会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Incremental anti-spam lookup and update service
    • 增量的反垃圾邮件查询和更新服务
    • US20060015561A1
    • 2006-01-19
    • US10879626
    • 2004-06-29
    • Elissa MurphyJoshua GoodmanDerek HazeurRobert RounthwaiteGeoffrey Hulten
    • Elissa MurphyJoshua GoodmanDerek HazeurRobert RounthwaiteGeoffrey Hulten
    • G06F15/16
    • G06Q10/107H04L51/12
    • The present invention provides a unique system and method that facilitates incrementally updating spam filters in near real time or real time. Incremental updates can be generated in part by difference learning. Difference learning involves training a new spam filter based on new data and then looking for the differences between the new spam filter and the existing spam filter. Differences can be determined at least in part by comparing the absolute values of parameter changes (weight changes of a feature between the two filters). Other factors such as frequency of parameters can be employed as well. In addition, available updates with respect to particular features or messages can be looked up using one or more lookup tables or databases. When incremental and/or feature-specific updates are available, they can be downloaded such as by a client for example. Incremental updates can be automatically provided or can be provided by request according to client or server preferences.
    • 本发明提供了一种独特的系统和方法,其便于实时或实时地逐渐更新垃圾邮件过滤器。 增量更新可以通过差异学习部分产生。 差异学习涉及到根据新数据来培训新的垃圾邮件过滤器,然后寻找新的垃圾邮件过滤器和现有的垃圾邮件过滤器之间的差异。 差异可以至少部分地通过比较参数变化的绝对值(两个滤波器之间的特征的权重变化)来确定。 也可以使用诸如参数频率的其他因素。 此外,可以使用一个或多个查找表或数据库查找关于特定特征或消息的可用更新。 当增量和/或功能特定的更新可用时,可以例如通过客户端下载它们。 增量更新可以自动提供,也可以根据客户端或服务器的偏好请求提供。
    • 3. 发明申请
    • Spam filtering with probabilistic secure hashes
    • 垃圾邮件过滤与概率安全散列
    • US20060036693A1
    • 2006-02-16
    • US10917077
    • 2004-08-12
    • Geoffrey HultenJoshua GoodmanRobert RounthwaiteManav MishraElissa Murphy
    • Geoffrey HultenJoshua GoodmanRobert RounthwaiteManav MishraElissa Murphy
    • G06F15/16
    • H04L51/12H04L63/0227H04L63/123
    • Disclosed are signature-based systems and methods that facilitate spam detection and prevention at least in part by calculating hash values for an incoming message and then determining a probability that the hash values indicate spam. In particular, the signatures generated for each incoming message can be compared to a database of both spam and good signatures. A count of the number of matches can be divided by a denominator value. The denominator value can be an overall volume of messages sent to the system per signature for example. The denominator value can be discounted to account for different treatments and timing of incoming messages. Furthermore, secure hashes can be generated by combining portions of multiple hashing components. A secure hash can be made from a combination of multiple hashing components or multiple combinations thereof. The signature based system can also be integrated with machine learning systems to optimize spam prevention.
    • 公开了基于签名的系统和方法,其至少部分地通过计算输入消息的散列值,然后确定散列值指示垃圾邮件的概率来促进垃圾邮件检测和预防。 特别地,为每个传入消息生成的签名可以与垃圾邮件和良好签名的数据库进行比较。 匹配次数的计数可以除以分母值。 分母值可以是例如每个签名发送到系统的消息的总体积。 分母值可以折扣,以解决传入消息的不同处理和时间。 此外,可以通过组合多个散列分量的部分来生成安全散列。 可以从多个散列组件或其多个组合的组合形成安全散列。 基于签名的系统也可以与机器学习系统集成,以优化垃圾邮件防范。
    • 5. 发明申请
    • Using IP address and domain for email spam filtering
    • 使用IP地址和域进行垃圾邮件过滤
    • US20060168041A1
    • 2006-07-27
    • US11031672
    • 2005-01-07
    • Manav MishraElissa MurphyGeoffrey HultenJoshua GoodmanWen-Tau Yih
    • Manav MishraElissa MurphyGeoffrey HultenJoshua GoodmanWen-Tau Yih
    • G06F15/16
    • H04L51/28H04L29/1215H04L51/12H04L61/1564H04L63/0227H04L63/1441
    • Email spam filtering is performed based on a combination of IP address and domain. When an email message is received, an IP address and a domain associated with the email message are determined. A cross product of the IP address (or portions of the IP address) and the domain (or portions of the domain) is calculated. If the email message is known to be either spam or non-spam, then a spam score based on the known spam status is stored in association with each (IP address, domain) pair element of the cross product. If the spam status of the email message is not known, then the (IP address, domain) pair elements of the cross product are used to lookup previously determined spam scores. A combination of the previously determined spam scores is used to determine whether or not to treat the received email message as spam.
    • 电子邮件垃圾邮件过滤是基于IP地址和域名的组合来执行的。 当接收到电子邮件消息时,确定与电子邮件消息相关联的IP地址和域。 计算IP地址(或IP地址的部分)和域(或域的部分)的交叉乘积。 如果电子邮件消息被称为垃圾邮件或非垃圾邮件,则根据已知垃圾邮件状态的垃圾邮件分数与交叉产品的每个(IP地址,域)对元素相关联地存储。 如果电子邮件消息的垃圾邮件状态未知,则交叉产品的(IP地址,域)对元素将用于查找先前确定的垃圾邮件分数。 使用先前确定的垃圾邮件分数的组合来确定是否将接收的电子邮件消息视为垃圾邮件。
    • 6. 发明申请
    • Determining the reputation of a sender of communications
    • 确定通信发送者的声誉
    • US20070086592A1
    • 2007-04-19
    • US11254076
    • 2005-10-19
    • Carl EllisonElissa MurphyManav Mishra
    • Carl EllisonElissa MurphyManav Mishra
    • H04L9/00
    • H04L63/126H04L9/3247H04L63/101
    • A method and system for determining the reputation of a sender for sending desirable communications is provided. The reputation system identifies senders of communications by keys sent along with the communications. The reputation system then may process a communication to determine whether it is a desirable communication. The reputation system then establishes a reputation for the sender of the communication based on the assessment of whether that communication and other communications sent by that sender are desirable. Once the reputation of a sender is established, the reputation system can discard communications from senders with undesired reputations, provide to the recipient communications from senders with desired reputations, and place in a suspect folder communications from senders with an unknown reputation.
    • 提供了一种用于确定用于发送所需通信的发送者的信誉的方法和系统。 信誉系统通过与通信一起发送的密钥来识别通信的发送者。 信誉系统然后可以处理通信以确定它是否是期望的通信。 信誉系统然后基于对该发送者发送的通信和其他通信是否期望的评估来确定通信发送者的声誉。 一旦建立了发送者的声誉,信誉系统就可以丢弃具有不良声誉的发送者的通信,从具有所需信誉的发送者提供给接收方的通信,并将其置于具有未知信誉的发件人的可疑文件夹通信中。
    • 8. 发明授权
    • Mitigation of obsolescence for archival services
    • 缓解档案服务的过时
    • US08554738B2
    • 2013-10-08
    • US12408006
    • 2009-03-20
    • Catherine Claire MarshallYan LeshinskyElissa MurphyNavjot Virk
    • Catherine Claire MarshallYan LeshinskyElissa MurphyNavjot Virk
    • G06F7/00
    • G06F17/30076G06Q10/10
    • The claimed subject matter relates to an architecture that can determine costs associated with updating file formats. In particular, the architecture can interface with a network-accessible data storage service in order to determine a cost-benefit to the data storage service for a wide variety of conversion scenarios applicable to the particular topology of the data storage service. For example, the cost-benefit can differ for storage services configured according to a client-server model relative to storage services configured according to a distributed topology. Regardless, the architecture can identify a legacy format, select a converter for converting the legacy format to the updated format, and then determine the cost-benefit for a variety of conversion or migration scenarios.
    • 所要求保护的主题涉及可以确定与更新文件格式相关联的成本的架构。 特别地,架构可以与网络可访问的数据存储服务接口,以便为适用于数据存储服务的特定拓扑的各种转换场景确定数据存储服务的成本效益。 例如,相对于根据分布式拓扑配置的存储服务,根据客户端 - 服务器模型配置的存储服务的成本效益可能不同。 无论如何,架构可以识别遗留格式,选择转换器以将旧格式转换为更新格式,然后确定各种转换或迁移方案的成本效益。