing House Payments Company LLC Electronic payment clearing and check image exchange systems and methods
US7478747B2 (en) * 2004-02-26 2009-01-20 William Call Retail sales and dispensing fuel management system
US7600692B2 (en) * 2004-02-26 2009-10-13 William Call Systems and methods for managing and using prepaid purchasing accounts
US8245939B2 (en) 2004-02-26 2012-08-21 Ifuel Llc Investing funds from pre-paid payment accounts
US8100332B2 (en) * 2004-02-26 2012-01-24 Ifuel, Llc Payments using pre-paid accounts
US20050262575A1 (en) * 2004-03-09 2005-11-24 Dweck Jay S Systems and methods to secure restricted information
US8572388B2 (en) * 2004-03-10 2013-10-29 Elynx, Ltd. Electronic document management system
US20050210273A1 (en) * 2004-03-17 2005-09-22 Elynx, Ltd. Secure electronic message system
US7792763B2 (en) * 2004-04-12 2010-09-07 Ebay Inc. Method and system to detect outlying behavior in a network-based marketplace
US9189568B2 (en) 2004-04-23 2015-11-17 Ebay Inc. Method and system to display and search in a language independent manner
US20050246187A1 (en) * 2004-04-30 2005-11-03 Reed Maltzman System and method to facilitate differentiated levels of service in a network-based marketplace
US20050261962A1 (en) * 2004-05-18 2005-11-24 Khai Gan Chuah Anonymous page recognition
US8370269B2 (en) 2004-06-02 2013-02-05 Overstock.Com, Inc. System and methods for electronic commerce using personal and business networks
US7953814B1 (en) * 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US7680890B1 (en) 2004-06-22 2010-03-16 Wei Lin Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US8484295B2 (en) 2004-12-21 2013-07-09 Mcafee, Inc. Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
US7707427B1 (en) * 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US20060026097A1 (en) * 2004-07-30 2006-02-02 Kagi, Inc. Method and apparatus for verifying a financial instrument
US20060026503A1 (en) * 2004-07-30 2006-02-02 Wireless Services Corporation Markup document appearance manager
WO2006017496A2 (en) * 2004-08-03 2006-02-16 Ebay Inc. Method and system to design a dispute resolution process
US7685414B1 (en) 2004-08-27 2010-03-23 Voltage Security, Inc. Subscription management service for secure messaging system
US8719075B2 (en) * 2004-09-23 2014-05-06 Overstock.Com, Inc. System, program product, and methods for online image handling
EP1805710A4 (en) 2004-10-04 2009-07-22 Standard Chartered Ct Plc Financial institution portal system and method
US10748158B2 (en) 2004-10-08 2020-08-18 Refinitiv Us Organization Llc Method and system for monitoring an issue
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US7205882B2 (en) * 2004-11-10 2007-04-17 Corestreet, Ltd. Actuating a security system using a wireless device
US20060123107A1 (en) * 2004-12-02 2006-06-08 Hung-Chi Chen Web link management systems and methods
US8738708B2 (en) * 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
EP1674961A1 (en) * 2004-12-21 2006-06-28 International Business Machines Corporation Method for determining an applicable policy for an incoming message
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US7489282B2 (en) * 2005-01-21 2009-02-10 Rotani, Inc. Method and apparatus for an antenna module
US9104669B1 (en) * 2005-03-28 2015-08-11 Advertising.Com Llc Audio/video advertising network
US9069436B1 (en) 2005-04-01 2015-06-30 Intralinks, Inc. System and method for information delivery based on at least one self-declared user attribute
GB2425623A (en) * 2005-04-27 2006-11-01 Clearswift Ltd Tracking marked documents
US7680253B2 (en) * 2005-04-29 2010-03-16 Cisco Technology, Inc. Method and apparatus for remote notification of office mail delivery
US7937480B2 (en) 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
US8200687B2 (en) 2005-06-20 2012-06-12 Ebay Inc. System to generate related search queries
US7650307B2 (en) 2005-06-28 2010-01-19 Ebay Inc. Method and system to enable a fixed price purchase within a multi-unit online auction environment
US20070016686A1 (en) * 2005-07-13 2007-01-18 Hollebeek Robert J Retrieval system and retrieval method for retrieving medical images
US9282081B2 (en) 2005-07-28 2016-03-08 Vaporstream Incorporated Reduced traceability electronic message system and method
US8332475B2 (en) 2005-08-22 2012-12-11 Triplay Communications Ltd. Messaging system and method
US7588181B2 (en) 2005-09-07 2009-09-15 Ty Shipman Method and apparatus for verifying the legitamacy of a financial instrument
US10825029B2 (en) * 2005-09-09 2020-11-03 Refinitiv Us Organization Llc Subscription apparatus and method
US7979340B2 (en) * 2005-09-21 2011-07-12 Overstock.Com, Inc. System, program product, and methods for online image handling
US8732250B2 (en) * 2005-10-23 2014-05-20 Silverpop Systems Inc. Provision of secure RSS feeds using a secure RSS catcher
US20070094389A1 (en) * 2005-10-23 2007-04-26 Bill Nussey Provision of rss feeds based on classification of content
US7921456B2 (en) * 2005-12-30 2011-04-05 Microsoft Corporation E-mail based user authentication
US7703673B2 (en) 2006-05-25 2010-04-27 Buchheit Brian K Web based conversion of non-negotiable credits associated with an entity to entity independent negotiable funds
US9704174B1 (en) 2006-05-25 2017-07-11 Sean I. Mcghie Conversion of loyalty program points to commerce partner points per terms of a mutual agreement
US10062062B1 (en) 2006-05-25 2018-08-28 Jbshbm, Llc Automated teller machine (ATM) providing money for loyalty points
US8684265B1 (en) 2006-05-25 2014-04-01 Sean I. Mcghie Rewards program website permitting conversion/transfer of non-negotiable credits to entity independent funds
US8668146B1 (en) 2006-05-25 2014-03-11 Sean I. Mcghie Rewards program with payment artifact permitting conversion/transfer of non-negotiable credits to entity independent funds
US7814112B2 (en) * 2006-06-09 2010-10-12 Ebay Inc. Determining relevancy and desirability of terms
US20070285779A1 (en) * 2006-06-13 2007-12-13 Walker Christopher B Optical films comprising high refractive index and antireflective coatings
US8639782B2 (en) 2006-08-23 2014-01-28 Ebay, Inc. Method and system for sharing metadata between interfaces
US7606752B2 (en) 2006-09-07 2009-10-20 Yodlee Inc. Host exchange in bill paying services
US10068220B2 (en) 2006-10-11 2018-09-04 Visa International Service Association Systems and methods for brokered authentication express seller links
US8335745B2 (en) 2006-10-11 2012-12-18 Visa International Service Association Method and system for processing micropayment transactions
US20100223184A1 (en) * 2006-10-11 2010-09-02 Visa International Service Association Sponsored Accounts For Computer-Implemented Payment System
US8085936B2 (en) * 2006-11-27 2011-12-27 Echoworx Corporation Method and system for content management in a secure communication system
US8646095B2 (en) * 2006-11-30 2014-02-04 Microsoft Corporation Personal site privacy policy
US8799218B2 (en) * 2006-12-01 2014-08-05 Ebay Inc. Business channel synchronization
US20090070213A1 (en) * 2006-12-08 2009-03-12 Carol Miller Method, system, and apparatus for providing supplemental content for a social expression product
US20080155110A1 (en) * 2006-12-22 2008-06-26 Morris Robert P METHODS AND SYSTEMS FOR DETERMINING SCHEME HANDLING PROCEDURES FOR PROCESSING URIs BASED ON URI SCHEME MODIFIERS
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US8179798B2 (en) * 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US7779156B2 (en) * 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
GB2446421B (en) * 2007-02-09 2011-06-22 Proctor & Stevenson Ltd Tracking web server
RU2457631C2 (en) * 2007-02-28 2012-07-27 Ноулинк Method of transmitting data stored in data base
US20080235236A1 (en) * 2007-03-20 2008-09-25 Docommand Solution, Inc. Secure Document Management System
US20080235175A1 (en) * 2007-03-20 2008-09-25 Docommand Solution, Inc. Secure Document Management System
US20080235394A1 (en) * 2007-03-20 2008-09-25 Docommand Solution, Inc. Secure Document Management System
US20080235780A1 (en) * 2007-03-20 2008-09-25 Docommand Solution, Inc. Secure Document Management System
US8050998B2 (en) * 2007-04-26 2011-11-01 Ebay Inc. Flexible asset and search recommendation engines
US20080270616A1 (en) * 2007-04-27 2008-10-30 Biscom, Inc. System and method for electronic document delivery
CA2587239A1 (en) * 2007-05-02 2008-11-02 Kryptiva Inc. System and method for ad-hoc processing of cryptographically-encoded data
US8051040B2 (en) 2007-06-08 2011-11-01 Ebay Inc. Electronic publication system
US8819815B1 (en) * 2007-10-16 2014-08-26 Jpmorgan Chase Bank, N.A. Method and system for distributing and tracking information
US20090106118A1 (en) 2007-10-19 2009-04-23 Ebay Inc Payment using funds pushing
US8185930B2 (en) * 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) * 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US20090125980A1 (en) * 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US8549407B2 (en) 2007-12-05 2013-10-01 Ebay Inc. Multi-dimensional dynamic visual browsing
US20090157859A1 (en) * 2007-12-17 2009-06-18 Morris Robert P Methods And Systems For Accessing A Resource Based On URN Scheme Modifiers
US8583480B2 (en) 2007-12-21 2013-11-12 Overstock.Com, Inc. System, program product, and methods for social network advertising and incentives for same
US8214804B2 (en) 2007-12-31 2012-07-03 Overstock.Com, Inc. System and method for assigning computer users to test groups
US8160975B2 (en) * 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US8589503B2 (en) * 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8261334B2 (en) 2008-04-25 2012-09-04 Yodlee Inc. System for performing web authentication of a user by proxy
US8326662B1 (en) 2008-06-18 2012-12-04 Overstock.Com, Inc. Positioning E-commerce product related to graphical imputed consumer demand
US20100011435A1 (en) * 2008-07-08 2010-01-14 Asp Works Pte Ltd Method and System for Providing Guaranteed File Transfer in Corporate Environment Behind Firewall
US10354229B2 (en) * 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management
US7827108B2 (en) 2008-11-21 2010-11-02 Visa U.S.A. Inc. System and method of validating a relationship between a user and a user account at a financial institution
US8555359B2 (en) 2009-02-26 2013-10-08 Yodlee, Inc. System and methods for automatically accessing a web site on behalf of a client
US20100235469A1 (en) * 2009-03-11 2010-09-16 Morris Robert P Method And System For Providing Access To Resources Related To A Locatable Resource
US9747622B1 (en) 2009-03-24 2017-08-29 Overstock.Com, Inc. Point-and-shoot product lister
US8775398B2 (en) 2009-06-01 2014-07-08 Ebay Inc. Method and system for determining an order of presentation of search results
US8676632B1 (en) 2009-07-16 2014-03-18 Overstock.Com, Inc. Pricing and forecasting
US8335171B1 (en) * 2009-09-29 2012-12-18 Juniper Networks, Inc. NETCONF-enabled provisioning in rollback agnostic environment
US8549280B2 (en) * 2009-10-08 2013-10-01 Compriva Communications Privacy Solutions Inc. System, device and method for securely transferring data across a network
US8676639B2 (en) * 2009-10-29 2014-03-18 Visa International Service Association System and method for promotion processing and authorization
US20110106674A1 (en) * 2009-10-29 2011-05-05 Jeffrey William Perlman Optimizing Transaction Scenarios With Automated Decision Making
US8280788B2 (en) 2009-10-29 2012-10-02 Visa International Service Association Peer-to-peer and group financial management systems and methods
US8533469B2 (en) * 2009-11-23 2013-09-10 Fujitsu Limited Method and apparatus for sharing documents
US8832853B2 (en) * 2009-12-07 2014-09-09 Dst Technologies, Inc. Managed virtual point to point communication service having verified directory, secure transmission and controlled delivery
US11928696B2 (en) 2009-12-16 2024-03-12 E2Interactive, Inc. Systems and methods for generating a virtual value item for a promotional campaign
US8824785B2 (en) 2010-01-27 2014-09-02 Dst Technologies, Inc. Segregation of handwritten information from typographic information on a document
US8600173B2 (en) 2010-01-27 2013-12-03 Dst Technologies, Inc. Contextualization of machine indeterminable information based on machine determinable information
US8948535B2 (en) * 2010-01-27 2015-02-03 Dst Technologies, Inc. Contextualizing noisy samples by substantially minimizing noise induced variance
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8452779B1 (en) * 2010-07-09 2013-05-28 Collective Labs, Llc Methods and system for targeted content delivery
US9031869B2 (en) 2010-10-13 2015-05-12 Gift Card Impressions, LLC Method and system for generating a teaser video associated with a personalized gift
US9483786B2 (en) 2011-10-13 2016-11-01 Gift Card Impressions, LLC Gift card ordering system and method
TWI433040B (en) * 2010-12-28 2014-04-01 Claridy Solutions Inc Application of radio frequency identification technology in intelligent lockers and management methods
US9047642B2 (en) 2011-03-24 2015-06-02 Overstock.Com, Inc. Social choice engine
JP5691853B2 (en) * 2011-06-02 2015-04-01 富士通株式会社 Access monitoring program, information processing apparatus, and access monitoring method
US9460301B2 (en) * 2011-08-08 2016-10-04 Ricoh Company, Ltd. Configurable locked printing
US8984605B2 (en) 2011-08-23 2015-03-17 Zixcorp Systems, Inc. Multi-factor authentication
US9055043B2 (en) 2011-11-10 2015-06-09 Qualcomm Incorporated Adaptive media sharing
US9612782B2 (en) 2011-12-15 2017-04-04 Ricoh Company, Ltd. Scheduled and secured cloud print services
BR112014015388A8 (en) * 2011-12-29 2017-07-04 Ericsson Telefon Ab L M user equipment and radio network node, and methods thereof
US8249230B1 (en) 2012-01-09 2012-08-21 EC Data Systems, Inc. Scalable and flexible internet fax architecture
US10417677B2 (en) 2012-01-30 2019-09-17 Gift Card Impressions, LLC Group video generating system
US10430865B2 (en) 2012-01-30 2019-10-01 Gift Card Impressions, LLC Personalized webpage gifting system
US10713709B2 (en) * 2012-01-30 2020-07-14 E2Interactive, Inc. Personalized webpage gifting system
US9251360B2 (en) 2012-04-27 2016-02-02 Intralinks, Inc. Computerized method and system for managing secure mobile device content viewing in a networked secure collaborative exchange environment
US9253176B2 (en) 2012-04-27 2016-02-02 Intralinks, Inc. Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment
US9491123B2 (en) 2012-04-24 2016-11-08 Biscom Inc. Streamlined messaging client provisioning system
US9553860B2 (en) 2012-04-27 2017-01-24 Intralinks, Inc. Email effectivity facility in a networked secure collaborative exchange environment
CA2871600A1 (en) 2012-04-27 2013-10-31 Intralinks, Inc. Computerized method and system for managing networked secure collaborative exchange
US8843544B2 (en) 2012-05-17 2014-09-23 International Business Machines Corporation Aggregating internet addresses in a networked computing environment
US11055686B2 (en) 2012-08-08 2021-07-06 E2Interactive, Inc. S/M for providing, reloading, and redeeming stored value cards used in transit applications
US10943432B2 (en) 2012-09-04 2021-03-09 E2Interactive, Inc. Processing of a game-playing transaction based on location
SG11201501586VA (en) 2012-09-04 2015-04-29 Linq3 Technologies Llc Systems and methods for integrated game play through the use of barcodes on smart phones and hand held devices
US10229561B2 (en) 2012-09-04 2019-03-12 Linq3 Technologies Llc Processing of a user device game-playing transaction based on location
US10546262B2 (en) 2012-10-19 2020-01-28 Overstock.Com, Inc. Supply chain management system
US10949876B2 (en) 2012-10-29 2021-03-16 Overstock.Com, Inc. System and method for management of email marketing campaigns
GB2510343A (en) * 2013-01-30 2014-08-06 Imimobile Europ Ltd Tracking system
US9565911B2 (en) 2013-02-15 2017-02-14 Gift Card Impressions, LLC Gift card presentation devices
US11219288B2 (en) 2013-02-15 2022-01-11 E2Interactive, Inc. Gift card box with slanted tray and slit
US11676192B1 (en) 2013-03-15 2023-06-13 Overstock.Com, Inc. Localized sort of ranked product recommendations based on predicted user intent
US10115268B2 (en) 2013-03-15 2018-10-30 Linq3 Technologies Llc Systems and methods for integrated game play at payment-enabled terminals
US11023947B1 (en) 2013-03-15 2021-06-01 Overstock.Com, Inc. Generating product recommendations using a blend of collaborative and content-based data
US8959595B2 (en) 2013-03-15 2015-02-17 Bullaproof, Inc. Methods and systems for providing secure transactions
US8732853B1 (en) 2013-03-22 2014-05-20 Dropbox, Inc. Web-based system providing sharable content item links with link sharer specified use restrictions
US10217107B2 (en) 2013-05-02 2019-02-26 Gift Card Impressions, LLC Stored value card kiosk system and method
US10810654B1 (en) 2013-05-06 2020-10-20 Overstock.Com, Inc. System and method of mapping product attributes between different schemas
US9483788B2 (en) 2013-06-25 2016-11-01 Overstock.Com, Inc. System and method for graphically building weighted search queries
US10250579B2 (en) * 2013-08-13 2019-04-02 Alcatel Lucent Secure file transfers within network-based storage
US10929890B2 (en) 2013-08-15 2021-02-23 Overstock.Com, Inc. System and method of personalizing online marketing campaigns
US11120462B2 (en) 2013-11-04 2021-09-14 E2Interactive, Inc. Systems and methods for using indicia of membership as a partial authorization in a transaction
JP2015095092A (en) * 2013-11-12 2015-05-18 株式会社リコー Information processing system, information processing device, information processing method, and program
EP3069462A4 (en) 2013-11-14 2017-05-03 Intralinks, Inc. Litigation support in cloud-hosted file sharing and collaboration
US10872350B1 (en) 2013-12-06 2020-12-22 Overstock.Com, Inc. System and method for optimizing online marketing based upon relative advertisement placement
US9471144B2 (en) 2014-03-31 2016-10-18 Gift Card Impressions, LLC System and method for digital delivery of reveal videos for online gifting
US8954605B1 (en) * 2014-04-07 2015-02-10 Noson Hecht System and method for providing controlled communications
GB2530685A (en) 2014-04-23 2016-03-30 Intralinks Inc Systems and methods of secure data exchange
US10262346B2 (en) 2014-04-30 2019-04-16 Gift Card Impressions, Inc. System and method for a merchant onsite personalization gifting platform
US9577830B2 (en) * 2014-05-16 2017-02-21 SwiftStack, Inc. Multi-tenant discovery and claiming of distributed storage nodes over an insecure network
US10277778B2 (en) 2014-06-24 2019-04-30 Ec Data Systems Inc. Audit logging for a secure, scalable and flexible internet fax architecture
US11295308B1 (en) 2014-10-29 2022-04-05 The Clearing House Payments Company, L.L.C. Secure payment processing
US10380656B2 (en) 2015-02-27 2019-08-13 Ebay Inc. Dynamic predefined product reviews
US11694168B2 (en) 2015-07-01 2023-07-04 The Clearing House Payments Company L.L.C. Real-time payment system, method, apparatus, and computer program
US11042882B2 (en) 2015-07-01 2021-06-22 The Clearing House Payments Company, L.L.C. Real-time payment system, method, apparatus, and computer program
US10033702B2 (en) 2015-08-05 2018-07-24 Intralinks, Inc. Systems and methods of secure data exchange
JP6677887B2 (en) * 2016-03-28 2020-04-08 富士通クライアントコンピューティング株式会社 Mail distribution program, mail server and mail distribution method
US10534845B2 (en) 2016-05-11 2020-01-14 Overstock.Com, Inc. System and method for optimizing electronic document layouts
US10970769B2 (en) 2017-03-02 2021-04-06 Overstock.Com, Inc. Method and system for optimizing website searching with user pathing
US10954049B2 (en) 2017-12-12 2021-03-23 E2Interactive, Inc. Viscous liquid vessel for gifting
US11436577B2 (en) 2018-05-03 2022-09-06 The Clearing House Payments Company L.L.C. Bill pay service with federated directory model support
US11514493B1 (en) 2019-03-25 2022-11-29 Overstock.Com, Inc. System and method for conversational commerce online
US11205179B1 (en) 2019-04-26 2021-12-21 Overstock.Com, Inc. System, method, and program product for recognizing and rejecting fraudulent purchase attempts in e-commerce
US11115319B2 (en) * 2019-07-23 2021-09-07 Hewlett Packard Enterprise Development Lp Using BFD packets in a network tunnel environment
US11734368B1 (en) 2019-09-26 2023-08-22 Overstock.Com, Inc. System and method for creating a consistent personalized web experience across multiple platforms and channels

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5864676A (en) * 1996-11-14 1999-01-26 Triteal Corporation URL login
US5915001A (en) * 1996-11-14 1999-06-22 Vois Corporation System and method for providing and using universally accessible voice and speech data files
US6285991B1 (en) * 1996-12-13 2001-09-04 Visa International Service Association Secure interactive electronic account statement delivery system

Family Cites Families (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4289930A (en) * 1978-11-30 1981-09-15 The General Electric Company Limited Electronic apparatus for the display of information received over a line
US4532588A (en) * 1982-11-09 1985-07-30 International Business Machines Corporation Electronic document distribution network with uniform data stream
US4754428A (en) * 1985-04-15 1988-06-28 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
US4713780A (en) * 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US4837798A (en) * 1986-06-02 1989-06-06 American Telephone And Telegraph Company Communication system having unified messaging
US5008814A (en) * 1988-08-15 1991-04-16 Network Equipment Technologies, Inc. Method and apparatus for updating system software for a plurality of data processing units in a communication network
US5167011A (en) * 1989-02-15 1992-11-24 W. H. Morris Method for coodinating information storage and retrieval
US5210824A (en) * 1989-03-03 1993-05-11 Xerox Corporation Encoding-format-desensitized methods and means for interchanging electronic document as appearances
US5105184B1 (en) 1989-11-09 1997-06-17 Noorali Pirani Methods for displaying and integrating commercial advertisements with computer software
US5495610A (en) * 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
EP0451384B1 (en) * 1990-04-10 1997-09-24 International Business Machines Corporation Hypertext data processing system and method
US5210825A (en) 1990-04-26 1993-05-11 Teknekron Communications Systems, Inc. Method and an apparatus for displaying graphical data received from a remote computer by a local computer
US5144557A (en) 1990-08-13 1992-09-01 International Business Machines Corporation Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system
US5276869A (en) * 1990-09-10 1994-01-04 International Business Machines Corporation System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document
US5247661A (en) * 1990-09-10 1993-09-21 International Business Machines Corporation Method and apparatus for automated document distribution in a data processing system
JP3161725B2 (en) * 1990-11-21 2001-04-25 株式会社日立製作所 Workstations and collaborative information processing systems
US5283887A (en) * 1990-12-19 1994-02-01 Bull Hn Information Systems Inc. Automatic document format conversion in an electronic mail system based upon user preference
JP3177684B2 (en) * 1991-03-14 2001-06-18 株式会社日立製作所 Email system
US5424724A (en) * 1991-03-27 1995-06-13 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
US5513323A (en) * 1991-06-14 1996-04-30 International Business Machines Corporation Method and apparatus for multistage document format transformation in a data processing system
JPH0514405A (en) 1991-07-04 1993-01-22 Mitsubishi Electric Corp Electronic mail device
US5367621A (en) * 1991-09-06 1994-11-22 International Business Machines Corporation Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated
US5418908A (en) * 1992-10-15 1995-05-23 International Business Machines Corporation System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item
JP3553987B2 (en) * 1992-11-13 2004-08-11 株式会社日立製作所 Client server system
US5675733A (en) * 1992-11-30 1997-10-07 International Business Machines Corporation Statistical analysis and display of reception status of electronic messages
US5544320A (en) * 1993-01-08 1996-08-06 Konrad; Allan M. Remote information service access system based on a client-server-service model
US5406557A (en) * 1993-02-01 1995-04-11 National Semiconductor Corporation Interenterprise electronic mail hub
JPH0795340A (en) 1993-02-12 1995-04-07 Ricoh Co Ltd Multimedia server
US5479411A (en) * 1993-03-10 1995-12-26 At&T Corp. Multi-media integrated message arrangement
US5404231A (en) * 1993-05-24 1995-04-04 Audiofax, Inc. Sender-based facsimile store and forward facility
JPH0756837A (en) 1993-08-18 1995-03-03 Fuji Xerox Co Ltd Communication server and lan terminal
JPH0779298A (en) 1993-09-08 1995-03-20 Hitachi Ltd Facsimile server system
US5513126A (en) * 1993-10-04 1996-04-30 Xerox Corporation Network having selectively accessible recipient prioritized communication channel profiles
US5675507A (en) * 1995-04-28 1997-10-07 Bobo, Ii; Charles R. Message storage and delivery system
US5416842A (en) * 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5933478A (en) 1994-09-28 1999-08-03 Hitachi, Ltd. Data transfer system and handheld terminal device used therefor
US5805719A (en) * 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5608874A (en) * 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5530852A (en) * 1994-12-20 1996-06-25 Sun Microsystems, Inc. Method for extracting profiles and topics from a first file written in a first markup language and generating files in different markup languages containing the profiles and topics for use in accessing data described by the profiles and topics
US5710883A (en) * 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5790793A (en) * 1995-04-04 1998-08-04 Higley; Thomas Method and system to create, transmit, receive and process information, including an address to further information
US5677955A (en) * 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
EP0740455B1 (en) * 1995-04-25 2003-07-02 Canon Kabushiki Kaisha Data communication apparatus and method
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5812776A (en) * 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5742759A (en) 1995-08-18 1998-04-21 Sun Microsystems, Inc. Method and system for facilitating access control to system resources in a distributed computer system
US5572643A (en) * 1995-10-19 1996-11-05 Judson; David H. Web browser with dynamic display of information objects during linking
US5948062A (en) 1995-10-27 1999-09-07 Emc Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
US5923846A (en) 1995-11-06 1999-07-13 Microsoft Corporation Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference
US5764906A (en) * 1995-11-07 1998-06-09 Netword Llc Universal electronic resource denotation, request and delivery system
JPH09153050A (en) 1995-11-29 1997-06-10 Hitachi Ltd Method and device for gathering document information
US5758343A (en) * 1995-12-08 1998-05-26 Ncr Corporation Apparatus and method for integrating multiple delegate directory service agents
US5706442A (en) * 1995-12-20 1998-01-06 Block Financial Corporation System for on-line financial services using distributed objects
US5903723A (en) * 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5781901A (en) * 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5801700A (en) * 1996-01-19 1998-09-01 Silicon Graphics Incorporated System and method for an iconic drag and drop interface for electronic file transfer
US5751956A (en) * 1996-02-21 1998-05-12 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US5855020A (en) * 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US5963915A (en) 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5850442A (en) * 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5727156A (en) * 1996-04-10 1998-03-10 Hotoffice Technologies, Inc. Internet-based automatic publishing system
US5778372A (en) * 1996-04-18 1998-07-07 Microsoft Corporation Remote retrieval and display management of electronic document with incorporated images
US5845084A (en) * 1996-04-18 1998-12-01 Microsoft Corporation Automatic data display formatting with a networking application
US5864852A (en) 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
US5793972A (en) * 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5768528A (en) * 1996-05-24 1998-06-16 V-Cast, Inc. Client-server system for delivery of online information
US6108688A (en) * 1996-06-12 2000-08-22 Sun Microsystems, Inc. System for reminding a sender of an email if recipient of the email does not respond by a selected time set by the sender
US5781857A (en) * 1996-06-28 1998-07-14 Motorola, Inc. Method of establishing an email monitor responsive to a wireless communications system user
JP3013788B2 (en) 1996-09-30 2000-02-28 日本電気株式会社 Facsimile system
WO1998019260A1 (en) 1996-10-30 1998-05-07 Theodor Holm Nelson Many-to-many payment system for network content materials
US5968119A (en) 1996-12-09 1999-10-19 Wall Data Incorporated Method of accessing information of an SNA host computer from a client computer using a specific terminal emulation
US5898836A (en) 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US5958005A (en) * 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
JPH1151503A (en) 1997-08-01 1999-02-26 Sanyo Electric Co Ltd Cooling apparatus
US5860068A (en) * 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
JP3017712B2 (en) * 1998-05-15 2000-03-13 松下電送システム株式会社 Internet facsimile

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5864676A (en) * 1996-11-14 1999-01-26 Triteal Corporation URL login
US5915001A (en) * 1996-11-14 1999-06-22 Vois Corporation System and method for providing and using universally accessible voice and speech data files
US6285991B1 (en) * 1996-12-13 2001-09-04 Visa International Service Association Secure interactive electronic account statement delivery system

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7930384B1 (en) * 2003-01-24 2011-04-19 Google, Inc. Encoding ad and/or ad serving information in a click URL
US20070162417A1 (en) * 2006-01-10 2007-07-12 Kabushiki Kaisha Toshiba System and method for selective access to restricted electronic documents
FR2900012A1 (en) * 2006-04-18 2007-10-19 Trustseed Sarl Data transfer securing method for use during transmission of e.g. electronic mail, involves identifying receiver of document, and electronically transmitting information representative of existence of document to electronic mail address
FR2900013A1 (en) * 2006-04-18 2007-10-19 Trustseed Sarl Data transfer securing method for use during e.g. transmission of electronic mail, involves identifying user during which user provides proof of user identity and attributes asymmetrical keys, and transmitting messages from or towards user
WO2008109363A1 (en) * 2007-03-02 2008-09-12 United States Postal Service System and method of identifying shipping anomalies
US8150705B2 (en) 2007-03-02 2012-04-03 United States Postal Service System and method of identifying shipping anomalies
US8335693B2 (en) 2007-03-02 2012-12-18 United States Postal Service System and method of identifying shipping anomalies
WO2009015470A1 (en) * 2007-08-01 2009-02-05 Echoworx Corporation Method and system for delivering secure messages to a computer desktop
US20090037735A1 (en) * 2007-08-01 2009-02-05 O'farrell David Method and system for delivering secure messages to a computer desktop
US20110113317A1 (en) * 2009-11-08 2011-05-12 Venkat Ramaswamy Email with social attributes
US9143478B2 (en) * 2009-11-08 2015-09-22 Venkat Ramaswamy Email with social attributes
US20110131297A1 (en) * 2009-12-02 2011-06-02 O'reilly Jacob Samuel Reliable delivery of a push-state aware client device
US9253272B2 (en) * 2009-12-02 2016-02-02 Blackberry Limited Reliable delivery of a push-state aware client device
US11119649B1 (en) 2020-04-15 2021-09-14 Tekion Corp Electronic signatures over an online sharing session
WO2021211876A1 (en) * 2020-04-15 2021-10-21 Tekion Corp Electronic signatures over an online sharing session

Also Published As

Publication number Publication date
US6192407B1 (en) 2001-02-20
US6487599B1 (en) 2002-11-26
US6529956B1 (en) 2003-03-04

Similar Documents

Publication Publication Date Title
US6529956B1 (en) Private, trackable URLs for directed document delivery
US5790790A (en) Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
EP0869652A2 (en) Document delivery system
EP0838774A2 (en) Electronic document delivery system
TW466858B (en) Method and apparatus for delivering documents over an electronic network
US7761306B2 (en) icFoundation web site development software and icFoundation biztalk server 2000 integration
US7277901B2 (en) Collaborative file update system
US7831670B2 (en) GUI interface for subscribers to subscribe to topics of messages published by a Pub/Sub service
US7051003B1 (en) Method and apparatus for delivering electronic data through a proxy server
US6757710B2 (en) Object-based on-line transaction infrastructure
US6496849B1 (en) Electronic media for communicating information among a group of participants
US6345288B1 (en) Computer-based communication system and method using metadata defining a control-structure
US5862325A (en) Computer-based communication system and method using metadata defining a control structure
US6594693B1 (en) Method and apparatus for a structured, synchronized conversation using electronic messages over a computer network
US5903723A (en) Method and apparatus for transmitting electronic mail attachments with attachment references
US6985958B2 (en) Messaging infrastructure for identity-centric data access
US7233992B1 (en) Computerized method and system for managing the exchange and distribution of confidential documents
US20050198124A1 (en) System and method for embedded instant messaging collaboration
US20030120593A1 (en) Method and system for delivering multiple services electronically to customers via a centralized portal architecture
US20030023695A1 (en) Modifying an electronic mail system to produce a secure delivery system
US20020004773A1 (en) Method and a system for certificate revocation list consolidation and access
US20090164781A1 (en) Methods and Apparatus for Secure Content Routing
US6990578B1 (en) Method and apparatus for encrypting electronic messages composed using abbreviated address books
WO2006004623A2 (en) Access and synchronization with enterprise applications using remote hosted solution
WO2000075779A2 (en) Token based data processing systems and methods

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION