会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Prevention of outgoing spam
    • 防止外发垃圾邮件
    • US20050021649A1
    • 2005-01-27
    • US10601159
    • 2003-06-20
    • Joshua GoodmanRobert RounthwaiteEliot Gillum
    • Joshua GoodmanRobert RounthwaiteEliot Gillum
    • G06F13/00H04L12/58G06F15/16
    • G06F21/552G06F21/316G06F2221/2103H04L51/12H04L63/0227H04L63/1416
    • The subject invention provides for a system and method that facilitates detecting and preventing spam in a variety of networked communication environments. In particular, the invention provides several techniques for monitoring outgoing communications to identify potential spammers. Identification of potential spammers can be accomplished at least in part by a detection component that monitors per sender at least one of volume of outgoing messages, volume of recipients, and/or rate of outgoing messages. In addition, outgoing messages can be scored based at least in part on their content. The scores can be added per message per sender and if the total scores) per message or per sender exceeds some threshold, then further action can be taken to verify whether the potential spammer is a spammer. Such actions include human-inspecting a sample of the messages, sending challenges to the account, sending a legal notice to warn potential spammers and/or shutting down the account.
    • 本发明提供了一种有助于在各种网络通信环境中检测和防止垃圾信息的系统和方法。 特别地,本发明提供了几种用于监视传出通信以识别潜在垃圾邮件发送者的技术。 可以至少部分地由检测组件完成对潜在垃圾邮件发送者的识别,所述检测组件针对每个发送者监视传出消息的量,接收者的容量和/或传出消息的速率中的至少一个。 此外,至少部分基于其内容可以对外发消息进行评分。 每个发件人的每个消息可以添加分数,如果每个消息或每个发件人的总分数超过某个阈值,则可以采取进一步的措施来验证潜在的垃圾邮件发送者是否是垃圾邮件发送者。 这些行为包括人员检查邮件样本,向帐户发送挑战,发送法律通知以警告潜在的垃圾邮件发送者和/或关闭帐户。
    • 6. 发明申请
    • ESTABLISHING PRIVILEGES THROUGH CLAIMS OF VALUABLE ASSETS
    • 通过索赔有价值资产建立特权
    • US20120254946A1
    • 2012-10-04
    • US13076908
    • 2011-03-31
    • Eric FleischmanEliot GillumMatthew Robert AyersRobert Edgar FanfantHakki Tunc Bostanci
    • Eric FleischmanEliot GillumMatthew Robert AyersRobert Edgar FanfantHakki Tunc Bostanci
    • G06F21/22
    • H04L63/105H04L63/0823
    • A service accessible by a set of entities may be provided to each entity at a different service level (e.g., with a different set of privileges) based on the privilege level of the entity. However, many users may attempt to perform malicious activities through the service, and may do so with impunity if the penalties of detection are inconsequential. Instead, privilege levels of entities may be established based on the claims of assets having identifiable value. Such claims may be established by submitting an asset identifier to the service, such as proof of a software license identified by the submission of a license key purchased at a substantial cost. The penalties of malicious activities performed by such users may include the invalidation of such asset identifiers. Establishing the privilege levels of respective entities in this manner raises the penalties, and hence the deterrence, of attempted malicious use of the service.
    • 可以基于实体的特权级别,以不同的服务级别(例如,具有不同的权限集合)向每个实体提供可由一组实体访问的服务。 然而,许多用户可能会尝试通过服务执行恶意活动,如果检测的惩罚是无关紧要的,则可能会不受惩罚地进行。 相反,可以基于具有可识别价值的资产的索赔来建立特权级别的实体。 这样的索赔可以通过向服务提交资产标识符来建立,例如通过提交以相当大的成本购买的许可证密钥来标识的软件许可证的证明。 这些用户执行的恶意活动的处罚可能包括这种资产标识符的无效。 以这种方式建立各实体的特权级别,会提高企图恶意使用服务的处罚,从而威慑威慑力。