会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明授权
    • Executive reporting
    • 行政报告
    • US08239227B2
    • 2012-08-07
    • US11874151
    • 2007-10-17
    • Eran MegiddoRichard J. WolfSusan T. DumaisJensen M. HarrisJoshua T. Goodman
    • Eran MegiddoRichard J. WolfSusan T. DumaisJensen M. HarrisJoshua T. Goodman
    • G06Q40/00
    • G06Q10/10G06Q10/06G06Q10/063114
    • Providing for generating an executive report of business or personal activity is described herein. By way of example, such executive report can identify a change and related cause with respect to a prior report. As a particular example, an inference engine can receive an activity report and reference prior reports to identify the change and related cause. A set of results containing such information can be provided to a synthesis component that can include and highlight such information in the executive report. In addition, additional sources of data can be referenced in order to include and/or customize the report to a particular individual, organization, culture, or the like. As described, aspects of the subject innovation can provide an executive report highlighting important aspects of data and tailoring those aspects to interests of one or more users.
    • 本文描述了提供生成业务或个人活动的执行报告。 作为例子,这样的执行报告可以针对先前的报告确定变更和相关原因。 作为特定示例,推理引擎可以接收活动报告并参考先前报告以识别变化和相关原因。 可以向综合组件提供包含此类信息的一组结果,其中可以在执行报告中包含和突出显示这些信息。 此外,可以引用额外的数据来源,以便将报告包括和/或定制到特定个人,组织,文化等。 如上所述,主题创新的方面可以提供强调数据的重要方面的执行报告,并将这些方面定制为一个或多个用户的兴趣。
    • 56. 发明授权
    • Prevention of outgoing spam
    • 防止外发垃圾邮件
    • US07711779B2
    • 2010-05-04
    • US10601159
    • 2003-06-20
    • Joshua T. GoodmanRobert L. RounthwaiteEliot C. Gillum
    • Joshua T. GoodmanRobert L. RounthwaiteEliot C. Gillum
    • G06F11/30
    • G06F21/552G06F21/316G06F2221/2103H04L51/12H04L63/0227H04L63/1416
    • The subject invention provides for a system and method that facilitates detecting and preventing spam in a variety of networked communication environments. In particular, the invention provides several techniques for monitoring outgoing communications to identify potential spammers. Identification of potential spammers can be accomplished at least in part by a detection component that monitors per sender at least one of volume of outgoing messages, volume of recipients, and/or rate of outgoing messages. In addition, outgoing messages can be scored based at least in part on their content. The scores can be added per message per sender and if the total score(s) per message or per sender exceeds some threshold, then further action can be taken to verify whether the potential spammer is a spammer. Such actions include human-inspecting a sample of the messages, sending challenges to the account, sending a legal notice to warn potential spammers and/or shutting down the account.
    • 本发明提供了一种有助于在各种网络通信环境中检测和防止垃圾信息的系统和方法。 特别地,本发明提供了几种用于监视传出通信以识别潜在垃圾邮件发送者的技术。 可以至少部分地由检测组件完成对潜在垃圾邮件发送者的识别,所述检测组件针对每个发送者监视传出消息的量,接收者的容量和/或传出消息的速率中的至少一个。 此外,至少部分基于其内容可以对外发消息进行评分。 可以根据每个发送者的消息添加分数,并且如果每个消息或每个发送者的总分数超过某个阈值,则可以采取进一步的操作来验证潜在的垃圾邮件发送者是否是垃圾邮件发送者。 这些行为包括人员检查邮件样本,向帐户发送挑战,发送法律通知以警告潜在的垃圾邮件发送者和/或关闭帐户。
    • 57. 发明授权
    • Spam filtering with probabilistic secure hashes
    • 垃圾邮件过滤与概率安全散列
    • US07660865B2
    • 2010-02-09
    • US10917077
    • 2004-08-12
    • Geoffrey J. HultenJoshua T. GoodmanRobert L. RounthwaiteManav MishraElissa E. MurphyJohn D. Mehr
    • Geoffrey J. HultenJoshua T. GoodmanRobert L. RounthwaiteManav MishraElissa E. MurphyJohn D. Mehr
    • G06F15/16H04L29/06
    • H04L51/12H04L63/0227H04L63/123
    • Disclosed are signature-based systems and methods that facilitate spam detection and prevention at least in part by calculating hash values for an incoming message and then determining a probability that the hash values indicate spam. In particular, the signatures generated for each incoming message can be compared to a database of both spam and good signatures. A count of the number of matches can be divided by a denominator value. The denominator value can be an overall volume of messages sent to the system per signature for example. The denominator value can be discounted to account for different treatments and timing of incoming messages. Furthermore, secure hashes can be generated by combining portions of multiple hashing components. A secure hash can be made from a combination of multiple hashing components or multiple combinations thereof. The signature based system can also be integrated with machine learning systems to optimize spam prevention.
    • 公开了基于签名的系统和方法,其至少部分地通过计算输入消息的散列值,然后确定散列值指示垃圾邮件的概率来促进垃圾邮件检测和预防。 特别地,为每个传入消息生成的签名可以与垃圾邮件和良好签名的数据库进行比较。 匹配次数的计数可以除以分母值。 分母值可以是例如每个签名发送到系统的消息的总体积。 分母值可以折扣,以解决传入消息的不同处理和时间。 此外,可以通过组合多个散列分量的部分来生成安全散列。 可以从多个散列组件或其多个组合的组合形成安全散列。 基于签名的系统也可以与机器学习系统集成,以优化垃圾邮件防范。
    • 58. 发明授权
    • Feedback loop for spam prevention
    • 防止垃圾邮件的反馈回路
    • US07558832B2
    • 2009-07-07
    • US11743466
    • 2007-05-02
    • Robert L. RounthwaiteJoshua T. GoodmanDavid E. HeckermanJohn D. MehrNathan D. HowellMicah C. RupersburgDean A. Slawson
    • Robert L. RounthwaiteJoshua T. GoodmanDavid E. HeckermanJohn D. MehrNathan D. HowellMicah C. RupersburgDean A. Slawson
    • G06F15/16
    • H04L51/12G06Q10/107
    • The subject invention provides for a feedback loop system and method that facilitate classifying items in connection with spam prevention in server and/or client-based architectures. The invention makes uses of a machine-learning approach as applied to spam filters, and in particular, randomly samples incoming email messages so that examples of both legitimate and junk/spam mail are obtained to generate sets of training data. Users which are identified as spam-fighters are asked to vote on whether a selection of their incoming email messages is individually either legitimate mail or junk mail. A database stores the properties for each mail and voting transaction such as user information, message properties and content summary, and polling results for each message to generate training data for machine learning systems. The machine learning systems facilitate creating improved spam filter(s) that are trained to recognize both legitimate mail and spam mail and to distinguish between them.
    • 本发明提供了一种反馈循环系统和方法,其有助于在服务器和/或基于客户端的体系结构中与垃圾邮件防止相关联的项目进行分类。 本发明将机器学习方法应用于垃圾邮件过滤器,特别是随机抽取传入的电子邮件消息,以便获得合法和垃圾/垃圾邮件的示例以生成训练数据集。 被要求被识别为垃圾邮件战士的用户被要求投票选择他们的收到的电子邮件的选择是单独的合法邮件还是垃圾邮件。 数据库存储每个邮件和投票交易的属性,例如用户信息,消息属性和内容摘要,以及每个消息的轮询结果,以生成机器学习系统的训练数据。 机器学习系统便于创建改进的垃圾邮件过滤器,该过滤器被训练以识别合法邮件和垃圾邮件并区分它们。
    • 60. 发明授权
    • Order-based human interactive proofs (HIPs) and automatic difficulty rating of HIPs
    • 基于订单的人际互动证明(HIP)和HIP的自动难度评估
    • US07533411B2
    • 2009-05-12
    • US10669545
    • 2003-09-23
    • Joshua T. GoodmanRobert L. Rounthwaite
    • Joshua T. GoodmanRobert L. Rounthwaite
    • G06F7/04G06F7/58G06F12/00G06F12/14G06F13/00G06F17/30G06K19/00G11C7/00H04L9/32
    • G06Q30/02
    • The present invention involves a system and method that facilitate identifying human interaction by utilizing HIPs such as order-based HIPs and determining a difficulty rating of any type of HIPs in an automated fashion. Order-based HIPs require a user to identify elements in the sequence as well as to identify a correct order of the elements in the sequence. The invention involves presenting a user with at least two HIPs such that the HIP can be of known and/or unknown difficulty. A user that correctly answers the HIP of known difficulty gains access to the HIP-controlled resource, action or application. The user's response to the HIP of unknown difficulty can then be examined and employed to determine whether that HIP is too difficult for humans to solve. Alternatively, at least one HIP can be presented. Difficulty of individual HIP parameters can also be determined.
    • 本发明涉及一种系统和方法,其通过利用诸如基于顺序的HIP之类的HIP并且以自动化的方式确定任何类型的HIP的难易度来促进识别人的交互。 基于订单的HIP要求用户识别序列中的元素以及识别序列中元素的正确顺序。 本发明涉及向用户呈现至少两个HIP,使得HIP可能是已知和/或未知的困难。 正确回答已知难题的HIP的用户可以访问HIP控制的资源,动作或应用程序。 然后可以检查和使用用户对未知困难的HIP的响应,以确定该HIP是否太难以解决人类。 或者,可以呈现至少一个HIP。 也可以确定各个HIP参数的难度。