会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authentication of email servers and personal computers
    • 电子邮件服务器和个人电脑的验证
    • US08856525B2
    • 2014-10-07
    • US12583055
    • 2009-08-13
    • Michael Gregor Kaplan
    • Michael Gregor Kaplan
    • H04L9/32H04L12/58
    • H04L51/00H04L9/3236H04L9/3247
    • An originating email server is authenticated by a destination email server using a public key provided by the originating email server, thereby making it possible to detect an email with a forged origination address with no action required by a domain owner. A personal computer is authenticated using a reputation report associated with a unique number corresponding to the personal computer, enabling, in one embodiment, spam detection, and, in another embodiment, a decision that a valid user is requesting service registration at a website.
    • 原始电子邮件服务器由目的地电子邮件服务器使用由始发电子邮件服务器提供的公钥进行身份验证,从而使得可以在没有域所有者所需的动作的情况下检测具有伪造发起地址的电子邮件。 使用与个人计算机相对应的唯一号码相关联的信誉报告对个人计算机进行身份验证,在一个实施例中,能够在一个实施例中进行垃圾邮件检测,并且在另一个实施例中,允许有效用户在网站上请求服务注册的决定。
    • 4. 发明授权
    • Sender authentication for difficult to classify email
    • 发件人认证难以分类电子邮件
    • US08073912B2
    • 2011-12-06
    • US11827754
    • 2007-07-13
    • Michael Gregor Kaplan
    • Michael Gregor Kaplan
    • G06F15/16
    • H04L63/0236H04L51/12H04L51/28H04L63/0245H04L63/126
    • The portion of email traffic that cannot be definitively determined to be spam or definitively determined to be ham (non-spam) is processed by sending a bounceback email to the sender, requiring the sender to reply using a sub-address created by the bounceback generator. The type of bounceback email depends on whether the domain of the received email indicates that the sender is or is not likely to be a spammer. When the sender is not likely to be a spammer, the bounceback email includes a sub-address in computer readable form. When the sender is likely to be a spammer, the bounceback email includes a test that must be solved to yield the sub-address; preferably, the test is very difficult for a computer to solve but reasonably easy for a human to solve. When a reply email to the bounceback email (“reply bounceback”) is received, the presence of the sub-address indicates that the sender is not a spammer, so the reply bounceback is determined to be ham and delivered to the destination mailbox. The bounceback can have the sub-address encoded in such a way that a human must be involved in decoding, which is appropriate for situations where the envelope sender domain of the original email is considered suspicious. The bounceback can have the sub-address presented in a computer readable format when the envelope sender domain of the original email is more trustworthy, if authenticated. Authentication information can be retained in a local private Sender Policy Framework (SPF) database, or shared in a centralized private SPF database.
    • 无法确定为垃圾邮件或明确确定为垃圾邮件(非垃圾邮件)的电子邮件流量的部分通过向发件人发送反弹邮件来处理,要求发件人使用由反弹发生器创建的子地址进行回复 。 反弹邮件的类型取决于接收到的电子邮件的域名是否指示发件人是否可能是垃圾邮件发送者。 当发件人不太可能是垃圾邮件发送者时,反弹邮件包含计算机可读形式的子地址。 当发件人可能是垃圾邮件发送者时,反弹邮件包括必须解决的测试以产生子地址; 优选的是,该测试对于计算机来说是非常困难的,但是对于人来说解决方案相当容易。 当接收到反弹邮件(“回复bounceback”)的回复电子邮件时,子地址的存在表示发件人不是垃圾邮件发送者,所以答复反弹确定为火腿并传送到目的地邮箱。 反弹可以将子地址编码成使得人们必须参与解码,这适用于原始电子邮件的信封发送者域被认为是可疑的情况。 当原始电子邮件的信封发送者域更可靠时,如果经过身份验证,则反弹可以使计算机可读格式显示子地址。 验证信息可以保留在本地专用发件人策略框架(SPF)数据库中,或在集中式专用SPF数据库中共享。
    • 7. 发明申请
    • SENDER AUTHENTICATION FOR DIFFICULT TO CLASSIFY EMAIL
    • SENDER认证给分类电子邮件
    • US20110271349A1
    • 2011-11-03
    • US11827754
    • 2007-07-13
    • Michael Gregor Kaplan
    • Michael Gregor Kaplan
    • G06F7/04
    • H04L63/0236H04L51/12H04L51/28H04L63/0245H04L63/126
    • The portion of email traffic that cannot be definitively determined to be spam or definitively determined to be ham (non-spam) is processed by sending a bounceback email to the sender, requiring the sender to reply using a sub-address created by the bounceback generator. The type of bounceback email depends on whether the domain of the received email indicates that the sender is or is not likely to be a spammer. When the sender is not likely to be a spammer, the bounceback email includes a sub-address in computer readable form. When the sender is likely to be a spammer, the bounceback email includes a test that must be solved to yield the sub-address; preferably, the test is very difficult for a computer to solve but reasonably easy for a human to solve. When a reply email to the bounceback email (“reply bounceback”) is received, the presence of the sub-address indicates that the sender is not a spammer, so the reply bounceback is determined to be ham and delivered to the destination mailbox. The bounceback can have the sub-address encoded in such a way that a human must be involved in decoding, which is appropriate for situations where the envelope sender domain of the original email is considered suspicious. The bounceback can have the sub-address presented in a computer readable format when the envelope sender domain of the original email is more trustworthy, if authenticated. Authentication information can be retained in a local private Sender Policy Framework (SPF) database, or shared in a centralized private SPF database.
    • 无法确定为垃圾邮件或明确确定为垃圾邮件(非垃圾邮件)的电子邮件流量的部分通过向发件人发送反弹邮件来处理,要求发件人使用由反弹发生器创建的子地址进行回复 。 反弹邮件的类型取决于接收到的电子邮件的域名是否指示发件人是否可能是垃圾邮件发送者。 当发件人不太可能是垃圾邮件发送者时,反弹邮件包含计算机可读形式的子地址。 当发件人可能是垃圾邮件发送者时,反弹邮件包括必须解决的测试以产生子地址; 优选的是,该测试对于计算机来说是非常困难的,但是对于人来说解决方案相当容易。 当接收到反弹邮件(“回复bounceback”)的回复电子邮件时,子地址的存在表示发件人不是垃圾邮件发送者,所以答复反弹确定为火腿并传送到目的地邮箱。 反弹可以将子地址编码成使得人们必须参与解码,这适用于原始电子邮件的信封发送者域被认为是可疑的情况。 当原始电子邮件的信封发送者域更可靠时,如果经过身份验证,则反弹可以使计算机可读格式显示子地址。 验证信息可以保留在本地专用发件人策略框架(SPF)数据库中,或在集中式专用SPF数据库中共享。
    • 8. 发明申请
    • SYSTEM, AND COMPUTER PROGRAM PRODUCT FOR ON DEMAND ENABLEMENT OF DORMANT COMPUTING RESOURCES
    • 系统和计算机程序产品用于需求量计算资源的需求
    • US20080077536A1
    • 2008-03-27
    • US11940411
    • 2007-11-15
    • E. BoonieLisa GodwinMichael GregorRichard JaneyManna LambertJeffrey SeidellBradley Swick
    • E. BoonieLisa GodwinMichael GregorRichard JaneyManna LambertJeffrey SeidellBradley Swick
    • G06Q30/00
    • G06F9/5011G06Q30/04G06Q30/0601G06Q30/0607G06Q30/0633G06Q30/0641G06Q30/0643G06Q50/188
    • A system and program product for enabling dormant computer hardware resources in a computer system having a set of dormant computer hardware resources. The method includes accepting a customer request to enable a set of dormant hardware resources, and providing computer readable instructions to a customer accessible console in communication with the computer system. The instructions are installable by the customer, and are capable of enabling dormant computer hardware resources upon installation. An order process establishes prerequisites, facilitates customer order placement, and provides rapid order fulfillment. Prerequisites include contract terms, information describing the computer system configuration, access to provider systems, and customer system setup. Ordering is facilitated through information management, configuration rules, and an interactive interface, presenting valid configuration options to the customer. Fulfillment is facilitated through parallel processing, providing computer readable upgrade instructions nearly concurrently with provider's internal order approval. An alternative embodiment provides upgrade instructions before provider's internal order approval.
    • 一种用于在具有一组休眠计算机硬件资源的计算机系统中实现休眠计算机硬件资源的系统和程序产品。 该方法包括接受客户请求以启用一组休眠硬件资源,以及向与计算机系统通信的客户可访问控制台提供计算机可读指令。 说明书可由客户安装,并且能够在安装时启用休眠的计算机硬件资源。 订单流程建立先决条件,促进客户订单放置,并提供快速订单履行。 先决条件包括合同条款,描述计算机系统配置,访问提供商系统以及客户系统设置的信息。 通过信息管理,配置规则和交互式界面,为客户提供有效的配置选项,便于订购。 通过并行处理促进实现,同时提供计算机可读升级指令,同时提供商的内部订单批准。 替代实施例在提供商的内部订单批准之前提供升级指令。