-
公开(公告)号:US08179798B2
公开(公告)日:2012-05-15
申请号:US11626644
申请日:2007-01-24
申请人: Dmitri Alperovitch , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Aarjav Jyotindra Neeta Trivedi , Weilai Yang
发明人: Dmitri Alperovitch , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Aarjav Jyotindra Neeta Trivedi , Weilai Yang
IPC分类号: H04J1/16
CPC分类号: H04L65/1079 , H04L51/12 , H04L63/0227 , H04L63/10 , H04L63/1458
摘要: Systems and methods for reputation based connection determinations are provided. Systems used for reputation based connection throttling can include a communications interface, a reputation engine and a connection control engine. The communications interface can receive connection requests associated with an external entity prior to a connection being established to the external entity. The reputation engine can derive a reputation associated with the external entity. The connection control engine can allow or deny connection requests to a protected network based upon the derived reputation of the external entity.
摘要翻译: 提供了基于声誉的连接确定的系统和方法。 用于基于信誉的连接限制的系统可以包括通信接口,信誉引擎和连接控制引擎。 在向外部实体建立连接之前,通信接口可以接收与外部实体相关联的连接请求。 声誉引擎可以导出与外部实体相关联的声誉。 连接控制引擎可以基于所获得的外部实体的声誉来允许或拒绝对受保护网络的连接请求。
-
公开(公告)号:US08561167B2
公开(公告)日:2013-10-15
申请号:US11626470
申请日:2007-01-24
申请人: Dmitri Alperovitch , Tomo Foote-Lennox , Paula Greve , Paul Judge , Sven Krasser , Tim Lange , Phyllis Adele Schneck , Martin Stecher , Yuchun Tang , Jonathan Alexander Zdziarski
发明人: Dmitri Alperovitch , Tomo Foote-Lennox , Paula Greve , Paul Judge , Sven Krasser , Tim Lange , Phyllis Adele Schneck , Martin Stecher , Yuchun Tang , Jonathan Alexander Zdziarski
IPC分类号: H04L29/06
CPC分类号: H04L63/1425 , H04L63/168
摘要: Methods and systems for operation upon one or more data processors for assigning reputation to web-based entities based upon previously collected data.
摘要翻译: 用于在一个或多个数据处理器上操作的方法和系统,用于基于先前收集的数据将信誉分配给基于web的实体。
-
公开(公告)号:US07949716B2
公开(公告)日:2011-05-24
申请号:US11626462
申请日:2007-01-24
申请人: Dmitri Alperovitch , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Jonathan Alexander Zdziarski
发明人: Dmitri Alperovitch , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Jonathan Alexander Zdziarski
IPC分类号: G06F15/16
CPC分类号: H04L63/1425 , H04L51/12 , H04L63/1441
摘要: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity by analyzing the attributes of the entity, correlating the attributes with known attributes to define relationships between entities sharing attributes, and attributing a portion of the reputation of one related entity to the reputation of the other related entity.
摘要翻译: 用于在一个或多个数据处理器上操作的方法和系统,用于通过分析实体的属性来将信誉分配给消息传递实体,将属性与已知属性相关联,以定义共享属性的实体之间的关系,以及将一部分信誉归一化 相关实体与其他相关实体的声誉。
-
公开(公告)号:US20080177691A1
公开(公告)日:2008-07-24
申请号:US11626462
申请日:2007-01-24
申请人: Dmitri Alperovitch , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Jonathan Alexander Zdziarski
发明人: Dmitri Alperovitch , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Jonathan Alexander Zdziarski
IPC分类号: G06F17/00
CPC分类号: H04L63/1425 , H04L51/12 , H04L63/1441
摘要: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity by analyzing the attributes of the entity, correlating the attributes with known attributes to define relationships between entities sharing attributes, and attributing a portion of the reputation of one related entity to the reputation of the other related entity.
摘要翻译: 用于在一个或多个数据处理器上操作的方法和系统,用于通过分析实体的属性来将信誉分配给消息传递实体,将属性与已知属性相关联,以定义共享属性的实体之间的关系,以及将一部分信誉归一化 相关实体与其他相关实体的声誉。
-
公开(公告)号:US08578480B2
公开(公告)日:2013-11-05
申请号:US11423313
申请日:2006-06-09
申请人: Paul Judge , Dmitri Alperovitch , Sven Krasser , Phyllis Adele Schneck , Jonathan Alexander Zdziarski
发明人: Paul Judge , Dmitri Alperovitch , Sven Krasser , Phyllis Adele Schneck , Jonathan Alexander Zdziarski
IPC分类号: G06F21/00
CPC分类号: H04L63/1466 , H04L51/04 , H04L51/12 , H04L63/1483 , H04L67/00
摘要: Computer-implemented systems and methods for identifying illegitimate messaging activity on a system using a network of sensors.
摘要翻译: 用于识别使用传感器网络的系统上的非法消息活动的计算机实现的系统和方法。
-
公开(公告)号:US20120174219A1
公开(公告)日:2012-07-05
申请号:US13108671
申请日:2011-05-16
申请人: Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Jonathan Alexander Zdziarski
发明人: Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Jonathan Alexander Zdziarski
IPC分类号: G06F21/00
CPC分类号: G06F21/57 , G06F21/562 , H04L63/02 , H04L63/1408 , H04W12/08 , H04W12/1208
摘要: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity by analyzing the attributes of the entity, correlating the attributes with known attributes to define relationships between entities sharing attributes, and attributing a portion of the reputation of one related entity to the reputation of the other related entity.
摘要翻译: 用于在一个或多个数据处理器上操作的方法和系统,用于通过分析实体的属性来将信誉分配给消息传递实体,将属性与已知属性相关联,以定义共享属性的实体之间的关系,以及将一部分信誉归一化 相关实体与其他相关实体的声誉。
-
公开(公告)号:US07903549B2
公开(公告)日:2011-03-08
申请号:US11383347
申请日:2006-05-15
IPC分类号: H04L12/20
CPC分类号: H04L51/12 , H04L47/10 , H04L63/0263
摘要: Methods and systems for operation upon one or more data processors to filter communications of users in accordance with content-based policy.
摘要翻译: 用于在一个或多个数据处理器上操作以根据内容策略来过滤用户的通信的方法和系统。
-
公开(公告)号:US08045458B2
公开(公告)日:2011-10-25
申请号:US11937274
申请日:2007-11-08
IPC分类号: G01R31/08
CPC分类号: H04L45/00 , H04L45/306 , H04L47/10 , H04L47/2433 , H04L47/2441 , H04L47/2458 , H04L47/32
摘要: Methods and systems for operation upon one or more data processors for prioritizing transmission among a plurality of data streams based upon a classification associated with the data packets associated with each of the plurality of data streams, respectively. Systems and methods can operate to allocate bandwidth to priority data streams first and recursively allocate remaining bandwidth to lesser priority data streams based upon the priority associated with those respective lesser priority data streams.
摘要翻译: 基于与分别与多个数据流中的每一个相关联的数据分组相关联的分类,在一个或多个数据处理器上进行操作以在多个数据流之间进行优先级传输的方法和系统。 系统和方法可以操作以首先将优先级数据流分配带宽,并且基于与那些相应的较低优先级数据流相关联的优先级将剩余带宽递归地分配给较低优先级的数据流。
-
公开(公告)号:US20090122699A1
公开(公告)日:2009-05-14
申请号:US11937274
申请日:2007-11-08
IPC分类号: H04L12/56
CPC分类号: H04L45/00 , H04L45/306 , H04L47/10 , H04L47/2433 , H04L47/2441 , H04L47/2458 , H04L47/32
摘要: Methods and systems for operation upon one or more data processors for prioritizing transmission among a plurality of data streams based upon a classification associated with the data packets associated with each of the plurality of data streams, respectively. Systems and methods can operate to allocate bandwidth to priority data streams first and recursively allocate remaining bandwidth to lesser priority data streams based upon the priority associated with those respective lesser priority data streams.
摘要翻译: 基于与分别与多个数据流中的每一个相关联的数据分组相关联的分类,在一个或多个数据处理器上进行操作以在多个数据流之间进行优先级传输的方法和系统。 系统和方法可以操作以首先将优先级数据流分配带宽,并且基于与那些相应的较低优先级数据流相关联的优先级将剩余带宽递归地分配给较低优先级的数据流。
-
公开(公告)号:US20120011252A1
公开(公告)日:2012-01-12
申请号:US13236186
申请日:2011-09-19
IPC分类号: G06F15/173
CPC分类号: H04L45/00 , H04L45/306 , H04L47/10 , H04L47/2433 , H04L47/2441 , H04L47/2458 , H04L47/32
摘要: Methods and systems for operation upon one or more data processors for prioritizing transmission among a plurality of data streams based upon a classification associated with the data packets associated with each of the plurality of data streams, respectively. Systems and methods can operate to allocate bandwidth to priority data streams first and recursively allocate remaining bandwidth to lesser priority data streams based upon the priority associated with those respective lesser priority data streams.
摘要翻译: 基于与分别与多个数据流中的每一个相关联的数据分组相关联的分类,在一个或多个数据处理器上进行操作以在多个数据流之间进行优先级传输的方法和系统。 系统和方法可以操作以首先将优先级数据流分配带宽,并且基于与那些相应的较低优先级数据流相关联的优先级将剩余带宽递归地分配给较低优先级的数据流。
-
-
-
-
-
-
-
-
-