-
公开(公告)号:US20160127400A1
公开(公告)日:2016-05-05
申请号:US14993059
申请日:2016-01-11
Applicant: Dell Software Inc.
Inventor: Jennifer Rihn , Jonathan J. Oliver
IPC: H04L29/06
CPC classification number: H04L63/1416 , G06F21/56 , G06F21/562 , H04L51/12 , H04L63/145
Abstract: Systems and methods for managing forwarded infectious messages are provided. Managing electronic message comprises receiving a message, forwarding the message, determining that the forwarded message is infectious after the message has been forwarded and preventing the infectious forwarded message from spreading.
-
公开(公告)号:US20160285805A1
公开(公告)日:2016-09-29
申请号:US15173236
申请日:2016-06-03
Applicant: Dell Software Inc.
Inventor: Jonathan J. Oliver , Scott Roy , Scott D. Eikenberry , Bryan Kim , David A. Koblas , Brian K. Wilson
CPC classification number: H04L51/12 , G06N99/005 , H04L63/308 , H04L67/02
Abstract: A system and method are disclosed for improving a statistical message classifier. A message may be tested with a machine classifier, wherein the machine classifier is capable of making a classification on the message. In the event the message is classifiable by the machine classifier, the statistical message classifier is updated according to the reliable classification made by the machine classifier. The message may also be tested with a first classifier. In the event that the message is not classifiable by the first classifier, it is tested with a second classifier, wherein the second classifier is capable of making a second classification. In the event that the message is classifiable by the second classifier, the statistical message classifier is updated according to the second classification.
Abstract translation: 公开了一种用于改进统计消息分类器的系统和方法。 可以使用机器分类器来测试消息,其中机器分类器能够对消息进行分类。 在机器分类器对消息进行分类的情况下,根据机器分类器的可靠分类更新统计消息分类器。 消息也可以用第一分类器进行测试。 在消息不能被第一分类器分类的情况下,用第二分类器进行测试,其中第二分类器能够进行第二分类。 在第二分类器对消息进行分类的情况下,根据第二分类更新统计消息分类器。
-
公开(公告)号:US09386046B2
公开(公告)日:2016-07-05
申请号:US14312645
申请日:2014-06-23
Applicant: Dell Software Inc.
Inventor: Jonathan J. Oliver , Scott Roy , Scott D. Eikenberry , Bryan Kim , David A. Koblas , Brian K. Wilson
CPC classification number: H04L51/12 , G06N99/005 , H04L63/308 , H04L67/02
Abstract: A system and method are disclosed for improving a statistical message classifier. A message may be tested with a machine classifier, wherein the machine classifier is capable of making a classification on the message. In the event the message is classifiable by the machine classifier, the statistical message classifier is updated according to the reliable classification made by the machine classifier. The message may also be tested with a first classifier. In the event that the message is not classifiable by the first classifier, it is tested with a second classifier, wherein the second classifier is capable of making a second classification. In the event that the message is classifiable by the second classifier, the statistical message classifier is updated according to the second classification.
Abstract translation: 公开了一种用于改进统计消息分类器的系统和方法。 可以使用机器分类器来测试消息,其中机器分类器能够对消息进行分类。 在机器分类器对消息进行分类的情况下,根据机器分类器的可靠分类更新统计消息分类器。 消息也可以用第一分类器进行测试。 在消息不能被第一分类器分类的情况下,用第二分类器进行测试,其中第二分类器能够进行第二分类。 在第二分类器对消息进行分类的情况下,根据第二分类更新统计消息分类器。
-
公开(公告)号:US09325724B2
公开(公告)日:2016-04-26
申请号:US14472026
申请日:2014-08-28
Applicant: Dell Software Inc.
Inventor: Jennifer Rihn , Jonathan J. Oliver
CPC classification number: H04L63/1416 , G06F21/56 , G06N7/005 , H04L63/0245 , H04L63/14 , H04L63/1408 , H04L63/1425 , H04L63/145
Abstract: Detecting infectious messages comprises performing an individual characteristic analysis of a message to determine whether the message is suspicious, determining whether a similar message has been noted previously in the event that the message is determined to be suspicious, classifying the message according to its individual characteristics and its similarity to the noted message in the event that a similar message has been noted previously.
-
公开(公告)号:US09325649B2
公开(公告)日:2016-04-26
申请号:US14152812
申请日:2014-01-10
Applicant: Dell Software Inc.
Inventor: Jonathan J. Oliver , David A. Koblas , Brian K. Wilson
CPC classification number: H04L51/063 , G06Q10/107 , H04L51/12 , H04L51/34
Abstract: Systems and methods for processing a message are provided. A message may be processed to generate a message summary by removing or replacing certain words, phrases, sentences, punctuation, and the like. Message signatures based upon the message summary may be generated and stored in a signature database, which may be used to identify and/or classify spam messages. Subsequently received messages may be classified by signature and processed based on classification.
Abstract translation: 提供了处理消息的系统和方法。 可以处理消息以通过删除或替换某些单词,短语,句子,标点符号等来生成消息摘要。 可以生成基于消息摘要的消息签名并将其存储在签名数据库中,该签名数据库可以用于识别和/或分类垃圾邮件。 随后接收到的消息可以通过签名分类并基于分类进行处理。
-
公开(公告)号:US09237163B2
公开(公告)日:2016-01-12
申请号:US14578065
申请日:2014-12-19
Applicant: Dell Software Inc.
Inventor: Jennifer Rihn , Jonathan J. Oliver
CPC classification number: H04L63/1416 , G06F21/56 , G06F21/562 , H04L51/12 , H04L63/145
Abstract: Systems and methods for managing forwarded infectious messages are provided. Managing electronic message comprises receiving a message, forwarding the message, determining that the forwarded message is infectious after the message has been forwarded and preventing the infectious forwarded message from spreading.
-
公开(公告)号:US20170155670A1
公开(公告)日:2017-06-01
申请号:US15370873
申请日:2016-12-06
Applicant: DELL SOFTWARE INC.
Inventor: Jennifer Rihn , Jonathan J. Oliver
CPC classification number: H04L63/1416 , G06F21/56 , G06N7/005 , H04L63/0245 , H04L63/14 , H04L63/1408 , H04L63/1425 , H04L63/145
Abstract: Detecting infectious messages comprises performing an individual characteristic analysis of a message to determine whether the message is suspicious, determining whether a similar message has been noted previously in the event that the message is determined to be suspicious, classifying the message according to its individual characteristics and its similarity to the noted message in the event that a similar message has been noted previously.
-
公开(公告)号:US20160099899A1
公开(公告)日:2016-04-07
申请号:US14968829
申请日:2015-12-14
Applicant: Dell Software Inc.
Inventor: Brian K. Wilson , David A. Koblas , Scott D. Eikenberry , Paul R. Wieneke , Damon K. Uyeda , Tim Nufire , Jonathan J. Oliver
IPC: H04L12/58
CPC classification number: H04L51/12 , G06Q10/107
Abstract: A system and method are disclosed for routing a message through a plurality of test methods. The method includes: receiving a message; applying a first test method to the message; updating a state of the message based on the first test method; and determining a second test method to be applied to the message based on the state.
-
公开(公告)号:US10084801B2
公开(公告)日:2018-09-25
申请号:US15370873
申请日:2016-12-06
Applicant: DELL SOFTWARE INC.
Inventor: Jennifer Rihn , Jonathan J. Oliver
CPC classification number: H04L63/1416 , G06F21/56 , G06N7/005 , H04L63/0245 , H04L63/14 , H04L63/1408 , H04L63/1425 , H04L63/145
Abstract: Detecting infectious messages comprises performing an individual characteristic analysis of a message to determine whether the message is suspicious, determining whether a similar message has been noted previously in the event that the message is determined to be suspicious, classifying the message according to its individual characteristics and its similarity to the noted message in the event that a similar message has been noted previously.
-
公开(公告)号:US09454672B2
公开(公告)日:2016-09-27
申请号:US14491829
申请日:2014-09-19
Applicant: Dell Software Inc.
Inventor: Jonathan J. Oliver , Gleb Budman , Andrew F. Oliver , Eugene Koontz , Christine Drake
IPC: G06F7/04 , G06F21/62 , G06F17/30 , G06F15/173 , H04L12/58
CPC classification number: G06F21/6218 , G06F17/30657 , G06F21/6227 , G06F21/6245 , H04L51/12 , H04L51/14 , H04L63/0428
Abstract: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
Abstract translation: 一种控制由消息发送者发送的消息中的内容分发的方法包括:从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到受保护内容的数据库 并且确定随后接收的消息中随后接收的内容是否与所识别的内容相关联。 用于控制由消息发送者发送的消息中的内容分发的系统包括处理器,其被配置为从消息发送者接收消息被保护的指示,识别要保护的消息中的内容,将所识别的内容添加到 保护内容的数据库,并且确定随后接收到的消息中随后接收的内容是否与所识别的内容相关联。
-
-
-
-
-
-
-
-
-