US 11,870,747 B2
Blockchain-driven certification of iterative electronic communications
Michael Kilburn, Bastrop, TX (US); and Logendra Naidoo, Ottawa (CA)
Assigned to Mitel Networks Corporation, Ontario (CA)
Filed by Mitel Networks (International) Limited, London (GB)
Filed on Nov. 9, 2020, as Appl. No. 17/093,238.
Prior Publication US 2022/0150202 A1, May 12, 2022
Int. Cl. H04L 12/58 (2006.01); H04L 51/216 (2022.01); H04L 67/133 (2022.01); H04L 9/08 (2006.01); H04L 9/32 (2006.01); H04L 51/18 (2022.01); H04L 9/00 (2022.01)
CPC H04L 51/216 (2022.05) [H04L 9/0825 (2013.01); H04L 9/3236 (2013.01); H04L 9/3247 (2013.01); H04L 51/18 (2013.01); H04L 67/133 (2022.05); H04L 9/50 (2022.05)] 20 Claims
OG exemplary drawing
 
1. An electronic communication system adapted for certification of iterative electronic communications comprising:
a blockchain network;
a first distributed application coupled to the blockchain network;
a second distributed application coupled to the blockchain network;
a first client device associated with a first user and having a first mail user agent (MAU) and a first application programming interface (API), wherein the first client device is in communication with the blockchain network and the first distributed application;
a second client device associated with a second user and having a second MAU and a second API, wherein the second client device is in communication with the blockchain network and the second distributed application;
an email server in communication with the MAU of the first client device and the MAU of the second client device;
wherein the first distributed application is configured to (a) store a first blockchain key associated with the first user (b) receive a first e-mail message from the first client device, wherein the first email message includes an annotation by an email author in the email thread and, in response, create a first certified version of the first e-mail message by generating a first hash and a first signature by the blockchain network based on the first blockchain key, and (c) transmit the first certified version of the first e-mail message with a signature portion including the hash, the annotation and the signature to the first client device for further transmission; and
wherein the second distributed application is configured to (a) store a second blockchain key associated the second user, (b) receive a second e-mail message from the second client device, wherein the second email message includes additional text not included in the certified version of the first email message and also includes a second annotation by an email author in the email thread, (c) create a second certified version of the second e-mail message by generating a second hash of the additional text, the second annotation and a second signature by the blockchain network based on the second blockchain key, and (c) transmit the second certified version of the second email message with a modified signature portion that includes the second hash of the additional text and the second signature to the second client device for further transmission.