会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Spam filtering based on statistics and token frequency modeling
    • 基于统计和令牌频率建模的垃圾邮件过滤
    • US08364766B2
    • 2013-01-29
    • US12328723
    • 2008-12-04
    • Lei ZhengSharat NarayanMark E. RisherStanley Ke WeiVishwanath Tumkur RamaraoAnirban Kundu
    • Lei ZhengSharat NarayanMark E. RisherStanley Ke WeiVishwanath Tumkur RamaraoAnirban Kundu
    • G06F15/16
    • H04L51/12G06N7/005
    • Embodiments are directed towards classifying messages as spam using a two phased approach. The first phase employs a statistical classifier to classify messages based on message content. The second phase targets specific message types to capture dynamic characteristics of the messages and identify spam messages using a token frequency based approach. A client component receives messages and sends them to the statistical classifier, which determines a probability that a message belongs to a particular type of class. The statistical classifier further provides other information about a message, including, a token list, and token thresholds. The message class, token list, and thresholds are provided to the second phase where a number of spam tokens in a given message for a given message class are determined. Based on the threshold, the client component then determines whether the message is spam or non-spam.
    • 实施例针对使用两阶段方法将消息分类为垃圾邮件。 第一阶段采用统计分类器根据消息内容分类消息。 第二阶段针对特定的消息类型来捕获消息的动态特征,并使用基于令牌频率的方法识别垃圾邮件。 客户端组件接收消息并将其发送到统计分类器,该分类器确定消息属于特定类型的类的概率。 统计分类器还提供关于消息的其他信息,包括令牌列表和令牌阈值。 消息类别,令牌列表和阈值被提供给第二阶段,其中给定消息类别的给定消息中的多个垃圾邮件令牌被确定。 基于阈值,客户端组件然后确定消息是垃圾邮件还是非垃圾邮件。
    • 6. 发明申请
    • SPAM FILTERING BASED ON STATISTICS AND TOKEN FREQUENCY MODELING
    • 基于统计和TOKEN频率建模的垃圾邮件过滤
    • US20100145900A1
    • 2010-06-10
    • US12328723
    • 2008-12-04
    • Lei ZhengSharat NarayanMark E. RisherStanley Ke WeiVishwanath Tumkur RamaraoAnirban Kundu
    • Lei ZhengSharat NarayanMark E. RisherStanley Ke WeiVishwanath Tumkur RamaraoAnirban Kundu
    • G06N5/02G06F15/16
    • H04L51/12G06N7/005
    • Embodiments are directed towards classifying messages as spam using a two phased approach. The first phase employs a statistical classifier to classify messages based on message content. The second phase targets specific message types to capture dynamic characteristics of the messages and identify spam messages using a token frequency based approach. A client component receives messages and sends them to the statistical classifier, which determines a probability that a message belongs to a particular type of class. The statistical classifier further provides other information about a message, including, a token list, and token thresholds. The message class, token list, and thresholds are provided to the second phase where a number of spam tokens in a given message for a given message class are determined. Based on the threshold, the client component then determines whether the message is spam or non-spam.
    • 实施例针对使用两阶段方法将消息分类为垃圾邮件。 第一阶段采用统计分类器根据消息内容分类消息。 第二阶段针对特定的消息类型来捕获消息的动态特征,并使用基于令牌频率的方法识别垃圾邮件。 客户端组件接收消息并将其发送到统计分类器,该分类器确定消息属于特定类型的类的概率。 统计分类器还提供关于消息的其他信息,包括令牌列表和令牌阈值。 消息类别,令牌列表和阈值被提供给第二阶段,其中给定消息类别的给定消息中的多个垃圾邮件令牌被确定。 基于阈值,客户端组件然后确定消息是垃圾邮件还是非垃圾邮件。
    • 7. 发明授权
    • Detecting spam from a bulk registered e-mail account
    • 从批量注册的电子邮件帐户中检测垃圾邮件
    • US08892661B2
    • 2014-11-18
    • US12562792
    • 2009-09-18
    • Vishwanath Tumkur RamaraoMark E. RisherXiaopeng Xi
    • Vishwanath Tumkur RamaraoMark E. RisherXiaopeng Xi
    • G06F15/16G06F11/00G06F12/14G06F12/16G08B23/00G06F7/04G06F17/30H04N7/16H04L12/58H04L29/06
    • H04L12/585H04L51/12H04L63/1425
    • The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    • 本发明提供至少三个过程,用于检测滥用于消息帐户以将大量未经请求的消息(例如垃圾邮件)发送到其他消息帐户的可能性的过程。 例如,可以处理在注册新消息帐户时提供的信息,以确定滥用该消息帐户的可能性。 此外,可以处理入站邮件以确定发送入站邮件的邮件帐户是否滥用该邮件帐户的使用。 此外,可以处理出站邮件,以确定尝试发送出站邮件的邮件帐户是否滥用该邮件帐户的使用。 这三个进程中的每一个可以分开地或彼此以任何组合的方式进行操作,以进一步提高迅速且准确地检测到滥用消息账户的可能性。
    • 8. 发明申请
    • DETECTING SPAM FROM A BULK REGISTERED E-MAIL ACCOUNT
    • 从大量注册的电子邮件帐户检测垃圾邮件
    • US20100077043A1
    • 2010-03-25
    • US12562792
    • 2009-09-18
    • Vishwanath Tumkur RamaraoMark E. RisherXiaopeng Xi
    • Vishwanath Tumkur RamaraoMark E. RisherXiaopeng Xi
    • G06F15/16
    • H04L12/585H04L51/12H04L63/1425
    • The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    • 本发明提供至少三个过程,用于检测滥用于消息帐户以将大量未经请求的消息(例如垃圾邮件)发送到其他消息帐户的可能性的过程。 例如,可以处理在注册新消息帐户时提供的信息,以确定滥用该消息帐户的可能性。 此外,可以处理入站邮件以确定发送入站邮件的邮件帐户是否滥用该邮件帐户的使用。 此外,可以处理出站邮件,以确定尝试发送出站邮件的邮件帐户是否滥用该邮件帐户的使用。 这三个进程中的每一个可以分开地或彼此以任何组合的方式进行操作,以进一步提高迅速且准确地检测到滥用消息账户的可能性。
    • 9. 发明申请
    • EMBEDDABLE METADATA IN ELECTRONIC MAIL MESSAGES
    • 电子邮件信息中的可嵌入元数据
    • US20110185024A1
    • 2011-07-28
    • US12694173
    • 2010-01-26
    • Vishwanath Tumkur RamaraoMark E. Risher
    • Vishwanath Tumkur RamaraoMark E. Risher
    • G06F15/16
    • G06Q10/107H04L51/08
    • Disclosed are apparatus and methods for annotating an electronic mail message and processing the annotated electronic mail message. More particularly, an electronic mail message may be generated and annotated such that the electronic mail message includes metadata identifying data provided in the electronic mail message. The electronic mail message may then be transmitted. When the annotated electronic mail message is received, at least a portion of the metadata may be obtained from the electronic mail message. At least a portion of the data in the electronic mail message may be identified using at least a portion of the metadata. At least a portion of the identified data in the electronic mail message may then be processed.
    • 公开了用于注释电子邮件消息并处理注释的电子邮件消息的装置和方法。 更具体地,电子邮件消息可以被生成和注释,使得电子邮件消息包括识别电子邮件消息中提供的数据的元数据。 然后可以发送电子邮件消息。 当接收到带注释的电子邮件消息时,可以从电子邮件消息获得元数据的至少一部分。 可以使用元数据的至少一部分来识别电子邮件消息中的数据的至少一部分。 然后可以处理电子邮件消息中的所识别的数据的至少一部分。