-
公开(公告)号:US08826450B2
公开(公告)日:2014-09-02
申请号:US12561875
申请日:2009-09-17
申请人: Bhasker Hariharan , Naveen Jamal , Anirban Kundu , Vishwanath Tumkur Ramarao , Mark E. Risher , Xiaopeng Xi , Lei Zheng
发明人: Bhasker Hariharan , Naveen Jamal , Anirban Kundu , Vishwanath Tumkur Ramarao , Mark E. Risher , Xiaopeng Xi , Lei Zheng
CPC分类号: H04L12/585 , H04L51/12 , H04L63/1425
摘要: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
摘要翻译: 本发明提供至少三个过程,用于检测滥用于消息帐户以将大量未经请求的消息(例如垃圾邮件)发送到其他消息帐户的可能性的过程。 例如,可以处理在注册新消息帐户时提供的信息,以确定滥用该消息帐户的可能性。 此外,可以处理入站邮件以确定发送入站邮件的邮件帐户是否滥用该邮件帐户的使用。 此外,可以处理出站邮件,以确定尝试发送出站邮件的邮件帐户是否滥用该邮件帐户的使用。 这三个进程中的每一个可以分开地或彼此以任何组合的方式进行操作,以进一步提高迅速且准确地检测到滥用消息账户的可能性。
-
公开(公告)号:US20130226938A1
公开(公告)日:2013-08-29
申请号:US13774485
申请日:2013-02-22
申请人: Mark Risher , Vishwanath Ramarao , Naveen Jamal , Youngnam Maeng , Cory O'Connor , Tejaswi Nadahalli , Sonal Rajan , Parag Namjoshi
发明人: Mark Risher , Vishwanath Ramarao , Naveen Jamal , Youngnam Maeng , Cory O'Connor , Tejaswi Nadahalli , Sonal Rajan , Parag Namjoshi
IPC分类号: G06F21/55
CPC分类号: H04L63/1441 , G06F17/30 , G06F17/30554 , G06F17/30864 , G06F17/30867 , G06F21/31 , G06F21/554 , G06F21/6236 , G06Q10/10 , G06Q10/107 , G06Q50/01 , H04L41/00 , H04L51/12 , H04L63/00 , H04L63/1408
摘要: The problem of abuse of privileges at cloud-hosted service sites is addressed by associating each user, preferably across multiple cloud-hosted service sites, with an individual “suspiciousness” score that may vary over time as additional user actions are detected and evaluated. Knowledge of the user is employed to better analyze the appropriateness or acceptability of user actions on the site.
摘要翻译: 在云托管服务站点滥用权限的问题通过将每个用户,优选地跨多个云托管的服务站点与单独的“可疑性”分数相关联来解决,该评分随着随时间而变化,因为检测和评估附加的用户动作。 使用用户的知识来更好地分析用户在网站上的行为的适当性或可接受性。
-
公开(公告)号:US20130226908A1
公开(公告)日:2013-08-29
申请号:US13774488
申请日:2013-02-22
申请人: Mark Risher , Vishwanath Ramarao , Naveen Jamal , Youngnam Maeng , Cory O'Connor , Tejaswi Nadahalli , Sonal Rajan , Parag Namjoshi
发明人: Mark Risher , Vishwanath Ramarao , Naveen Jamal , Youngnam Maeng , Cory O'Connor , Tejaswi Nadahalli , Sonal Rajan , Parag Namjoshi
IPC分类号: G06F17/30
CPC分类号: H04L63/1441 , G06F17/30 , G06F17/30554 , G06F17/30864 , G06F17/30867 , G06F21/31 , G06F21/554 , G06F21/6236 , G06Q10/10 , G06Q10/107 , G06Q50/01 , H04L41/00 , H04L51/12 , H04L63/00 , H04L63/1408
摘要: The problem of abuse of privileges at cloud-hosted service sites is addressed by connecting a single individual or “actor” with multiple user accounts and/or other online identities, thereby creating a “consolidated profile.” In this way a confidence level can be established that a particular user account, IP address or other identifying attribute is associated with a particular actor. Different confidence levels may suffice depending on the remediary action to be taken; for example, holding a message for human review is obviously less draconian than rejecting the actor's registration at sign-up, and would therefore require a lower degree of confidence.
摘要翻译: 通过将单个个人或“演员”与多个用户帐户和/或其他在线身份连接,从而创建“合并配置文件”来解决云托管服务站点滥用权限的问题。 以这种方式,可以确定特定用户帐户,IP地址或其他识别属性与特定演员相关联的置信水平。 取决于采取的补救措施,不同的信心水平就足够了 举个例子来说,提供人力资源审查的信息显然不如拒绝演员在注册时的注册,因此需要较低的信心。
-
公开(公告)号:US20100076922A1
公开(公告)日:2010-03-25
申请号:US12561875
申请日:2009-09-17
申请人: Bhasker Hariharan , Naveen Jamal , Anirban Kundu , Vishwanath Tumkur Ramarao , Mark E. Risher , Xiaopeng Xi , Lei Zheng
发明人: Bhasker Hariharan , Naveen Jamal , Anirban Kundu , Vishwanath Tumkur Ramarao , Mark E. Risher , Xiaopeng Xi , Lei Zheng
CPC分类号: H04L12/585 , H04L51/12 , H04L63/1425
摘要: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
摘要翻译: 本发明提供至少三个过程,用于检测滥用于消息帐户以将大量未经请求的消息(例如垃圾邮件)发送到其他消息帐户的可能性的过程。 例如,可以处理在注册新消息帐户时提供的信息,以确定滥用该消息帐户的可能性。 此外,可以处理入站邮件以确定发送入站邮件的邮件帐户是否滥用该邮件帐户的使用。 此外,可以处理出站邮件,以确定尝试发送出站邮件的邮件帐户是否滥用该邮件帐户的使用。 这三个进程中的每一个可以分开地或彼此以任何组合的方式进行操作,以进一步提高迅速且准确地检测到滥用消息账户的可能性。
-
公开(公告)号:US08868663B2
公开(公告)日:2014-10-21
申请号:US12561940
申请日:2009-09-17
申请人: Bhasker Hariharan , Naveen Jamal , Anirban Kundu , Vishwanath Tumkur Ramarao , Mark E. Risher , Xiaopeng Xi , Lei Zheng
发明人: Bhasker Hariharan , Naveen Jamal , Anirban Kundu , Vishwanath Tumkur Ramarao , Mark E. Risher , Xiaopeng Xi , Lei Zheng
CPC分类号: H04L12/585 , H04L51/12 , H04L63/1425
摘要: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
摘要翻译: 本发明提供至少三个过程,用于检测滥用于消息帐户以将大量未经请求的消息(例如垃圾邮件)发送到其他消息帐户的可能性的过程。 例如,可以处理在注册新消息帐户时提供的信息,以确定滥用该消息帐户的可能性。 此外,可以处理入站邮件以确定发送入站邮件的邮件帐户是否滥用该邮件帐户的使用。 此外,可以处理出站邮件,以确定尝试发送出站邮件的邮件帐户是否滥用该邮件帐户的使用。 这三个进程中的每一个可以分开地或彼此以任何组合的方式进行操作,以进一步提高迅速且准确地检测到滥用消息账户的可能性。
-
公开(公告)号:US20130227016A1
公开(公告)日:2013-08-29
申请号:US13774468
申请日:2013-02-22
申请人: Mark Risher , Vishwanath Ramarao , Naveen Jamal , Youngnam Maeng , Cory O'Connor , Tejaswi Nadahalli , Sonal Rajan , Parag Namjoshi
发明人: Mark Risher , Vishwanath Ramarao , Naveen Jamal , Youngnam Maeng , Cory O'Connor , Tejaswi Nadahalli , Sonal Rajan , Parag Namjoshi
IPC分类号: H04L12/24
CPC分类号: H04L63/1441 , G06F17/30 , G06F17/30554 , G06F17/30864 , G06F17/30867 , G06F21/31 , G06F21/554 , G06F21/6236 , G06Q10/10 , G06Q10/107 , G06Q50/01 , H04L41/00 , H04L51/12 , H04L63/00 , H04L63/1408
摘要: The problem of abuse of privileges at cloud-hosted service sites is addressed at the sign-up stage by identifying suspicious or abusive users and preventing them from signing up in the first place. This approach may utilize a relatively small initial data set based on the recognition that while abusers' profiles are mutable and difficult to characterize stably abusers will deliberately shift their usage patterns to evade detection—a site's legitimate users tend to have similar and stable characteristics; that is, such characteristics are “cohesive” across cloud-hosted service (e.g., social media) sites and their users. The information gleaned from analysis of this small data set can be applied to a much larger, unsorted data set to obtain profiling criteria based on a large population for statistical reliability.
摘要翻译: 在注册阶段,通过识别可疑或滥用用户并阻止他们首先注册,解决了云托管服务网站滥用权限的问题。 这种方法可以基于认识到利用相对较小的初始数据集,虽然滥用者的简档是可变的,并且难以表征稳定的滥用者将故意改变其使用模式以逃避检测 - 站点的合法用户倾向于具有类似和稳定的特征; 也就是说,这些特征在云托管服务(例如,社交媒体)站点及其用户之间是“凝聚力”的。 从该小数据集的分析中收集到的信息可以应用于更大的未分类数据集,以获得基于大群体的统计可靠性的分析标准。
-
公开(公告)号:US20100077040A1
公开(公告)日:2010-03-25
申请号:US12561940
申请日:2009-09-17
申请人: Bhasker Hariharan , Naveen Jamal , Anirban Kundu , Vishwanath Tumkur Ramarao , Mark E. Risher , Xiaopeng Xi , Lei Zheng
发明人: Bhasker Hariharan , Naveen Jamal , Anirban Kundu , Vishwanath Tumkur Ramarao , Mark E. Risher , Xiaopeng Xi , Lei Zheng
IPC分类号: G06F15/16
CPC分类号: H04L12/585 , H04L51/12 , H04L63/1425
摘要: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
摘要翻译: 本发明提供至少三个过程,用于检测滥用于消息帐户以将大量未经请求的消息(例如垃圾邮件)发送到其他消息帐户的可能性的过程。 例如,可以处理在注册新消息帐户时提供的信息,以确定滥用该消息帐户的可能性。 此外,可以处理入站邮件以确定发送入站邮件的邮件帐户是否滥用该邮件帐户的使用。 此外,可以处理出站邮件,以确定尝试发送出站邮件的邮件帐户是否滥用该邮件帐户的使用。 这三个进程中的每一个可以分开地或彼此以任何组合的方式进行操作,以进一步提高迅速且准确地检测到滥用消息账户的可能性。
-
公开(公告)号:US20090012855A1
公开(公告)日:2009-01-08
申请号:US11774382
申请日:2007-07-06
申请人: Naveen Jamal , Chris Kalaboukis , Naveen Agarwal , Clarence Chung
发明人: Naveen Jamal , Chris Kalaboukis , Naveen Agarwal , Clarence Chung
IPC分类号: G06Q30/00
CPC分类号: G06Q30/02 , G06Q30/0241
摘要: A method of using advertisements in a Completely Automatic Public Turing test to tell Computers and Humans Apart (CAPTCHA) challenge/response transaction. In accordance with one aspect, a server allows access to some resource if the response to the ad/CAPTCHA challenge is an acceptable response.
摘要翻译: 一种在全自动公共图灵测试中使用广告的方法来告诉计算机和人类(CAPTCHA)挑战/响应交易。 根据一个方面,如果对广告/ CAPTCHA挑战的响应是可接受的响应,则服务器允许访问某些资源。
-
-
-
-
-
-
-