Non-sensitive-passage database for cut-and-paste attack detection systems
    1.
    发明授权
    Non-sensitive-passage database for cut-and-paste attack detection systems 有权
    用于切割和粘贴攻击检测系统的非敏感通道数据库

    公开(公告)号:US08402542B2

    公开(公告)日:2013-03-19

    申请号:US12546493

    申请日:2009-08-24

    IPC分类号: H04L29/06

    CPC分类号: G06F21/6218

    摘要: One embodiment provides a system that detects sensitive passages. During operation, the system receives a document and disassembles the document into a plurality of passages. For a respective passage, the system performs a search through a non-sensitive-passage database to determine whether the passage is a known non-sensitive passage. If so, the system marks the passage as non-sensitive, and if not, the system determines whether the passage triggers a cut-and-paste attack detection. If so, the system forwards the passage to an administrator and allows the administrator to determine whether the passage is non-sensitive and, further, to add the passage to the non-sensitive-passage database responsive to the administrator determining the passage to be non-sensitive.

    摘要翻译: 一个实施例提供了一种检测敏感通道的系统。 在操作期间,系统接收文档并将文档分解成多个通道。 对于相应的段落,系统通过非敏感通道数据库执行搜索,以确定通道是否是已知的非敏感通道。 如果是这样,系统会将通道标记为非敏感的,如果不是,系统会确定通道是否触发切割和粘贴攻击检测。 如果是这样,系统将该段落转发给管理员,并允许管理员确定该段落是否不敏感,并且进一步将该段落添加到非敏感段数据库中,以响应管理员确定该段落为非敏感段 -敏感。

    NON-SENSITIVE-PASSAGE DATABASE FOR CUT-AND-PASTE ATTACK DETECTION SYSTEMS
    2.
    发明申请
    NON-SENSITIVE-PASSAGE DATABASE FOR CUT-AND-PASTE ATTACK DETECTION SYSTEMS 有权
    用于切割和抛丸检测系统的非敏感性通用数据库

    公开(公告)号:US20110047619A1

    公开(公告)日:2011-02-24

    申请号:US12546493

    申请日:2009-08-24

    IPC分类号: G06F21/00 G06F17/30

    CPC分类号: G06F21/6218

    摘要: One embodiment provides a system that detects sensitive passages. During operation, the system receives a document and disassembles the document into a plurality of passages. For a respective passage, the system performs a search through a non-sensitive-passage database to determine whether the passage is a known non-sensitive passage. If so, the system marks the passage as non-sensitive, and if not, the system determines whether the passage triggers a cut-and-paste attack detection. If so, the system forwards the passage to an administrator and allows the administrator to determine whether the passage is non-sensitive and, further, to add the passage to the non-sensitive-passage database responsive to the administrator determining the passage to be non-sensitive.

    摘要翻译: 一个实施例提供了一种检测敏感通道的系统。 在操作期间,系统接收文档并将文档分解成多个通道。 对于相应的段落,系统通过非敏感通道数据库执行搜索,以确定通道是否是已知的非敏感通道。 如果是这样,系统会将通道标记为非敏感的,如果不是,系统会确定通道是否触发切割和粘贴攻击检测。 如果是这样,系统将该段落转发给管理员,并允许管理员确定该段落是否不敏感,并且进一步将该段落添加到非敏感通道数据库中,以响应管理员确定该段落为非敏感段 -敏感。

    Enterprise password reset
    3.
    发明授权
    Enterprise password reset 有权
    企业密码重置

    公开(公告)号:US08881266B2

    公开(公告)日:2014-11-04

    申请号:US12270159

    申请日:2008-11-13

    摘要: One embodiment of the present invention provides a system for automatically authenticating a user. During operation, the system receives a user's request for authentication. The system then extracts information associated with the user from user-specific information stored in an enterprise computer. The extracted user information does not explicitly relate to a password. The system further generates one or more challenges based on the extracted user information, and receives the user's response to the challenges. Subsequently, the system compares the user's response to the extracted user information, and authenticates the user.

    摘要翻译: 本发明的一个实施例提供一种用于自动认证用户的系统。 在操作期间,系统接收用户的认证请求。 系统然后从存储在企业计算机中的用户特定信息中提取与用户相关联的信息。 提取的用户信息与密码没有明确的关联。 系统进一步基于所提取的用户信息产生一个或多个挑战,并且接收用户对挑战的响应。 随后,系统将用户的响应与提取的用户信息进行比较,并对用户进行认证。

    Inbound content filtering via automated inference detection
    5.
    发明授权
    Inbound content filtering via automated inference detection 有权
    通过自动推断检测进入内容过滤

    公开(公告)号:US07860885B2

    公开(公告)日:2010-12-28

    申请号:US11951198

    申请日:2007-12-05

    IPC分类号: G06F17/30

    摘要: A system is provided to detect email spam. During operation, the system receives an email, extracts a set of keywords from the email body, and constructs a first search query based a keyword extracted from the email body. The system further constructs a second search query based on the keyword in the first query and one additional word which pertains to a known spam word or to the subject of the email. Next, the system receives a first number of hits and a second number of hits in response to the first and second search queries, respectively. The system then determines whether the email is spam based on the first number and the second number. The system can also perform Website filtering using inference detection which is based on search results received in response to search queries formulated with keywords extracted from Websites.

    摘要翻译: 提供了一个系统来检测电子邮件垃圾邮件。 在操作期间,系统接收电子邮件,从电子邮件正文中提取一组关键字,并根据从电子邮件正文中提取的关键字构建第一个搜索查询。 该系统还基于第一查询中的关键字和与已知垃圾邮件词或者电子邮件主题相关的一个附加词来构建第二搜索查询。 接下来,系统分别响应于第一和第二搜索查询接收第一数量的命中和第二数量的命中。 系统然后基于第一个数字和第二个数字确定该电子邮件是否为垃圾邮件。 该系统还可以使用推理检测来执行网站过滤,这是基于根据从网站提取的关键词制定的搜索查询而收到的搜索结果。

    Authentication based on user behavior
    6.
    发明授权
    Authentication based on user behavior 有权
    基于用户行为的认证

    公开(公告)号:US08844005B2

    公开(公告)日:2014-09-23

    申请号:US12270208

    申请日:2008-11-13

    IPC分类号: H04L9/32 G06F21/31

    CPC分类号: G06F21/316

    摘要: One embodiment of the present invention provides a system for authenticating a user. During operation, the system records user behavior history at one or more devices associated with the user. The system then extracts user information associated with a place and/or an activity from the recorded user behavior history. The system further generates one or more challenges based on the extracted user information, thereby facilitating the verification of the user's identity.

    摘要翻译: 本发明的一个实施例提供了一种用于认证用户的系统。 在操作期间,系统在与用户相关联的一个或多个设备上记录用户行为历史。 系统然后从记录的用户行为历史中提取与地点和/或活动相关联的用户信息。 该系统还基于所提取的用户信息进一步产生一个或多个挑战,从而便于验证用户的身份。

    Method and system for detecting undesired inferences from documents
    7.
    发明授权
    Method and system for detecting undesired inferences from documents 有权
    用于从文件中检测不良推断的方法和系统

    公开(公告)号:US07720783B2

    公开(公告)日:2010-05-18

    申请号:US11729576

    申请日:2007-03-28

    IPC分类号: G06F17/00 G06N5/02

    摘要: One embodiment of the present invention provides a system that detects inferences from documents. During operation, the system receives one or more documents and extracts a first set of knowledge relevant to the documents. The system further formulates one or more queries to one or more reference corpora based on the first set of knowledge. The system then extracts a second set of knowledge from results received in response to the queries. Additionally, the system produces a mapping relationship between at least one document and a piece of the second set of knowledge which is not within the first set of knowledge, the mapping relationship indicating an inference from the documents.

    摘要翻译: 本发明的一个实施例提供一种从文档中检测推论的系统。 在操作期间,系统接收一个或多个文档并提取与文档相关的第一组知识。 该系统基于第一组知识进一步制定对一个或多个参考语料库的一个或多个查询。 然后,该系统从响应于查询的接收结果中提取第二组知识。 此外,系统在至少一个文档和第二组知识的第一组知识之间产生映射关系,第二组知识不在第一组知识中,映射关系指示来自文档的推断。

    Outbound content filtering via automated inference detection
    8.
    发明授权
    Outbound content filtering via automated inference detection 有权
    通过自动推断检测进行出站内容过滤

    公开(公告)号:US08990225B2

    公开(公告)日:2015-03-24

    申请号:US11957833

    申请日:2007-12-17

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30893

    摘要: One embodiment of the present invention provides a system that facilitates filtering outbound content via inference detection. During operation, the system identifies content sent to a first address and extracts keywords from the identified content. The system then issues queries based on these keywords and extracts expected-content keywords from the hits returned in response to the queries. The system then searches the outbound content for occurrences of the expected-content keywords and produces a result which allows a user to determine whether the outbound content is proper. In a further embodiment, the system extracts keywords from a piece of outbound content, and issues queries based on these keywords. The system then extracts keywords from the hits, and present at least one keyword to a user, thereby allowing the user to determine whether the outbound content is proper.

    摘要翻译: 本发明的一个实施例提供了一种有助于通过推理检测来过滤出站内容的系统。 在操作期间,系统识别发送到第一地址的内容,并从所识别的内容中提取关键字。 然后,系统基于这些关键字发出查询,并从响应于查询返回的命中中提取预期内容关键字。 然后,系统搜索出站内容以发现预期内容关键字,并产生允许用户确定出站内容是否正确的结果。 在另一实施例中,系统从一条出站内容中提取关键字,并且基于这些关键字发出查询。 然后,该系统从点击中提取关键字,并向用户呈现至少一个关键字,从而允许用户确定出站内容是否正确。

    Method and apparatus for performing context-based entity association
    9.
    发明授权
    Method and apparatus for performing context-based entity association 有权
    用于执行基于上下文的实体关联的方法和装置

    公开(公告)号:US08639688B2

    公开(公告)日:2014-01-28

    申请号:US12617370

    申请日:2009-11-12

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06Q30/0241 G06Q10/00

    摘要: A targeted advertising system performs context-based association mining using a publicly available corpus to identify a product or brand name that, under a given context, is associated with a product or brand being marketed. The system analyzes documents within the publicly available corpus that are associated with the given context, and identifies products or brand names that have a high association to the product or brand being marketed. The system can also analyze the publicly available corpus to determine contextual information which is correlated to two or more products or brand names. This contextual information includes a set of terms that facilitates filtering the publicly available corpus into an optimal set of documents that has a high association to a desired market category or demographic.

    摘要翻译: 有针对性的广告系统使用公开可用的语料库来执行基于上下文的关联挖掘,以识别在给定上下文与正在上市的产品或品牌相关联的产品或品牌名称。 系统分析与给定上下文相关联的公开可用语料库中的文档,并且识别与被销售的产品或品牌具有高关联性的产品或品牌名称。 系统还可以分析公开的语料库,以确定与两个或多个产品或品牌名称相关的上下文信息。 该上下文信息包括一组术语,其有助于将公开可用的语料库过滤成与期望的市​​场类别或人口统计学高度关联的最佳文档集合。

    Method and apparatus for detecting sensitive content in a document
    10.
    发明授权
    Method and apparatus for detecting sensitive content in a document 有权
    用于检测文档中的敏感内容的方法和装置

    公开(公告)号:US08271483B2

    公开(公告)日:2012-09-18

    申请号:US12208091

    申请日:2008-09-10

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30616

    摘要: One embodiment of the present invention provides a system that detects sensitive content in a document. In doing so, the system receives a document, identifies a set of terms in the document that are candidate sensitive terms, and generates a combination of terms based on the identified terms that is associated with a semantic meaning. Next, the system performs searches through a corpus based on the combination of terms and determines hit counts returned for each term in the combination and for the combination. The system then determines whether the combination of terms is sensitive based on the hit count for the combination and the hit counts for the individual terms in the combination, and generates a result that indicates portions of the document which contain sensitive combinations.

    摘要翻译: 本发明的一个实施例提供一种检测文档中的敏感内容的系统。 在这样做时,系统接收文档,识别作为候选敏感术语的文档中的一组术语,并且基于与语义意义相关联的所识别的术语来生成术语的组合。 接下来,系统基于术语的组合来执行通过语料库的搜索,并且确定返回的组合中的每个术语和组合的命中计数。 然后,系统基于组合的命中计数和组合中的各个术语的命中计数确定术语的组合是否敏感,并且生成指示包含敏感组合的文档的部分的结果。