Challenge response systems
    1.
    发明申请
    Challenge response systems 有权
    挑战响应系统

    公开(公告)号:US20060031338A1

    公开(公告)日:2006-02-09

    申请号:US10914325

    申请日:2004-08-09

    IPC分类号: G06F15/16

    CPC分类号: G06Q20/3674 H04L51/12

    摘要: Disclosed are systems and methods that facilitate securing communication channels used in a challenge-response system to mitigate spammer intrusion or deception. The systems and methods make use of unique IDs that can be added to outbound messages originating from a sender, a recipient, and a third-party server. The IDs can be correlated according to the relevant parties. Thus, for example, a sender can add a signed ID to an outgoing message. A challenge sent back to the sender for that particular message can echo the same ID or a new ID derived from the original ID to allow a sender to verify that the challenge corresponds to an actual message. The IDs can include cookies as well to facilitate correlation of messages and to facilitate the retrieval of messages once a sender is determined to be legitimate.

    摘要翻译: 公开了有助于确保在挑战 - 响应系统中使用的通信信道的系统和方法,以减轻垃圾邮件发送者入侵或欺骗。 系统和方法使用可以添加到源自发件人,收件人和第三方服务器的出站邮件的唯一ID。 ID可以根据相关方关联。 因此,例如,发送者可以向输出消息添加签名的ID。 向该发送者发送的针对该特定消息的挑战可以回显与原始ID相同的ID或新的ID,以允许发送方验证该挑战是否对应于实际的消息。 ID可以包括cookie,以便于消息的相关性,并且一旦发送者被确定为合法,便于检索消息。

    Incremental anti-spam lookup and update service
    2.
    发明申请
    Incremental anti-spam lookup and update service 有权
    增量的反垃圾邮件查询和更新服务

    公开(公告)号:US20060015561A1

    公开(公告)日:2006-01-19

    申请号:US10879626

    申请日:2004-06-29

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/107 H04L51/12

    摘要: The present invention provides a unique system and method that facilitates incrementally updating spam filters in near real time or real time. Incremental updates can be generated in part by difference learning. Difference learning involves training a new spam filter based on new data and then looking for the differences between the new spam filter and the existing spam filter. Differences can be determined at least in part by comparing the absolute values of parameter changes (weight changes of a feature between the two filters). Other factors such as frequency of parameters can be employed as well. In addition, available updates with respect to particular features or messages can be looked up using one or more lookup tables or databases. When incremental and/or feature-specific updates are available, they can be downloaded such as by a client for example. Incremental updates can be automatically provided or can be provided by request according to client or server preferences.

    摘要翻译: 本发明提供了一种独特的系统和方法,其便于实时或实时地逐渐更新垃圾邮件过滤器。 增量更新可以通过差异学习部分产生。 差异学习涉及到根据新数据来培训新的垃圾邮件过滤器,然后寻找新的垃圾邮件过滤器和现有的垃圾邮件过滤器之间的差异。 差异可以至少部分地通过比较参数变化的绝对值(两个滤波器之间的特征的权重变化)来确定。 也可以使用诸如参数频率的其他因素。 此外,可以使用一个或多个查找表或数据库查找关于特定特征或消息的可用更新。 当增量和/或功能特定的更新可用时,可以例如通过客户端下载它们。 增量更新可以自动提供,也可以根据客户端或服务器的偏好请求提供。

    Spam filtering with probabilistic secure hashes
    3.
    发明申请
    Spam filtering with probabilistic secure hashes 有权
    垃圾邮件过滤与概率安全散列

    公开(公告)号:US20060036693A1

    公开(公告)日:2006-02-16

    申请号:US10917077

    申请日:2004-08-12

    IPC分类号: G06F15/16

    摘要: Disclosed are signature-based systems and methods that facilitate spam detection and prevention at least in part by calculating hash values for an incoming message and then determining a probability that the hash values indicate spam. In particular, the signatures generated for each incoming message can be compared to a database of both spam and good signatures. A count of the number of matches can be divided by a denominator value. The denominator value can be an overall volume of messages sent to the system per signature for example. The denominator value can be discounted to account for different treatments and timing of incoming messages. Furthermore, secure hashes can be generated by combining portions of multiple hashing components. A secure hash can be made from a combination of multiple hashing components or multiple combinations thereof. The signature based system can also be integrated with machine learning systems to optimize spam prevention.

    摘要翻译: 公开了基于签名的系统和方法,其至少部分地通过计算输入消息的散列值,然后确定散列值指示垃圾邮件的概率来促进垃圾邮件检测和预防。 特别地,为每个传入消息生成的签名可以与垃圾邮件和良好签名的数据库进行比较。 匹配次数的计数可以除以分母值。 分母值可以是例如每个签名发送到系统的消息的总体积。 分母值可以折扣,以解决传入消息的不同处理和时间。 此外,可以通过组合多个散列分量的部分来生成安全散列。 可以从多个散列组件或其多个组合的组合形成安全散列。 基于签名的系统也可以与机器学习系统集成,以优化垃圾邮件防范。

    Using IP address and domain for email spam filtering
    5.
    发明申请
    Using IP address and domain for email spam filtering 有权
    使用IP地址和域进行垃圾邮件过滤

    公开(公告)号:US20060168041A1

    公开(公告)日:2006-07-27

    申请号:US11031672

    申请日:2005-01-07

    IPC分类号: G06F15/16

    摘要: Email spam filtering is performed based on a combination of IP address and domain. When an email message is received, an IP address and a domain associated with the email message are determined. A cross product of the IP address (or portions of the IP address) and the domain (or portions of the domain) is calculated. If the email message is known to be either spam or non-spam, then a spam score based on the known spam status is stored in association with each (IP address, domain) pair element of the cross product. If the spam status of the email message is not known, then the (IP address, domain) pair elements of the cross product are used to lookup previously determined spam scores. A combination of the previously determined spam scores is used to determine whether or not to treat the received email message as spam.

    摘要翻译: 电子邮件垃圾邮件过滤是基于IP地址和域名的组合来执行的。 当接收到电子邮件消息时,确定与电子邮件消息相关联的IP地址和域。 计算IP地址(或IP地址的部分)和域(或域的部分)的交叉乘积。 如果电子邮件消息被称为垃圾邮件或非垃圾邮件,则根据已知垃圾邮件状态的垃圾邮件分数与交叉产品的每个(IP地址,域)对元素相关联地存储。 如果电子邮件消息的垃圾邮件状态未知,则交叉产品的(IP地址,域)对元素将用于查找先前确定的垃圾邮件分数。 使用先前确定的垃圾邮件分数的组合来确定是否将接收的电子邮件消息视为垃圾邮件。

    Determining the reputation of a sender of communications
    6.
    发明申请
    Determining the reputation of a sender of communications 有权
    确定通信发送者的声誉

    公开(公告)号:US20070086592A1

    公开(公告)日:2007-04-19

    申请号:US11254076

    申请日:2005-10-19

    IPC分类号: H04L9/00

    摘要: A method and system for determining the reputation of a sender for sending desirable communications is provided. The reputation system identifies senders of communications by keys sent along with the communications. The reputation system then may process a communication to determine whether it is a desirable communication. The reputation system then establishes a reputation for the sender of the communication based on the assessment of whether that communication and other communications sent by that sender are desirable. Once the reputation of a sender is established, the reputation system can discard communications from senders with undesired reputations, provide to the recipient communications from senders with desired reputations, and place in a suspect folder communications from senders with an unknown reputation.

    摘要翻译: 提供了一种用于确定用于发送所需通信的发送者的信誉的方法和系统。 信誉系统通过与通信一起发送的密钥来识别通信的发送者。 信誉系统然后可以处理通信以确定它是否是期望的通信。 信誉系统然后基于对该发送者发送的通信和其他通信是否期望的评估来确定通信发送者的声誉。 一旦建立了发送者的声誉,信誉系统就可以丢弃具有不良声誉的发送者的通信,从具有所需信誉的发送者提供给接收方的通信,并将其置于具有未知信誉的发件人的可疑文件夹通信中。

    Distributed sender reputations
    7.
    发明申请
    Distributed sender reputations 审中-公开
    分布式发信人信誉

    公开(公告)号:US20060277259A1

    公开(公告)日:2006-12-07

    申请号:US11146502

    申请日:2005-06-07

    IPC分类号: G06F15/16

    CPC分类号: H04L51/12

    摘要: Distributed sender reputations are described. In an implementation, a method includes evaluating multiple characteristics of message delivery to establish a reputation for a sender of the message by a mail transfer agent and sharing data which describes the evaluation with another mail transfer agent.

    摘要翻译: 描述了分布式发信人的声誉。 在实现中,一种方法包括评估消息传递的多个特征,以通过邮件传输代理为消息的发送者建立信誉,并且与另一邮件传送代理共享描述评估的数据。

    Mitigation of obsolescence for archival services
    8.
    发明授权
    Mitigation of obsolescence for archival services 有权
    缓解档案服务的过时

    公开(公告)号:US08554738B2

    公开(公告)日:2013-10-08

    申请号:US12408006

    申请日:2009-03-20

    IPC分类号: G06F7/00

    CPC分类号: G06F17/30076 G06Q10/10

    摘要: The claimed subject matter relates to an architecture that can determine costs associated with updating file formats. In particular, the architecture can interface with a network-accessible data storage service in order to determine a cost-benefit to the data storage service for a wide variety of conversion scenarios applicable to the particular topology of the data storage service. For example, the cost-benefit can differ for storage services configured according to a client-server model relative to storage services configured according to a distributed topology. Regardless, the architecture can identify a legacy format, select a converter for converting the legacy format to the updated format, and then determine the cost-benefit for a variety of conversion or migration scenarios.

    摘要翻译: 所要求保护的主题涉及可以确定与更新文件格式相关联的成本的架构。 特别地,架构可以与网络可访问的数据存储服务接口,以便为适用于数据存储服务的特定拓扑的各种转换场景确定数据存储服务的成本效益。 例如,相对于根据分布式拓扑配置的存储服务,根据客户端 - 服务器模型配置的存储服务的成本效益可能不同。 无论如何,架构可以识别遗留格式,选择转换器以将旧格式转换为更新格式,然后确定各种转换或迁移方案的成本效益。

    Automated File Distribution
    9.
    发明申请
    Automated File Distribution 失效
    自动文件分发

    公开(公告)号:US20070180078A1

    公开(公告)日:2007-08-02

    申请号:US11275823

    申请日:2006-01-30

    IPC分类号: G06F15/173

    摘要: Automated file distribution is described. A member of a peer-to-peer network receives from a file server, a file to be distributed. The file is then distributed via the peer-to-peer network to other members of the peer-to-peer network. Members of the peer-to-peer network can choose whether or not to receive a file from another member based on a trust level or reputation associated with the member. The trust level may be based, at least in part, on a number of degrees of separation between the members. Furthermore the file is verified, for example, by validating a digital signature associated with the file.

    摘要翻译: 描述了自动文件分发。 对等网络的成员从文件服务器接收要分发的文件。 该文件然后经由对等网络分发到对等网络的其他成员。 对等网络的成员可以根据与该成员关联的信任级别或信誉来选择是否从另一成员接收文件。 信任级别可以至少部分地基于成员之间的多个分离程度。 此外,例如,通过验证与文件相关联的数字签名来验证该文件。