US20020016824A1 - Junk electronic mail detector and eliminator - Google Patents

Junk electronic mail detector and eliminator Download PDF

Info

Publication number
US20020016824A1
US20020016824A1 US09/086,345 US8634598A US2002016824A1 US 20020016824 A1 US20020016824 A1 US 20020016824A1 US 8634598 A US8634598 A US 8634598A US 2002016824 A1 US2002016824 A1 US 2002016824A1
Authority
US
United States
Prior art keywords
electronic mail
computer
mail message
incoming electronic
code device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US09/086,345
Other versions
US6393465B2 (en
Inventor
Robert G. Leeds
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nixmail Corp
Original Assignee
Nixmail Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nixmail Corp filed Critical Nixmail Corp
Priority to US09/086,345 priority Critical patent/US6393465B2/en
Assigned to NIXMAIL CORPORATION reassignment NIXMAIL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LEEDS, ROBERT G.
Publication of US20020016824A1 publication Critical patent/US20020016824A1/en
Priority to US10/119,646 priority patent/US20020198950A1/en
Application granted granted Critical
Publication of US6393465B2 publication Critical patent/US6393465B2/en
Priority to US10/738,131 priority patent/US8412778B2/en
Priority to US13/850,025 priority patent/US9276880B2/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking

Definitions

  • the present invention concerns electronic messaging in general and electronic mail in particular, and provides a method and system for handling electronic mail messages, verifying the origination of messages to determine the probability that they are or are not junk e-mail, and detecting that a mass mailing has been initiated by utilizing special addresses.
  • U.S. Pat. No. 5,619,648 teaches a method for reducing junk e-mail which uses non-address information and uses a filtering system that has access to models of the user's correspondents. The e-mail system adds a recipient identifier that is used to further specify the recipients in the group to whom the message is sent who should actually receive the message.
  • U.S. Pat. No. 5,555,426 teaches a method and apparatus for disseminating messages to unspecified users in a data processing system.
  • the method permits users to associate conditions of interest, such as keywords or originator identities, but does not perform any verification of the originator's identity.
  • the method permits messages to be sent based upon probable interest in the message, rather than being addressed to any specific individual.
  • U.S. Pat. No. 5,627,764 teaches a method for implementing a rules-based system that can run a user's set of rules under system control and process messages according to the user's rules.
  • Peloria Mail Scout uses rules to screen junk mail by limiting messages to only known and acceptable senders, but makes no provision for unknown, yet acceptable senders.
  • U.S. Pat. No. 5,675,733 teaches a method for collecting, sorting, and compiling statistical summaries of message acknowledgment data, also known as Confirmations of Delivery or COD's.
  • the invention teaches a method for acknowledging a single message to multiple recipients and generating a statistical list of information delivery under such circumstances.
  • the present invention first ascertains if the sender of the e-mail has a verifiable identity and valid computer address. Based upon that determination, certain user-assignable and computable confidence ratios may be automatically determined. If the identity cannot be verified or the address is determined not to be valid or usable for a reply to the sender, the mail can be assigned a presumptive classification as junk e-mail. By applying additional filters, the confidence ratio can be increased to nearly 100%, and the mail can be handled in accordance with standard rules-based procedures, providing for a range of alternatives that include deletion or storage in a manner determined by the user.
  • the system of the present invention also advantageously utilizes a cooperative tool, known as an authenticator, to determine if a received e-mail is a junk e-mail.
  • the mail handling system either automatically or as part of a mail filter, contacts an authenticator with information about a received e-mail. If the authenticator has received negative or adverse notifications from other users who have received the same or similar e-mails, the authenticator informs any mail handling systems that ask that the received e-mail is very likely junk e-mail. This information from the authenticator along with other factors can be weighted to provide an overall confidence rating.
  • the system of the present invention also advantageously utilizes a list of “seed” addresses that do not correspond to real users but, rather, to special non-existent (or ghost) accounts.
  • the system searches other incoming and recently received messages for the same message body. For messages with the same message body as received for the ghost account, the system marks the messages as having a high probability of being junk e-mail.
  • the system of the present invention provides cooperative filtering by sending the message body to authenticators or other systems to help the authenticators or other systems to determine that the message is probably a junk e-mail.
  • FIG. 1 is a schematic illustration of a computer system for performing the method of the present invention
  • FIG. 2 is a listing of a first exemplary header that is analyzed according to the present invention.
  • FIG. 3 is a listing of a second exemplary header that is analyzed according to the present invention.
  • FIG. 4 is a pseudo-code listing of how deliverability is tested according to the present invention.
  • FIG. 5 is a pseudo-code listing of how confidence testing of a message is performed according to the present invention.
  • FIGS. 6A and 6B are flow diagrams of how message creation, transmission, and reception are processed according to the present invention.
  • FIG. 7 is a schematic illustration of plural computers which interact to send, receive, and process/authenticate e-mail according to the present invention.
  • FIG. 8 is a schematic illustration of the operation of the authenticator of the present invention.
  • FIG. 1 is a schematic illustration of a computer system for blocking unwanted or junk e-mails.
  • a computer 100 implements the method of the present invention, wherein the computer housing 102 houses a motherboard 104 which contains a CPU 106 , memory 108 (e.g., DRAM, ROM, EPROM, EEPROM, SRAM and Flash RAM), and other optional special purpose logic devices (e.g., ASICs) or configurable logic devices (e.g., GAL and reprogrammable FPGA).
  • the computer 100 also includes plural input devices, (e.g., a keyboard 122 and mouse 124 ), and a display card 110 for controlling monitor 120 .
  • the computer system 100 further includes a floppy disk drive 114 ; other removable media devices (e.g., compact disc 119 , tape, and removable magneto-optical media (not shown)); and a hard disk 112 , or other fixed, high density media drives, connected using an appropriate device bus (e.g., a SCSI bus or an Enhanced IDE bus).
  • a device bus e.g., a SCSI bus or an Enhanced IDE bus
  • compact disc 119 is shown in a CD caddy, the compact disc 119 can be inserted directly into CD-ROM drives which do not require caddies.
  • the computer 100 may additionally include a compact disc reader 118 , a compact disc reader/writer unit (not shown) or a compact disc jukebox (not shown).
  • a printer also provides printed e-mails.
  • the system further includes at least one computer readable medium.
  • Examples of computer readable media are compact discs 119 , hard disks 112 , floppy disks, tape, magneto-optical disks, PROMs (EPROM, EEPROM, Flash EPROM), DRAM, SRAM, etc.
  • the present invention includes software for controlling both the hardware of the computer 100 and for enabling the computer 100 to interact with a human user.
  • Such software may include, but is not limited to, device drivers, operating systems and user applications, such as development tools.
  • Such computer readable media further includes the computer program product of the present invention for blocking unwanted e-mails.
  • These computer readable media can include programs, dynamic link libraries, scripts, or any other executable or interpreted code, including, but not limited to, Java code, C or C++ code, Perl scripts, and Active X controls.
  • the method and system of the present invention assign confidence ratings to messages to signify the statuses of the messages as junk e-mails or as a bona fide messages that the recipient may wish to read.
  • the method and system begin by analyzing the origins and transmission paths of the messages.
  • the sender's origination information is extracted from the e-mail message and an automatic reply (called a verification request) is created and sent. Based on the verification response that is received in response to the verification request, the sender is scored as to the probable characteristics, origination, validity, and desirability of the mail.
  • Incoming messages are automatically scanned and parsed, either (1) at a server located at an Internet provider (prior to delivery to the intended ultimate recipient), (2) at a LAN-based receiving station, or (3) at the actual ultimate recipient's mail machine, i.e., local to the user.
  • the message is compared with several user defined rules for handling messages, and a confidence rating is assigned to the message.
  • the message header information is analyzed and a verification request(s) is/are automatically sent to the purported sender(s), as identified by fields such as “From:” or “Reply-To:”.
  • the present invention automatically analyzes all information pertaining to the sender, the path of delivery, any information pertaining to copies, blind copies, or other indicia of validity of the origin of the message to determine if there has been a discernable effort to obscure the origin, disguise the sender, or in some other way to inhibit the recipient from performing verification of the sender's identity. For example, if a message has purportedly been relayed through a machine named mail.fromnowhere.com and the mail handling system has determined that such a machine does not actually exist, the confidence rating for the message should be decreased.
  • Primary components of the invention are (1) screening all incoming messages by the receiver on either the mail server or the local receiving facility and (2) automatically sending a reply (in the form of a verification request) to the purported sender(s).
  • the verification request is sent to all address locations contained in the sender's address information or any subset of those addresses as determined by the recipient. If that verification request is undeliverable (as determined by the receipt of the corresponding verification response), the message can be automatically deleted or marked as junk e-mail.
  • rules filters can be used in conjunction with the presumptive test for a purported sender's address, to determine a confidence rating based upon a scoring technique, which the user can set forth based upon factors the user considers to be most significant.
  • the e-mail filtering can be used in conjunction with the verification response to refine the confidence rating.
  • a previously read junk e-mail can be added to the rules base to look for certain phrases. This may not be sufficient, however, to screen out valid mail that cites or quotes from the junk e-mail. If, however, the content is combined with an address that cannot pass a verification request, the user may wish to assign a 100% confidence rating, and the mail can optionally be automatically deleted.
  • FIG. 2 shows an exemplary e-mail header that is received by the system of the present invention.
  • the fields for “Return Path:,” “From:,” and “Reply-To:” are highlighted as three of the fields which the present invention will parse from the message header.
  • [0031] is also broken down into its corresponding user id (junker) and host name (notarealaddress3.com). Both of these addresses will receive verification requests attempting to verify that these addresses represent valid user and host names. The same process is performed on the message header shown in FIG. 3.
  • the system of the present invention can analyze e-mail headers to determine whether or not the e-mail has been received from a site suspected of sending junk e-mail.
  • a received e-mail that conforms to RFC 821 includes fields identifying the sender and the recipient, i.e., the “From:” and the “To:” fields, respectively.
  • Messages may optionally contain a “Reply-To:” field if a user wishes to have his/her replies directed to a different e-mail address. Since junk e-mails often come from either non-existent users or non-existent sites or both, a first level check is to determine if the alleged sender identified by the “From:” or “Reply-To:” fields are valid.
  • This first level check corresponds to issuing a verification request and can be in many forms, including: (1) sending a message to the user identified by the “From:” or “Reply-To:” fields and examining whether the message can be successfully delivered, (2) using the UNIX “whois” command to determine if a site (or host) by that name actually exists, (3) using the UNIX “finger” command to identify if a user name exists at a verifiable host, (4) using the “vrfy” command when connected to a sendmail daemon to verify that a user exists at a particular site, and (5) using the UNIX “traceroute” command to make sure there is a valid route back to the specified host.
  • the present invention utilizes messaging for sender verification that do not generate a cascade of new verification requests.
  • the system keeps track of which verification requests are outstanding and thereby prevents cascading requests by limiting the system to sending a single verification message for a particular address within a period of time The system thus maintains a cache of recently authorized and recently denied addresses.
  • FIG. 4 shows a test of deliverability for three messages received by a mail handling system.
  • Each of the three header messages is parsed into fields to enable the system to determine purported senders.
  • the system then generates replies to the messages in the form of verification requests.
  • Each of the verification requests is sent to the purported sender of its corresponding message, and the replies or verification responses are analyzed.
  • the system marks the message as suspected junk e-mail, otherwise the message passes the sender deliverability test. Additionally, the verification request, when successful, performs the function of providing a return receipt verification.
  • FIG. 4 can be augmented in an alternate embodiment to include the confidence testing shown in FIG. 5. By analyzing phrases and keywords in the message bodies, better confidence values can be assigned to each e-mail message.
  • the system When verifying that a user is a valid user by sending a verification request in the form of an e-mail message, the system creates and transmits an e-mail message and examines the verification response as shown in FIGS. 6A, 6B, and 7 .
  • the network that connects the computers can either be a local area network, a wide area network, or the Internet.
  • Table I below shows the steps of creating and transmitting an e-mail message and of receiving a delivery result message as shown in FIGS. 6A and 6B. TABLE I A. Message Creation 1. Address header 2. Subject 3. Message content B. Message Transmission 1. Address Header 2.
  • the general mail blocking program can be supplemented with an authenticator component to enable cooperative determination of junk e-mail.
  • an authenticator component to enable cooperative determination of junk e-mail. This works just as described above, except that it adds the facility of replying to an address supplied by the present invention to the subscriber. Users of the present invention would be provided with an authentication code certifying that they are not known spammers. In effect, the system would vouch for the authenticity, and the “spam check” would be sent to the system of the present invention and auto-responded to. If it turned out that the sender had abused his authentication privileges, the authentication address would be added to a list that automatically responds with a known key phrase in the subject line of the message so that the recipient would know immediately that this sender is not trustworthy.
  • the authenticator would potentially be receiving additional information on whether or not a message was a junk e-mail while the message was present in a user's inbox. If the message was determined to be a junk e-mail, the mail program would be informed, and the user would be able to have the message automatically discarded or to be marked as potentially junk. If a message has previously been checked but the message was not yet known to be junk, and if the user has not yet read the message, the authenticator may “call back” the mail program that previously checked the message and identify that the message, although previously thought to be okay, is now believed to be junk.
  • the e-mail users In order to provide each user with an authentication ID that the authenticator can use to quickly determine if the sender is a known junk e-mailer, the e-mail users would each register, potentially for a fee, and their e-mail program would be assigned a unique identification code. Preferably, the e-mail program would maintain the unique code in secret by the mail program such that the users and others would not see the message. For example, to prevent a recipient from stealing a unique code of another user from which he/she has received a message, the e-mail program or the e-mail handling system at an ISP or corporate level could strip the unique code before delivering the message.
  • the mail program or mail handling system would send the unique code and the “From:” identifier to the authenticator for authentication.
  • the code and the “From:” identifier would be checked against the database of known junk e-mailers as well as checked for consistency between the two parts. If the code was for a known junk e-mailer, or if the code and the “From:” field did not match, the mail program or mail handling system would be warned of the problem. Since the message would then be authenticated, the unique code would no longer be needed and could be stripped before passing the mail message to the user.
  • the unique code is further protected by being used in conjunction with message signing and encryption.
  • the mail program or mail handling system
  • the authenticator then would check the signed part of the message against the signature using the encryption key which is registered to the unique code. In this way, added protection from junk e-mail is obtained.
  • e-mail programs would send mail to be authenticated directly to an authentication server.
  • the authentication server would check the message as in any of the above methods.
  • the authenticator would “sign” the message and send the signed message on to its intended recipient.
  • the user's mail program that eventually received the message would be able to authenticate it immediately as having been pre-authenticated, either by the signature or by the IP address from which the “signed” message was received. This would avoid the mail program from having to perform a remote communication before delivering the message.
  • a series of “seeded” e-mail addresses would be provided on the e-mail service that would be considered early warning notification of a junk e-mail effort. These addresses would correspond to non-existent or ghost accounts which a system has reserved for junk e-mail detection, e.g., Al Aardvark and Arnie Apple. If these messages use the first set of ASCII characters, then the system would be notified early when Al Aardvark and Arnie Apple receive the beginning of a mass junk e-mailing. Thus, the system could immediately identify the remaining messages with the same or similar contents as junk e-mail.

Abstract

A method and system for parsing and analyzing incoming electronic mail messages to determine a confidence factor indicative of whether or not the messages are junk e-mail. The method and system utilize message services which attempt to contact the purported sender in order to verify that the identified host computer actually exists and accepts outgoing mail services for the specified user. The routing history is also examined to ensure that identified intermediate sites are also valid. Likewise, seed addresses can alert an e-mail provider to potential mass mailings by reporting when mail is received for ghost or non-existent accounts.

Description

  • This is a non-provisional application based on Provisional Application Ser. No. 60/066,292 filed Nov. 25, 1997, the contents of which are incorporated herein by reference.[0001]
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0002]
  • The present invention concerns electronic messaging in general and electronic mail in particular, and provides a method and system for handling electronic mail messages, verifying the origination of messages to determine the probability that they are or are not junk e-mail, and detecting that a mass mailing has been initiated by utilizing special addresses. [0003]
  • 2. Description of the Background [0004]
  • Digital storage of information brings with it the ability to transfer such information easily and inexpensively. As a result of this situation, unwanted or unsolicited junk e-mail (sometimes referred to as “spam”) has become prevalent on the Internet since messages can be sent without a specific “per-character” cost. As a result, the average e-mail account currently receives a number of unsolicited, unwelcome pieces of junk e-mail each day, with a rapidly increasing number of pieces being forecast. [0005]
  • Documents are available which describe electronic mail handling procedures. In particular, two Internet standards on e-mail are incorporated herein by reference in their entirety. They are: Internet STD0014 entitled “MAIL ROUTING AND THE DOMAIN SYSTEM” (also known as RFC 974) and Internet STD0010 entitled “SIMPLE MAIL TRANSFER PROTOCOL” (also known as RFC 821). The contents of the Second Edition of “sendmail” by Bryan Costales and Eric Allman, published by O'Reilly Publishing, is also incorporated herein by reference. Further, some issued patents address the general handling of electronic mail. For example, U.S. Pat. No. 5,377,354 teaches a method for prioritizing a plurality of incoming electronic mail messages by comparing the messages with a list of key words. U.S. Pat. No. 5,619,648 teaches a method for reducing junk e-mail which uses non-address information and uses a filtering system that has access to models of the user's correspondents. The e-mail system adds a recipient identifier that is used to further specify the recipients in the group to whom the message is sent who should actually receive the message. [0006]
  • U.S. Pat. No. 5,555,426 teaches a method and apparatus for disseminating messages to unspecified users in a data processing system. The method permits users to associate conditions of interest, such as keywords or originator identities, but does not perform any verification of the originator's identity. The method permits messages to be sent based upon probable interest in the message, rather than being addressed to any specific individual. [0007]
  • U.S. Pat. No. 5,627,764 teaches a method for implementing a rules-based system that can run a user's set of rules under system control and process messages according to the user's rules. Peloria Mail Scout uses rules to screen junk mail by limiting messages to only known and acceptable senders, but makes no provision for unknown, yet acceptable senders. [0008]
  • U.S. Pat. No. 5,675,733 teaches a method for collecting, sorting, and compiling statistical summaries of message acknowledgment data, also known as Confirmations of Delivery or COD's. The invention teaches a method for acknowledging a single message to multiple recipients and generating a statistical list of information delivery under such circumstances. Each of the above-referenced U.S. Patents are incorporated herein by reference in their entirety. [0009]
  • SUMMARY OF THE INVENTION
  • It is an object of the present invention to address deficiencies in known e-mail handling systems. [0010]
  • This object and other objects of the present invention are addressed through the use of a computer system or mail handling system which provides enhanced blocking of junk e-mail. Accordingly, the present invention first ascertains if the sender of the e-mail has a verifiable identity and valid computer address. Based upon that determination, certain user-assignable and computable confidence ratios may be automatically determined. If the identity cannot be verified or the address is determined not to be valid or usable for a reply to the sender, the mail can be assigned a presumptive classification as junk e-mail. By applying additional filters, the confidence ratio can be increased to nearly 100%, and the mail can be handled in accordance with standard rules-based procedures, providing for a range of alternatives that include deletion or storage in a manner determined by the user. [0011]
  • The system of the present invention also advantageously utilizes a cooperative tool, known as an authenticator, to determine if a received e-mail is a junk e-mail. The mail handling system, either automatically or as part of a mail filter, contacts an authenticator with information about a received e-mail. If the authenticator has received negative or adverse notifications from other users who have received the same or similar e-mails, the authenticator informs any mail handling systems that ask that the received e-mail is very likely junk e-mail. This information from the authenticator along with other factors can be weighted to provide an overall confidence rating. [0012]
  • The system of the present invention also advantageously utilizes a list of “seed” addresses that do not correspond to real users but, rather, to special non-existent (or ghost) accounts. When a message is received that is addressed to a ghost account, the system searches other incoming and recently received messages for the same message body. For messages with the same message body as received for the ghost account, the system marks the messages as having a high probability of being junk e-mail. In an alternate embodiment, the system of the present invention provides cooperative filtering by sending the message body to authenticators or other systems to help the authenticators or other systems to determine that the message is probably a junk e-mail.[0013]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a schematic illustration of a computer system for performing the method of the present invention; [0014]
  • FIG. 2 is a listing of a first exemplary header that is analyzed according to the present invention; [0015]
  • FIG. 3 is a listing of a second exemplary header that is analyzed according to the present invention; [0016]
  • FIG. 4 is a pseudo-code listing of how deliverability is tested according to the present invention; [0017]
  • FIG. 5 is a pseudo-code listing of how confidence testing of a message is performed according to the present invention; [0018]
  • FIGS. 6A and 6B are flow diagrams of how message creation, transmission, and reception are processed according to the present invention; [0019]
  • FIG. 7 is a schematic illustration of plural computers which interact to send, receive, and process/authenticate e-mail according to the present invention; and [0020]
  • FIG. 8 is a schematic illustration of the operation of the authenticator of the present invention. [0021]
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • Referring now to the drawings, wherein like reference numerals designate identical or corresponding parts throughout the several views, FIG. 1 is a schematic illustration of a computer system for blocking unwanted or junk e-mails. A [0022] computer 100 implements the method of the present invention, wherein the computer housing 102 houses a motherboard 104 which contains a CPU 106, memory 108 (e.g., DRAM, ROM, EPROM, EEPROM, SRAM and Flash RAM), and other optional special purpose logic devices (e.g., ASICs) or configurable logic devices (e.g., GAL and reprogrammable FPGA). The computer 100 also includes plural input devices, (e.g., a keyboard 122 and mouse 124), and a display card 110 for controlling monitor 120. In addition, the computer system 100 further includes a floppy disk drive 114; other removable media devices (e.g., compact disc 119, tape, and removable magneto-optical media (not shown)); and a hard disk 112, or other fixed, high density media drives, connected using an appropriate device bus (e.g., a SCSI bus or an Enhanced IDE bus). Although compact disc 119 is shown in a CD caddy, the compact disc 119 can be inserted directly into CD-ROM drives which do not require caddies. Also connected to the same device bus or another device bus as the high density media drives, the computer 100 may additionally include a compact disc reader 118, a compact disc reader/writer unit (not shown) or a compact disc jukebox (not shown). In addition, a printer (not shown) also provides printed e-mails.
  • The system further includes at least one computer readable medium. Examples of computer readable media are compact discs [0023] 119, hard disks 112, floppy disks, tape, magneto-optical disks, PROMs (EPROM, EEPROM, Flash EPROM), DRAM, SRAM, etc. Stored on any one or on a combination of the computer readable media, the present invention includes software for controlling both the hardware of the computer 100 and for enabling the computer 100 to interact with a human user. Such software may include, but is not limited to, device drivers, operating systems and user applications, such as development tools. Such computer readable media further includes the computer program product of the present invention for blocking unwanted e-mails. These computer readable media can include programs, dynamic link libraries, scripts, or any other executable or interpreted code, including, but not limited to, Java code, C or C++ code, Perl scripts, and Active X controls.
  • The method and system of the present invention assign confidence ratings to messages to signify the statuses of the messages as junk e-mails or as a bona fide messages that the recipient may wish to read. The method and system begin by analyzing the origins and transmission paths of the messages. The sender's origination information is extracted from the e-mail message and an automatic reply (called a verification request) is created and sent. Based on the verification response that is received in response to the verification request, the sender is scored as to the probable characteristics, origination, validity, and desirability of the mail. Incoming messages (e-mails) are automatically scanned and parsed, either (1) at a server located at an Internet provider (prior to delivery to the intended ultimate recipient), (2) at a LAN-based receiving station, or (3) at the actual ultimate recipient's mail machine, i.e., local to the user. Once the message has been parsed or broken down into fields, the message is compared with several user defined rules for handling messages, and a confidence rating is assigned to the message. In one embodiment, the message header information is analyzed and a verification request(s) is/are automatically sent to the purported sender(s), as identified by fields such as “From:” or “Reply-To:”. If there is a delivery problem in delivering the verification request, the presumed validity of the message is reduced in accordance with a set of user-definable criteria. In addition to determining the purported origination point, the present invention automatically analyzes all information pertaining to the sender, the path of delivery, any information pertaining to copies, blind copies, or other indicia of validity of the origin of the message to determine if there has been a discernable effort to obscure the origin, disguise the sender, or in some other way to inhibit the recipient from performing verification of the sender's identity. For example, if a message has purportedly been relayed through a machine named mail.fromnowhere.com and the mail handling system has determined that such a machine does not actually exist, the confidence rating for the message should be decreased. [0024]
  • Techniques for reducing the amount of junk e-mail by using confidence rating technology based upon characteristics of junk e-mail are also implemented in the invention. Factors that the invention incorporates in a determination of the status of mail as junk e-mail or a valid message, include maintaining (1) a list of certain mail providers known to be an origination point of junk e-mail, (2) a dictionary of certain content frequently found in junk e-mail, and (3) a learning knowledge base that creates its own rules to ascertain prior junk e-mail characteristics and subsequently adds those criteria to the knowledge base to prevent future junk e-mail with the same or similar characteristics from being delivered. [0025]
  • Primary components of the invention are (1) screening all incoming messages by the receiver on either the mail server or the local receiving facility and (2) automatically sending a reply (in the form of a verification request) to the purported sender(s). The verification request is sent to all address locations contained in the sender's address information or any subset of those addresses as determined by the recipient. If that verification request is undeliverable (as determined by the receipt of the corresponding verification response), the message can be automatically deleted or marked as junk e-mail. In addition, rules filters can be used in conjunction with the presumptive test for a purported sender's address, to determine a confidence rating based upon a scoring technique, which the user can set forth based upon factors the user considers to be most significant. The e-mail filtering can be used in conjunction with the verification response to refine the confidence rating. As an example, a previously read junk e-mail can be added to the rules base to look for certain phrases. This may not be sufficient, however, to screen out valid mail that cites or quotes from the junk e-mail. If, however, the content is combined with an address that cannot pass a verification request, the user may wish to assign a 100% confidence rating, and the mail can optionally be automatically deleted. [0026]
  • FIG. 2 shows an exemplary e-mail header that is received by the system of the present invention. The fields for “Return Path:,” “From:,” and “Reply-To:” are highlighted as three of the fields which the present invention will parse from the message header. The line: [0027]
  • From: 48941493@notarealaddress.com [0028]
  • is broken down into a user id (48941493) and a host name (notarealaddress.com). Likewise, the line: [0029]
  • Reply-To: junker@notarealaddress3.com [0030]
  • is also broken down into its corresponding user id (junker) and host name (notarealaddress3.com). Both of these addresses will receive verification requests attempting to verify that these addresses represent valid user and host names. The same process is performed on the message header shown in FIG. 3. [0031]
  • Accordingly, the system of the present invention can analyze e-mail headers to determine whether or not the e-mail has been received from a site suspected of sending junk e-mail. A received e-mail that conforms to RFC 821 includes fields identifying the sender and the recipient, i.e., the “From:” and the “To:” fields, respectively. Messages may optionally contain a “Reply-To:” field if a user wishes to have his/her replies directed to a different e-mail address. Since junk e-mails often come from either non-existent users or non-existent sites or both, a first level check is to determine if the alleged sender identified by the “From:” or “Reply-To:” fields are valid. This first level check corresponds to issuing a verification request and can be in many forms, including: (1) sending a message to the user identified by the “From:” or “Reply-To:” fields and examining whether the message can be successfully delivered, (2) using the UNIX “whois” command to determine if a site (or host) by that name actually exists, (3) using the UNIX “finger” command to identify if a user name exists at a verifiable host, (4) using the “vrfy” command when connected to a sendmail daemon to verify that a user exists at a particular site, and (5) using the UNIX “traceroute” command to make sure there is a valid route back to the specified host. It is presently preferred to utilize a method which does not create an endless cycle of messages while attempting to verify a sender's address. That is, if each message generated a sender verification message which in turn generated a sender verification message, then the system would quickly become inundated with extra messages. Accordingly, the present invention utilizes messaging for sender verification that do not generate a cascade of new verification requests. In an alternate embodiment, the system keeps track of which verification requests are outstanding and thereby prevents cascading requests by limiting the system to sending a single verification message for a particular address within a period of time The system thus maintains a cache of recently authorized and recently denied addresses. [0032]
  • FIG. 4 shows a test of deliverability for three messages received by a mail handling system. Each of the three header messages is parsed into fields to enable the system to determine purported senders. The system then generates replies to the messages in the form of verification requests. Each of the verification requests is sent to the purported sender of its corresponding message, and the replies or verification responses are analyzed. For each of the verification requests that were undeliverable, the system marks the message as suspected junk e-mail, otherwise the message passes the sender deliverability test. Additionally, the verification request, when successful, performs the function of providing a return receipt verification. [0033]
  • The process of FIG. 4 can be augmented in an alternate embodiment to include the confidence testing shown in FIG. 5. By analyzing phrases and keywords in the message bodies, better confidence values can be assigned to each e-mail message. [0034]
  • When verifying that a user is a valid user by sending a verification request in the form of an e-mail message, the system creates and transmits an e-mail message and examines the verification response as shown in FIGS. 6A, 6B, and [0035] 7. The network that connects the computers can either be a local area network, a wide area network, or the Internet. Table I below shows the steps of creating and transmitting an e-mail message and of receiving a delivery result message as shown in FIGS. 6A and 6B.
    TABLE I
    A. Message Creation
    1. Address header
    2. Subject
    3. Message content
    B. Message Transmission
    1. Address Header
    2. Routing
    a) To
    b) From
    (1) Test From Address for validity
    c) Reply
    (1) Test Reply Address for validity
    d) Received 1
    (1) Test for Validity
    e) Received 2
    (1) Test for Validity
    f) Received 3
    (1) Test of Validity
    C. Message Receipt
    1. Server
    a) Review results of tests
    b) Apply rules based on test results
    c) Assign confidence rating
    d) File mail based on confidence rating rule
    2. Local
    a) Review results of tests
    b) Apply rules based on test results
    c) Assign confidence rating
    d) File mail based on confidence rating rule
  • As shown in FIG. 8, the general mail blocking program can be supplemented with an authenticator component to enable cooperative determination of junk e-mail. This works just as described above, except that it adds the facility of replying to an address supplied by the present invention to the subscriber. Users of the present invention would be provided with an authentication code certifying that they are not known spammers. In effect, the system would vouch for the authenticity, and the “spam check” would be sent to the system of the present invention and auto-responded to. If it turned out that the sender had abused his authentication privileges, the authentication address would be added to a list that automatically responds with a known key phrase in the subject line of the message so that the recipient would know immediately that this sender is not trustworthy. This eliminates having to reply to the original sender, who may be unknown due to blind carbon copies (BCCs), etc. Further, the authenticator would potentially be receiving additional information on whether or not a message was a junk e-mail while the message was present in a user's inbox. If the message was determined to be a junk e-mail, the mail program would be informed, and the user would be able to have the message automatically discarded or to be marked as potentially junk. If a message has previously been checked but the message was not yet known to be junk, and if the user has not yet read the message, the authenticator may “call back” the mail program that previously checked the message and identify that the message, although previously thought to be okay, is now believed to be junk. [0036]
  • In order to provide each user with an authentication ID that the authenticator can use to quickly determine if the sender is a known junk e-mailer, the e-mail users would each register, potentially for a fee, and their e-mail program would be assigned a unique identification code. Preferably, the e-mail program would maintain the unique code in secret by the mail program such that the users and others would not see the message. For example, to prevent a recipient from stealing a unique code of another user from which he/she has received a message, the e-mail program or the e-mail handling system at an ISP or corporate level could strip the unique code before delivering the message. That is, when a message is received, the mail program or mail handling system would send the unique code and the “From:” identifier to the authenticator for authentication. The code and the “From:” identifier would be checked against the database of known junk e-mailers as well as checked for consistency between the two parts. If the code was for a known junk e-mailer, or if the code and the “From:” field did not match, the mail program or mail handling system would be warned of the problem. Since the message would then be authenticated, the unique code would no longer be needed and could be stripped before passing the mail message to the user. [0037]
  • In an alternate embodiment, the unique code is further protected by being used in conjunction with message signing and encryption. The mail program (or mail handling system) would send the authenticator a message to be authenticated, including the digitally signed part, the signature, and the unique code. The authenticator then would check the signed part of the message against the signature using the encryption key which is registered to the unique code. In this way, added protection from junk e-mail is obtained. [0038]
  • In an alternate embodiment, e-mail programs would send mail to be authenticated directly to an authentication server. The authentication server would check the message as in any of the above methods. When the authenticator had verified that the message was not part of a junk e-mail effort, the authenticator would “sign” the message and send the signed message on to its intended recipient. The user's mail program that eventually received the message would be able to authenticate it immediately as having been pre-authenticated, either by the signature or by the IP address from which the “signed” message was received. This would avoid the mail program from having to perform a remote communication before delivering the message. [0039]
  • In an alternate embodiment, a series of “seeded” e-mail addresses would be provided on the e-mail service that would be considered early warning notification of a junk e-mail effort. These addresses would correspond to non-existent or ghost accounts which a system has reserved for junk e-mail detection, e.g., Al Aardvark and Arnie Apple. If these messages use the first set of ASCII characters, then the system would be notified early when Al Aardvark and Arnie Apple receive the beginning of a mass junk e-mailing. Thus, the system could immediately identify the remaining messages with the same or similar contents as junk e-mail. An alternate way to do this would be to “seed ” newsgroups and member profiles with phony addresses that only the provider would know of As a result, these addresses could be watched for incoming junk e-mail and a notification from the authentication server could then be broadcast to users indicating that mail with the subject of “XYZ” is junk e-mail. This would allow the client or server of the present invention to automatically eliminate the junk e-mail. Alternatively, a user requesting a service provider to handle this automatically would have the seeded addresses watched, notice the junk e-mail, and automatically prevent the mail from being transmitted any further to users that have requested services of the system of the present invention. [0040]
  • All of the above are only some of the examples of available embodiments of the present invention. Those skilled in the art will readily observe that numerous other modifications and alterations may be made without departing from the spirit and scope of the invention. [0041]

Claims (26)

I claim what is new and desired to be secured by Letters Patent is:
1. A computer program product, comprising:
a computer storage medium and a computer program code mechanism embedded in the computer storage medium for causing a computer to process electronic mail messages, the computer program code mechanism comprising:
a first computer code device configured to receive an incoming electronic mail message;
a second computer code device configured to determine a candidate machine and a candidate user id of a purported sender of the incoming electronic mail message;
a third computer code device configured to send a verification request to the candidate user id at the candidate machine;
a fourth computer code device configured to receive a verification response to the verification request; and
a fifth computer code device configured to block delivery of the incoming electronic mail message based on the verification response when the response indicates that the candidate machine does not exist.
2. The computer program product as claimed in claim 1, further comprising:
a sixth computer code device configured to send an authentication message to an authenticator to determine if the incoming electronic mail message purportedly from the candidate user id and candidate machine should be blocked;
a seventh computer code device configured to receive an authentication response from the authenticator indicating whether the incoming electronic mail message should be blocked; and
an eighth computer code device configured to block delivery of the incoming electronic mail message based on the authentication response.
3. The computer program product as claimed in claim 1, wherein the second computer code device comprises a sixth computer code device configured to parse a “From:” field into the candidate machine and the candidate user id.
4. The computer program product as claimed in claim 1, wherein the second computer code device comprises a sixth computer code device configured to parse a “Reply-To:” field into the candidate machine and the candidate user id.
5. The computer program product as claimed in claim 1, wherein the fifth computer code device comprises a sixth computer code device configured to block delivery of the incoming electronic mail message based on filtering rules and based on the verification response when the verification response indicates that the candidate machine does not exist or the candidate user id is invalid.
6. The computer program product as claimed in claim 2, wherein the fifth and eighth computer code devices comprise a ninth computer code device configured to use a weighted metric to block delivery of the incoming electronic mail message based on the authentication response and based on the verification response when the verification response indicates that the candidate machine does not exist or the candidate user id is invalid.
7. The computer program product as claimed in claim 1, further comprising:
a sixth computer code device configured to remove the incoming electronic mail message from a user's mail box after delivery when the incoming electronic mail message subsequently is identified as a junk electronic mail message.
8. The computer program product as claimed in claim 2, wherein:
the second computer code device comprises a ninth computer code device configured to parse a unique identification code from the incoming electronic mail message; and
the sixth computer code device comprises a tenth computer code device configured to send the unique identification code, the candidate machine, and the candidate user id to the authenticator.
9. A computer program product, comprising:
a computer storage medium and a computer program code mechanism embedded in the computer storage medium for causing a computer to process electronic mail messages, the computer program code mechanism comprising:
a first computer code device configured to receive an incoming electronic mail message;
a second computer code device configured to parse out an intended addressee for the incoming electronic mail message;
a third computer code device configured to compare the intended addressee to a list of seed addresses which identify possible mass mailings; and
a fourth computer code device configured to block delivery of other electronic mail messages when a message body of the other electronic mail messages is similar to a message body of the incoming electronic mail message.
10. The computer program product as claimed in claim 9, wherein the fourth computer code device comprises a fifth computer code device configured to send the message body of the incoming electronic mail message to a remote authenticator.
11. The computer program product as claimed in claim 9, wherein the fourth computer code device comprises a fifth computer code device configured to send the message body of the incoming electronic mail message to a local authenticator.
12. A computer-implemented method of utilizing a computer memory to perform the steps of:
receiving an incoming electronic mail message;
determining a candidate machine and a candidate user id of a purported sender of the incoming electronic mail message;
sending a verification request to the candidate user id at the candidate machine;
receiving a verification response to the verification request; and
blocking delivery of the incoming electronic mail message based on the verification response when the verification response indicates that the candidate machine does not exist.
13. The computer-implemented method as claimed in claim 12, further comprising the steps of:
sending an authentication message to an authenticator to determine if the incoming electronic mail message purportedly from the candidate user id and candidate machine should be blocked;
receiving an authentication response from the authenticator indicating whether the incoming electronic mail message should be blocked; and
blocking delivery of the incoming electronic mail message based on the authentication response.
14. The computer-implemented method as claimed in claim 12, wherein the step of determining comprises the sub-step of parsing a “From:” field into the candidate machine and the candidate user id.
15. The computer-implemented method as claimed in claim 12, wherein the step of determining comprises the sub-step of parsing a “Reply-To:” field into the candidate machine and the candidate user id.
16. The computer-implemented method as claimed in claim 12, wherein the step of blocking comprises the sub-step of blocking delivery of the incoming electronic mail message based on filtering rules and based on the verification response when the verification response indicates that the candidate machine does not exist or the candidate user id is invalid.
17. The computer-implemented method as claimed in claim 13, wherein the steps of blocking comprise a combined sub-step of using a weighted metric to block delivery of the incoming electronic mail message based on the authentication response and based on the verification response when the verification response indicates that the candidate machine does not exist or the candidate user id is invalid.
18. The computer-implemented method as claimed in claim 12, further comprising:
removing the incoming electronic mail message from a user's mail box after delivery when the incoming electronic mail message subsequently is identified as a junk electronic mail message.
19. The computer-implemented method as claimed in claim 13, wherein:
the step of determining comprises the sub-step of parsing a unique identification code from the incoming electronic mail message; and
the step of sending the verification request comprises sending the unique identification code, the candidate machine, and the candidate user id to the authenticator.
20. A computer-implemented method of utilizing a computer memory to perform the steps of:
receiving an incoming electronic mail message;
parsing out an intended addressee for the incoming electronic mail message;
comparing the intended addressee to a list of seed addresses which identify possible mass mailings; and
blocking delivery of other electronic mail messages when a message body of the other electronic mail messages is similar to a message body of the incoming electronic mail message.
21. The computer-implemented method as claimed in claim 20, wherein the step of blocking comprises sending the message body of the incoming electronic mail message to a remote authenticator.
22. The computer-implemented method as claimed in claim 20, wherein the step of blocking comprises sending the message body of the incoming electronic mail message to a local authenticator.
23. A computer program product, comprising:
a computer storage medium and a computer program code mechanism embedded in the computer storage medium for causing a computer to process electronic mail messages, the computer program code mechanism comprising:
a first computer code device configured to receive an incoming electronic mail message;
a second computer code device configured to determine a candidate machine and a candidate user id of a purported sender of the incoming electronic mail message;
a third computer code device configured to send a verification request to the candidate user id at the candidate machine;
a fourth computer code device configured to receive a verification response to the verification request; and
a fifth computer code device configured to block delivery of the incoming electronic mail message based on the verification response when the response indicates that the candidate user id is invalid.
24. A computer-implemented method of utilizing a computer memory to perform the steps of:
receiving an incoming electronic mail message;
determining a candidate machine and a candidate user id of a purported sender of the incoming electronic mail message;
sending a verification request to the candidate user id at the candidate machine;
receiving a verification response to the verification request; and
blocking delivery of the incoming electronic mail message based on the verification response when the verification response indicates that the candidate user id is invalid.
25. A system for blocking undesired e-mails, the system comprising:
means for receiving an incoming electronic mail message;
means for determining a candidate machine and a candidate user id of a purported sender of the incoming electronic mail message;
means for sending a verification request to the candidate user id at the candidate machine;
means for receiving a verification response to the verification request; and
means for blocking delivery of the incoming electronic mail message based on the verification response when the verification response indicates that the candidate user id is invalid.
26. A system for blocking undesired e-mails, the system comprising:
means for receiving an incoming electronic mail message;
means for determining a candidate machine and a candidate user id of a purported sender of the incoming electronic mail message;
means for sending a verification request to the candidate user id at the candidate machine;
means for receiving a verification response to the verification request; and
means for blocking delivery of the incoming electronic mail message based on the verification response when the verification response indicates that the candidate machine does not exist.
US09/086,345 1997-11-25 1998-05-29 Junk electronic mail detector and eliminator Expired - Lifetime US6393465B2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US09/086,345 US6393465B2 (en) 1997-11-25 1998-05-29 Junk electronic mail detector and eliminator
US10/119,646 US20020198950A1 (en) 1997-11-25 2002-04-10 Junk electronic mail detector and eliminator
US10/738,131 US8412778B2 (en) 1997-11-25 2003-12-18 Junk electronic mail detector and eliminator
US13/850,025 US9276880B2 (en) 1997-11-25 2013-03-25 Junk electronic mail detector and eliminator

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US6629297P 1997-11-25 1997-11-25
US09/086,345 US6393465B2 (en) 1997-11-25 1998-05-29 Junk electronic mail detector and eliminator

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/119,646 Continuation US20020198950A1 (en) 1997-11-25 2002-04-10 Junk electronic mail detector and eliminator

Publications (2)

Publication Number Publication Date
US20020016824A1 true US20020016824A1 (en) 2002-02-07
US6393465B2 US6393465B2 (en) 2002-05-21

Family

ID=26746578

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/086,345 Expired - Lifetime US6393465B2 (en) 1997-11-25 1998-05-29 Junk electronic mail detector and eliminator
US10/119,646 Abandoned US20020198950A1 (en) 1997-11-25 2002-04-10 Junk electronic mail detector and eliminator

Family Applications After (1)

Application Number Title Priority Date Filing Date
US10/119,646 Abandoned US20020198950A1 (en) 1997-11-25 2002-04-10 Junk electronic mail detector and eliminator

Country Status (1)

Country Link
US (2) US6393465B2 (en)

Cited By (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010003203A1 (en) * 1999-12-02 2001-06-07 Niels Mache Protocol for instant messaging
US20020104024A1 (en) * 2001-01-29 2002-08-01 Fujitsu Limited Method for detecting and managing computer viruses in system for sending or receiving electronic mail
US20020116463A1 (en) * 2001-02-20 2002-08-22 Hart Matthew Thomas Unwanted e-mail filtering
US20030028767A1 (en) * 2001-07-31 2003-02-06 International Business Machines Corporation Authenticating without opening electronic mail
US20030212791A1 (en) * 2002-04-23 2003-11-13 Pickup Robert Barkley Method and system for authorising electronic mail
US20040003283A1 (en) * 2002-06-26 2004-01-01 Goodman Joshua Theodore Spam detector with challenges
US20040054887A1 (en) * 2002-09-12 2004-03-18 International Business Machines Corporation Method and system for selective email acceptance via encoded email identifiers
US6778941B1 (en) * 2000-11-14 2004-08-17 Qualia Computing, Inc. Message and user attributes in a message filtering method and system
US20040199595A1 (en) * 2003-01-16 2004-10-07 Scott Banister Electronic message delivery using a virtual gateway approach
US20040201625A1 (en) * 2003-01-03 2004-10-14 Karamchedu Murali M. Customized electronic messaging
US6829635B1 (en) * 1998-07-01 2004-12-07 Brent Townshend System and method of automatically generating the criteria to identify bulk electronic mail
US20050080857A1 (en) * 2003-10-09 2005-04-14 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050097179A1 (en) * 2003-09-16 2005-05-05 Orme Gregory M. Spam prevention
EP1575228A1 (en) * 2004-03-09 2005-09-14 Lucent Technologies Inc. Method and apparatus for reducing e-mail spam and virus distribution in a communications network by authenticating the origin of e-mail messages
US20050265319A1 (en) * 2004-05-29 2005-12-01 Clegg Paul J Method and apparatus for destination domain-based bounce profiles
US20050283837A1 (en) * 2004-06-16 2005-12-22 Michael Olivier Method and apparatus for managing computer virus outbreaks
US20060004896A1 (en) * 2004-06-16 2006-01-05 International Business Machines Corporation Managing unwanted/unsolicited e-mail protection using sender identity
US20060010215A1 (en) * 2004-05-29 2006-01-12 Clegg Paul J Managing connections and messages at a server by associating different actions for both different senders and different recipients
US20060031303A1 (en) * 1998-07-15 2006-02-09 Pang Stephen Y System for policing junk e-mail massages
US20060031314A1 (en) * 2004-05-28 2006-02-09 Robert Brahms Techniques for determining the reputation of a message sender
US20060059238A1 (en) * 2004-05-29 2006-03-16 Slater Charles S Monitoring the flow of messages received at a server
EP1647930A1 (en) * 2004-10-14 2006-04-19 Microsoft Corporation Validating inbound messages
EP1675057A1 (en) * 2004-12-27 2006-06-28 Microsoft Corporation Secure safe sender list
US20060143136A1 (en) * 2004-12-08 2006-06-29 Alien Camel Pty Ltd. Trusted electronic messaging system
EP1676206A1 (en) * 2003-09-26 2006-07-05 Trusted Delivery Pty Ltd Method and system for delivering electronic messages using a trusted delivery system
US20060259554A1 (en) * 2005-05-13 2006-11-16 Research In Motion Limited System and method of automatically determining whether or not to include message text of an original electronic message in a reply electronic message
US7149778B1 (en) * 2000-08-24 2006-12-12 Yahoo! Inc. Unsolicited electronic mail reduction
US7209954B1 (en) 2001-07-26 2007-04-24 Mcafee, Inc. System and method for intelligent SPAM detection using statistical analysis
US20070156653A1 (en) * 2005-12-30 2007-07-05 Manish Garg Automated knowledge management system
US20070192490A1 (en) * 2006-02-13 2007-08-16 Minhas Sandip S Content-based filtering of electronic messages
US20080140781A1 (en) * 2006-12-06 2008-06-12 Microsoft Corporation Spam filtration utilizing sender activity data
US7599993B1 (en) 2004-12-27 2009-10-06 Microsoft Corporation Secure safe sender list
US7620690B1 (en) 2003-11-20 2009-11-17 Lashback, LLC Privacy control system for electronic communication
US7644274B1 (en) * 2000-03-30 2010-01-05 Alcatel-Lucent Usa Inc. Methods of protecting against spam electronic mail
US7647376B1 (en) * 2001-07-26 2010-01-12 Mcafee, Inc. SPAM report generation system and method
US7653879B1 (en) * 2003-09-16 2010-01-26 Microsoft Corporation User interface for context sensitive creation of electronic mail message handling rules
US7653695B2 (en) 2004-02-17 2010-01-26 Ironport Systems, Inc. Collecting, aggregating, and managing information relating to electronic messages
US7844669B1 (en) * 2004-09-16 2010-11-30 Avaya Inc. Out of office autoreply filter
US7849142B2 (en) 2004-05-29 2010-12-07 Ironport Systems, Inc. Managing connections, messages, and directory harvest attacks at a server
US20110055264A1 (en) * 2009-08-28 2011-03-03 Microsoft Corporation Data mining organization communications
US20110055196A1 (en) * 2009-08-28 2011-03-03 Microsoft Corporation Data mining electronic communications
US8065370B2 (en) 2005-11-03 2011-11-22 Microsoft Corporation Proofs to filter spam
US8166310B2 (en) 2004-05-29 2012-04-24 Ironport Systems, Inc. Method and apparatus for providing temporary access to a network device
EP2562975A1 (en) * 2002-03-08 2013-02-27 McAfee, Inc. Systems and methods for enhancing electronic communication security
US8549611B2 (en) 2002-03-08 2013-10-01 Mcafee, Inc. Systems and methods for classification of messaging entities
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US8578051B2 (en) 2007-01-24 2013-11-05 Mcafee, Inc. Reputation based load balancing
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8601160B1 (en) 2006-02-09 2013-12-03 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8621559B2 (en) 2007-11-06 2013-12-31 Mcafee, Inc. Adjusting filter or classification control settings
US8645697B1 (en) * 2003-08-08 2014-02-04 Radix Holdings, Llc Message authorization
US8744979B2 (en) 2010-12-06 2014-06-03 Microsoft Corporation Electronic communications triage using recipient's historical behavioral and feedback
US8762537B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US20150012597A1 (en) * 2013-07-03 2015-01-08 International Business Machines Corporation Retroactive management of messages
US9124542B2 (en) 1999-05-12 2015-09-01 Iii Holdings 1, Llc Message processing system
US20150304259A1 (en) * 2003-03-25 2015-10-22 Verisign, Inc. Control and management of electronic messaging
EP2992446A4 (en) * 2013-04-30 2017-01-11 Cloudmark, Inc Apparatus and method for augmenting a message to facilitate spam identification

Families Citing this family (294)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6112227A (en) 1998-08-06 2000-08-29 Heiner; Jeffrey Nelson Filter-in method for reducing junk e-mail
US6757713B1 (en) 1998-09-23 2004-06-29 John W. L. Ogilvie Method for including a self-removing indicator in a self-removing message
US6324569B1 (en) * 1998-09-23 2001-11-27 John W. L. Ogilvie Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
US6615242B1 (en) * 1998-12-28 2003-09-02 At&T Corp. Automatic uniform resource locator-based message filter
DE19922300A1 (en) * 1999-05-14 2000-11-16 Alcatel Sa Device for automatic processing of incoming electronic mail (= email)
US7840639B1 (en) 1999-09-21 2010-11-23 G&H Nevada-Tek Method and article of manufacture for an automatically executed application program associated with an electronic message
US6360221B1 (en) 1999-09-21 2002-03-19 Neostar, Inc. Method and apparatus for the production, delivery, and receipt of enhanced e-mail
US9092535B1 (en) 1999-09-21 2015-07-28 Google Inc. E-mail embedded textual hyperlink object
JP2001142802A (en) * 1999-11-11 2001-05-25 Matsushita Graphic Communication Systems Inc Device and method for receiving image
JP4434465B2 (en) * 1999-11-16 2010-03-17 キヤノン株式会社 Communication apparatus and method, and storage medium
US7249175B1 (en) 1999-11-23 2007-07-24 Escom Corporation Method and system for blocking e-mail having a nonexistent sender address
US6728714B1 (en) * 1999-11-30 2004-04-27 International Business Machines Corporation System and method for assigning unique identifier to deleted unopened original sender e-mail after delivery
US20050278416A1 (en) * 2000-02-29 2005-12-15 Alan Kay Marketplace system computer network
US9246975B2 (en) 2000-03-17 2016-01-26 Facebook, Inc. State change alerts mechanism
US7624172B1 (en) 2000-03-17 2009-11-24 Aol Llc State change alerts mechanism
US7707252B1 (en) * 2000-05-12 2010-04-27 Harris Technology, Llc Automatic mail rejection feature
US7082427B1 (en) 2000-05-24 2006-07-25 Reachforce, Inc. Text indexing system to index, query the archive database document by keyword data representing the content of the documents and by contact data associated with the participant who generated the document
US7003517B1 (en) * 2000-05-24 2006-02-21 Inetprofit, Inc. Web-based system and method for archiving and searching participant-based internet text sources for customer lead data
US7096220B1 (en) 2000-05-24 2006-08-22 Reachforce, Inc. Web-based customer prospects harvester system
US7120629B1 (en) 2000-05-24 2006-10-10 Reachforce, Inc. Prospects harvester system for providing contact data about customers of product or service offered by business enterprise extracting text documents selected from newsgroups, discussion forums, mailing lists, querying such data to provide customers who confirm to business profile data
US7571234B2 (en) 2000-06-08 2009-08-04 Aol Llc Authentication of electronic data
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US9699129B1 (en) * 2000-06-21 2017-07-04 International Business Machines Corporation System and method for increasing email productivity
US6408277B1 (en) 2000-06-21 2002-06-18 Banter Limited System and method for automatic task prioritization
US7321922B2 (en) * 2000-08-24 2008-01-22 Yahoo! Inc. Automated solicited message detection
US6965919B1 (en) 2000-08-24 2005-11-15 Yahoo! Inc. Processing of unsolicited bulk electronic mail
US6842773B1 (en) 2000-08-24 2005-01-11 Yahoo ! Inc. Processing of textual electronic communication distributed in bulk
US6931433B1 (en) 2000-08-24 2005-08-16 Yahoo! Inc. Processing of unsolicited bulk electronic communication
US6832244B1 (en) * 2000-09-21 2004-12-14 International Business Machines Corporation Graphical e-mail content analyser and prioritizer including hierarchical email classification system in an email
US6816885B1 (en) * 2000-09-21 2004-11-09 International Business Machines Corporation Method and system to handle large volume of E-mail received from a plurality of senders intelligently
US6952719B1 (en) * 2000-09-26 2005-10-04 Harris Scott C Spam detector defeating system
US6959324B1 (en) 2000-09-28 2005-10-25 International Business Machines Corporation Method and apparatus for adding data attributes to e-mail messages to enhance the analysis of delivery failures
US6829636B1 (en) * 2000-09-28 2004-12-07 International Business Machines Corporation Method and apparatus for controlling dead e-mail address scanning discovery, status retries, and other metrics to enforce e-mail quality of service
US6650890B1 (en) * 2000-09-29 2003-11-18 Postini, Inc. Value-added electronic messaging services and transparent implementation thereof using intermediate server
US6802012B1 (en) * 2000-10-03 2004-10-05 Networks Associates Technology, Inc. Scanning computer files for unwanted properties
US6757830B1 (en) * 2000-10-03 2004-06-29 Networks Associates Technology, Inc. Detecting unwanted properties in received email messages
US7043531B1 (en) 2000-10-04 2006-05-09 Inetprofit, Inc. Web-based customer lead generator system with pre-emptive profiling
US7330850B1 (en) 2000-10-04 2008-02-12 Reachforce, Inc. Text mining system for web-based business intelligence applied to web site server logs
US7383574B2 (en) * 2000-11-22 2008-06-03 Hewlett Packard Development Company L.P. Method and system for limiting the impact of undesirable behavior of computers on a shared data network
US7644057B2 (en) * 2001-01-03 2010-01-05 International Business Machines Corporation System and method for electronic communication management
US7493366B1 (en) * 2001-03-01 2009-02-17 Verizon Laboratories, Inc. System and method for processing customer requests relating to unsolicited commercial email and other service disruptions
US7325249B2 (en) 2001-04-30 2008-01-29 Aol Llc Identifying unwanted electronic messages
US7930352B2 (en) * 2001-06-25 2011-04-19 At&T Intellectual Property Ii, L.P. System and method for sorting electronic communications
US7133898B1 (en) * 2001-06-25 2006-11-07 Bellsouth Intellectual Property Corp. System and method for sorting e-mail using a vendor registration code and a vendor registration purpose code previously assigned by a recipient
US6957259B1 (en) 2001-06-25 2005-10-18 Bellsouth Intellectual Property Corporation System and method for regulating emails by maintaining, updating and comparing the profile information for the email source to the target email statistics
US6769016B2 (en) * 2001-07-26 2004-07-27 Networks Associates Technology, Inc. Intelligent SPAM detection system using an updateable neural analysis engine
RU2004109577A (en) * 2001-08-31 2005-08-20 Пейсеттер Пте Лтд. (Sg) FINANCIAL TRANSACTION SYSTEM AND METHOD FOR USING ELECTRONIC MESSAGE EXCHANGE
US7870203B2 (en) 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US8132250B2 (en) 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US7694128B2 (en) * 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7458098B2 (en) * 2002-03-08 2008-11-25 Secure Computing Corporation Systems and methods for enhancing electronic communication security
JP3690599B2 (en) * 2002-03-22 2005-08-31 富士通株式会社 E-mail delivery refusal method and program enabling computer to execute the method
US7237008B1 (en) * 2002-05-10 2007-06-26 Mcafee, Inc. Detecting malware carried by an e-mail message
US20030220978A1 (en) * 2002-05-24 2003-11-27 Rhodes Michael J. System and method for message sender validation
KR100460322B1 (en) * 2002-05-31 2004-12-08 (주) 시큐컴 System and Method for preventing spam mails
US7516182B2 (en) * 2002-06-18 2009-04-07 Aol Llc Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US7519991B2 (en) * 2002-06-19 2009-04-14 Alcatel-Lucent Usa Inc. Method and apparatus for incrementally deploying ingress filtering on the internet
AUPS324602A0 (en) * 2002-06-28 2002-07-18 Ehrlich, Julian Electronic message system
US7222157B1 (en) 2002-07-15 2007-05-22 Aol Llc Identification and filtration of digital communications
US8924484B2 (en) * 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US7908330B2 (en) * 2003-03-11 2011-03-15 Sonicwall, Inc. Message auditing
US7539726B1 (en) 2002-07-16 2009-05-26 Sonicwall, Inc. Message testing
US8396926B1 (en) 2002-07-16 2013-03-12 Sonicwall, Inc. Message challenge response
US20040024823A1 (en) * 2002-08-01 2004-02-05 Del Monte Michael George Email authentication system
JP3954932B2 (en) * 2002-08-28 2007-08-08 株式会社エヌ・ティ・ティ・ドコモ E-mail delivery system, relay device, program, and recording medium
US20040068543A1 (en) * 2002-10-03 2004-04-08 Ralph Seifert Method and apparatus for processing e-mail
US8701014B1 (en) 2002-11-18 2014-04-15 Facebook, Inc. Account linking
US7590696B1 (en) 2002-11-18 2009-09-15 Aol Llc Enhanced buddy list using mobile device identifiers
US7428580B2 (en) 2003-11-26 2008-09-23 Aol Llc Electronic message forwarding
WO2004046867A2 (en) 2002-11-18 2004-06-03 America Online, Inc. People lists
US8122137B2 (en) 2002-11-18 2012-02-21 Aol Inc. Dynamic location of a subordinate user
US8965964B1 (en) 2002-11-18 2015-02-24 Facebook, Inc. Managing forwarded electronic messages
US7640306B2 (en) 2002-11-18 2009-12-29 Aol Llc Reconfiguring an electronic message to effect an enhanced notification
US7899862B2 (en) 2002-11-18 2011-03-01 Aol Inc. Dynamic identification of other users to an online user
US8005919B2 (en) 2002-11-18 2011-08-23 Aol Inc. Host-based intelligent results related to a character stream
US20050188042A1 (en) * 2002-12-06 2005-08-25 Atsushi Kagawa Communication terminal and mail server
US20040111480A1 (en) * 2002-12-09 2004-06-10 Yue Jonathan Zhanjun Message screening system and method
AU2003288445A1 (en) * 2002-12-10 2004-06-30 Mk Secure Solutions Ltd Electronic mail system
US6834409B2 (en) * 2002-12-23 2004-12-28 Nordock, Inc. Dock leveler
US7533148B2 (en) * 2003-01-09 2009-05-12 Microsoft Corporation Framework to enable integration of anti-spam technologies
US7171450B2 (en) * 2003-01-09 2007-01-30 Microsoft Corporation Framework to enable integration of anti-spam technologies
US20040176072A1 (en) * 2003-01-31 2004-09-09 Gellens Randall C. Simplified handling of, blocking of, and credit for undesired messaging
US7620691B1 (en) 2003-02-10 2009-11-17 Aol Llc Filtering electronic messages while permitting delivery of solicited electronics messages
US7249162B2 (en) * 2003-02-25 2007-07-24 Microsoft Corporation Adaptive junk message filtering system
US7219148B2 (en) * 2003-03-03 2007-05-15 Microsoft Corporation Feedback loop for spam prevention
US7543053B2 (en) * 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US7085745B2 (en) * 2003-03-05 2006-08-01 Klug John R Method and apparatus for identifying, managing, and controlling communications
US7552176B2 (en) * 2003-03-12 2009-06-23 Microsoft Corporation Reducing unwanted and unsolicited electronic messages by exchanging electronic message transmission policies and solving and verifying solutions to computational puzzles
US7398315B2 (en) 2003-03-12 2008-07-08 Workman Nydegger Reducing unwanted and unsolicited electronic messages by preventing connection hijacking and domain spoofing
DE602004015178D1 (en) * 2003-03-12 2008-09-04 Microsoft Corp Method and computer program for reducing unwanted and unsolicited electronic reports
US8005899B2 (en) * 2003-03-19 2011-08-23 Message Level Llc System and method for detecting and filtering unsolicited and undesired electronic messages
US7613776B1 (en) 2003-03-26 2009-11-03 Aol Llc Identifying and using identities deemed to be known to a user
US7290033B1 (en) 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US7366919B1 (en) 2003-04-25 2008-04-29 Symantec Corporation Use of geo-location data for spam detection
US7483947B2 (en) * 2003-05-02 2009-01-27 Microsoft Corporation Message rendering for identification of content features
US7590695B2 (en) 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US20050132197A1 (en) * 2003-05-15 2005-06-16 Art Medlar Method and apparatus for a character-based comparison of documents
WO2004107137A2 (en) * 2003-05-24 2004-12-09 Safe E Messaging, Llc Method and code for authenticating electronic messages
US7657599B2 (en) * 2003-05-29 2010-02-02 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US20050015452A1 (en) * 2003-06-04 2005-01-20 Sony Computer Entertainment Inc. Methods and systems for training content filters and resolving uncertainty in content filtering operations
US7272853B2 (en) * 2003-06-04 2007-09-18 Microsoft Corporation Origination/destination features and lists for spam prevention
US7447744B2 (en) * 2003-06-06 2008-11-04 Microsoft Corporation Challenge response messaging solution
US8145710B2 (en) * 2003-06-18 2012-03-27 Symantec Corporation System and method for filtering spam messages utilizing URL filtering module
US20050005164A1 (en) * 2003-06-20 2005-01-06 Bronwyn Syiek Apparatus and method for precluding e-mail distribution
US7519668B2 (en) * 2003-06-20 2009-04-14 Microsoft Corporation Obfuscation of spam filter
US7711779B2 (en) * 2003-06-20 2010-05-04 Microsoft Corporation Prevention of outgoing spam
US8533270B2 (en) * 2003-06-23 2013-09-10 Microsoft Corporation Advanced spam detection techniques
US7739602B2 (en) 2003-06-24 2010-06-15 Aol Inc. System and method for community centric resource sharing based on a publishing subscription model
US7562119B2 (en) * 2003-07-15 2009-07-14 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US7200637B2 (en) * 2003-07-16 2007-04-03 Thomas John Klos System for processing electronic mail messages with specially encoded addresses
ITRM20030353A1 (en) * 2003-07-17 2005-01-18 Diego Angelo Tomaselli METHOD FOR ANTI-SPAM MANAGEMENT OF E-MAIL MESSAGES.
US8214437B1 (en) 2003-07-21 2012-07-03 Aol Inc. Online adaptive filtering of messages
US7653693B2 (en) 2003-09-05 2010-01-26 Aol Llc Method and system for capturing instant messages
US7627635B1 (en) 2003-07-28 2009-12-01 Aol Llc Managing self-addressed electronic messages
US8112483B1 (en) 2003-08-08 2012-02-07 Emigh Aaron T Enhanced challenge-response
US20050044154A1 (en) * 2003-08-22 2005-02-24 David Kaminski System and method of filtering unwanted electronic mail messages
WO2005022806A2 (en) * 2003-08-22 2005-03-10 David Kaminski System and method of filtering unwanted electronic mail messages
US20050060643A1 (en) * 2003-08-25 2005-03-17 Miavia, Inc. Document similarity detection and classification system
US7464408B1 (en) 2003-08-29 2008-12-09 Solidcore Systems, Inc. Damage containment by translation
US8539063B1 (en) * 2003-08-29 2013-09-17 Mcafee, Inc. Method and system for containment of networked application client software by explicit human input
CN1902902A (en) * 2003-09-04 2007-01-24 Emc公司 Data message mirroring and redirection
US20050076220A1 (en) * 2003-10-02 2005-04-07 Xiao Quan Zhang Method and System for Using a Point System to Deliver Advertisement Emails and to Stop Spam
US7257564B2 (en) * 2003-10-03 2007-08-14 Tumbleweed Communications Corp. Dynamic message filtering
US9361602B1 (en) * 2003-10-14 2016-06-07 Novell, Inc. Temporary electronic mail addresses
US9614772B1 (en) 2003-10-20 2017-04-04 F5 Networks, Inc. System and method for directing network traffic in tunneling applications
US7519559B1 (en) 2003-10-30 2009-04-14 Aol Llc Messaging stamp authority
US7155738B2 (en) * 2003-11-04 2006-12-26 Yahoo! Inc. System and method for managing a trusted email datastore
KR100663510B1 (en) * 2003-11-19 2007-01-02 삼성전자주식회사 Apparatus and method for deleting a short message received at mobile terminal equipment
US7660857B2 (en) * 2003-11-21 2010-02-09 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US20050125667A1 (en) * 2003-12-09 2005-06-09 Tim Sullivan Systems and methods for authorizing delivery of incoming messages
US8990928B1 (en) 2003-12-11 2015-03-24 Radix Holdings, Llc URL salience
US20050132060A1 (en) * 2003-12-15 2005-06-16 Richard Mo Systems and methods for preventing spam and denial of service attacks in messaging, packet multimedia, and other networks
US7840968B1 (en) 2003-12-17 2010-11-23 Mcafee, Inc. Method and system for containment of usage of language interfaces
WO2005062843A2 (en) 2003-12-19 2005-07-14 America On Line, Inc Community messaging lists for authorization to deliver electronic messages
US7457955B2 (en) 2004-01-14 2008-11-25 Brandmail Solutions, Inc. Method and apparatus for trusted branded email
CA2553342A1 (en) * 2004-01-16 2005-08-11 Messagegate, Inc. Electronic message management system with header analysis
US20050193130A1 (en) * 2004-01-22 2005-09-01 Mblx Llc Methods and systems for confirmation of availability of messaging account to user
US20050198177A1 (en) * 2004-01-23 2005-09-08 Steve Black Opting out of spam
US7469292B2 (en) * 2004-02-11 2008-12-23 Aol Llc Managing electronic messages using contact information
CA2457478A1 (en) * 2004-02-12 2005-08-12 Opersys Inc. System and method for warranting electronic mail using a hybrid public key encryption scheme
US7539871B1 (en) * 2004-02-23 2009-05-26 Sun Microsystems, Inc. System and method for identifying message propagation
US20090119159A1 (en) * 2007-10-31 2009-05-07 David C. Reardon System and Method for Transferring Funds to Recipients of Electronic Messages
US8346660B2 (en) * 2004-02-26 2013-01-01 David C. Reardon System and method for two-way transfer of funds and electronic content between summa account users with gathering of behavioral metrics and management of multiple currencies and escrow accounts
US7873572B2 (en) * 2004-02-26 2011-01-18 Reardon David C Financial transaction system with integrated electronic messaging, control of marketing data, and user defined charges for receiving messages
US8799164B2 (en) 2004-02-26 2014-08-05 David C Reardon Financial transaction system with integrated electronic messaging, control of marketing data, and user defined charges for receiving messages
US8214438B2 (en) 2004-03-01 2012-07-03 Microsoft Corporation (More) advanced spam detection features
US20050204005A1 (en) * 2004-03-12 2005-09-15 Purcell Sean E. Selective treatment of messages based on junk rating
US20050204006A1 (en) * 2004-03-12 2005-09-15 Purcell Sean E. Message junk rating interface
US7783735B1 (en) * 2004-03-22 2010-08-24 Mcafee, Inc. Containment of network communication
US7689659B1 (en) 2004-04-12 2010-03-30 Openwave Systems Inc. Method and system for detecting abusive email based on number of hops
US7747860B2 (en) 2004-05-04 2010-06-29 Message Level, Llc System and method for preventing delivery of unsolicited and undesired electronic messages by key generation and comparison
US20050254100A1 (en) * 2004-05-17 2005-11-17 Venali, Inc. Ticket exchange for combating fax spam
US20050289148A1 (en) * 2004-06-10 2005-12-29 Steven Dorner Method and apparatus for detecting suspicious, deceptive, and dangerous links in electronic messages
US20060031318A1 (en) * 2004-06-14 2006-02-09 Gellens Randall C Communicating information about the content of electronic messages to a server
US7529802B2 (en) 2004-06-16 2009-05-05 International Business Machines Corporation Method for performing multiple hierarchically tests to verify identity of sender of an email message and assigning the highest confidence value
US7953814B1 (en) 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US7680890B1 (en) 2004-06-22 2010-03-16 Wei Lin Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US8484295B2 (en) 2004-12-21 2013-07-09 Mcafee, Inc. Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
US7664819B2 (en) * 2004-06-29 2010-02-16 Microsoft Corporation Incremental anti-spam lookup and update service
US7693945B1 (en) * 2004-06-30 2010-04-06 Google Inc. System for reclassification of electronic messages in a spam filtering system
US20060031325A1 (en) * 2004-07-01 2006-02-09 Chih-Wen Cheng Method for managing email with analyzing mail behavior
US8671144B2 (en) * 2004-07-02 2014-03-11 Qualcomm Incorporated Communicating information about the character of electronic messages to a client
US20060026246A1 (en) * 2004-07-08 2006-02-02 Fukuhara Keith T System and method for authorizing delivery of E-mail and reducing spam
US7444380B1 (en) 2004-07-13 2008-10-28 Marc Diamond Method and system for dispensing and verification of permissions for delivery of electronic messages
US7904517B2 (en) * 2004-08-09 2011-03-08 Microsoft Corporation Challenge response systems
US7660865B2 (en) 2004-08-12 2010-02-09 Microsoft Corporation Spam filtering with probabilistic secure hashes
US7873955B1 (en) * 2004-09-07 2011-01-18 Mcafee, Inc. Solidifying the executable software set of a computer
US20080086532A1 (en) * 2004-10-04 2008-04-10 Brian Cunningham Method for the Verification of Electronic Message Delivery and for the Collection of Data Related to Electronic Messages Sent with False Origination Addresses
FR2877114B1 (en) * 2004-10-22 2007-02-02 Bruno Decarpigny SYSTEM AND METHOD FOR MANAGING MESSAGES IN AN ELECTRONIC MESSAGING COMMUNICATION NETWORK
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US20060161989A1 (en) * 2004-12-13 2006-07-20 Eran Reshef System and method for deterring rogue users from attacking protected legitimate users
US7756933B2 (en) 2004-12-13 2010-07-13 Collactive Ltd. System and method for deterring rogue users from attacking protected legitimate users
US7580982B2 (en) * 2004-12-14 2009-08-25 The Go Daddy Group, Inc. Email filtering system and method
WO2006065989A2 (en) * 2004-12-15 2006-06-22 Tested Technologies Corporation Method and system for detecting and stopping illegitimate communication attempts on the internet
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US8738708B2 (en) * 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
US20060149823A1 (en) * 2005-01-06 2006-07-06 The Go Daddy Group, Inc Electronic mail system and method
US7650383B2 (en) * 2005-03-15 2010-01-19 Aol Llc Electronic message system with federation of trusted senders
US7647381B2 (en) 2005-04-04 2010-01-12 Aol Llc Federated challenge credit system
US8438499B2 (en) 2005-05-03 2013-05-07 Mcafee, Inc. Indicating website reputations during user interactions
US9384345B2 (en) 2005-05-03 2016-07-05 Mcafee, Inc. Providing alternative web content based on website reputation assessment
US7562304B2 (en) 2005-05-03 2009-07-14 Mcafee, Inc. Indicating website reputations during website manipulation of user information
US8566726B2 (en) * 2005-05-03 2013-10-22 Mcafee, Inc. Indicating website reputations based on website handling of personal information
US7603552B1 (en) * 2005-05-04 2009-10-13 Mcafee, Inc. Piracy prevention using unique module translation
EP1877905B1 (en) 2005-05-05 2014-10-22 Cisco IronPort Systems LLC Identifying threats in electronic messages
US8874658B1 (en) * 2005-05-11 2014-10-28 Symantec Corporation Method and apparatus for simulating end user responses to spam email messages
US7937480B2 (en) 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
FI121773B (en) * 2005-06-13 2011-03-31 Deltagon Group Oy Procedure and server for authenticating the sender of an e-mail message and detecting the mode of transmission of the e-mail message
US8831194B2 (en) 2005-06-30 2014-09-09 Emc Corporation Telephonic communication redirection and compliance processing
US8059805B2 (en) * 2005-06-30 2011-11-15 Emc Corporation Enhanced services provided using communication redirection and processing
US8605878B2 (en) * 2005-06-30 2013-12-10 Emc Corporation Redirecting and mirroring of telephonic communications
US7856661B1 (en) 2005-07-14 2010-12-21 Mcafee, Inc. Classification of software on networked systems
US7930353B2 (en) * 2005-07-29 2011-04-19 Microsoft Corporation Trees of classifiers for detecting email spam
JP4659096B2 (en) 2005-08-09 2011-03-30 メッセージ レベル エルエルシー System and method for preventing unsolicited electronic message delivery by key generation and comparison
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070088793A1 (en) * 2005-10-17 2007-04-19 Landsman Richard A Filter for instant messaging
US7979703B2 (en) * 2005-10-19 2011-07-12 Microsoft Corporation Determining the reputation of a sender of communications
JP2009512082A (en) * 2005-10-21 2009-03-19 ボックスセントリー ピーティーイー リミテッド Electronic message authentication
US7757269B1 (en) 2006-02-02 2010-07-13 Mcafee, Inc. Enforcing alignment of approved changes and deployed changes in the software change life-cycle
CA2677525A1 (en) 2006-02-14 2007-08-23 Message Level, Llc Method for predelivery verification of an intended recipient of an electronic message and dynamic generation of message content upon verification
US7895573B1 (en) 2006-03-27 2011-02-22 Mcafee, Inc. Execution environment file inventory
US20070239498A1 (en) * 2006-03-30 2007-10-11 Microsoft Corporation Framework for modeling cancellation for process-centric programs
US8701196B2 (en) 2006-03-31 2014-04-15 Mcafee, Inc. System, method and computer program product for obtaining a reputation associated with a file
US7870387B1 (en) 2006-04-07 2011-01-11 Mcafee, Inc. Program-based authorization
US8352930B1 (en) 2006-04-24 2013-01-08 Mcafee, Inc. Software modification by group to minimize breakage
US8601064B1 (en) * 2006-04-28 2013-12-03 Trend Micro Incorporated Techniques for defending an email system against malicious sources
US8555404B1 (en) 2006-05-18 2013-10-08 Mcafee, Inc. Connectivity-based authorization
US20060184635A1 (en) * 2006-05-18 2006-08-17 The Go Daddy Group, Inc. Electronic mail method using email tickler
TW200803447A (en) * 2006-06-27 2008-01-01 Inventec Corp Message identification system and method
US8301703B2 (en) * 2006-06-28 2012-10-30 International Business Machines Corporation Systems and methods for alerting administrators about suspect communications
US8332929B1 (en) 2007-01-10 2012-12-11 Mcafee, Inc. Method and apparatus for process enforced configuration management
US9424154B2 (en) 2007-01-10 2016-08-23 Mcafee, Inc. Method of and system for computer system state checks
US8209381B2 (en) * 2007-01-19 2012-06-26 Yahoo! Inc. Dynamic combatting of SPAM and phishing attacks
US20080177843A1 (en) * 2007-01-22 2008-07-24 Microsoft Corporation Inferring email action based on user input
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US8179798B2 (en) 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
TW200839561A (en) * 2007-03-22 2008-10-01 Wistron Corp Method of irregular password configuration and verification
US7756987B2 (en) 2007-04-04 2010-07-13 Microsoft Corporation Cybersquatter patrol
US8667069B1 (en) 2007-05-16 2014-03-04 Aol Inc. Filtering incoming mails
US8667117B2 (en) * 2007-05-31 2014-03-04 Microsoft Corporation Search ranger system and double-funnel model for search spam analyses and browser protection
US9430577B2 (en) * 2007-05-31 2016-08-30 Microsoft Technology Licensing, Llc Search ranger system and double-funnel model for search spam analyses and browser protection
US7873635B2 (en) * 2007-05-31 2011-01-18 Microsoft Corporation Search ranger system and double-funnel model for search spam analyses and browser protection
US7671567B2 (en) * 2007-06-15 2010-03-02 Tesla Motors, Inc. Multi-mode charging system for an electric vehicle
US20090006532A1 (en) * 2007-06-28 2009-01-01 Yahoo! Inc. Dynamic phishing protection in instant messaging
US8849909B2 (en) * 2007-07-06 2014-09-30 Yahoo! Inc. Real-time asynchronous event aggregation systems
US7937468B2 (en) * 2007-07-06 2011-05-03 Yahoo! Inc. Detecting spam messages using rapid sender reputation feedback analysis
PL2174456T3 (en) * 2007-07-25 2011-10-31 Lukaszyk Szymon A method and system of transferring electronic messages
US8689330B2 (en) * 2007-09-05 2014-04-01 Yahoo! Inc. Instant messaging malware protection
US8428367B2 (en) * 2007-10-26 2013-04-23 International Business Machines Corporation System and method for electronic document classification
US8195931B1 (en) 2007-10-31 2012-06-05 Mcafee, Inc. Application change control
US8045458B2 (en) 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US8171388B2 (en) 2007-11-15 2012-05-01 Yahoo! Inc. Trust based moderation
US20090182818A1 (en) * 2008-01-11 2009-07-16 Fortinet, Inc. A Delaware Corporation Heuristic detection of probable misspelled addresses in electronic communications
US8160975B2 (en) 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US8515075B1 (en) 2008-01-31 2013-08-20 Mcafee, Inc. Method of and system for malicious software detection using critical address space protection
US7849146B2 (en) * 2008-02-21 2010-12-07 Yahoo! Inc. Identifying IP addresses for spammers
US8615502B2 (en) 2008-04-18 2013-12-24 Mcafee, Inc. Method of and system for reverse mapping vnode pointers
US8108323B2 (en) * 2008-05-19 2012-01-31 Yahoo! Inc. Distributed spam filtering utilizing a plurality of global classifiers and a local classifier
US9832069B1 (en) 2008-05-30 2017-11-28 F5 Networks, Inc. Persistence based on server response in an IP multimedia subsystem (IMS)
US10354229B2 (en) * 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management
US8069128B2 (en) * 2008-08-08 2011-11-29 Yahoo! Inc. Real-time ad-hoc spam filtering of email
US8826450B2 (en) 2008-09-19 2014-09-02 Yahoo! Inc. Detecting bulk fraudulent registration of email accounts
US8321516B2 (en) * 2008-09-30 2012-11-27 Aol Inc. Systems and methods for creating and updating reputation records
US9070116B2 (en) * 2008-10-09 2015-06-30 At&T Mobility Ii Llc On-demand spam reporting
US20100106615A1 (en) * 2008-10-29 2010-04-29 The Go Daddy Group, Inc. Providing multiple online data management solutions
US20100106764A1 (en) * 2008-10-29 2010-04-29 The Go Daddy Group, Inc. Datacenter hosting multiple online data management solutions
US20100107085A1 (en) * 2008-10-29 2010-04-29 The Go Daddy Group, Inc. Control panel for managing multiple online data management solutions
US8365267B2 (en) * 2008-11-13 2013-01-29 Yahoo! Inc. Single use web based passwords for network login
US8364766B2 (en) * 2008-12-04 2013-01-29 Yahoo! Inc. Spam filtering based on statistics and token frequency modeling
US8544003B1 (en) 2008-12-11 2013-09-24 Mcafee, Inc. System and method for managing virtual machine configurations
US9015209B2 (en) * 2008-12-16 2015-04-21 Sandisk Il Ltd. Download management of discardable files
US20120173593A1 (en) * 2008-12-16 2012-07-05 Fabrice Jogand-Coulomb System and Method for Managing Discardable Objects
US20100153474A1 (en) * 2008-12-16 2010-06-17 Sandisk Il Ltd. Discardable files
US8849856B2 (en) * 2008-12-16 2014-09-30 Sandisk Il Ltd. Discardable files
US8205060B2 (en) * 2008-12-16 2012-06-19 Sandisk Il Ltd. Discardable files
US8375192B2 (en) * 2008-12-16 2013-02-12 Sandisk Il Ltd. Discardable files
US9020993B2 (en) 2008-12-16 2015-04-28 Sandisk Il Ltd. Download management of discardable files
US9104686B2 (en) * 2008-12-16 2015-08-11 Sandisk Technologies Inc. System and method for host management of discardable objects
US8195753B2 (en) * 2009-01-07 2012-06-05 Microsoft Corporation Honoring user preferences in email systems
US8255987B2 (en) 2009-01-15 2012-08-28 Microsoft Corporation Communication abuse prevention
US20100211645A1 (en) * 2009-02-18 2010-08-19 Yahoo! Inc. Identification of a trusted message sender with traceable receipts
US20100235473A1 (en) * 2009-03-10 2010-09-16 Sandisk Il Ltd. System and method of embedding second content in first content
US20100313253A1 (en) * 2009-06-09 2010-12-09 Walter Stanley Reiss Method, system and process for authenticating the sender, source or origin of a desired, authorized or legitimate email or electrinic mail communication
US20100333155A1 (en) * 2009-06-30 2010-12-30 Philip David Royall Selectively using local non-volatile storage in conjunction with transmission of content
US8381284B2 (en) 2009-08-21 2013-02-19 Mcafee, Inc. System and method for enforcing security policies in a virtual environment
US8341627B2 (en) * 2009-08-21 2012-12-25 Mcafee, Inc. Method and system for providing user space address protection from writable memory area in a virtual environment
US9552497B2 (en) * 2009-11-10 2017-01-24 Mcafee, Inc. System and method for preventing data loss using virtual machine wrapped applications
US8086684B2 (en) 2010-04-20 2011-12-27 The Go Daddy Group, Inc. Detecting and mitigating undeliverable email
US8938800B2 (en) 2010-07-28 2015-01-20 Mcafee, Inc. System and method for network level protection against malicious software
US8925101B2 (en) 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
US8463802B2 (en) 2010-08-19 2013-06-11 Sandisk Il Ltd. Card-based management of discardable files
US8549229B2 (en) 2010-08-19 2013-10-01 Sandisk Il Ltd. Systems and methods for managing an upload of files in a shared cache storage system
US8549003B1 (en) 2010-09-12 2013-10-01 Mcafee, Inc. System and method for clustering host inventories
US9075993B2 (en) 2011-01-24 2015-07-07 Mcafee, Inc. System and method for selectively grouping and managing program files
US9112830B2 (en) 2011-02-23 2015-08-18 Mcafee, Inc. System and method for interlocking a host and a gateway
US8788849B2 (en) 2011-02-28 2014-07-22 Sandisk Technologies Inc. Method and apparatus for protecting cached streams
US9519682B1 (en) 2011-05-26 2016-12-13 Yahoo! Inc. User trustworthiness
US9442881B1 (en) 2011-08-31 2016-09-13 Yahoo! Inc. Anti-spam transient entity classification
US9594881B2 (en) 2011-09-09 2017-03-14 Mcafee, Inc. System and method for passive threat detection using virtual memory inspection
US8694738B2 (en) 2011-10-11 2014-04-08 Mcafee, Inc. System and method for critical address space protection in a hypervisor environment
US8973144B2 (en) 2011-10-13 2015-03-03 Mcafee, Inc. System and method for kernel rootkit protection in a hypervisor environment
US9069586B2 (en) 2011-10-13 2015-06-30 Mcafee, Inc. System and method for kernel rootkit protection in a hypervisor environment
US8713668B2 (en) 2011-10-17 2014-04-29 Mcafee, Inc. System and method for redirected firewall discovery in a network environment
US8800024B2 (en) 2011-10-17 2014-08-05 Mcafee, Inc. System and method for host-initiated firewall discovery in a network environment
US8739272B1 (en) 2012-04-02 2014-05-27 Mcafee, Inc. System and method for interlocking a host and a gateway
US8973146B2 (en) 2012-12-27 2015-03-03 Mcafee, Inc. Herd based scan avoidance system in a network environment
US8898786B1 (en) * 2013-08-29 2014-11-25 Credibility Corp. Intelligent communication screening to restrict spam
WO2015060857A1 (en) 2013-10-24 2015-04-30 Mcafee, Inc. Agent assisted malicious application blocking in a network environment
US20220217154A1 (en) * 2021-01-05 2022-07-07 Yuh-Shen Song Email certification system

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8918553D0 (en) * 1989-08-15 1989-09-27 Digital Equipment Int Message control system
JPH06216935A (en) * 1993-01-18 1994-08-05 Fujitsu Ltd Electronic mail system
JP3168756B2 (en) * 1993-02-24 2001-05-21 ミノルタ株式会社 Email management method of email system
US5619648A (en) * 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5826022A (en) * 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5884033A (en) * 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5859967A (en) * 1996-07-09 1999-01-12 Faxsav Incorporated Method and system for relaying communications from authorized users
US5930479A (en) * 1996-10-21 1999-07-27 At&T Corp Communications addressing system
US5872915A (en) * 1996-12-23 1999-02-16 International Business Machines Corporation Computer apparatus and method for providing security checking for software applications accessed via the World-Wide Web
US5944787A (en) * 1997-04-21 1999-08-31 Sift, Inc. Method for automatically finding postal addresses from e-mail addresses
US6249805B1 (en) * 1997-08-12 2001-06-19 Micron Electronics, Inc. Method and system for filtering unauthorized electronic mail messages
US5999967A (en) * 1997-08-17 1999-12-07 Sundsted; Todd Electronic mail filtering by electronic stamp
US6112227A (en) 1998-08-06 2000-08-29 Heiner; Jeffrey Nelson Filter-in method for reducing junk e-mail

Cited By (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6829635B1 (en) * 1998-07-01 2004-12-07 Brent Townshend System and method of automatically generating the criteria to identify bulk electronic mail
US20080016579A1 (en) * 1998-07-15 2008-01-17 Pang Stephen Y System for policing junk e-mail messages
US7275082B2 (en) * 1998-07-15 2007-09-25 Pang Stephen Y F System for policing junk e-mail messages
US20080147808A1 (en) * 1998-07-15 2008-06-19 Pang Stephen Y F System for policing junk e-mail messages
US7685242B2 (en) * 1998-07-15 2010-03-23 Stephen Y. F. Pang System for policing junk e-mail messages
US7779080B2 (en) * 1998-07-15 2010-08-17 Pang Stephen Y F System for policing junk e-mail messages
US20100325728A1 (en) * 1998-07-15 2010-12-23 Pang Stephen Y F System for policing junk e-mail messages
US8219627B2 (en) * 1998-07-15 2012-07-10 Fortune Communications, L.L.C. System for policing junk e-mail messages
US20060031303A1 (en) * 1998-07-15 2006-02-09 Pang Stephen Y System for policing junk e-mail massages
US9407588B2 (en) 1999-05-12 2016-08-02 Iii Holdings 1, Llc Message processing system
US9124542B2 (en) 1999-05-12 2015-09-01 Iii Holdings 1, Llc Message processing system
US20010003203A1 (en) * 1999-12-02 2001-06-07 Niels Mache Protocol for instant messaging
US7209956B2 (en) * 1999-12-02 2007-04-24 Sony Deutschland Gmbh Protocol for instant messaging
US7644274B1 (en) * 2000-03-30 2010-01-05 Alcatel-Lucent Usa Inc. Methods of protecting against spam electronic mail
US7149778B1 (en) * 2000-08-24 2006-12-12 Yahoo! Inc. Unsolicited electronic mail reduction
US6778941B1 (en) * 2000-11-14 2004-08-17 Qualia Computing, Inc. Message and user attributes in a message filtering method and system
US20020104024A1 (en) * 2001-01-29 2002-08-01 Fujitsu Limited Method for detecting and managing computer viruses in system for sending or receiving electronic mail
US8838714B2 (en) 2001-02-20 2014-09-16 Mcafee, Inc. Unwanted e-mail filtering system including voting feedback
US20020116463A1 (en) * 2001-02-20 2002-08-22 Hart Matthew Thomas Unwanted e-mail filtering
US8219620B2 (en) 2001-02-20 2012-07-10 Mcafee, Inc. Unwanted e-mail filtering system including voting feedback
US7647376B1 (en) * 2001-07-26 2010-01-12 Mcafee, Inc. SPAM report generation system and method
US7209954B1 (en) 2001-07-26 2007-04-24 Mcafee, Inc. System and method for intelligent SPAM detection using statistical analysis
US7523496B2 (en) * 2001-07-31 2009-04-21 International Business Machines Corporation Authenticating without opening electronic mail
US20030028767A1 (en) * 2001-07-31 2003-02-06 International Business Machines Corporation Authenticating without opening electronic mail
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
EP2562975A1 (en) * 2002-03-08 2013-02-27 McAfee, Inc. Systems and methods for enhancing electronic communication security
US8549611B2 (en) 2002-03-08 2013-10-01 Mcafee, Inc. Systems and methods for classification of messaging entities
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US20030212791A1 (en) * 2002-04-23 2003-11-13 Pickup Robert Barkley Method and system for authorising electronic mail
US20040003283A1 (en) * 2002-06-26 2004-01-01 Goodman Joshua Theodore Spam detector with challenges
US8046832B2 (en) 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges
US7913079B2 (en) 2002-09-12 2011-03-22 International Business Machines Corporation Method and system for selective email acceptance via encoded email identifiers
US20040054887A1 (en) * 2002-09-12 2004-03-18 International Business Machines Corporation Method and system for selective email acceptance via encoded email identifiers
US7363490B2 (en) 2002-09-12 2008-04-22 International Business Machines Corporation Method and system for selective email acceptance via encoded email identifiers
US20040201625A1 (en) * 2003-01-03 2004-10-14 Karamchedu Murali M. Customized electronic messaging
US7461397B2 (en) * 2003-01-03 2008-12-02 Kryptiq Corporation Customized electronic messaging
US20040199595A1 (en) * 2003-01-16 2004-10-07 Scott Banister Electronic message delivery using a virtual gateway approach
US7219131B2 (en) 2003-01-16 2007-05-15 Ironport Systems, Inc. Electronic message delivery using an alternate source approach
US10462084B2 (en) * 2003-03-25 2019-10-29 Verisign, Inc. Control and management of electronic messaging via authentication and evaluation of credentials
US20150304259A1 (en) * 2003-03-25 2015-10-22 Verisign, Inc. Control and management of electronic messaging
US8645697B1 (en) * 2003-08-08 2014-02-04 Radix Holdings, Llc Message authorization
US7653879B1 (en) * 2003-09-16 2010-01-26 Microsoft Corporation User interface for context sensitive creation of electronic mail message handling rules
US20050097179A1 (en) * 2003-09-16 2005-05-05 Orme Gregory M. Spam prevention
US20070043813A1 (en) * 2003-09-26 2007-02-22 Robert Pickup Method and system for delivering electronic messages using a trusted delivery system
EP1676206A4 (en) * 2003-09-26 2008-03-05 Trusted Delivery Pty Ltd Method and system for delivering electronic messages using a trusted delivery system
EP1676206A1 (en) * 2003-09-26 2006-07-05 Trusted Delivery Pty Ltd Method and system for delivering electronic messages using a trusted delivery system
US20050080857A1 (en) * 2003-10-09 2005-04-14 Kirsch Steven T. Method and system for categorizing and processing e-mails
US7620690B1 (en) 2003-11-20 2009-11-17 Lashback, LLC Privacy control system for electronic communication
US8135790B1 (en) 2003-11-20 2012-03-13 Lashback, LLC Privacy control system for electronic communication
US7653695B2 (en) 2004-02-17 2010-01-26 Ironport Systems, Inc. Collecting, aggregating, and managing information relating to electronic messages
US7752440B2 (en) 2004-03-09 2010-07-06 Alcatel-Lucent Usa Inc. Method and apparatus for reducing e-mail spam and virus distribution in a communications network by authenticating the origin of e-mail messages
US20050203985A1 (en) * 2004-03-09 2005-09-15 Igor Faynberg Method and apparatus for reducing e-mail spam and virus distribution in a communications network by authenticating the origin of e-mail messages
EP1575228A1 (en) * 2004-03-09 2005-09-14 Lucent Technologies Inc. Method and apparatus for reducing e-mail spam and virus distribution in a communications network by authenticating the origin of e-mail messages
US20060031314A1 (en) * 2004-05-28 2006-02-09 Robert Brahms Techniques for determining the reputation of a message sender
US7756930B2 (en) 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US20050265319A1 (en) * 2004-05-29 2005-12-01 Clegg Paul J Method and apparatus for destination domain-based bounce profiles
US7849142B2 (en) 2004-05-29 2010-12-07 Ironport Systems, Inc. Managing connections, messages, and directory harvest attacks at a server
US7870200B2 (en) 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US7873695B2 (en) 2004-05-29 2011-01-18 Ironport Systems, Inc. Managing connections and messages at a server by associating different actions for both different senders and different recipients
US20060010215A1 (en) * 2004-05-29 2006-01-12 Clegg Paul J Managing connections and messages at a server by associating different actions for both different senders and different recipients
US20060059238A1 (en) * 2004-05-29 2006-03-16 Slater Charles S Monitoring the flow of messages received at a server
US7917588B2 (en) 2004-05-29 2011-03-29 Ironport Systems, Inc. Managing delivery of electronic messages using bounce profiles
US8166310B2 (en) 2004-05-29 2012-04-24 Ironport Systems, Inc. Method and apparatus for providing temporary access to a network device
US20050283837A1 (en) * 2004-06-16 2005-12-22 Michael Olivier Method and apparatus for managing computer virus outbreaks
US20060004896A1 (en) * 2004-06-16 2006-01-05 International Business Machines Corporation Managing unwanted/unsolicited e-mail protection using sender identity
US7748038B2 (en) 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US7844669B1 (en) * 2004-09-16 2010-11-30 Avaya Inc. Out of office autoreply filter
EP1647930A1 (en) * 2004-10-14 2006-04-19 Microsoft Corporation Validating inbound messages
US7571319B2 (en) 2004-10-14 2009-08-04 Microsoft Corporation Validating inbound messages
CN1767507B (en) * 2004-10-14 2014-11-26 微软公司 System and method for verifying messages
US20060085505A1 (en) * 2004-10-14 2006-04-20 Microsoft Corporation Validating inbound messages
US8484456B2 (en) * 2004-12-08 2013-07-09 Alien Camel Pty Ltd. Trusted electronic messaging system
US20060143136A1 (en) * 2004-12-08 2006-06-29 Alien Camel Pty Ltd. Trusted electronic messaging system
US7599993B1 (en) 2004-12-27 2009-10-06 Microsoft Corporation Secure safe sender list
US7603422B2 (en) 2004-12-27 2009-10-13 Microsoft Corporation Secure safe sender list
US20060143271A1 (en) * 2004-12-27 2006-06-29 Microsoft Corporation Secure safe sender list
EP1675057A1 (en) * 2004-12-27 2006-06-28 Microsoft Corporation Secure safe sender list
US20060259554A1 (en) * 2005-05-13 2006-11-16 Research In Motion Limited System and method of automatically determining whether or not to include message text of an original electronic message in a reply electronic message
US8843564B2 (en) * 2005-05-13 2014-09-23 Blackberry Limited System and method of automatically determining whether or not to include message text of an original electronic message in a reply electronic message
US8065370B2 (en) 2005-11-03 2011-11-22 Microsoft Corporation Proofs to filter spam
US20070156653A1 (en) * 2005-12-30 2007-07-05 Manish Garg Automated knowledge management system
US9246860B2 (en) 2006-02-09 2016-01-26 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US8601160B1 (en) 2006-02-09 2013-12-03 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US20070192490A1 (en) * 2006-02-13 2007-08-16 Minhas Sandip S Content-based filtering of electronic messages
US8224905B2 (en) 2006-12-06 2012-07-17 Microsoft Corporation Spam filtration utilizing sender activity data
US20080140781A1 (en) * 2006-12-06 2008-06-12 Microsoft Corporation Spam filtration utilizing sender activity data
US8762537B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US9544272B2 (en) 2007-01-24 2017-01-10 Intel Corporation Detecting image spam
US8578051B2 (en) 2007-01-24 2013-11-05 Mcafee, Inc. Reputation based load balancing
US8621559B2 (en) 2007-11-06 2013-12-31 Mcafee, Inc. Adjusting filter or classification control settings
US8606910B2 (en) 2008-04-04 2013-12-10 Mcafee, Inc. Prioritizing network traffic
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US9529864B2 (en) * 2009-08-28 2016-12-27 Microsoft Technology Licensing, Llc Data mining electronic communications
US20110055196A1 (en) * 2009-08-28 2011-03-03 Microsoft Corporation Data mining electronic communications
US20110055264A1 (en) * 2009-08-28 2011-03-03 Microsoft Corporation Data mining organization communications
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8744979B2 (en) 2010-12-06 2014-06-03 Microsoft Corporation Electronic communications triage using recipient's historical behavioral and feedback
EP2992446A4 (en) * 2013-04-30 2017-01-11 Cloudmark, Inc Apparatus and method for augmenting a message to facilitate spam identification
US9634970B2 (en) 2013-04-30 2017-04-25 Cloudmark, Inc. Apparatus and method for augmenting a message to facilitate spam identification
US10447634B2 (en) 2013-04-30 2019-10-15 Proofpoint, Inc. Apparatus and method for augmenting a message to facilitate spam identification
US20150012597A1 (en) * 2013-07-03 2015-01-08 International Business Machines Corporation Retroactive management of messages

Also Published As

Publication number Publication date
US6393465B2 (en) 2002-05-21
US20020198950A1 (en) 2002-12-26

Similar Documents

Publication Publication Date Title
US6393465B2 (en) Junk electronic mail detector and eliminator
US9276880B2 (en) Junk electronic mail detector and eliminator
EP1242921B1 (en) Distributed content identification system
US8364773B2 (en) E-mail authentication
US7562122B2 (en) Message classification using allowed items
US8892673B1 (en) Hybrid challenge-response
US6546416B1 (en) Method and system for selectively blocking delivery of bulk electronic mail
US8135790B1 (en) Privacy control system for electronic communication
US7596600B2 (en) System for selective delivery of electronic communications
KR100604630B1 (en) System and method for verifying delivery and integrity of electronic message
US7647376B1 (en) SPAM report generation system and method
US20040093414A1 (en) System for prevention of undesirable Internet content
US10284597B2 (en) E-mail authentication
US20080086532A1 (en) Method for the Verification of Electronic Message Delivery and for the Collection of Data Related to Electronic Messages Sent with False Origination Addresses
US20100287246A1 (en) System for processing electronic mail messages with specially encoded addresses
US20070143432A1 (en) System for processing electronic mail messages with specially encoded addresses
US20050125667A1 (en) Systems and methods for authorizing delivery of incoming messages
CA2513967A1 (en) Feedback loop for spam prevention
US20050210272A1 (en) Method and apparatus for regulating unsolicited electronic mail
US7406503B1 (en) Dictionary attack e-mail identification
WO2006041840A2 (en) Method for the verification of electronic message delivery and for the collection of data related to electronic messages sent with false origination addresses

Legal Events

Date Code Title Description
AS Assignment

Owner name: NIXMAIL CORPORATION, FLORIDA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:LEEDS, ROBERT G.;REEL/FRAME:012320/0632

Effective date: 20011121

STCF Information on status: patent grant

Free format text: PATENTED CASE

REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 4

SULP Surcharge for late payment
FPAY Fee payment

Year of fee payment: 8

FPAY Fee payment

Year of fee payment: 12