-
公开(公告)号:US20080104712A1
公开(公告)日:2008-05-01
申请号:US11927466
申请日:2007-10-29
申请人: Jonathan Oliver , Gleb Budman , Andrew Oliver , Eugene Koontz , Christine Drake
发明人: Jonathan Oliver , Gleb Budman , Andrew Oliver , Eugene Koontz , Christine Drake
IPC分类号: G06F21/00
CPC分类号: G06F21/6218 , G06F17/30657 , G06F21/6227 , G06F21/6245 , H04L51/12 , H04L51/14 , H04L63/0428
摘要: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
摘要翻译: 一种控制由消息发送者发送的消息中的内容分发的方法包括:从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到受保护内容的数据库 并且确定随后接收到的消息中的后续接收的内容是否与所识别的内容相关联。 用于控制由消息发送者发送的消息中的内容分发的系统包括处理器,其被配置为从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到 保护内容的数据库,并且确定随后接收到的消息中随后接收的内容是否与所识别的内容相关联。
-
公开(公告)号:US08886727B1
公开(公告)日:2014-11-11
申请号:US11036603
申请日:2005-01-14
IPC分类号: G06F15/16 , G06F15/173
CPC分类号: G06F21/6218 , G06F17/30657 , G06F21/6227 , G06F21/6245 , H04L51/12 , H04L51/14 , H04L63/0428
摘要: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
摘要翻译: 一种控制由消息发送者发送的消息中的内容分发的方法包括:从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到受保护内容的数据库 并且确定随后接收到的消息中的后续接收的内容是否与所识别的内容相关联。 用于控制由消息发送者发送的消息中的内容分发的系统包括处理器,其被配置为从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到 保护内容的数据库,并且确定随后接收到的消息中随后接收的内容是否与所识别的内容相关联。
-
公开(公告)号:US08713110B2
公开(公告)日:2014-04-29
申请号:US11927466
申请日:2007-10-29
IPC分类号: G06F15/16
CPC分类号: G06F21/6218 , G06F17/30657 , G06F21/6227 , G06F21/6245 , H04L51/12 , H04L51/14 , H04L63/0428
摘要: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
摘要翻译: 一种控制由消息发送者发送的消息中的内容分发的方法包括:从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到受保护内容的数据库 并且确定随后接收到的消息中的后续接收的内容是否与所识别的内容相关联。 用于控制由消息发送者发送的消息中的内容分发的系统包括处理器,其被配置为从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到 保护内容的数据库,并且确定随后接收到的消息中随后接收的内容是否与所识别的内容相关联。
-
公开(公告)号:US07665140B2
公开(公告)日:2010-02-16
申请号:US11927483
申请日:2007-10-29
申请人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
发明人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
CPC分类号: H04L63/123 , G06F21/51 , H04L63/1441
摘要: A technique for classifying a message is disclosed. In some embodiments, the technique comprises extracting a plurality of reference points, classifying the plurality of reference points, and detecting that the message is a phish message based on the classified reference points. In some embodiments, the technique comprises identifying a plurality of fraud indicators in the message, applying a statistical analysis on the plurality of fraud indicators; and determining whether the message is a fraudulent message based on the analysis.
摘要翻译: 公开了一种分类消息的技术。 在一些实施例中,该技术包括提取多个参考点,对多个参考点进行分类,以及基于分类的参考点检测该消息是网络钓鱼消息。 在一些实施例中,该技术包括识别消息中的多个欺诈指示符,对多个欺诈指示符应用统计分析; 以及基于所述分析来确定所述消息是否是欺诈性消息。
-
公开(公告)号:US07451487B2
公开(公告)日:2008-11-11
申请号:US10678965
申请日:2003-10-02
申请人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Bryan Kim
发明人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Bryan Kim
CPC分类号: H04L63/123 , G06F21/51 , H04L63/1441
摘要: A technique for classifying a message is disclosed. In some embodiments, the technique comprises extracting a plurality of reference points, classifying the plurality of reference points, and detecting that the message is a phish message based on the classified reference points. In some embodiments, the technique comprises identifying a plurality of fraud indicators in the message, applying a statistical analysis on the plurality of fraud indicators; and determining whether the message is a fraudulent message based on the analysis.
摘要翻译: 公开了一种分类消息的技术。 在一些实施例中,该技术包括提取多个参考点,对多个参考点进行分类,以及基于分类的参考点检测该消息是网络钓鱼消息。 在一些实施例中,该技术包括识别消息中的多个欺诈指示符,对多个欺诈指示符应用统计分析; 以及基于所述分析来确定所述消息是否是欺诈性消息。
-
公开(公告)号:US20100095378A1
公开(公告)日:2010-04-15
申请号:US12637569
申请日:2009-12-14
申请人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
发明人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
IPC分类号: G06F21/00
CPC分类号: H04L63/123 , G06F21/51 , H04L63/1441
摘要: Systems, methods, and media for classifying messages are disclosed. A plurality of fraud indicators are identified in the message. A signature of the message is generated. The generated signature of the message is compared to a stored signature. The stored signature is based on a statistical analysis of fraud indicators in a second message associated with the stored signature. A determination as to whether the message is fraudulent is made based on the comparison. The message is processed based on the determination that the message is a fraudulent message.
摘要翻译: 公开了用于分类消息的系统,方法和媒体。 在消息中识别出多个欺诈指示符。 生成消息的签名。 消息的生成签名与存储的签名进行比较。 存储的签名基于与存储的签名相关联的第二消息中的欺诈指示符的统计分析。 基于比较来确定消息是否是欺诈。 基于消息是欺诈性消息的确定来处理消息。
-
公开(公告)号:US20070101423A1
公开(公告)日:2007-05-03
申请号:US10678965
申请日:2003-10-02
申请人: Jonathan Oliver , Scott Eikenberry , Gleb Budman , Brian Kim
发明人: Jonathan Oliver , Scott Eikenberry , Gleb Budman , Brian Kim
IPC分类号: G06F12/14
CPC分类号: H04L63/123 , G06F21/51 , H04L63/1441
摘要: A technique for classifying a message is disclosed. In some embodiments, the technique comprises extracting a plurality of reference points, classifying the plurality of reference points, and detecting that the message is a phish message based on the classified reference points. In some embodiments, the technique comprises identifying a plurality of fraud indicators in the message, applying a statistical analysis on the plurality of fraud indicators; and determining whether the message is a fraudulent message based on the analysis.
摘要翻译: 公开了一种分类消息的技术。 在一些实施例中,该技术包括提取多个参考点,对多个参考点进行分类,以及基于分类的参考点检测该消息是网络钓鱼消息。 在一些实施例中,该技术包括识别消息中的多个欺诈指示符,对多个欺诈指示符应用统计分析; 以及基于所述分析来确定所述消息是否是欺诈性消息。
-
公开(公告)号:US20120222111A1
公开(公告)日:2012-08-30
申请号:US13463768
申请日:2012-05-03
申请人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
发明人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
IPC分类号: G06F21/00
CPC分类号: H04L63/123 , G06F21/51 , H04L63/1441
摘要: Systems, methods, and media for classifying messages are disclosed. A plurality of fraud indicators are identified in the message. A signature of the message is generated. The generated signature of the message is compared to a stored signature. The stored signature is based on a statistical analysis of fraud indicators in a second message associated with the stored signature. A determination as to whether the message is fraudulent is made based on the comparison. The message is processed based on the determination that the message is a fraudulent message.
摘要翻译: 公开了用于分类消息的系统,方法和媒体。 在消息中识别出多个欺诈指示符。 生成消息的签名。 消息的生成签名与存储的签名进行比较。 存储的签名基于与存储的签名相关联的第二消息中的欺诈指示符的统计分析。 基于比较来确定消息是否是欺诈。 基于消息是欺诈性消息的确定来处理消息。
-
公开(公告)号:US08191148B2
公开(公告)日:2012-05-29
申请号:US12637569
申请日:2009-12-14
申请人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
发明人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
CPC分类号: H04L63/123 , G06F21/51 , H04L63/1441
摘要: Systems, methods, and media for classifying messages are disclosed. A plurality of fraud indicators are identified in the message. A signature of the message is generated. The generated signature of the message is compared to a stored signature. The stored signature is based on a statistical analysis of fraud indicators in a second message associated with the stored signature. A determination as to whether the message is fraudulent is made based on the comparison. The message is processed based on the determination that the message is a fraudulent message.
摘要翻译: 公开了用于分类消息的系统,方法和媒体。 在消息中识别出多个欺诈指示符。 生成消息的签名。 消息的生成签名与存储的签名进行比较。 存储的签名基于与存储的签名相关联的第二消息中的欺诈指示符的统计分析。 基于比较来确定消息是否是欺诈。 基于消息是欺诈性消息的确定来处理消息。
-
公开(公告)号:US20080168555A1
公开(公告)日:2008-07-10
申请号:US11927483
申请日:2007-10-29
申请人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
发明人: Jonathan Oliver , Scott D. Eikenberry , Gleb Budman , Brian Kim
IPC分类号: G06F21/00
CPC分类号: H04L63/123 , G06F21/51 , H04L63/1441
摘要: A technique for classifying a message is disclosed. In some embodiments, the technique comprises extracting a plurality of reference points, classifying the plurality of reference points, and detecting that the message is a phish message based on the classified reference points. In some embodiments, the technique comprises identifying a plurality of fraud indicators in the message, applying a statistical analysis on the plurality of fraud indicators; and determining whether the message is a fraudulent message based on the analysis.
摘要翻译: 公开了一种分类消息的技术。 在一些实施例中,该技术包括提取多个参考点,对多个参考点进行分类,以及基于分类的参考点检测该消息是网络钓鱼消息。 在一些实施例中,该技术包括识别消息中的多个欺诈指示符,对多个欺诈指示符应用统计分析; 以及基于所述分析来确定所述消息是否是欺诈性消息。
-
-
-
-
-
-
-
-
-