会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Feedback loop for spam prevention
    • 防止垃圾邮件的反馈回路
    • US07558832B2
    • 2009-07-07
    • US11743466
    • 2007-05-02
    • Robert L. RounthwaiteJoshua T. GoodmanDavid E. HeckermanJohn D. MehrNathan D. HowellMicah C. RupersburgDean A. Slawson
    • Robert L. RounthwaiteJoshua T. GoodmanDavid E. HeckermanJohn D. MehrNathan D. HowellMicah C. RupersburgDean A. Slawson
    • G06F15/16
    • H04L51/12G06Q10/107
    • The subject invention provides for a feedback loop system and method that facilitate classifying items in connection with spam prevention in server and/or client-based architectures. The invention makes uses of a machine-learning approach as applied to spam filters, and in particular, randomly samples incoming email messages so that examples of both legitimate and junk/spam mail are obtained to generate sets of training data. Users which are identified as spam-fighters are asked to vote on whether a selection of their incoming email messages is individually either legitimate mail or junk mail. A database stores the properties for each mail and voting transaction such as user information, message properties and content summary, and polling results for each message to generate training data for machine learning systems. The machine learning systems facilitate creating improved spam filter(s) that are trained to recognize both legitimate mail and spam mail and to distinguish between them.
    • 本发明提供了一种反馈循环系统和方法,其有助于在服务器和/或基于客户端的体系结构中与垃圾邮件防止相关联的项目进行分类。 本发明将机器学习方法应用于垃圾邮件过滤器,特别是随机抽取传入的电子邮件消息,以便获得合法和垃圾/垃圾邮件的示例以生成训练数据集。 被要求被识别为垃圾邮件战士的用户被要求投票选择他们的收到的电子邮件的选择是单独的合法邮件还是垃圾邮件。 数据库存储每个邮件和投票交易的属性,例如用户信息,消息属性和内容摘要,以及每个消息的轮询结果,以生成机器学习系统的训练数据。 机器学习系统便于创建改进的垃圾邮件过滤器,该过滤器被训练以识别合法邮件和垃圾邮件并区分它们。
    • 2. 发明授权
    • Feedback loop for spam prevention
    • 防止垃圾邮件的反馈回路
    • US07219148B2
    • 2007-05-15
    • US10378463
    • 2003-03-03
    • Robert L. RounthwaiteJoshua T. GoodmanDavid E. HeckermanJohn D. MehrNathan D. HowellMicah C. RupersburgDean A. Slawson
    • Robert L. RounthwaiteJoshua T. GoodmanDavid E. HeckermanJohn D. MehrNathan D. HowellMicah C. RupersburgDean A. Slawson
    • G06F15/173
    • H04L51/12G06Q10/107
    • The subject invention provides for a feedback loop system and method that facilitate classifying items in connection with spam prevention in server and/or client-based architectures. The invention makes uses of a machine-learning approach as applied to spam filters, and in particular, randomly samples incoming email messages so that examples of both legitimate and junk/spam mail are obtained to generate sets of training data. Users which are identified as spam-fighters are asked to vote on whether a selection of their incoming email messages is individually either legitimate mail or junk mail. A database stores the properties for each mail and voting transaction such as user information, message properties and content summary, and polling results for each message to generate training data for machine learning systems. The machine learning systems facilitate creating improved spam filter(s) that are trained to recognize both legitimate mail and spam mail and to distinguish between them.
    • 本发明提供了一种反馈循环系统和方法,其有助于在服务器和/或基于客户端的体系结构中与垃圾邮件防止相关联的项目进行分类。 本发明将机器学习方法应用于垃圾邮件过滤器,特别是随机抽取传入的电子邮件消息,以便获得合法和垃圾/垃圾邮件的示例以生成训练数据集。 被要求被识别为垃圾邮件战士的用户被要求投票选择他们的收到的电子邮件的选择是单独的合法邮件还是垃圾邮件。 数据库存储每个邮件和投票交易的属性,例如用户信息,消息属性和内容摘要,以及每个消息的轮询结果,以生成机器学习系统的训练数据。 机器学习系统便于创建改进的垃圾邮件过滤器,该过滤器被训练以识别合法邮件和垃圾邮件并区分它们。
    • 5. 发明授权
    • (More) advanced spam detection features
    • (更多)高级垃圾邮件检测功能
    • US08214438B2
    • 2012-07-03
    • US10790574
    • 2004-03-01
    • John D. MehrNathan D. HowellMicah C. Rupersburg
    • John D. MehrNathan D. HowellMicah C. Rupersburg
    • G06F15/16
    • H04L51/12
    • The present invention involves a system and method that facilitate extracting data from messages for spam filtering. The extracted data can be in the form of features, which can be employed in connection with machine learning systems to build improved filters. Data associated with the subject line, timestamps, and the message body can be extracted and employed to generate one or more features. In particular, subject lines and message bodies can be examined for consecutive, repeating characters, blobs, the association or distance between such characters, blobs and non-blob portions of the message. The values or counts obtained can be broken down into one or more ranges corresponding to a degree of spaminess. Presence and type of attachments to messages, percentage of non-white-space and non-numeric characters of a message, and determining message delivery times can be used to identify spam. A time-based delta can be computed to facilitate determining the delivery time.
    • 本发明涉及一种便于从垃圾邮件过滤的消息中提取数据的系统和方法。 提取的数据可以是特征的形式,其可以与机器学习系统结合使用以构建改进的过滤器。 可以提取和使用与主题行,时间戳和消息体相关联的数据来生成一个或多个特征。 特别地,可以检查主题行和消息体,以连续,重复的字符,blob,消息的这些字符,blob和非blob部分之间的关​​联或距离。 获得的值或计数可以分解成对应于垃圾邮件的程度的一个或多个范围。 消息的附件的存在和类型,消息的非白色空格和非数字字符的百分比以及确定消息传递时间可用于识别垃圾邮件。 可以计算基于时间的增量,以便于确定交付时间。