-
公开(公告)号:US08850566B2
公开(公告)日:2014-09-30
申请号:US11927438
申请日:2007-10-29
申请人: Jennifer Rihn , Jonathan J. Oliver
发明人: Jennifer Rihn , Jonathan J. Oliver
CPC分类号: H04L63/1416 , G06F21/56 , G06N7/005 , H04L63/0245 , H04L63/14 , H04L63/1408 , H04L63/1425 , H04L63/145
摘要: Detecting infectious messages comprises performing an individual characteristic analysis of a message to determine whether the message is suspicious, determining whether a similar message has been noted previously in the event that the message is determined to be suspicious, classifying the message according to its individual characteristics and its similarity to the noted message in the event that a similar message has been noted previously.
摘要翻译: 检测感染性消息包括执行消息的单独特征分析以确定消息是否是可疑的,确定在消息被确定为可疑的情况下是否先前已经记录了类似的消息,根据其个体特征对该消息进行分类,以及 在之前已经注意到类似的消息的情况下,其与所述消息的相似性。
-
公开(公告)号:US08776210B2
公开(公告)日:2014-07-08
申请号:US13340509
申请日:2011-12-29
申请人: Jonathan J Oliver , Scott Roy , Scott D. Eikenberry , Bryan Kim , David A. Koblas , Brian K. Wilson
发明人: Jonathan J Oliver , Scott Roy , Scott D. Eikenberry , Bryan Kim , David A. Koblas , Brian K. Wilson
CPC分类号: H04L51/12 , G06N99/005 , H04L63/308 , H04L67/02
摘要: A system and method are disclosed for improving a statistical message classifier. A message may be tested with a machine classifier, wherein the machine classifier is capable of making a classification on the message. In the event the message is classifiable by the machine classifier, the statistical message classifier is updated according to the reliable classification made by the machine classifier. The message may also be tested with a first classifier. In the event that the message is not classifiable by the first classifier, it is tested with a second classifier, wherein the second classifier is capable of making a second classification. In the event that the message is classifiable by the second classifier, the statistical message classifier is updated according to the second classification.
摘要翻译: 公开了一种用于改进统计消息分类器的系统和方法。 可以使用机器分类器来测试消息,其中机器分类器能够对消息进行分类。 在机器分类器对消息进行分类的情况下,根据机器分类器的可靠分类更新统计消息分类器。 消息也可以用第一分类器进行测试。 在消息不能被第一分类器分类的情况下,用第二分类器进行测试,其中第二分类器能够进行第二分类。 在第二分类器对消息进行分类的情况下,根据第二分类更新统计消息分类器。
-
公开(公告)号:US20130191480A1
公开(公告)日:2013-07-25
申请号:US13787693
申请日:2013-03-06
申请人: Jonathan J. Oliver , Brian K. Wilson , Damon K. Uyeda , Scott D. Eikenberry , David A. Koblas , Tim Nufire
发明人: Jonathan J. Oliver , Brian K. Wilson , Damon K. Uyeda , Scott D. Eikenberry , David A. Koblas , Tim Nufire
IPC分类号: H04L12/58
CPC分类号: H04L51/12 , G06Q10/107 , H04L63/1441
摘要: A system and method are disclosed for registering a email sender for the purpose of sending an email message to an email receiver including receiving a challenge message wherein the challenge message includes a machine answerable question; processing the challenge message to determine that it is a challenge message sent for the purpose of authorizing delivery of the email message; analyzing the question to determine a valid response to the challenge message; and sending the valid response that includes the answer wherein a nontrivial amount of resources are required to send the valid response.
-
公开(公告)号:US07343624B1
公开(公告)日:2008-03-11
申请号:US11156373
申请日:2005-06-16
申请人: Jennifer Rihn , Jonathan J. Oliver
发明人: Jennifer Rihn , Jonathan J. Oliver
CPC分类号: H04L63/1416 , G06F21/56 , G06F21/562 , H04L51/12 , H04L63/145
摘要: Managing electronic messages comprises receiving a message, forwarding the message, determining that the forwarded message is infectious after the message has been forwarded and preventing the infectious forwarded message from spreading.
摘要翻译: 管理电子消息包括接收消息,转发消息,在消息已被转发之后确定转发的消息是感染的,并且防止传染性转发消息扩散。
-
公开(公告)号:US09154511B1
公开(公告)日:2015-10-06
申请号:US11156372
申请日:2005-06-16
申请人: Jennifer Rihn , Jonathan J. Oliver
发明人: Jennifer Rihn , Jonathan J. Oliver
CPC分类号: H04L63/1416 , G06F21/56 , G06N7/005 , H04L63/0245 , H04L63/14 , H04L63/1408 , H04L63/1425 , H04L63/145
摘要: Detecting infectious messages comprises performing an individual characteristic analysis of a message to determine whether the message is suspicious, determining whether a similar message has been noted previously in the event that the message is determined to be suspicious, classifying the message according to its individual characteristics and its similarity to the noted message in the event that a similar message has been noted previously.
摘要翻译: 检测感染性消息包括执行消息的单独特征分析以确定消息是否是可疑的,确定在消息被确定为可疑的情况下是否先前已经记录了类似的消息,根据其个体特征对该消息进行分类,以及 在之前已经注意到类似的消息的情况下,其与所述消息的相似性。
-
6.
公开(公告)号:US09100335B2
公开(公告)日:2015-08-04
申请号:US12070164
申请日:2008-02-15
IPC分类号: G06F15/16 , H04L12/893 , H04L12/58 , H04L29/12 , H04L29/06
CPC分类号: H04L45/74 , H04L29/12066 , H04L29/12132 , H04L47/40 , H04L49/15 , H04L51/12 , H04L61/1511 , H04L61/1552 , H04L63/101 , H04L63/1466 , H04L63/1483 , H04L69/22
摘要: A technique for determining a boundary IP address is disclosed. The technique includes processing a header to extract candidate IP address, locating a gateway IP address, and selecting the boundary IP address based on the location of the gateway IP address.
摘要翻译: 公开了一种用于确定边界IP地址的技术。 该技术包括处理报头以提取候选IP地址,定位网关IP地址,以及基于网关IP地址的位置来选择边界IP地址。
-
公开(公告)号:US08886727B1
公开(公告)日:2014-11-11
申请号:US11036603
申请日:2005-01-14
IPC分类号: G06F15/16 , G06F15/173
CPC分类号: G06F21/6218 , G06F17/30657 , G06F21/6227 , G06F21/6245 , H04L51/12 , H04L51/14 , H04L63/0428
摘要: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
摘要翻译: 一种控制由消息发送者发送的消息中的内容分发的方法包括:从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到受保护内容的数据库 并且确定随后接收到的消息中的后续接收的内容是否与所识别的内容相关联。 用于控制由消息发送者发送的消息中的内容分发的系统包括处理器,其被配置为从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到 保护内容的数据库,并且确定随后接收到的消息中随后接收的内容是否与所识别的内容相关联。
-
公开(公告)号:US08856239B1
公开(公告)日:2014-10-07
申请号:US10776677
申请日:2004-02-10
IPC分类号: G06F15/16 , H04L12/893 , H04L29/06
CPC分类号: H04L45/74 , H04L29/12066 , H04L29/12132 , H04L47/40 , H04L49/15 , H04L51/12 , H04L61/1511 , H04L61/1552 , H04L63/101 , H04L63/1466 , H04L63/1483 , H04L69/22
摘要: A technique for classifying a message is disclosed. The technique includes determining the domain from which the message is purported to be sent, determining an IP address from which the message was relayed at some point in its transmission, associating the domain with the IP address, and classifying the message based on the associated domain and IP address.
摘要翻译: 公开了一种分类消息的技术。 该技术包括确定消息被声明为被发送的域,确定在其传输中的某个时间点将消息中继的IP地址,将该域与该IP地址相关联,以及基于相关联的域对该消息进行分类 和IP地址。
-
公开(公告)号:US08713110B2
公开(公告)日:2014-04-29
申请号:US11927466
申请日:2007-10-29
IPC分类号: G06F15/16
CPC分类号: G06F21/6218 , G06F17/30657 , G06F21/6227 , G06F21/6245 , H04L51/12 , H04L51/14 , H04L63/0428
摘要: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
摘要翻译: 一种控制由消息发送者发送的消息中的内容分发的方法包括:从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到受保护内容的数据库 并且确定随后接收到的消息中的后续接收的内容是否与所识别的内容相关联。 用于控制由消息发送者发送的消息中的内容分发的系统包括处理器,其被配置为从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到 保护内容的数据库,并且确定随后接收到的消息中随后接收的内容是否与所识别的内容相关联。
-
公开(公告)号:US08463861B2
公开(公告)日:2013-06-11
申请号:US13361659
申请日:2012-01-30
IPC分类号: G06F15/16
CPC分类号: G06F17/30495 , H04L51/12
摘要: A system and method are disclosed for classifying a message. The method includes receiving the message, identifying all items of a certain type in the message, determining whether each of the items meets a criterion, and in the event that all the items are determined to meet the criterion, determining a classification of the message. The system includes an interface configured to receive the message, a processor coupled to the interface, configured to identify all items of a certain type in the message; determine whether each of the items meets a criterion; and in the event that all the items are determined to meet the criterion, determine a classification of the message.
-
-
-
-
-
-
-
-
-