Determining the reputation of a sender of communications
    1.
    发明授权
    Determining the reputation of a sender of communications 有权
    确定通信发送者的声誉

    公开(公告)号:US07979703B2

    公开(公告)日:2011-07-12

    申请号:US11254076

    申请日:2005-10-19

    IPC分类号: H04L9/32

    摘要: A method and system for determining the reputation of a sender for sending desirable communications is provided. The reputation system identifies senders of communications by keys sent along with the communications. The reputation system then may process a communication to determine whether it is a desirable communication. The reputation system then establishes a reputation for the sender of the communication based on the assessment of whether that communication and other communications sent by that sender are desirable. Once the reputation of a sender is established, the reputation system can discard communications from senders with undesired reputations, provide to the recipient communications from senders with desired reputations, and place in a suspect folder communications from senders with an unknown reputation.

    摘要翻译: 提供了一种用于确定用于发送所需通信的发送者的信誉的方法和系统。 信誉系统通过与通信一起发送的密钥来识别通信的发送者。 信誉系统然后可以处理通信以确定它是否是期望的通信。 信誉系统然后基于对该发送者发送的通信和其他通信是否期望的评估来确定通信发送者的声誉。 一旦建立了发送者的声誉,信誉系统就可以丢弃具有不良声誉的发送者的通信,从具有所需信誉的发送者提供给接收方的通信,并将其置于具有未知信誉的发件人的可疑文件夹通信中。

    Secure safe sender list
    2.
    发明授权
    Secure safe sender list 失效
    安全的发件人列表

    公开(公告)号:US07603422B2

    公开(公告)日:2009-10-13

    申请号:US11023049

    申请日:2004-12-27

    IPC分类号: G06F15/16

    CPC分类号: H04L51/12 G06Q10/107

    摘要: Secure safe sender lists are described. In an implementation, a method includes determining which of a plurality of hierarchical levels corresponds to a message received via a network. Each of the hierarchical level is defined by mechanisms for identifying a sender of the message. The message is routed according to the corresponding one of the hierarchical levels.

    摘要翻译: 描述安全的发件人列表。 在实现中,一种方法包括确定多个分层级别中的哪一个级别对应于经由网络接收的消息。 每个层级由用于标识消息的发送者的机制来定义。 该消息根据相应的一个层级进行路由。

    Secure safe sender list
    3.
    发明授权
    Secure safe sender list 失效
    安全的发件人列表

    公开(公告)号:US07599993B1

    公开(公告)日:2009-10-06

    申请号:US11023284

    申请日:2004-12-27

    IPC分类号: G06F15/16

    摘要: Secure safe sender lists are described. In an implementation, a method includes examining a message received from a sender via a network to determine which identifying mechanisms are available for verifying an identity of the sender. When one or more available identifying mechanisms are deemed sufficient to verify the identity, a description of the identity and a description of the one or more said available identifying mechanisms are added to a safe senders list.

    摘要翻译: 描述安全的发件人列表。 在实现中,一种方法包括:经由网络检查从发送者接收的消息,以确定哪些识别机制可用于验证发送者的身份。 当一个或多个可用的识别机制被认为足以验证身份时,身份的描述和一个或多个所述可用识别机制的描述被添加到安全发件人列表中。

    Using IP address and domain for email spam filtering
    4.
    发明授权
    Using IP address and domain for email spam filtering 有权
    使用IP地址和域进行垃圾邮件过滤

    公开(公告)号:US07689652B2

    公开(公告)日:2010-03-30

    申请号:US11031672

    申请日:2005-01-07

    IPC分类号: G06F15/16 G06F15/173

    摘要: Email spam filtering is performed based on a combination of IP address and domain. When an email message is received, an IP address and a domain associated with the email message are determined. A cross product of the IP address (or portions of the IP address) and the domain (or portions of the domain) is calculated. If the email message is known to be either spam or non-spam, then a spam score based on the known spam status is stored in association with each (IP address, domain) pair element of the cross product. If the spam status of the email message is not known, then the (IP address, domain) pair elements of the cross product are used to lookup previously determined spam scores. A combination of the previously determined spam scores is used to determine whether or not to treat the received email message as spam.

    摘要翻译: 电子邮件垃圾邮件过滤是基于IP地址和域名的组合来执行的。 当接收到电子邮件消息时,确定与电子邮件消息相关联的IP地址和域。 计算IP地址(或IP地址的部分)和域(或域的部分)的交叉乘积。 如果电子邮件消息被称为垃圾邮件或非垃圾邮件,则根据已知垃圾邮件状态的垃圾邮件分数与交叉产品的每个(IP地址,域)对元素相关联地存储。 如果电子邮件的垃圾邮件状态未知,则交叉产品的(IP地址,域)对元素将用于查找先前确定的垃圾邮件分数。 使用先前确定的垃圾邮件分数的组合来确定是否将接收的电子邮件消息视为垃圾邮件。

    Online virtual safe deposit box user experience
    5.
    发明授权
    Online virtual safe deposit box user experience 有权
    在线虚拟保险箱用户体验

    公开(公告)号:US09037986B2

    公开(公告)日:2015-05-19

    申请号:US12408161

    申请日:2009-03-20

    IPC分类号: G06F3/048 G06F3/06 G06F3/0486

    摘要: The claimed subject matter provides a system and/or a method that facilitates seamless integration of a data storage service within an operating system (OS). An online safe deposit box can store a portion of data, wherein the online safe deposit box is hosted by a data storage service provider. A local operating system associated with a device can leverage a graphic user interface (GUI) to interact with a portion of data associated with the device. A map component can create a mapped drive that integrates the online safe deposit box within the local operating system to enable seamless data interaction between the local operating system and the online safe deposit box, wherein the data interaction is at least one of a data upload from the local operating system to the online safe deposit box or a data download from the online safe deposit box to the local operating system.

    摘要翻译: 所要求保护的主题提供了促进数据存储服务在操作系统(OS)内的无缝集成的系统和/或方法。 在线保险箱可以存储一部分数据,其中在线保险箱由数据存储服务提供商托管。 与设备相关联的本地操作系统可以利用图形用户界面(GUI)与与设备相关联的一部分数据进行交互。 地图组件可以创建映射的驱动器,其将本地操作系统内的在线保险箱集成,以实现本地操作系统与在线保险箱之间的无缝数据交互,其中数据交互是至少一个从 将本地操作系统提供给在线保管箱或从在线保险箱下载到本地操作系统。

    INTELLIGENT TIERS OF BACKUP DATA
    6.
    发明申请
    INTELLIGENT TIERS OF BACKUP DATA 有权
    智能数据备份

    公开(公告)号:US20100274983A1

    公开(公告)日:2010-10-28

    申请号:US12430015

    申请日:2009-04-24

    IPC分类号: G06F12/16 G06F12/00 G06F12/02

    摘要: The claimed subject matter relates to systems and/or methodologies that facilitate intelligent distribution of backup information across storage locations in network-based backup architectures. A virtual layering of backup information across storage locations in the backup architecture can be implemented. Statistical models are utilized to dynamically re-allocate backup information among storage locations and/or layers to ensure availability of data, minimum latency upon restore, and minimum bandwidth utilization upon restore. In addition, heuristics or machine learning techniques can be applied to proactively detect failures or other changes in storage locations such that backup information can be reallocated accordingly prior to a failure.

    摘要翻译: 所要求保护的主题涉及促进基于网络的备份架构中的备份信息跨存储位置的智能分发的系统和/或方法。 可以实现备份架构中跨存储位置的备份信息的虚​​拟分层。 统计模型用于在存储位置和/或层之间动态重新分配备份信息,以确保数据的可用性,恢复时的最小延迟以及还原时的最小带宽利用率。 此外,可以应用启发式或机器学习技术来主动检测存储位置中的故障或其他变化,从而可以在发生故障之前相应地重新分配备份信息。

    Contextual and semantic differential backup
    8.
    发明授权
    Contextual and semantic differential backup 有权
    语境和语义差异备份

    公开(公告)号:US09305018B2

    公开(公告)日:2016-04-05

    申请号:US12639430

    申请日:2009-12-16

    IPC分类号: G06F7/00 G06F17/00 G06F17/30

    CPC分类号: G06F17/3023

    摘要: A backup system that utilizes contextual and semantic concepts is described. The backup system provides for the ability to create a version changes log for listing and tracking all the changes in the different versions of the file. The version changes log creates a contextual description around the changes, deletions and additions. The semantic concept log is created from the version changes log to create a log of all of the semantic concepts associated with each change. A visualization builder then creates visualizations that can be used by the user to search for changes, deletions and additions whether in a text file or an image file.

    摘要翻译: 描述了利用上下文和语义概念的备份系统。 备份系统提供创建版本更改日志的功能,以列出和跟踪文件不同版本中的所有更改。 版本更改日志创建一个关于更改,删除和添加的上下文描述。 语义概念日志是从版本更改日志创建的,以创建与每个更改相关联的所有语义概念的日志。 然后,可视化构建器创建可视化,用户可以使用这些可视化来搜索文本文件或图像文件中的更改,删除和添加。

    Distributed backup and versioning
    9.
    发明授权
    Distributed backup and versioning 有权
    分布式备份和版本控制

    公开(公告)号:US08769055B2

    公开(公告)日:2014-07-01

    申请号:US12430012

    申请日:2009-04-24

    摘要: The claimed subject matter provides a system and/or a method that facilitates distributed backup and versioning techniques for network-based backup architectures. When data is committed to a backup system, a backup version can be created. The generated backup version can be a complete rendition of data or the generated backup version can be a differential between the data and backup information previously committed to the system. The generated backup version can be replicated across a distributed network of peers. Replication can be based upon a desire level of redundancy of versions, location of peers, network topology of peers, storage capacity of peers, health of peers, type of peer, and the like. In addition, versions can be retained based upon a configurable number of desired versions.

    摘要翻译: 所要求保护的主题提供了一种促进基于网络的备份架构的分布式备份和版本控制技术的系统和/或方法。 当数据提交到备份系统时,可以创建备份版本。 生成的备份版本可以是完全重现的数据,或者生成的备份版本可能是先前提交给系统的数据和备份信息之间的差异。 生成的备份版本可以通过对等体的分布式网络进行复制。 复制可以基于版本的冗余,对等体的位置,对等体的网络拓扑,对等体的存储容量,对等体的健康,对等体的类型等的冗余的期望级别。 此外,可以基于可配置数量的期望版本来保留版本。

    Stashing of locally persisted data to network accessible storage
    10.
    发明授权
    Stashing of locally persisted data to network accessible storage 有权
    将本地持久化数据存储到网络可访问存储

    公开(公告)号:US08443001B2

    公开(公告)日:2013-05-14

    申请号:US13548658

    申请日:2012-07-13

    IPC分类号: G06F17/00

    CPC分类号: G06F17/30221

    摘要: Techniques are disclosed for identifying and stashing all or portions of application data to a network accessible storage device or location. Identifying and stashing are accomplished in a fashion that is transparent to a user such that a user is not burdened by the process of managing and stashing a full or partial set of application data. The system, the application, or a combination of system components and the application persist and manage data locally and stash portions of the local data to one or more network accessible storage devices or locations. One or more links are provided in place of the stashed portions of data. The application uses the links in a same or similar fashion as handling local data while providing little to no loss of functionality due to all or portions of the local data being stashed.

    摘要翻译: 公开了用于将所有或部分应用数据识别并存储到网络可访问存储设备或位置的技术。 识别和堆叠以对用户透明的方式来实现,使得用户不受管理和堆积全部或部分应用数据集的过程的负担。 系统,应用程序或系统组件和应用程序的组合在本地持续和管理数据,并将本地数据的一部分存储到一个或多个网络可访问的存储设备或位置。 提供了一个或多个链接来代替数据的隐藏部分。 应用程序以与处理本地数据相同或相似的方式使用链接,同时由于所有或部分本地数据被隐藏而提供了很少或没有的功能损失。