Detecting a compromised online user account
    1.
    发明授权
    Detecting a compromised online user account 有权
    检测受损的在线用户帐户

    公开(公告)号:US09117074B2

    公开(公告)日:2015-08-25

    申请号:US13110202

    申请日:2011-05-18

    IPC分类号: G06F21/00 G06F21/55

    CPC分类号: G06F21/552

    摘要: One or more techniques and/or systems are disclosed for detecting and/or mitigating a potentially compromised online user account. One or more baselines can be established for a user's online account to determine a normal usage pattern for the account by the user (e.g., frequency of incoming/outgoing emails, text messages, etc.). The online user account can be periodically or continually monitored for use of the same resources used to determine the baseline(s). If a deviation from the baseline is detected, the deviation may be compared against a threshold to determine whether the deviation indicates that the account may be compromised. When an indication of a potentially compromised account is detected, the user can be notified of the indication, so that one or more actions can be taken to mitigate the potentially compromised account.

    摘要翻译: 公开了一种或多种技术和/或系统,用于检测和/或减轻潜在受损的在线用户帐户。 可以为用户的在线帐户建立一个或多个基线,以确定用户对帐户的正常使用模式(例如,输入/输出电子邮件的频率,文本消息等)。 可以定期或连续地监视在线用户帐户,以使用用于确定基准的相同资源。 如果检测到与基线的偏差,则可以将偏差与阈值进行比较,以确定偏差是否表明该帐户可能被泄露。 当检测到潜在受损帐户的指示时,可以向用户通知该指示,使得可以采取一个或多个动作来减轻潜在受损帐户。

    Mitigating use of machine solvable HIPs
    2.
    发明授权
    Mitigating use of machine solvable HIPs 有权
    减少使用机器可解决的HIP

    公开(公告)号:US08885931B2

    公开(公告)日:2014-11-11

    申请号:US13013968

    申请日:2011-01-26

    IPC分类号: G06K9/62 G06F21/36 G06F21/31

    摘要: One or more techniques and/or systems are disclosed for mitigating machine solvable human interactive proofs (HIPs). A classifier is trained over a set of one or more training HIPs that have known characteristics for OCR solvability and HIP solving pattern from actual use. A HIP classification is determined for a HIP (such as from a HIP library used by a HIP generator) using the trained classifier. If the HIP is classified by the trained classifier as a merely human solvable classification, such that it may not be solved by a machine, the HIP can be identified for use in the HIP generation system. Otherwise, the HIP can be altered to (attempt to) be merely human solvable.

    摘要翻译: 公开了一种或多种技术和/或系统来减轻机器可解决的人类交互式证明(HIP)。 对一组一个或多个具有已知OCR可解性和HIP求解模式的特征的训练HIP进行训练。 使用训练有素的分类器确定HIP(例如由HIP生成器使用的HIP库)的HIP分类。 如果HIP被训练的分类器分类为仅仅是人类可解的分类,使得它不能被机器解决,则HIP可以被识别用于HIP生成系统。 否则,HIP可以被改变为(尝试)仅仅是人类可解的。

    Message organization and spam filtering based on user interaction
    3.
    发明授权
    Message organization and spam filtering based on user interaction 有权
    基于用户交互的邮件组织和垃圾邮件过滤

    公开(公告)号:US08725811B2

    公开(公告)日:2014-05-13

    申请号:US11275412

    申请日:2005-12-29

    IPC分类号: G06F15/16 H04L12/58

    摘要: Embodiments of message organization and spam filtering based on user interaction are presented herein. In an implementation, user interaction with a plurality of messages in a user interface is monitored, which includes analyzing an amount of time spent by a user in interacting with each message. Subsequent messages may then be filtered based on the monitored user interaction. In another implementation, messages are processed that are received via a network using a spam filter that was generated based on monitored interaction of a user with previous messages. The processing results in a value describing a relative likelihood of importance of each of the processed message to the user. The processed messages are then arranged for display in an order, one to another, in a user interface based on respective values.

    摘要翻译: 本文介绍了基于用户交互的消息组织和垃圾邮件过滤的实施例。 在实现中,用户与用户界面中的多个消息进行交互被监控,其包括分析用户与每个消息交互所花费的时间量。 然后可以基于所监视的用户交互来过滤随后的消息。 在另一个实现中,处理通过网络接收的消息,该垃圾邮件过滤器是基于用户先前消息的监视交互而生成的。 处理产生描述每个处理的消息对用户的重要性的相对似然性的值。 然后,基于相应的值,将经处理的消息按照用户界面中的顺序排列成一个接一个地显示。

    DETECTING POTENTIALLY ABUSIVE ACTION IN AN ONLINE SOCIAL NETWORK
    5.
    发明申请
    DETECTING POTENTIALLY ABUSIVE ACTION IN AN ONLINE SOCIAL NETWORK 审中-公开
    在在线社交网络中检测潜在的滥用行为

    公开(公告)号:US20120296965A1

    公开(公告)日:2012-11-22

    申请号:US13110174

    申请日:2011-05-18

    IPC分类号: G06F15/16

    CPC分类号: G06Q50/01 G06Q10/107

    摘要: One or more techniques and/or systems are disclosed for detecting a potentially abusive action for an online social network of a user. A network expansion profile and/or communications profile may be determined for the online social network of the user, by tracking user actions while building and/or maintaining the online social network. A reputation profile, such as a rating, for the online social network can be determined by combining information from the network expansion profile for the online social network and/or the communication profile for the online social network. Based upon the determined reputation profile, an action of the online social network, such as sending a communication, may be identified as potentially abusive and thus be treated as such (e.g., be accompanied by a warning to intended recipients that the communication may be from a spammer).

    摘要翻译: 公开了一种或多种技术和/或系统,用于检测用户在线社交网络的潜在滥用行为。 可以通过在构建和/或维护在线社交网络的同时跟踪用户动作来确定用户的在线社交网络的网络扩展简档和/或通信简档。 可以通过组合来自在线社交网络的网络扩展简档和/或在线社交网络的通信简档的信息来确定用于在线社交网络的信誉简档,例如评级。 基于确定的信誉简档,在线社交网络(例如发送通信)的动作可能被识别为潜在的滥用,因此被视为是这样的(例如,伴随着对于预期的接收者的警告,通信可能来自 一个垃圾邮件发送者)。

    DETECTING A COMPROMISED ONLINE USER ACCOUNT
    6.
    发明申请
    DETECTING A COMPROMISED ONLINE USER ACCOUNT 有权
    检测一个压缩的在线用户帐户

    公开(公告)号:US20120297484A1

    公开(公告)日:2012-11-22

    申请号:US13110202

    申请日:2011-05-18

    IPC分类号: G06F21/00

    CPC分类号: G06F21/552

    摘要: One or more techniques and/or systems are disclosed for detecting and/or mitigating a potentially compromised online user account. One or more baselines can be established for a user's online account to determine a normal usage pattern for the account by the user (e.g., frequency of incoming/outgoing emails, text messages, etc.). The online user account can be periodically or continually monitored for use of the same resources used to determine the baseline(s). If a deviation from the baseline is detected, the deviation may be compared against a threshold to determine whether the deviation indicates that the account may be compromised. When an indication of a potentially compromised account is detected, the user can be notified of the indication, so that one or more actions can be taken to mitigate the potentially compromised account.

    摘要翻译: 公开了一种或多种技术和/或系统,用于检测和/或减轻潜在受损的在线用户帐户。 可以为用户的在线帐户建立一个或多个基线,以确定用户帐户的正常使用模式(例如,输入/输出电子邮件的频率,文本消息等)。 可以定期或连续地监视在线用户帐户,以使用用于确定基准的相同资源。 如果检测到与基线的偏差,则可以将偏差与阈值进行比较,以确定偏差是否表明该帐户可能被泄露。 当检测到潜在受损帐户的指示时,可以向用户通知该指示,使得可以采取一个或多个动作来减轻潜在受损帐户。

    MITIGATING USE OF MACHINE SOLVABLE HIPS
    8.
    发明申请
    MITIGATING USE OF MACHINE SOLVABLE HIPS 有权
    减少机器可解决的HIPS的使用

    公开(公告)号:US20120189194A1

    公开(公告)日:2012-07-26

    申请号:US13013968

    申请日:2011-01-26

    IPC分类号: G06K9/62

    摘要: One or more techniques and/or systems are disclosed for mitigating machine solvable human interactive proofs (HIPs). A classifier is trained over a set of one or more training HIPs that have known characteristics for OCR solvability and HIP solving pattern from actual use. A HIP classification is determined for a HIP (such as from a HIP library used by a HIP generator) using the trained classifier. If the HIP is classified by the trained classifier as a merely human solvable classification, such that it may not be solved by a machine, the HIP can be identified for use in the HIP generation system. Otherwise, the HIP can be altered to (attempt to) be merely human solvable.

    摘要翻译: 公开了一种或多种技术和/或系统来减轻机器可解决的人类交互式证明(HIP)。 对一组一个或多个具有已知OCR可解性和HIP求解模式的特征的训练HIP进行训练。 使用训练有素的分类器确定HIP(例如由HIP生成器使用的HIP库)的HIP分类。 如果HIP被训练的分类器分类为仅仅是人类可解的分类,使得它不能被机器解决,则HIP可以被识别用于HIP生成系统。 否则,HIP可以被改变为(尝试)仅仅是人类可解的。