WO1999032985A1 - E-mail filter and method thereof - Google Patents

E-mail filter and method thereof Download PDF

Info

Publication number
WO1999032985A1
WO1999032985A1 PCT/US1998/026233 US9826233W WO9932985A1 WO 1999032985 A1 WO1999032985 A1 WO 1999032985A1 US 9826233 W US9826233 W US 9826233W WO 9932985 A1 WO9932985 A1 WO 9932985A1
Authority
WO
WIPO (PCT)
Prior art keywords
list
addresses
filter
user
electronic mail
Prior art date
Application number
PCT/US1998/026233
Other languages
French (fr)
Inventor
David Kopans
George Stojanoff
William B. Mccormick
Original Assignee
Accepted Marketing, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/995,860 external-priority patent/US6023723A/en
Application filed by Accepted Marketing, Inc. filed Critical Accepted Marketing, Inc.
Priority to AU19078/99A priority Critical patent/AU1907899A/en
Publication of WO1999032985A1 publication Critical patent/WO1999032985A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]

Definitions

  • the present invention relates to an electronic or e-mail filter system as well as a method of filtering unwanted e-mail messages.
  • U.S. Patent 5,619,648 issued to Canale et al is directed to a technique for reducing the amount of junk e-mail received by a user in an e-mail system.
  • a user 105 who wishes to reduce the amount of junk e-mail which is received would be provided with a mail filter 109.
  • a mail item 119 in the system would include a standard e-mail message as well as a_ recipient specifier 121 which uses non-address information to further describe the recipients who would receive the e-mail as well as a referral list 127 which is a list of potential recipients who pass the e-mail on and of recipients to whom the e-mail was provided.
  • the recipients specifier 129 also includes a recipient description 125. If the recipient description specifies a recipient which is of the same kind as that specified by the user model 113, the mail filter 109 adds the mail item 119 to filtered mail 115.
  • the mail filter 109 can utilize the information in the referral list 127 to indicate a chain of referrals which resulted in the message being directed to the user 105. While this system can be utilized to reduce a users junk e-mail, it does not necessarily include a filter technique in which mail sent by a sender included in an approved guest list filter would be designated as such when received by the user. Additionally, this system is not utilized in a manner allowing an updated master list of junk e-mail addresses or senders to be developed and transmitted to other users in the system.
  • the present invention overcomes the problems of the prior art by utilizing a method and system for filtering unwanted junk e-mail sent to the user's computer.
  • the user would include various addresses or other defining characteristics in a "No Admittance List” as well as a plurality of addresses in a "Guest List”.
  • An incoming e-mail whose addresses are included in the "No Admittance List” would be immediately discarded. Any address . in the "Guest List” would be immediately forwarded to an "In Box” .
  • Any address not included in either the "No Admittance List” or the "Guest List” would be forwarded to a "Waiting Room".
  • the user would periodically review the e-mail included in the "Waiting Room” .
  • the user would either discard the e-mail to a "Trash Bin” or would send the e-mail to the "In Box".
  • the addresses of e-mails which were discarded after the users review could be automatically added to the "No Admittance List”. Additionally, the address of any e-mail added to the "In Box" after the user's review could also be automatically added to the "Guest List”. Addresses of e-mail which are discarded would be periodically sent to a filter server thereby adding the addresses to a master list. This master list is then periodically transmitted to all of the users in the system through a download server.
  • a Mail Server is any service that handles the Simple Mail Transfer Protocol (SMTP) .
  • Mail Servers are also known as Message Transport Systems (MTS) .
  • Examples of Mail Servers are Sendmail, Microsoft's Exchange, etc.
  • Mail Storage refers to any type of system for storing electronic mail (usually stored per user in mailboxes) .
  • Mail Storage can consist of file storage, a database, etc.
  • a Mail Drop Service is any service that allows users to directly retrieve messages from their mailboxes. Users' e- mail clients usually directly interact with a Mail Drop Service via some protocol. Examples of protocols used by Mail Drop Services are the Post Office Protocol (POP) and the Internet Message Access Protocol (IMAP) .
  • POP Post Office Protocol
  • IMAP Internet Message Access Protocol
  • a Mail Reader is any application that can send and retrieve e-mail via a Mail Drop Service.
  • Mail Readers are also known as User Agents (UA) .
  • Examples of Mail Readers are Qualcomm's Eudora, Microsoft Outlook, Netscape Communicator, Elm, Mh, etc.
  • Spam is any unwanted e-mail, also known as unsolicited commercial e-mail (UCE) or junk e-mail.
  • FIGURE 1 is a process flow chart and block diagram illustrating the present invention
  • FIGURE 2 is a typical example of a graphic user interface according to the present invention.
  • FIGURE 3 is a block diagram showing various components of the present invention.
  • FIGURE 4 is a typical control screen illustrating a new search on a member database
  • FIGURE 5 is a control screen illustrating the search results of a member database
  • FIGURE 6 is a control screen illustrating a new search on an address database
  • FIGURE 7 is a control screen illustrating the search results of an address database
  • FIGURE 8 is a block diagram illustrating the collaborative filter of the present invention.
  • FIGURE 9 is a block diagram illustrating how the collaborative filter is updated
  • FIGURE 10 is a block diagram illustrating server side e-mail filtering
  • FIGURE 11 is a block diagram illustrating the collaborative filter replication design. DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • the entire system of the present invention 10 broadly includes a section 48 associated with a user's personal computer and a section 46 provided at a location remote from the personal computer and connected therewith by a standard wired or wireless telecommunications link or any other communications methodology.
  • Each of the users who are part of the system according to the present invention would be provided with appropriate software allowing each of the users to prepare individualized dual filters to automatically prevent certain unwarranted e-mail from being received as well as to automatically receive desired e-mail .
  • the software can be installed directly by the user or would be resident within popular mail programs, and once installed be transparent to the user.
  • One of these filters is automatically updated by other users in the system when known unwanted e-mail addresses are determined.
  • This software would also allow the individual to use a customized graphic user interface to assemble the filters.
  • a typical graphic user interface will be discussed in more detail hereinafter. However, it is noted that the exact nature of the graphic user interface can vary depending upon its application and implementation.
  • the software would allow the individual user to construct an automatic discard filter 12.
  • the automatic discard filter is a collective term consisting of a user modified discard filter, a user personal address filter as well as a user personal string filter.
  • the automatic discard filter 12 would include a current filter list comprising a list of active e-mail addresses against which incoming e-mails are compared. This current filter list is retained in a memory section of the users computer. Any comparison between any incoming e-mail and the current filter list could be accomplished within the user's computer system.
  • the current filter list is maintained at the remote central location 46 as well as being periodically updated in each of the users PC systems 48.
  • the remote location 46 would include a delta filter server 22 and download server 24 for a particular user as well as delta server filter 26 from all other users.
  • the current filter list can be_ modified by the user to personally remove any addresses therefrom through various deletion techniques, thereby providing the user with a user modified discard filter.
  • the user personal address filter would include additional addresses the user has added to the current filter list as well as any character strings that the user has added via a text entry containing an "@" .
  • a text entry is a character string entered into the system by keyboard typing. Typing is initiated by double clicking or highlighting and typing, thereby clearing an old string and creating a new string.
  • the user personal string filter is defined as any character string that the user had added to the automatic discard filter to create a "No Admittance List” via text entry that does not contain the "@” .
  • the term “No Admittance List” would be a list of terms and addresses included to create the automatic discard filter.
  • the "No Admittance List” 52 is included in the graphic user interface 50 illustrated in Figure 2.
  • the Guest List Filter 14 includes addresses the user has personally added to the system, for example by dragging an e-mail to the "Guest List" 54 shown in the graphic user interface of Figure 2, or by any other means.
  • the Guest List Filter 14 also includes any character strings the user has added via a text entry containing an "@" .
  • Any e-mail received by the user is checked against the automatic discard filter 12 to determine whether any character string on the "No Admittance List" 52 will bar entry of any e-mail with matching text in its address, subject line or message body. If this occurs, that e-mail will be eliminated from the users system as indicated by the Trash Bin 16.
  • any address contained in the Guest List which matches an address of an incoming e-mail would be automatically forwarded to the In Box folder 18 for review by the user. Similar to the situation with respect to the No Admittance List 52, a text string entered in the Guest List 54 would forward all messages containing that character string to the "In Box" folder 18. This feature would allow users to receive on-demand direct marketing information from parties, promoting products for which the user has expressed interest based upon the text string entered in the Guest List 54.
  • Incoming e-mail which is not filtered by the automatic discard filter 12 based upon the No Admittance List 52 or is included in the guest list filter 14 as embodied in the Guest List 54 would be automatically sent to a Waiting Room folder 20 to be individually reviewed by the user.
  • Unknown e-mail stopped by the automatic discard filter 12 based upon the inclusion of an unwarranted character string or based upon a personal review by the user would be used to both automatically update the addresses included in the automatic discard filter as well as to alert other users in the system of the existence of objectionable e-mail addresses.
  • These new addresses are periodically and automatically transmitted to a address filter server 22 provided at the remote central location 46. Based upon numerical and temporal factors as described hereinafter, these addresses are included on the current filter list associated with the address filter server 22 stored in a filter database associated with a database server 24 in communication with the address server 22.
  • the database server 24 in communication with the address filter server 22 would download updated filter addresses to the various users in the system by constructing an address packet consisting of every address on the current filter list since the date and time of each of the users last update.
  • the address packet is a data structure consisting of N strings of e-mail addresses and a variable containing the time of construction of the packet.
  • the packet is compressed for downloading and uploading multiple e-mail addresses.
  • the updated version of the current filter list is substituted for the No Admittance List currently provided in the users system.
  • the No Admittance List might include addresses and character strings personally added by the_ user but not included in the current filter list, the updated filter list would be compared with the automatic discard filter and any additional entries not included in the automatic discard filter would be added thereto.
  • FIG. 2 illustrates the In Box folder 18 and the Waiting Room 20 in more detail as well as giving examples of the type of messages included therein.
  • the list of names included on the automatic discard filter 12 are provided in the No Admittance List 20. Any incoming e-mail whose new address matches one of the addresses on this list is immediately discarded to Trash 16. Addresses may be added to this list via an update button 61, the Add to No Admittance button 58, text entry, or by dragging a selected e-mail to this window with the mouse.
  • the update button 62 automatically downloads the latest automatic discard filter from the download server 24.
  • the updated filter list is displayed in the No Admittance Window. Simultaneously, user added e-mail addresses are sent to the Delta Filter Server 22 for consideration in future updates to the users in the system.
  • the Waiting Room folder 20 includes only those e-mails that have successfully passed through both the automatic discard filter but are not included on the Guest List filter 54. Additionally, any e-mail from any folder may be selected and dragged into the Waiting Room 20 by the user using his or her mouse.
  • the Waiting Room display as shown in Figure 2 would include e-mail addresses, the date and time of receipt as well as the subject of the e-mail. The exact layout of this Waiting Room can be changed depending upon the users requirements.
  • An Empty button 56 is associated with the Waiting Room
  • This button discards all e-mails in the Waiting Room folder. If the folder is not empty, a pop up box will be displayed with a warning ensuring that the user wishes the Waiting Room to be emptied. If this is the case, a pop up button would allow the user to proceed. If the user does not wish to empty the e-mails in the Waiting Room, the initial request would be canceled and the e-mails included therein would not be cleared.
  • the Add to No Admittance button 58 associated with the_ Waiting Room 20 would add the addresses of all selected e-mails in the Waiting Room to the automatic discard filter. The No Admittance List in the no admittance window will scroll to reveal newly added addresses .
  • the Guest List window 54 would include a list of names on the Guest List filter. Any incoming e-mail whose new address matches one of the addresses on this list is immediately forwarded to the In Box folder 18. Addresses may be added to this list via the add to Guest List button 60, text entry, or by dragging a selected e-mail to this window with a mouse.
  • the In Box 18 includes only those e-mails that have successfully passed through both the automatic discard filter and the Guest List Filter. Additionally, any e-mail from any folder, may be selected and dragged into the In Box 18 by the user using the mouse. Similar to the Waiting Room 20 the In Box 18 includes the e-mail addresses, the date and time of receipt as well as the subject matter of the e-mail. Furthermore, the particular configuration of the In Box 18 as illustrated in Figure 2 can be changed depending upon the users requirements. By clicking on an open slot in the No Admittance List 52 or the Guest List 54 or by double clicking on a existing text, the user may enter a character string to be checked in the filtering system.
  • Any such character string on the No Admittance List will bar the entry of any e-mail with matching text in its address, subject line or message body. For example, as shown in the No Admittance List 52, any received e-mail with the words "free money" in its subject or message would be discarded. A text string similarly entered in the Guest List would forward all messages containing that character string to the In Box. Text entry can also be used to type in new e-mail addresses or edit existing ones on either of the filter lists.
  • FIG. 3 illustrates a typical block diagram of the major components of the preset invention.
  • the present invention can be utilized by a home user 17 or by a corporate user 19 connected to the Internet 11.
  • the provider of the preset invention is also connected to the Internet and Intranet 11 allowing a web server 13 to advertise the present invention through a home page 15.
  • the provider connected to the Internet and Intranet 11 at a second location allows the automatic discard filters 11 of the users to be particularly updated.
  • a local area network (LAN) , wide area network (WAN) or any other type of network provided at the remote location 46 allows the address filter server 22 to be in communication with the database server 24 as well as a filter database administration tool 25 allowing the provider to maintain complete control over the state of the address filter and the filter database.
  • Figure 3 also illustrates the Internet and Intranet 11 connections between a typical home user and a corporate user.
  • the address filter server 22 would relay e-mail filter user requests to the filter database of the database server 24 and meeting appropriate calls via RPC to a library on the database server or by sending SQL commences to the database directly.
  • the address filter service will be implemented via connection based (TCP) communication.
  • TCP connection based
  • UDP connectionless
  • Figure 3 illustrates a situation in which the e-mail filtering can occur directly at the home user's PC 17 or a corporate user's PC 19 and communication is provided over the Internet and Intranet 11 to the remote location 46.
  • this invention can be practiced employing a centralized e-mail system database 21 connected to the home user's PC 17 or the corporate user's PC 19 through the Internet and Intranet 11.
  • the filtering is accomplished at the centralized e-mail system database which is the location of the e-mail directed to the home user or the corporate user.
  • Figure 4-7 illustrate typical control screens used by_ the administrator of the present system at a remote central location.
  • Both the control screen for the member database 62 and the address database 70 contain a search field 64, a search panel 66 and a filter panel 68.
  • the search field 64 would contain information matching an entry in either the address database or the member database.
  • Buttons 72 and 74 would allow either of these databases to appear on the control screen. Both of these databases would include search results run in either the address database or the member database in Section 66.
  • the current filter Section 68 would allow entries to be updated or saved at various times. It would also include a box 76 indicating the number of days an address can remain on the current filter list without a new instance of that address being uploaded by the filter users. It would also include a box 78 listing the minimum number of reportings required for an address to be placed on the current filter list. Certainly both of these central screens can be set up in multitude of ways depending upon the specific information to be provided.
  • Incoming e-mails 28, 30 and 32 are compared to information contained in the user modified discard filter, the user personal address filter and the users personal string filter utilizing the address line, the subject line as well as the message body. Since the information included in e-mails 28, 30 and 32 are not contained in the automatic discard filter, all three of these e-mails are directly transmitted to the Guest List filter 14. The e-mail addresses, subject line and message body of these three e-mails result in _ a match for all three of these e-mails. Consequently, these e-mails are sent to the In Box folder 18.
  • E-mails 34 and 36 were sent from a known bulk e-mailer. Since information in these e-mails are included in the automatic discard filter 12, both of these e-mails are directly sent to trash 16.
  • E-mail filter 38 is automatically stopped by the automatic discard filter and sent to trash 16. Although the address of this e-mail is not initially included in the automatic discard filter 12 the subject line or message body contains a character string included in the automatic discard filter. The address of this e-mail is automatically added to the discard filter 12. During the next master filter update, this new junk e-mail address will be forwarded to the Delta Filter Server 22. E-mail 40 passes through the automatic discard filter 12 and is stopped by the Guest List filter 14 and is then forwarded to the Waiting Room folder 20. Upon review, the user decides to place this address on the automatic discard filter. Future e-mails from the same sender will be sent to trash.
  • this new e-mail would be forwarded to the Delta Filter Server 22.
  • E-mail 42 passes through the automatic discard filter 12 and is stopped by the Guest List filter 14 and is then forwarded to the Waiting Room folder 20. The user reviews this e-mail and decides to place it on the Guest List. Future e-mails from the same sender will be sent to the In Box folder 18.
  • E-mail 44 passes through the automatic discard filter and is stopped by the Guest List filter 14 and sent to Waiting Room 20. Since the user took no action with respect to this e-mail, it would remain in the Waiting Room folder.
  • CFT Collaborative Filtering Technology
  • Collaborative Filtering Technology is the best e-mail filtering solution for organizations with numerous e-mail users such as Internet service providers (ISPs) , free Internet e-mail providers, and MIS departments of major corporations. This technology integrates well across various platforms and infrastructure architectures, providing an extremely high level of end user protection with relatively little administrative burden. Collaborative filtering maximizes benefits while minimizing costs.
  • ISPs Internet service providers
  • MIS departments of major corporations.
  • the Collaborative Filter When an end user receives a piece of e-mail that he or she decides is junk mail, the user submits that message to the Collaborative Filter through a simple button click. The e-mail's body is analyzed and it is stored in the Collaborative Filter. When a small but statistically significant number of the same message have been submitted, the Collaborative Filter is updated to start filtering all such messages from the system. Unlike other e-mail filtering systems, the Collaborative Filter does not exclusively utilize source filtering. Source filtering uses an e-mail's header information to filter e-mail from given source addresses. Experience indicates that source filtering is inappropriate for completely filtering junk e-mail since e-mail headers are easily forged.
  • the Collaborative Filter of the present invention uses message filtering based on an e-mail's body. Because the e-mail's body must contain a message (i.e. advertisement) and this message cannot be drastically altered, the body is therefore the most appropriate data to be used for filtering.
  • the Collaborative Filter is an implementation of server side filtering. Server side filtering is filtering that occurs at the Mail Server or Mail Drop Service level . This is a different approach from client side filtering, in which filtering occurs at the Mail Reader level . Server side filtering is appropriate for any organization that manages its own Mail Servers and Mail Drop Services because it saves network, storage resources, and end user time by stopping spam from propagating throughout the network .
  • the Collaborative Filter is comprised of two major components: the Spam Filter and the Submittal Filter.
  • the Spam Filter is responsible for filtering incoming e-mail while the Submittal Filter filters user submissions to the Spam Filter. These two components cooperate to form the Collaborative filtering process that consists of the following major steps as shown in Figure 8. All incoming messages are first filtered at the Mail
  • E-mail is then distributed to the end user mailboxes.
  • users download their e-mail from the Mail Drop Service, it is filtered again via the Spam Filter. Those that match are discarded before the users ever see them. All other messages pass safely through to the user. It is necessary to filter at both the Mail Server and Mail Drop Service level to ensure that end users are protected by the latest updates to the
  • System administrators use the Filter Administration Tool to define a list of e-mail addresses or domains that cannot be submitted to the Spam Filter. This list is included in the database of the Submittal Filter. This prevents end users from submitting messages from known valid sources such as system administration broadcast messages or mailing lists.
  • Figure 9 illustrates an example of the operation of the Collaborative Filter.
  • there are two users (user A and user B) , and one spam message sent to both users.
  • the spam message has never been processed before by the Collaborative Filter.
  • the spam message enters the system.
  • User A logs on first and checks his e-mail.
  • User A downloads two messages: his non-spam message and a spam message.
  • the spam message passes through the filter since it has never been seen before.
  • User A notes the spam message and submits it to the Collaborative Filter via a simple button click.
  • the Collaborative Filter uses User A's submission to update the filter. From this point on, any new incoming message that matches the submitted spam e-mail will be discarded.
  • User B now logs on and checks her e-mail .
  • User B only downloads the non-spam message because the Collaborative Filter filters out the spam message intended for User B based on User A's collaboration.
  • the Collaborative Filter consists of two major components, namely the Spam Filter and the Submittal Filter.
  • the Spam Filter filters incoming e-mail
  • the_ Submittal Filter filters end user junk e-mail submissions to the Spam Filter. End user submissions update the Spam Filter while system administrators decide what entries reside on the Submittal Filter. System administrators can add, remove, and update entries on both the Spam Filter and Submittal filter via a Filter Administration Tool .
  • the Collaborative Filter is a server side filtering solution as shown in Figure 10.
  • Service side filtering occurs at the mail Server or Mail Drop Service level. This is a different approach from client side filtering, which occurs at the Mail Reader level.
  • Server side filtering is appropriate for any organization that manages its own Mail Servers and Mail Drop Services because it saves network and storage resources by stopping spam from propagating throughout the corporate network. Another advantage is that end users are not forced to waste time downloading, reading, and deleting junk e-mail.
  • client side filtering is an appropriate filtering technology when end users are not protected from junk e-mail by server side filtering products.
  • Figure 10 also illustrates a typical server side filtering scenario.
  • filtering at the Mail Drop Service ensures that the most recent updates to the Spam Filter are used to eliminate junk e-mail that has already been sent to a user's mailbox, but has not yet been downloaded. This allows the Collaborative Filter to eliminate spam to most users on its first mailing.
  • the Collaborative Filter is implemented via a set of C libraries.
  • the Collaborative Filter has been implemented in C due to the following requirements:
  • C is a highly efficient development language because it is compiled. Its long history has allowed for the development of highly optimized compilers .
  • the C language is highly portable, since most hardware vendors provide C compilers for their products.
  • the ANSI C standard defines a standard library, which can be reliably used to write portable code.
  • C is an industry-wide development language, used by millions of developers around the world. Therefore, it is extremely likely that any customer can integrate the Collaborative Filter libraries into his/her software.
  • most popular development languages allow for calling C directly (e.g., C++, Java, Perl, Visual
  • the Spam Filter Library contains the code needed to filter e-mail.
  • This library contains the spamCheck ( ) routine which is used to check if a given e-mail is junk.
  • the caller passes a structure to spamCheck () which contains pointers to the headers and body of the message to be checked. Therefore, if a message's headers and body are already in memory (e.g., when a
  • Mail Server is processing a SMTP connection) , then no memory copying will be needed and spamCheck () can efficiently check whether a message is junk.
  • the spamCheck () function checks whether a given e-mail is junk in the following fashion:
  • spamCheck ( ) generates a signature for the message.
  • spamCheck queries the Spam Database for the message's signature.
  • a matching function is used to determine whether or not the message in questions _ truly matches a message in the Spam Filter database . a. If the matching function does not find these messages to be equivalent, then the message is not junk. b. If the matching function does find these messages to be equivalent, then the message is filtered.
  • Source filtering is based on a message's sender information. Most source based filtering techniques use the "From" address from the message's header. Source based filtering is not appropriate for completely filtering junk e-mail since headers are easily forged. To overcome this limitation, the Collaborative Filter primarily uses the message body for filtering. This is known as message based filtering.
  • the signature described in the above process is a hash function based on the message's body.
  • Message signatures are very important because they allow the Collaborative Filter to operate in an efficient manner.
  • the message signature enables non-junk e-mail messages to quickly pass through the filter. This occurs because it is extremely unlikely that an incoming non-junk message signature will match the signature of a junk e- mail already stored in the database. Since the message signature is a type of hashing function, there will be some unavoidable signature collisions
  • the filtering algorithm resolves signature collisions by calculating a matching function on both messages to ascertain if these messages are really equal.
  • the matching function uses a combination of techniques (e.g., checksum, fuzzy matching) to generate a likelihood that two messages are essentially equivalent. Exact comparisons cannot be used since junk e-mail senders will embed extra characters in their outgoing e-mails to circumvent message based filtering techniques. For example, spammers may add extra characters at the beginning of a message by including personalized salutations.
  • a fuzzy matching function is the appropriate solution to this problem because a spammer, cannot change that portion of an e-mail's body that contains his or her message (e.g., advertisement) .
  • the Submittal Library contains the code needed to handle user submissions to the Collaborative Filter.
  • the library contains the spamSubmi t () routine which is used to submit a user's junk e-mail message to the Collaborative Filter.
  • End users will have a mechanism for forwarding a piece of junk e-mail to the Collaborative Filter. This mechanism will forward the junk e-mail message to a defined mailbox for handling junk e-mail (e.g. spam@isp.net).
  • the Submittal Library is then used to process these incoming junk e-mail submissions.
  • the main job for the Submittal Library is to filter incoming submittals to ensure that valid messages are not included in the spam filter. Examples of such messages are system administration broadcast messages and mailing lists.
  • the spamSubmi t () routine submits spam to the Spam Filter in the following fashion:
  • the forwarded junk e-mail is parsed from the submission e-mail sent by an end user.
  • the Submittal Filter is checked to determine whether this submitted junk e-mail should be added to the Spam Filter.
  • the Spam Filter is updated by spamSubmi t ( ) .
  • the Submittal Filter is not updated via the spamSubmi t ( ) routine.
  • the Submittal Filter is updated by the Filter Administration tool that uses direct SQL commands to add/remove/update entries on the Submittal Filter.
  • the Collaborative Filter only interacts with relational databases via SQL commands. This allows the Collaborative Filter to be integrated with any SQL compliant database. Leveraging existing database technology allows the execution of a filtering product that is more cost effective, efficient and reliable. In addition, since the filter back-end is implemented via a database, customers and other third parties can access the filter's data for their own specialized needs.
  • the Collaborative Filter can utilize those products' replication technology to scale the Collaborative Filter across the enterprise as shown in Figure 11.
  • the Collaborative Filter's replication design is based on one master database and numerous read-only replicated sites. This simple replication strategy contains no update conflicts and is available from various database vendors (e.g., Sybase's Replication Server, Oracle Snapshots) .
  • network bandwidth allocation is flexible, since the schedule for database replication can be modified to meet other operational needs. Administrators have control over how much network bandwidth they are willing to spend for more effective junk e-mail filtering (i.e., the more synchronized the databases, the more effective the filter) .
  • the Filter Administration tool allows system administrators to administrate the Spam Filter and Submittal Filter. This tool is the main mechanism for adding, removing and updating entries on the Submittal Filter.
  • the Filter Administration Tool consists of a web based front end making Hyper Text Transfer Protocol (HTTP) requests to a Java Servlet interacting with the Spam Filter and Submittal Filter databases with Java Database Connectivity (JDBC) .
  • HTTP Hyper Text Transfer Protocol
  • JDBC Java Database Connectivity
  • Administration can use any web browser to administrate the Collaborative Filter.
  • the Collaborative Filter is designed to be tightly integrated with a customer's existing Mail Servers, Mail Drop
  • a Mail Server and Mail Drop Service Integration is the most involved step in integrating the Collaborative Filter since source code modifications must be made to a customer's Mail Server and Mail Drop Service.
  • the Mail Server and Mail Drop Service must be modified to call the spamCheck ( ) routine at appropriate places.
  • the Collaborative Filter can still be integrated in a proxy application.
  • a proxy SMTP application can be built which sits on top of the Mail Server and makes calls to the Spam Filter library. E-mail that passes the filter in the proxy application is then forwarded to the Mail Server by the proxy. Note that the same can be done for POP3 and IMAP4 Mail Drop Services .
  • a relational database system must be allocated to hold the Collaborative Filter. The system must be able to handle the extra bandwidth generated by queries form the Spam Filter library. For large organizations, it is recommended to use a dedicated database system for the Collaborative Filter. Customers should note that the Collaborative Filter has an unusual query load compared to most on-line transaction processing systems, since over 90% of its requests will be pure queries (i.e., there will be very few inserts, updates or deletes) . Due to this unique query load, a dedicated database system that can be optimized for filtering is recommended. Once a database system has been allocated, installation consists of running several SQL scripts to install the Collaborative Filter. When the database has been installed, the customer will have to perform standard database administration tasks (e.g., backup).
  • standard database administration tasks e.g., backup
  • the Filter Administration Tool's Java Servlet must be installed on a Web server that has access to these databases. System administrators will then connect to this Web server to administrate the Collaborative Filter via their Web browser.

Abstract

A system and method of filtering junk e-mails. A user is provided with or compiles a list of e-mail addresses or character strings which a user would not wish to receive to produce a first filter (12). A second filter (14) is provided including names and character strings which the user wishes to receive. Any e-mail addresses or strings contained in the first filter will be automatically eliminated from the user's system. Any e-mail addresses or strings contained in the second filter would be automatically sent to the user's 'in box' (18). Any e-mail not provided in either of the filtered lists will be sent to a 'waiting room' (20) for user review. This user review results in the user rejecting any e-mail, the address as well as specific character strings included in this e-mail would be transmitted to a central location (24) to be included in a master list. This master list is periodically sent to each of the users allowing the first filter to be updated.

Description

E-MAIL FILTER AND METHOD THEREOF
FIELD OF THE INVENTION
The present invention relates to an electronic or e-mail filter system as well as a method of filtering unwanted e-mail messages.
BACKGROUND OF THE INVENTION No cogent argument can legitimately be made refuting the fact that technology while generally benefitting mankind, does have its occasional deficiencies . This is certainly true with respect to the communications industry. Unfortunately, each technology advancement relating to the ease and facility of providing communications between various individuals or companies have created minor headaches or problems. Although used sporadically since the early 1920 's the utilization of the airplane in the mail industry since the end of World War II allowed individuals and communities on both the east and west coast to be linked with one another. Mail sent from New York to Los Angeles would be received within two or three days from the date that the communication was originally posted. Although the use of airmail had a salulatory affect upon the communication between individuals and other entities, various companies seized upon this relatively inexpensive means of communication to inundate the public with a large number of junk mail solicitations. Unfortunately, to the chagrin of many of these junk mail operators, the public could generally determine which mail was important and which was not, based upon a number of factors such as the type of envelopes which were utilized, the return address of the sender as well as the manner in which the sendee was addressed. Therefore, many of these solicitations were never opened and were merely discarded.
The deregulation of the telecommunications industry as well as the increased usage of "800" type numbers has resulted in an increased number of unwanted telephone solicitations. While tending to be an annoyance, once the called party _ determines that they are not interested in any solicitations or the type of solicitations offered by the caller, the called party can merely hang up his or her receiver. Increased use of facsimile machines in both the work environment as well as personal facsimile machines at home created another avenue for unwanted solicitations. Since technology allowed a single letter of solicitation to be transmitted to a large number of facsimile machines with ease, it is easy to see that facsimile machine solicitations became an annoying problem, particularly when the individuals machine was receiving a large number of correspondences utilizing the receivers own paper. Furthermore, these solicitations were tying up the users telephone line so that important messages were delayed or never received. Due to an outcry by the public, legislation was passed to forbid these types of unsolicited communications directed to facsimile machines.
The explosion in the personal computer "PC" industry has provided solicitors with yet another manner of sending unsolicited messages. More and more businesses as well as individual users are connected to one another over the Internet and Intranet 11. Similar to the situation with respect to facsimile machines, a solicitor can compose a message and send it on the Internet and Intranet 11 to a relatively large number of personal computers. Although these e-mail messages are not necessarily reproduced on paper in the manner that the facsimile messages were previously received, the receipt of these messages would prevent other legitimate messages from being received in a timely manner. Therefore, it is clear that a system and method of filtering unwanted e-mail messages must be developed to shield the PC user from the annoyance of unsolicited junk e-mail.
U.S. Patent 5,619,648 issued to Canale et al is directed to a technique for reducing the amount of junk e-mail received by a user in an e-mail system. As illustrated with respect to Figure 1 of the Canale et al patent, a user 105 who wishes to reduce the amount of junk e-mail which is received, would be provided with a mail filter 109. A mail item 119 in the system would include a standard e-mail message as well as a_ recipient specifier 121 which uses non-address information to further describe the recipients who would receive the e-mail as well as a referral list 127 which is a list of potential recipients who pass the e-mail on and of recipients to whom the e-mail was provided. The recipients specifier 129 also includes a recipient description 125. If the recipient description specifies a recipient which is of the same kind as that specified by the user model 113, the mail filter 109 adds the mail item 119 to filtered mail 115. The mail filter 109 can utilize the information in the referral list 127 to indicate a chain of referrals which resulted in the message being directed to the user 105. While this system can be utilized to reduce a users junk e-mail, it does not necessarily include a filter technique in which mail sent by a sender included in an approved guest list filter would be designated as such when received by the user. Additionally, this system is not utilized in a manner allowing an updated master list of junk e-mail addresses or senders to be developed and transmitted to other users in the system. U.S. Patents 5,093,918 issued to Heyen et al; 5,283,856 issued to Gross et al ; 5,377,354 issued to Scannell et al ; 5,632,011 issued to Landfield et al and 5,634,005 issued to Matsuo are all directed to various systems for sorting and managing electronic mail or similar messages. However, similar to the Canale et al patent, these patents do not describe a method or system in which electronic e-mail can be effectively filtered by the user as well as compiling an updatable master list of unwanted e-mail transmitters which is then transmitted to the end user for filter purposes.
SUMMARY OF THE INVENTION
The present invention overcomes the problems of the prior art by utilizing a method and system for filtering unwanted junk e-mail sent to the user's computer. The user would include various addresses or other defining characteristics in a "No Admittance List" as well as a plurality of addresses in a "Guest List". An incoming e-mail whose addresses are included in the "No Admittance List" would be immediately discarded. Any address . in the "Guest List" would be immediately forwarded to an "In Box" . Any address not included in either the "No Admittance List" or the "Guest List" would be forwarded to a "Waiting Room". The user would periodically review the e-mail included in the "Waiting Room" . Based upon this review, the user would either discard the e-mail to a "Trash Bin" or would send the e-mail to the "In Box". The addresses of e-mails which were discarded after the users review could be automatically added to the "No Admittance List". Additionally, the address of any e-mail added to the "In Box" after the user's review could also be automatically added to the "Guest List". Addresses of e-mail which are discarded would be periodically sent to a filter server thereby adding the addresses to a master list. This master list is then periodically transmitted to all of the users in the system through a download server.
The following glossary of terms define various comments described in this application.
A Mail Server is any service that handles the Simple Mail Transfer Protocol (SMTP) . Mail Servers are also known as Message Transport Systems (MTS) . Examples of Mail Servers are Sendmail, Microsoft's Exchange, etc.
Mail Storage refers to any type of system for storing electronic mail (usually stored per user in mailboxes) . Mail Storage can consist of file storage, a database, etc.
A Mail Drop Service is any service that allows users to directly retrieve messages from their mailboxes. Users' e- mail clients usually directly interact with a Mail Drop Service via some protocol. Examples of protocols used by Mail Drop Services are the Post Office Protocol (POP) and the Internet Message Access Protocol (IMAP) .
A Mail Reader is any application that can send and retrieve e-mail via a Mail Drop Service. Mail Readers are also known as User Agents (UA) . Examples of Mail Readers are Qualcomm's Eudora, Microsoft Outlook, Netscape Communicator, Elm, Mh, etc. Spam is any unwanted e-mail, also known as unsolicited commercial e-mail (UCE) or junk e-mail.
BRIEF DESCRIPTION OF THE DRAWINGS These and other attributes of the present invention will become more apparent in light of the following detailed description of an illustrative embodiment thereof, as illustrated in the accompanied drawings of which:
FIGURE 1 is a process flow chart and block diagram illustrating the present invention;
FIGURE 2 is a typical example of a graphic user interface according to the present invention;
FIGURE 3 is a block diagram showing various components of the present invention;
FIGURE 4 is a typical control screen illustrating a new search on a member database;
FIGURE 5 is a control screen illustrating the search results of a member database; FIGURE 6 is a control screen illustrating a new search on an address database;
FIGURE 7 is a control screen illustrating the search results of an address database;
FIGURE 8 is a block diagram illustrating the collaborative filter of the present invention;
FIGURE 9 is a block diagram illustrating how the collaborative filter is updated;
FIGURE 10 is a block diagram illustrating server side e-mail filtering; and FIGURE 11 is a block diagram illustrating the collaborative filter replication design. DESCRIPTION OF THE PREFERRED EMBODIMENTS
Turning to Figure 1, the entire system of the present invention 10 broadly includes a section 48 associated with a user's personal computer and a section 46 provided at a location remote from the personal computer and connected therewith by a standard wired or wireless telecommunications link or any other communications methodology. Each of the users who are part of the system according to the present invention, would be provided with appropriate software allowing each of the users to prepare individualized dual filters to automatically prevent certain unwarranted e-mail from being received as well as to automatically receive desired e-mail . The software can be installed directly by the user or would be resident within popular mail programs, and once installed be transparent to the user. One of these filters is automatically updated by other users in the system when known unwanted e-mail addresses are determined. This software would also allow the individual to use a customized graphic user interface to assemble the filters. A typical graphic user interface will be discussed in more detail hereinafter. However, it is noted that the exact nature of the graphic user interface can vary depending upon its application and implementation.
The software would allow the individual user to construct an automatic discard filter 12. The automatic discard filter is a collective term consisting of a user modified discard filter, a user personal address filter as well as a user personal string filter. During operation of the system, the automatic discard filter 12 would include a current filter list comprising a list of active e-mail addresses against which incoming e-mails are compared. This current filter list is retained in a memory section of the users computer. Any comparison between any incoming e-mail and the current filter list could be accomplished within the user's computer system. The current filter list is maintained at the remote central location 46 as well as being periodically updated in each of the users PC systems 48. The remote location 46 would include a delta filter server 22 and download server 24 for a particular user as well as delta server filter 26 from all other users. The current filter list can be_ modified by the user to personally remove any addresses therefrom through various deletion techniques, thereby providing the user with a user modified discard filter. The user personal address filter would include additional addresses the user has added to the current filter list as well as any character strings that the user has added via a text entry containing an "@" . For the purpose of the present invention, a text entry is a character string entered into the system by keyboard typing. Typing is initiated by double clicking or highlighting and typing, thereby clearing an old string and creating a new string. When the mouse is clicked on some other location or "enter" is hit, the string will be entered into the appropriate memory structure for the new field. The user personal string filter is defined as any character string that the user had added to the automatic discard filter to create a "No Admittance List" via text entry that does not contain the "@" . The term "No Admittance List" would be a list of terms and addresses included to create the automatic discard filter. The "No Admittance List" 52 is included in the graphic user interface 50 illustrated in Figure 2.
The Guest List Filter 14 includes addresses the user has personally added to the system, for example by dragging an e-mail to the "Guest List" 54 shown in the graphic user interface of Figure 2, or by any other means. The Guest List Filter 14 also includes any character strings the user has added via a text entry containing an "@" .
Any e-mail received by the user is checked against the automatic discard filter 12 to determine whether any character string on the "No Admittance List" 52 will bar entry of any e-mail with matching text in its address, subject line or message body. If this occurs, that e-mail will be eliminated from the users system as indicated by the Trash Bin 16.
Conversely, any address contained in the Guest List which matches an address of an incoming e-mail would be automatically forwarded to the In Box folder 18 for review by the user. Similar to the situation with respect to the No Admittance List 52, a text string entered in the Guest List 54 would forward all messages containing that character string to the "In Box" folder 18. This feature would allow users to receive on-demand direct marketing information from parties, promoting products for which the user has expressed interest based upon the text string entered in the Guest List 54.
Incoming e-mail which is not filtered by the automatic discard filter 12 based upon the No Admittance List 52 or is included in the guest list filter 14 as embodied in the Guest List 54 would be automatically sent to a Waiting Room folder 20 to be individually reviewed by the user.
Unknown e-mail stopped by the automatic discard filter 12 based upon the inclusion of an unwarranted character string or based upon a personal review by the user would be used to both automatically update the addresses included in the automatic discard filter as well as to alert other users in the system of the existence of objectionable e-mail addresses. These new addresses are periodically and automatically transmitted to a address filter server 22 provided at the remote central location 46. Based upon numerical and temporal factors as described hereinafter, these addresses are included on the current filter list associated with the address filter server 22 stored in a filter database associated with a database server 24 in communication with the address server 22. Periodically, the database server 24 in communication with the address filter server 22 would download updated filter addresses to the various users in the system by constructing an address packet consisting of every address on the current filter list since the date and time of each of the users last update. The address packet is a data structure consisting of N strings of e-mail addresses and a variable containing the time of construction of the packet. The packet is compressed for downloading and uploading multiple e-mail addresses. Based upon the particular implementation of the software of the present invention, the updated version of the current filter list is substituted for the No Admittance List currently provided in the users system. Alternatively, since the No Admittance List might include addresses and character strings personally added by the_ user but not included in the current filter list, the updated filter list would be compared with the automatic discard filter and any additional entries not included in the automatic discard filter would be added thereto.
Figure 2 illustrates the In Box folder 18 and the Waiting Room 20 in more detail as well as giving examples of the type of messages included therein. The list of names included on the automatic discard filter 12 are provided in the No Admittance List 20. Any incoming e-mail whose new address matches one of the addresses on this list is immediately discarded to Trash 16. Addresses may be added to this list via an update button 61, the Add to No Admittance button 58, text entry, or by dragging a selected e-mail to this window with the mouse. The update button 62 automatically downloads the latest automatic discard filter from the download server 24. The updated filter list is displayed in the No Admittance Window. Simultaneously, user added e-mail addresses are sent to the Delta Filter Server 22 for consideration in future updates to the users in the system.
The Waiting Room folder 20 includes only those e-mails that have successfully passed through both the automatic discard filter but are not included on the Guest List filter 54. Additionally, any e-mail from any folder may be selected and dragged into the Waiting Room 20 by the user using his or her mouse. The Waiting Room display as shown in Figure 2 would include e-mail addresses, the date and time of receipt as well as the subject of the e-mail. The exact layout of this Waiting Room can be changed depending upon the users requirements. An Empty button 56 is associated with the Waiting Room
20. This button discards all e-mails in the Waiting Room folder. If the folder is not empty, a pop up box will be displayed with a warning ensuring that the user wishes the Waiting Room to be emptied. If this is the case, a pop up button would allow the user to proceed. If the user does not wish to empty the e-mails in the Waiting Room, the initial request would be canceled and the e-mails included therein would not be cleared. The Add to No Admittance button 58 associated with the_ Waiting Room 20 would add the addresses of all selected e-mails in the Waiting Room to the automatic discard filter. The No Admittance List in the no admittance window will scroll to reveal newly added addresses .
The Guest List window 54 would include a list of names on the Guest List filter. Any incoming e-mail whose new address matches one of the addresses on this list is immediately forwarded to the In Box folder 18. Addresses may be added to this list via the add to Guest List button 60, text entry, or by dragging a selected e-mail to this window with a mouse.
The In Box 18 includes only those e-mails that have successfully passed through both the automatic discard filter and the Guest List Filter. Additionally, any e-mail from any folder, may be selected and dragged into the In Box 18 by the user using the mouse. Similar to the Waiting Room 20 the In Box 18 includes the e-mail addresses, the date and time of receipt as well as the subject matter of the e-mail. Furthermore, the particular configuration of the In Box 18 as illustrated in Figure 2 can be changed depending upon the users requirements. By clicking on an open slot in the No Admittance List 52 or the Guest List 54 or by double clicking on a existing text, the user may enter a character string to be checked in the filtering system. Any such character string on the No Admittance List will bar the entry of any e-mail with matching text in its address, subject line or message body. For example, as shown in the No Admittance List 52, any received e-mail with the words "free money" in its subject or message would be discarded. A text string similarly entered in the Guest List would forward all messages containing that character string to the In Box. Text entry can also be used to type in new e-mail addresses or edit existing ones on either of the filter lists.
The use of the click and drag technology would allow a graphic user to be used to transfer the address or character string of an e-mail to either the Admittance List or the Guest List. Figure 3 illustrates a typical block diagram of the major components of the preset invention. The present invention can be utilized by a home user 17 or by a corporate user 19 connected to the Internet 11. The provider of the preset invention is also connected to the Internet and Intranet 11 allowing a web server 13 to advertise the present invention through a home page 15. The provider connected to the Internet and Intranet 11 at a second location allows the automatic discard filters 11 of the users to be particularly updated. A local area network (LAN) , wide area network (WAN) or any other type of network provided at the remote location 46 allows the address filter server 22 to be in communication with the database server 24 as well as a filter database administration tool 25 allowing the provider to maintain complete control over the state of the address filter and the filter database. Figure 3 also illustrates the Internet and Intranet 11 connections between a typical home user and a corporate user.
The address filter server 22 would relay e-mail filter user requests to the filter database of the database server 24 and meeting appropriate calls via RPC to a library on the database server or by sending SQL commences to the database directly. The address filter service will be implemented via connection based (TCP) communication. The sending of new addresses from an e-mail filter user to the filter database could be handled by connectionless (UDP) communication since failure to handle all new addresses is not critical.
Figure 3 illustrates a situation in which the e-mail filtering can occur directly at the home user's PC 17 or a corporate user's PC 19 and communication is provided over the Internet and Intranet 11 to the remote location 46. However this invention can be practiced employing a centralized e-mail system database 21 connected to the home user's PC 17 or the corporate user's PC 19 through the Internet and Intranet 11. In this situation the filtering is accomplished at the centralized e-mail system database which is the location of the e-mail directed to the home user or the corporate user. Figure 4-7 illustrate typical control screens used by_ the administrator of the present system at a remote central location. These screens are used for maintaining, searching and editing both the address database which consists of every address that has been sent to the central location address filter server 22 or added via a centralized control interface as well as the member database consisting of all members who have set up and updated their software. Figure 3 illustrates a "blank" address database screen and Figure 4 illustrates this database screen when information has been entered therein.
Both the control screen for the member database 62 and the address database 70 contain a search field 64, a search panel 66 and a filter panel 68. The search field 64 would contain information matching an entry in either the address database or the member database. Buttons 72 and 74 would allow either of these databases to appear on the control screen. Both of these databases would include search results run in either the address database or the member database in Section 66. The current filter Section 68 would allow entries to be updated or saved at various times. It would also include a box 76 indicating the number of days an address can remain on the current filter list without a new instance of that address being uploaded by the filter users. It would also include a box 78 listing the minimum number of reportings required for an address to be placed on the current filter list. Certainly both of these central screens can be set up in multitude of ways depending upon the specific information to be provided.
Returning to Figure 1, the process of comparing received e-mails to both the Automatic Discard filter 12 and the Guest List filter 14 will now be explained. Incoming e-mails 28, 30 and 32 are compared to information contained in the user modified discard filter, the user personal address filter and the users personal string filter utilizing the address line, the subject line as well as the message body. Since the information included in e-mails 28, 30 and 32 are not contained in the automatic discard filter, all three of these e-mails are directly transmitted to the Guest List filter 14. The e-mail addresses, subject line and message body of these three e-mails result in _ a match for all three of these e-mails. Consequently, these e-mails are sent to the In Box folder 18.
E-mails 34 and 36 were sent from a known bulk e-mailer. Since information in these e-mails are included in the automatic discard filter 12, both of these e-mails are directly sent to trash 16.
Four unknown e-mails 38, 40, 42, and 44 are initially sent to the automatic discard filter 12. E-mail filter 38 is automatically stopped by the automatic discard filter and sent to trash 16. Although the address of this e-mail is not initially included in the automatic discard filter 12 the subject line or message body contains a character string included in the automatic discard filter. The address of this e-mail is automatically added to the discard filter 12. During the next master filter update, this new junk e-mail address will be forwarded to the Delta Filter Server 22. E-mail 40 passes through the automatic discard filter 12 and is stopped by the Guest List filter 14 and is then forwarded to the Waiting Room folder 20. Upon review, the user decides to place this address on the automatic discard filter. Future e-mails from the same sender will be sent to trash. During the next master filter update, this new e-mail would be forwarded to the Delta Filter Server 22. E-mail 42 passes through the automatic discard filter 12 and is stopped by the Guest List filter 14 and is then forwarded to the Waiting Room folder 20. The user reviews this e-mail and decides to place it on the Guest List. Future e-mails from the same sender will be sent to the In Box folder 18.
E-mail 44 passes through the automatic discard filter and is stopped by the Guest List filter 14 and sent to Waiting Room 20. Since the user took no action with respect to this e-mail, it would remain in the Waiting Room folder.
Collaborative Filtering Technology (CFT) is a filtering solution for stopping junk e-mail and involving end users in the war against spam. CFT works by leveraging the actual spamming experiences of end users to create a dynamically changing set of junk e-mail filter rules. These rule sets are then used to sort spam. The technology is simple, effective and empowers end users by involving them as active players in the spam wars.
Collaborative Filtering Technology is the best e-mail filtering solution for organizations with numerous e-mail users such as Internet service providers (ISPs) , free Internet e-mail providers, and MIS departments of major corporations. This technology integrates well across various platforms and infrastructure architectures, providing an extremely high level of end user protection with relatively little administrative burden. Collaborative filtering maximizes benefits while minimizing costs.
When an end user receives a piece of e-mail that he or she decides is junk mail, the user submits that message to the Collaborative Filter through a simple button click. The e-mail's body is analyzed and it is stored in the Collaborative Filter. When a small but statistically significant number of the same message have been submitted, the Collaborative Filter is updated to start filtering all such messages from the system. Unlike other e-mail filtering systems, the Collaborative Filter does not exclusively utilize source filtering. Source filtering uses an e-mail's header information to filter e-mail from given source addresses. Experience indicates that source filtering is inappropriate for completely filtering junk e-mail since e-mail headers are easily forged. Instead, the Collaborative Filter of the present invention uses message filtering based on an e-mail's body. Because the e-mail's body must contain a message (i.e. advertisement) and this message cannot be drastically altered, the body is therefore the most appropriate data to be used for filtering. The Collaborative Filter is an implementation of server side filtering. Server side filtering is filtering that occurs at the Mail Server or Mail Drop Service level . This is a different approach from client side filtering, in which filtering occurs at the Mail Reader level . Server side filtering is appropriate for any organization that manages its own Mail Servers and Mail Drop Services because it saves network, storage resources, and end user time by stopping spam from propagating throughout the network .
The Collaborative Filter is comprised of two major components: the Spam Filter and the Submittal Filter. The Spam Filter is responsible for filtering incoming e-mail while the Submittal Filter filters user submissions to the Spam Filter. These two components cooperate to form the Collaborative filtering process that consists of the following major steps as shown in Figure 8. All incoming messages are first filtered at the Mail
Server using the Spam Filter. If the incoming message is found on the Spam Filter, it is discarded. All other messages pass through to the Mail Drop Service.
E-mail is then distributed to the end user mailboxes. When users download their e-mail from the Mail Drop Service, it is filtered again via the Spam Filter. Those that match are discarded before the users ever see them. All other messages pass safely through to the user. It is necessary to filter at both the Mail Server and Mail Drop Service level to ensure that end users are protected by the latest updates to the
Collaborative Filter. However, the system would still operate if no filtering were to be done at the Mail Drop Service level . When end users receive a spam message, they need only to press a button to submit it to the Collaborative Filter. This simple action forwards the junk e-mail to a mailbox (e.g. spam@isp.net) where it is examined by the Submittal Filter and, if appropriate, is used to update the Spam Filter. If the message does not already exist in the Spam Filter, then it is added. If it is already present, then the time of submission is recorded, and the total number of submissions of that spam is increased by one. The filter uses this counter to determine whether to filter against this message. Only messages received within a certain time frame with a counter greater than or equal to a predetermined threshold will be used in filtering. This threshold ensures that a small but statistically significant number of users have submitted to the same spam message before it is filtered. This prevents inappropriate filtering due to user errors of improper submissions.
System administrators use the Filter Administration Tool to define a list of e-mail addresses or domains that cannot be submitted to the Spam Filter. This list is included in the database of the Submittal Filter. This prevents end users from submitting messages from known valid sources such as system administration broadcast messages or mailing lists.
Figure 9 illustrates an example of the operation of the Collaborative Filter. In this simple example, there are two users (user A and user B) , and one spam message sent to both users. The spam message has never been processed before by the Collaborative Filter.
Initially, the spam message enters the system. User A logs on first and checks his e-mail. User A downloads two messages: his non-spam message and a spam message. Note that the spam message passes through the filter since it has never been seen before. User A notes the spam message and submits it to the Collaborative Filter via a simple button click. The Collaborative Filter uses User A's submission to update the filter. From this point on, any new incoming message that matches the submitted spam e-mail will be discarded.
User B now logs on and checks her e-mail . User B only downloads the non-spam message because the Collaborative Filter filters out the spam message intended for User B based on User A's collaboration.
Note that this is a simplified example of the filter's operation. There are only two end users and the Collaborative filter begins filtering after one submittal. In actuality, the number of end users will be far larger and the Collaborative Filter will only start filtering a spam message after it has been submitted by a significant number of those users. The majority of users will be Spam free like User B, while a small percentage of users experience spam and protect the larger end user community (like User A) .
The Collaborative Filter consists of two major components, namely the Spam Filter and the Submittal Filter. The Spam Filter filters incoming e-mail, and the_ Submittal Filter filters end user junk e-mail submissions to the Spam Filter. End user submissions update the Spam Filter while system administrators decide what entries reside on the Submittal Filter. System administrators can add, remove, and update entries on both the Spam Filter and Submittal filter via a Filter Administration Tool .
The Collaborative Filter is a server side filtering solution as shown in Figure 10. Service side filtering occurs at the mail Server or Mail Drop Service level. This is a different approach from client side filtering, which occurs at the Mail Reader level. Server side filtering is appropriate for any organization that manages its own Mail Servers and Mail Drop Services because it saves network and storage resources by stopping spam from propagating throughout the corporate network. Another advantage is that end users are not forced to waste time downloading, reading, and deleting junk e-mail. Note that client side filtering is an appropriate filtering technology when end users are not protected from junk e-mail by server side filtering products. Figure 10 also illustrates a typical server side filtering scenario.
It is noted that filtering at the Mail Drop Service ensures that the most recent updates to the Spam Filter are used to eliminate junk e-mail that has already been sent to a user's mailbox, but has not yet been downloaded. This allows the Collaborative Filter to eliminate spam to most users on its first mailing.
The Collaborative Filter is implemented via a set of C libraries. The Collaborative Filter has been implemented in C due to the following requirements:
1. The Collaborative Filter must be efficient.
2. The Collaborative Filter libraries must be cross- platform.
3. The libraries must allow for easy integration with customer software.
A C implementation achieves these goals because: 1. C is a highly efficient development language because it is compiled. Its long history has allowed for the development of highly optimized compilers . 2. The C language is highly portable, since most hardware vendors provide C compilers for their products. In addition, the ANSI C standard defines a standard library, which can be reliably used to write portable code. 3. C is an industry-wide development language, used by millions of developers around the world. Therefore, it is extremely likely that any customer can integrate the Collaborative Filter libraries into his/her software. In addition, most popular development languages allow for calling C directly (e.g., C++, Java, Perl, Visual
Basics, etc) .
The Spam Filter Library contains the code needed to filter e-mail. This library contains the spamCheck ( ) routine which is used to check if a given e-mail is junk. The caller passes a structure to spamCheck () which contains pointers to the headers and body of the message to be checked. Therefore, if a message's headers and body are already in memory (e.g., when a
Mail Server is processing a SMTP connection) , then no memory copying will be needed and spamCheck () can efficiently check whether a message is junk.
The spamCheck () function checks whether a given e-mail is junk in the following fashion:
1. spamCheck ( ) generates a signature for the message.
2. spamCheck ( ) queries the Spam Database for the message's signature.
3. If the database query does not find the message's signature, then the e-mail is not junk and it an be passed on to end users.
4. If the database query does find the message's signature, then a matching function is used to determine whether or not the message in questions _ truly matches a message in the Spam Filter database . a. If the matching function does not find these messages to be equivalent, then the message is not junk. b. If the matching function does find these messages to be equivalent, then the message is filtered. Source filtering is based on a message's sender information. Most source based filtering techniques use the "From" address from the message's header. Source based filtering is not appropriate for completely filtering junk e-mail since headers are easily forged. To overcome this limitation, the Collaborative Filter primarily uses the message body for filtering. This is known as message based filtering.
The signature described in the above process is a hash function based on the message's body. Message signatures are very important because they allow the Collaborative Filter to operate in an efficient manner. The message signature enables non-junk e-mail messages to quickly pass through the filter. This occurs because it is extremely unlikely that an incoming non-junk message signature will match the signature of a junk e- mail already stored in the database. Since the message signature is a type of hashing function, there will be some unavoidable signature collisions
(i.e., two unique messages which generate the same signature) .
The filtering algorithm resolves signature collisions by calculating a matching function on both messages to ascertain if these messages are really equal. The matching function uses a combination of techniques (e.g., checksum, fuzzy matching) to generate a likelihood that two messages are essentially equivalent. Exact comparisons cannot be used since junk e-mail senders will embed extra characters in their outgoing e-mails to circumvent message based filtering techniques. For example, spammers may add extra characters at the beginning of a message by including personalized salutations. A fuzzy matching function is the appropriate solution to this problem because a spammer, cannot change that portion of an e-mail's body that contains his or her message (e.g., advertisement) .
The Submittal Library contains the code needed to handle user submissions to the Collaborative Filter. The library contains the spamSubmi t () routine which is used to submit a user's junk e-mail message to the Collaborative Filter.
End users will have a mechanism for forwarding a piece of junk e-mail to the Collaborative Filter. This mechanism will forward the junk e-mail message to a defined mailbox for handling junk e-mail (e.g. spam@isp.net). The Submittal Library is then used to process these incoming junk e-mail submissions.
The main job for the Submittal Library is to filter incoming submittals to ensure that valid messages are not included in the spam filter. Examples of such messages are system administration broadcast messages and mailing lists.
The spamSubmi t () routine submits spam to the Spam Filter in the following fashion:
1. The forwarded junk e-mail is parsed from the submission e-mail sent by an end user.
2. The Submittal Filter is checked to determine whether this submitted junk e-mail should be added to the Spam Filter.
3. When a submitted junk e-mail is added to the Spam Filter, the Spam Filter is updated by spamSubmi t ( ) . Note that the Submittal Filter is not updated via the spamSubmi t ( ) routine. The Submittal Filter is updated by the Filter Administration tool that uses direct SQL commands to add/remove/update entries on the Submittal Filter.
The Spam and Submittal Filters are both stored in relational databases. Relational database technology was chosen due to its mature nature and ability to handle numerous transactions. These are extremely important considerations since the Collaborative Filter will filter all incoming e-mail.
The Collaborative Filter only interacts with relational databases via SQL commands. This allows the Collaborative Filter to be integrated with any SQL compliant database. Leveraging existing database technology allows the execution of a filtering product that is more cost effective, efficient and reliable. In addition, since the filter back-end is implemented via a database, customers and other third parties can access the filter's data for their own specialized needs.
By using off the shelf relational database products, the Collaborative Filter can utilize those products' replication technology to scale the Collaborative Filter across the enterprise as shown in Figure 11. The Collaborative Filter's replication design is based on one master database and numerous read-only replicated sites. This simple replication strategy contains no update conflicts and is available from various database vendors (e.g., Sybase's Replication Server, Oracle Snapshots) .
Under this scheme, network bandwidth allocation is flexible, since the schedule for database replication can be modified to meet other operational needs. Administrators have control over how much network bandwidth they are willing to spend for more effective junk e-mail filtering (i.e., the more synchronized the databases, the more effective the filter) .
The Filter Administration tool allows system administrators to administrate the Spam Filter and Submittal Filter. This tool is the main mechanism for adding, removing and updating entries on the Submittal Filter.
The Filter Administration Tool consists of a web based front end making Hyper Text Transfer Protocol (HTTP) requests to a Java Servlet interacting with the Spam Filter and Submittal Filter databases with Java Database Connectivity (JDBC) . This design has the following advantages.
1. Administration can use any web browser to administrate the Collaborative Filter.
2. This Java solution allows the Filter Administration Tool to be both platform and browser independent. 3. The performance requirements of the application are well within the performance parameters of
Java.
The Collaborative Filter is designed to be tightly integrated with a customer's existing Mail Servers, Mail Drop
Services, and relational databases. Due to the range of customer requirements, one should anticipate that some amount of custom coding would likely be required to integrate the Collaborative
Filter into a customer's operations. A Mail Server and Mail Drop Service Integration is the most involved step in integrating the Collaborative Filter since source code modifications must be made to a customer's Mail Server and Mail Drop Service. The Mail Server and Mail Drop Service must be modified to call the spamCheck ( ) routine at appropriate places.
However, even if customers do not have access to their Mail Server or Mail Drop Service source code, the Collaborative Filter can still be integrated in a proxy application. For example, a proxy SMTP application can be built which sits on top of the Mail Server and makes calls to the Spam Filter library. E-mail that passes the filter in the proxy application is then forwarded to the Mail Server by the proxy. Note that the same can be done for POP3 and IMAP4 Mail Drop Services .
A relational database system must be allocated to hold the Collaborative Filter. The system must be able to handle the extra bandwidth generated by queries form the Spam Filter library. For large organizations, it is recommended to use a dedicated database system for the Collaborative Filter. Customers should note that the Collaborative Filter has an unusual query load compared to most on-line transaction processing systems, since over 90% of its requests will be pure queries (i.e., there will be very few inserts, updates or deletes) . Due to this unique query load, a dedicated database system that can be optimized for filtering is recommended. Once a database system has been allocated, installation consists of running several SQL scripts to install the Collaborative Filter. When the database has been installed, the customer will have to perform standard database administration tasks (e.g., backup).
Once the Spam Filter and Submittal Filter databases have been set up, the Filter Administration Tool's Java Servlet must be installed on a Web server that has access to these databases. System administrators will then connect to this Web server to administrate the Collaborative Filter via their Web browser.
The present invention has been explained with respect to specific arrangements and methods. However, it is noted that these arrangements and methods are merely illustrative of the principles of the present invention. Numerous modifications in form and detail may be made by those of ordinary skill in the art without departing from the scope of the present invention. Although this invention has been shown in relation to a particular preferred embodiment, it should not be considered to be so limited.

Claims

WHAT IS CLAIMED IS:
1. A system for filtering electronic mail received over a communication medium to a user's computer comprising: a first filter provided in the user's computer provided with first a list of addresses from which the user does not wish to receive electronic mail; a second filter provided in the user's computer provided with a second list of addresses from which the user does wish to receive electronic mail; comparison device provided in the user's computer for comparing the addresses included in said first filter and said second filter with the address of electronic mail received by said user's computer, wherein any electronic mail whose address is discovered by said comparison device to be included in said first list of addresses will be automatically deleted from the user's computer, and further wherein any electronic mail whose address is discovered by said comparison device to be included in said second list of addresses would be retained in the user's computer for review by the user.
2. The system in accordance with claim 1, further including a first folder for retaining electronic mail received in the computer whose address is not included in said first list of addresses but is included in said second list of addresses.
3. The system in accordance with claim 2, further including a second folder for retaining electronic mail received in the computer whose address is not included in either said first list of addresses or said second list of addresses for review by the user at a later time, and further including an update device for adding addresses to said first filter or said second filter based upon the user's review, thereby creating a first updated list of first addresses and a first updated list of second addresses.
4. The system in accordance with claim 1, further including a device for periodically sending said first updated list of first addresses to a master database situated at a location remote from the user's computer.
5. The system in accordance with claim 4, further including a device for periodically receiving a list of addresses from the master database to be added to said first filter to create a second updated list of first addresses.
6. A system for filtering electronic mail received over a communication line to a user's computer comprising: a first filter provided in the user's computer provided with a first list of addresses from which the user does not wish to receive electronic mail as well as a first list of objectionable character strings; a second filter provided in the user's computer provided with a second list of addresses from which the user does wish to receive electronic mail as well as a second list of acceptable character strings; comparison device provided in the user's computer for comparing the addresses and character strings included in said first filter and said second filter with the address of electronic mail as well as character strings provided in the electronic mail received by said user's computer, wherein any electronic mail whose address is discovered by said comparison device to be included in said first list of addresses or electronic mail containing a character string included in the first list of objectionable characters string, will be automatically deleted form the user's computer, and further wherein any electronic mail whose address is discovered by said comparison device to be included on said second list of addresses or said second list of acceptable character string, would be retained in the user's computer for review by the user.
7. The system in accordance with claim 6, further including a first folder for retaining electronic mail received in the computer whose address is not included in said first list of addresses, said first list of objectionable character strings, in said second list of addresses or said second list of acceptable character strings.
8. The system in accordance with claim 7, further including a second folder for retaining electronic mail received in the computer whose address is not included in said first list of addresses, said first list of objectionable character strings, said second list of addresses or said second list of acceptable character strings, for review by the user at a later time, and further including an update device for adding addresses to said first filter or said second filter based upon the user's review, creating first updated first list of addresses and an updated second list of addresses.
9. The system in accordance with claim 8, further including a device for periodically sending said first updated list of addresses to a master database situated at a location remote from the user's computer.
10. The system in accordance with claim 9, further including a device for periodically receiving a list of addresses from the master database to be added to said first filter to create a second updated list of first addresses.
11. A system for filtering electronic mail transmitted on a communication medium comprising: one or more user computers connected to the communications line, each of said computers including a first filter provided in each of said computers provided with a first list of addresses from which a user does not wish to receive electronic mail, a second filter provided in said computers provided with a second list of addresses from which the user does wish to receive electronic mail, a comparison device provided in each of the computers for comprising the addresses included in said first filter and said second filter with the address of electronic mail received by said computer, a first folder for _ retaining electronic mail received in said computer whose address is not included in said first list of addresses but is included in said second list of addresses, a second folder for retaining electronic mail received in said computer whose address is not included in neither said first list of addresses or said second list of addresses for review by the user at a later time, and further including an updated device for adding addresses to said first filter based upon the user's review, thereby creating a first updated first list of addresses; and master server and master database connected to said one or more computers by the communication medium for periodically receiving said first updated first list of addresses to be inserted into said master database and for periodically transmitting to each of said computers a list of addresses to be added to said first filter to create second updated list of first addresses .
12. A method for filtering electronic mail received over a communications medium at a user's computer comprising: creating first list of addresses from which the user does not wish to receive electronic mail; inputting said first list of addresses into the user's computer as a first filter; creating a second list of addresses from which the user does wish to receive electronic mail inputting said second list of addresses into the user's computer as a second filter; comparing the addresses included in said first and second list of addresses with the address of a received electronic mail; automatically deleting the electronic mail form the user's computer if the address of the electronic mail is included in said first list of addresses; and retaining the electronic mail in a first location in the computer if the address of the electronic mail is in said second list of addresses or retaining the electronic mail in a second location in the computer if the address of the electronic mail is not included in either said first list of addresses or said second list of addresses.
13. The method in accordance with claim 12, further comprising the steps of: reviewing any electronic mail included in said second location; eliminating any unwanted electronic mail based upon said reviewing step; recording the electronic address of any unwanted electronic mail in said first filter to create a first updated list of first addresses; and periodically transmitting said first updated list of first addresses to a master database situated at a remote location to create an updated master database.
14. The method in accordance with claim 13, further including the step of periodically transmitting said updated master database to said one or more user computers to produce a second updated list of first addresses to be included into said first filter.
15. The method in accordance with claim 12, wherein said first filter includes a list of objectionable character strings compared to character strings included in a received electronic mail.
16. A system for filtering electronic mail received over a communication medium to a user's computer comprising: a first filter provided in the user's computer provided with first a list of objectionable character strings from which the user does not wish to receive electronic mail if at least one of said objectionable character strings is included in the electronic mail; a second filter provided in the user's computer provided with a second list of acceptable character strings from which the user does wish to receive electronic mail if at least _ one of said acceptable character strings is included in the electronic mail; comparison device provided in the user's computer for comparing the character strings included in said first filter and said second filter with the subject line and body of electronic mail received by said user's computer, wherein any electronic mail which includes a character string discovered by said comparison device to be included in said first list of objectionable character strings will be automatically deleted from the user's computer, and further wherein any electronic mail which includes a character string discovered by said comparison device to be included in said second list of character strings would be retained in the user's computer for review by the user.
17. The system in accordance with claim 16, further including a first folder for retaining electronic mail received in the computer whose subject line and body does not include a character string proceed in said first list of character strings but is included in said second list of character strings.
18. The system in accordance with claim 17, further including a second folder for retaining electronic mail received in the computer not included in character strings provided in either said first or second lists for review by the user at a later time, and further including a update device for adding character strings to said first filter or said update device for adding character strings to said first filter or said second filter based upon the user's review, thereby creating a first updated first list of objectionable character strings and an updated second list of acceptable character strings.
19. The system in accordance with claim 16, further including a device for periodically sending said first updated first list of objectionable character strings to a master database situated at a location remote from the user's computer.
20. The system in accordance with claim 19, further including a device for periodically receiving a list of objectionable character strings.
21. A system for filtering electronic mail recorded over a communication medium by a user's computer comprising: a first filter located at a central location provided with first a list of addresses from which the user does not wish to receive electronic mail; a second filter located at the central location provided with a second list of addresses from which the user does wish to receive electronic mail; comparison device located at the central location for comparing the addresses included in said first filter and said second filter with the address of electronic mail received at the central location and directed to the user, wherein any electronic mail whose address is discovered by said comparison device to be included in said first list of addresses will be automatically deleted from central location, and further wherein any electronic mail whose address is discovered by said comparison device to be included in said second list of addresses would be retained at the central location for review by the user.
22. The system in accordance with claim 21, further including a first folder for retaining electronic mail received at the central location whose address is not included in said first list of addresses but is included in said second list of addresses.
23. The system in accordance with claim 22, further including a second folder for retaining electronic mail received at the central location whose address is not included in either said first list of addresses or said second list of addresses for review by the user at a later time, and further including an update device for adding addresses to said first filter or said second filter based upon the user's review, thereby creating a first updated list of first addresses and a first updated list, of second addresses.
24. The system in accordance with claim 21, further including a device for periodically sending said first updated list of first addresses to a master database situated at a location remote from the user's computer and the central location.
25. The system in accordance with claim 24, further including a device for periodically receiving a list of addresses from the master database to be added to said first filter to create a second updated list of first addresses.
26. A system for filtering electronic mail received over a communication medium by a user's computer comprising: a first filter located at a central location provided with a first list of addresses from which the user does not wish to receive electronic mail as well as a first list of objectionable character strings; a second filter located at the central location provided with a second list of addresses from which the user does wish to receive electronic mail as well as a second list of acceptable character strings; comparison device located at the central location for comparing the addresses and character strings included in said first filter and said second filter with the address of electronic mail as well as character strings provided in the electronic mail received ' at the central location, wherein any electronic mail whose address is discovered by said comparison device to be included in said first list of addresses or electronic mail containing a character string included in the first list of objectionable character string, will be automatically deleted from the central location, and further wherein any electronic mail whose address is discovered by said comparison device to be included on said second list of addresses or said second list of acceptable character strings, would be retained at the central location for review by the user.
27. The system in accordance with claim 26, further including a first folder for retaining electronic mail received at the central location whose address is not included in said first list of addresses, said first list of objectionable character strings, said second list of addresses or said second list of acceptable character strings.
28. The system in accordance with claim 27, further including a second folder for retaining electronic mail received at the central locatior whose address is not included in said first list of addresses, said first list of objectionable character strings, said second list of addresses or said second list of acceptable character strings, for review by the user at a later time, and further including an update device for adding addresses to said first filter or said second filter based upon the user's review, thereby creating a first updated list of addresses and a first updated list of second addresses.
29. The system in accordance with claim 28, further including a device for periodically sending said first updated list of addresses to a master database situated at a location remote from the user's computer.
30. The system in accordance with claim 29, further including a device for periodically receiving a list of addresses from the master database to be added to said first filter to create a second updated list of first addresses.
31. A method for filtering electronic mail received over a communications medium be reviewed by a user's computer comprising: creating a first list of addresses to a central location connected to the communications medium thereby creating a first filter; creating a second list of addresses from which the user does wish to receive electronic mail; introducing said second list of addresses to the central location connected to the communication medium, thereby creating a second filter; comparing the addresses included in said first and second list of addresses with the address of an electronic mail received in the central location; automatically deleting the electronic mail from the central location if the address of the electronic mail is included in said first list of addresses; and retaining the electronic mail in a first location in the central location if the address of the electronic mail is in said second list of addresses or retaining the electronic mail in a second location in the central location if the address of the electronic mail is not included in either said first list of addresses or said second list of addresses.
32. The method in accordance with claim 13, further comprising the steps of: reviewing any electronic mail included in said second location; eliminating any unwanted electronic mail based upon said reviewing step; recording the electronic address of any unwanted electronic mail in said first filter to create a first updated list of first addresses; and periodically transmitting said first updated list of first addresses to a master database situated at a remote location to create an updated master database.
33. The method in accordance with claim 32, further including the step of periodically transmitting said updated master database to the central location to produce a second updated list of first addresses to be included into said first filter.
34. The method in accordance with claim 32, wherein_ said first filter includes a list of objectionable character strings compared to character strings included in a received electronic mail.
35. A method for mail server side filtering electronic mail received over a communication medium comprising the steps of: providing a first filter at the mail server including a list of spam messages which should not be sent to an end user; receiving a first electronic message ultimately intended for one or more end users at the mail server; comparing at the said mail server said received first electronic message to said spam messages provided in said first filter, said received first electronic message discarded if said received first electronic message is included as a spam message in said first filter and transmitting said first electronic message to the end user if said received first electronic message is not included as a spam message in said first filter; providing a second filter at the mail server for the receipt of a second electronic message sent over the communications medium from an end user, said second electronic message received at said second filter considered to be a spam message by the end user; and adding said second electronic message to said first filter as a spam message, if said second filter determines that said second electronic message is a spam message.
36. The method in accordance with claim 35, further including the steps of: providing a counter associated with said second filter; counting the number of repeated second electronic messages received by said second filter; and adding said second electronic message to said_ first filter as a spam message if said counter exceeds a predetermined value .
37. A system for filtering electronic mail received over a communication medium to an end user's computer, comprising: a mail server for receiving first electronic messages intended to be received by the end user, said mail server provided at a location remote from the end user; a first filter located at said mail server, said filter including a list of spam messages which should not be sent to the end user, said first filter also including a device for comparing at least a portion of the body of said first electronic messages with each of said spam messages; a second filter located at said mail server for receiving second electronic messages transmitted over the communication medium to said mail server from the end users; a counter and comparison device located at said mail server and in communication with said second filter for counting and classifying the number of said second electronic messages received by said second filter, said counting and comparison device determining the number of similar second electronic messages received by said second filter; wherein when the number of similar second electronic messages received by said second filter exceeds a predetermined number, said similar second electronic message is added to said first filter as an additional spam message.
PCT/US1998/026233 1997-12-22 1998-12-22 E-mail filter and method thereof WO1999032985A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU19078/99A AU1907899A (en) 1997-12-22 1998-12-22 E-mail filter and method thereof

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US08/995,860 1997-12-22
US08/995,860 US6023723A (en) 1997-12-22 1997-12-22 Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US9193598P 1998-07-07 1998-07-07
US60/091,935 1998-07-07

Publications (1)

Publication Number Publication Date
WO1999032985A1 true WO1999032985A1 (en) 1999-07-01

Family

ID=26784493

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/026233 WO1999032985A1 (en) 1997-12-22 1998-12-22 E-mail filter and method thereof

Country Status (3)

Country Link
US (1) US6421709B1 (en)
AU (1) AU1907899A (en)
WO (1) WO1999032985A1 (en)

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000070479A1 (en) * 1999-05-12 2000-11-23 Sharinga Networks Inc. A message processing system
WO2001004787A2 (en) * 1999-07-13 2001-01-18 Alladvantage.Com, Inc. Method and system for classifying users of an electronic network
EP1085436A2 (en) * 1999-09-20 2001-03-21 Nec Corporation E-mail system
WO2001046872A1 (en) 1999-12-22 2001-06-28 Mark Raymond Pace Distributed content identification system
FR2803708A1 (en) * 2000-01-12 2001-07-13 Info Realite Internet communications terminal access having keyboard/screen modem and single push button access predefined server/internet network memory set text receiving.
WO2002005500A1 (en) * 2000-07-07 2002-01-17 Anodyne Developments Limited Method and apparatus for filtering messages within a computer network
EP1234244A1 (en) * 1999-11-23 2002-08-28 Escom Corporation Electronic message filter having a whitelist database and a quarantining mechanism
GB2373130A (en) * 2001-03-05 2002-09-11 Messagelabs Ltd Method and system for processing e-mail to detect unsolicited bulk and/or commercial e-mail.
AU755117B2 (en) * 1999-05-12 2002-12-05 Sydney Gordon Low A message processing system
WO2003073303A1 (en) * 2002-02-28 2003-09-04 David Wigley Method, system and software product for restricting access to network accessible digital information
EP1370050A1 (en) * 2002-06-05 2003-12-10 Nokia Corporation Advertisement or automatic determination of access point contents of available services for short-range wireless terminals
GB2389681A (en) * 2002-05-09 2003-12-17 Nec Corp Automatically updating user data in email reception permission lists
DE10326092B3 (en) * 2003-06-10 2005-02-17 Web.De Ag Information categorizing method for information transmitted via communications network e.g. for E-mail management, dividing information into wanted, unwanted and undecided categories
WO2005116895A1 (en) * 2004-05-21 2005-12-08 Computer Associates Think, Inc. System and method for managing emails in an enterprise
FR2875317A1 (en) * 2004-09-10 2006-03-17 France Telecom METHOD FOR MONITORING ELECTRONIC COURIERES ISSUED AND / OR RECEIVED BY A CLIENT OF AN INTERNET ACCESS PROVIDER WITHIN A TELECOMMUNICATION NETWORK
US7158986B1 (en) * 1999-07-27 2007-01-02 Mailfrontier, Inc. A Wholly Owned Subsidiary Of Sonicwall, Inc. Method and system providing user with personalized recommendations by electronic-mail based upon the determined interests of the user pertain to the theme and concepts of the categorized document
US7249182B1 (en) 2002-02-27 2007-07-24 Nokia Corporation Personal profile sharing and management for short-range wireless terminals
US7249175B1 (en) 1999-11-23 2007-07-24 Escom Corporation Method and system for blocking e-mail having a nonexistent sender address
EP1811438A1 (en) * 2005-12-29 2007-07-25 Research In Motion Limited System and method of dynamic management of spam
US7257773B1 (en) 2002-02-14 2007-08-14 Mcafee, Inc. Method and system for identifying unsolicited mail utilizing checksums
WO2008037207A1 (en) * 2006-09-30 2008-04-03 Alibaba Group Holding Limited Method and device for filtering junk information based on network
US7801960B2 (en) 2000-08-31 2010-09-21 Clearswift Limited Monitoring electronic mail message digests
US7849143B2 (en) 2005-12-29 2010-12-07 Research In Motion Limited System and method of dynamic management of spam
US8526916B2 (en) 2002-02-13 2013-09-03 Nokia Corporation Method and system for multimedia tags
US8560666B2 (en) 2001-07-23 2013-10-15 Hitwise Pty Ltd. Link usage
US8645389B2 (en) 2000-11-27 2014-02-04 Sonicwall, Inc. System and method for adaptive text recommendation
US9595051B2 (en) 2009-05-11 2017-03-14 Experian Marketing Solutions, Inc. Systems and methods for providing anonymized user profile data
US9767309B1 (en) 2015-11-23 2017-09-19 Experian Information Solutions, Inc. Access control system for implementing access restrictions of regulated database records while identifying and providing indicators of regulated database records matching validation criteria
US10678894B2 (en) 2016-08-24 2020-06-09 Experian Information Solutions, Inc. Disambiguation and authentication of device users
US10810605B2 (en) 2004-06-30 2020-10-20 Experian Marketing Solutions, Llc System, method, software and data structure for independent prediction of attitudinal and message responsiveness, and preferences for communication media, channel, timing, frequency, and sequences of communications, using an integrated data repository
US11257117B1 (en) 2014-06-25 2022-02-22 Experian Information Solutions, Inc. Mobile device sighting location analytics and profiling system
US11682041B1 (en) 2020-01-13 2023-06-20 Experian Marketing Solutions, Llc Systems and methods of a tracking analytics platform

Families Citing this family (429)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7275082B2 (en) * 1998-07-15 2007-09-25 Pang Stephen Y F System for policing junk e-mail messages
US6112227A (en) 1998-08-06 2000-08-29 Heiner; Jeffrey Nelson Filter-in method for reducing junk e-mail
US6643686B1 (en) * 1998-12-18 2003-11-04 At&T Corp. System and method for counteracting message filtering
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
US7035880B1 (en) 1999-07-14 2006-04-25 Commvault Systems, Inc. Modular backup and retrieval system used in conjunction with a storage area network
US7389311B1 (en) 1999-07-15 2008-06-17 Commvault Systems, Inc. Modular backup and retrieval system
US7395282B1 (en) 1999-07-15 2008-07-01 Commvault Systems, Inc. Hierarchical backup and retrieval system
US6622160B1 (en) * 1999-07-30 2003-09-16 Microsoft Corporation Methods for routing items for communications based on a measure of criticality
US6714967B1 (en) * 1999-07-30 2004-03-30 Microsoft Corporation Integration of a computer-based message priority system with mobile electronic devices
US7194681B1 (en) * 1999-07-30 2007-03-20 Microsoft Corporation Method for automatically assigning priorities to documents and messages
US7853989B2 (en) 2000-02-08 2010-12-14 Katsikas Peter L System for eliminating unauthorized electronic mail
US6990514B1 (en) * 1999-09-03 2006-01-24 Cisco Technology, Inc. Unified messaging system using web based application server for management of messages using standardized servers
JP2001142802A (en) * 1999-11-11 2001-05-25 Matsushita Graphic Communication Systems Inc Device and method for receiving image
US6832245B1 (en) 1999-12-01 2004-12-14 At&T Corp. System and method for analyzing communications of user messages to rank users and contacts based on message content
FI109319B (en) 1999-12-03 2002-06-28 Nokia Corp Filtering of electronic information to be transmitted to a terminal
US7050791B2 (en) * 2000-01-19 2006-05-23 Robert Bosch Gmbh Method and device for managing mobile telephone messages
US6658436B2 (en) * 2000-01-31 2003-12-02 Commvault Systems, Inc. Logical view and access to data managed by a modular data and storage management system
US7003641B2 (en) 2000-01-31 2006-02-21 Commvault Systems, Inc. Logical view with granular access to exchange data managed by a modular data and storage management system
US7155481B2 (en) 2000-01-31 2006-12-26 Commvault Systems, Inc. Email attachment management in a computer system
US7072942B1 (en) * 2000-02-04 2006-07-04 Microsoft Corporation Email filtering methods and systems
US7822977B2 (en) * 2000-02-08 2010-10-26 Katsikas Peter L System for eliminating unauthorized electronic mail
US7624172B1 (en) 2000-03-17 2009-11-24 Aol Llc State change alerts mechanism
AU2001249230A1 (en) 2000-03-17 2001-10-03 United States Postal Service Methods and systems for establishing an electronic account for a customer
US9246975B2 (en) 2000-03-17 2016-01-26 Facebook, Inc. State change alerts mechanism
DE60132433T2 (en) 2000-03-17 2008-12-24 America Online, Inc. IMMEDIATE MESSAGE TRANSMISSION WITH ADDITIONAL LANGUAGE COMMUNICATION
US7644274B1 (en) * 2000-03-30 2010-01-05 Alcatel-Lucent Usa Inc. Methods of protecting against spam electronic mail
US6826609B1 (en) * 2000-03-31 2004-11-30 Tumbleweed Communications Corp. Policy enforcement in a secure data file delivery system
EP1281267A2 (en) * 2000-05-03 2003-02-05 Daniel Schoeffler Method of enabling transmission and reception of communication when current destination for recipient is unknown to sender
US8132110B1 (en) 2000-05-04 2012-03-06 Aol Inc. Intelligently enabled menu choices based on online presence state in address book
US9100221B2 (en) 2000-05-04 2015-08-04 Facebook, Inc. Systems for messaging senders and recipients of an electronic message
US8122363B1 (en) 2000-05-04 2012-02-21 Aol Inc. Presence status indicator
US20130067340A1 (en) 2000-05-04 2013-03-14 Facebook, Inc. Intelligently enabled menu choices based on online presence state in address book
US6912564B1 (en) 2000-05-04 2005-06-28 America Online, Inc. System for instant messaging the sender and recipients of an e-mail message
US7979802B1 (en) 2000-05-04 2011-07-12 Aol Inc. Providing supplemental contact information corresponding to a referenced individual
US20130073648A1 (en) 2000-05-04 2013-03-21 Facebook, Inc. Presenting a recipient of an e-mail with an option to instant message a sender or another recipient based on the sender's or the other recipient's address and online status
US7707252B1 (en) * 2000-05-12 2010-04-27 Harris Technology, Llc Automatic mail rejection feature
US7672998B1 (en) * 2000-05-16 2010-03-02 Ziplink, Inc. Apparatus and methods for controlling the transmission of messages
US7032023B1 (en) * 2000-05-16 2006-04-18 America Online, Inc. Throttling electronic communications from one or more senders
US7058586B1 (en) * 2000-06-06 2006-06-06 Pitney Bowes Inc. Information delivery system for providing senders with a recipient's messaging preferences
US8001190B2 (en) 2001-06-25 2011-08-16 Aol Inc. Email integrated instant messaging
GB0016835D0 (en) * 2000-07-07 2000-08-30 Messagelabs Limited Method of, and system for, processing email
CN1193162C (en) * 2000-07-10 2005-03-16 E.A.科技服务有限公司 Rotary positive displacement machine
WO2002009437A2 (en) 2000-07-25 2002-01-31 America Online, Inc. Video messaging
JP2002108777A (en) * 2000-07-26 2002-04-12 Canon Inc Information processing method, information processor, program and storage medium
TW569106B (en) * 2000-07-29 2004-01-01 Hai Lin A method preventing spam
US6931433B1 (en) * 2000-08-24 2005-08-16 Yahoo! Inc. Processing of unsolicited bulk electronic communication
JP4548914B2 (en) * 2000-08-24 2010-09-22 秀治 小川 E-mail server device, e-mail service method, and information recording medium
US7321922B2 (en) * 2000-08-24 2008-01-22 Yahoo! Inc. Automated solicited message detection
US6842773B1 (en) * 2000-08-24 2005-01-11 Yahoo ! Inc. Processing of textual electronic communication distributed in bulk
US6965919B1 (en) 2000-08-24 2005-11-15 Yahoo! Inc. Processing of unsolicited bulk electronic mail
US7149778B1 (en) * 2000-08-24 2006-12-12 Yahoo! Inc. Unsolicited electronic mail reduction
US6952719B1 (en) * 2000-09-26 2005-10-04 Harris Scott C Spam detector defeating system
AU2002214599A1 (en) * 2000-10-17 2002-04-29 Broadcloud Communications, Inc. E-mail and messaging systems and methods
US7072943B2 (en) * 2000-11-01 2006-07-04 Buyerleverage Email Solutions Llc System and method for granting deposit-contingent E-mailing rights
US7379972B2 (en) * 2000-11-01 2008-05-27 Buyerleverage E-Mail Solutions Llc System and method for granting deposit-contingent e-mailing rights
US7725546B2 (en) * 2000-11-01 2010-05-25 Buyerleverage System and method for granting deposit-contingent e-mailing rights
US6965777B1 (en) * 2000-11-16 2005-11-15 Thomas Cast Method of delivering short messages using a SMPP gateway with standard interface
US7103634B1 (en) * 2000-11-16 2006-09-05 International Business Machines Corporation Method and system for e-mail chain group
US8219620B2 (en) * 2001-02-20 2012-07-10 Mcafee, Inc. Unwanted e-mail filtering system including voting feedback
US20020143963A1 (en) * 2001-03-15 2002-10-03 International Business Machines Corporation Web server intrusion detection method and apparatus
US6820081B1 (en) * 2001-03-19 2004-11-16 Attenex Corporation System and method for evaluating a structured message store for message redundancy
WO2002093334A2 (en) * 2001-04-06 2002-11-21 Symantec Corporation Temporal access control for computer virus outbreaks
US7103599B2 (en) * 2001-05-15 2006-09-05 Verizon Laboratories Inc. Parsing of nested internet electronic mail documents
US7640305B1 (en) 2001-06-14 2009-12-29 Apple Inc. Filtering of data
US7849141B1 (en) * 2001-06-14 2010-12-07 Apple Inc. Training a computer storage system for automatic filing of data using graphical representations of storage locations
US7133898B1 (en) * 2001-06-25 2006-11-07 Bellsouth Intellectual Property Corp. System and method for sorting e-mail using a vendor registration code and a vendor registration purpose code previously assigned by a recipient
US6957259B1 (en) 2001-06-25 2005-10-18 Bellsouth Intellectual Property Corporation System and method for regulating emails by maintaining, updating and comparing the profile information for the email source to the target email statistics
US7110525B1 (en) 2001-06-25 2006-09-19 Toby Heller Agent training sensitive call routing system
US7930352B2 (en) * 2001-06-25 2011-04-19 At&T Intellectual Property Ii, L.P. System and method for sorting electronic communications
US7647376B1 (en) 2001-07-26 2010-01-12 Mcafee, Inc. SPAM report generation system and method
US7016939B1 (en) * 2001-07-26 2006-03-21 Mcafee, Inc. Intelligent SPAM detection system using statistical analysis
JP2003046576A (en) * 2001-07-27 2003-02-14 Fujitsu Ltd Message delivery system, message delivery management server, message distribution management program, and computer-readable recording medium with the program recorded thereon
US20030055951A1 (en) * 2001-08-01 2003-03-20 Chemali Emilio F. Products, apparatus and methods for handling computer software/hardware messages
US6888548B1 (en) * 2001-08-31 2005-05-03 Attenex Corporation System and method for generating a visualized data representation preserving independent variable geometric relationships
US6978274B1 (en) 2001-08-31 2005-12-20 Attenex Corporation System and method for dynamically evaluating latent concepts in unstructured documents
US6778995B1 (en) 2001-08-31 2004-08-17 Attenex Corporation System and method for efficiently generating cluster groupings in a multi-dimensional concept space
US7100208B2 (en) * 2001-09-25 2006-08-29 Siemens Communications, Inc. Method and apparatus for source-based message authorization and rejection
JP2003099380A (en) * 2001-09-26 2003-04-04 Toyota Keeramu:Kk Inter-system communication method, program for computer and interface module
US7512652B1 (en) 2001-09-28 2009-03-31 Aol Llc, A Delaware Limited Liability Company Passive personalization of buddy lists
US7774711B2 (en) 2001-09-28 2010-08-10 Aol Inc. Automatic categorization of entries in a contact list
US7765484B2 (en) * 2001-09-28 2010-07-27 Aol Inc. Passive personalization of lists
JP2003150029A (en) * 2001-11-08 2003-05-21 Pasuteru Lab:Kk Learning support message distribution program
US20060036701A1 (en) * 2001-11-20 2006-02-16 Bulfer Andrew F Messaging system having message filtering and access control
US7054907B1 (en) * 2001-12-26 2006-05-30 Bellsouth Intellectual Property Corporation Systems and methods for blocking delivery of an electronic communication
KR100472441B1 (en) * 2002-01-11 2005-03-08 삼성전자주식회사 Method of receiving selected mail at internet mail device
US7271804B2 (en) * 2002-02-25 2007-09-18 Attenex Corporation System and method for arranging concept clusters in thematic relationships in a two-dimensional visual display area
US20030167321A1 (en) * 2002-03-01 2003-09-04 Schneider Automation Inc. System and method for optimal setting of message acceptance filters
US7372952B1 (en) 2002-03-07 2008-05-13 Wai Wu Telephony control system with intelligent call routing
US20030195937A1 (en) * 2002-04-16 2003-10-16 Kontact Software Inc. Intelligent message screening
JP2003333096A (en) * 2002-05-08 2003-11-21 Nec Corp Incoming e-mail rejecting system, incoming e-mail rejecting method and incoming e-mail rejecting program
US7367056B1 (en) 2002-06-04 2008-04-29 Symantec Corporation Countering malicious code infections to computer files that have been infected more than once
US7139801B2 (en) 2002-06-14 2006-11-21 Mindshare Design, Inc. Systems and methods for monitoring events associated with transmitted electronic mail messages
US7516182B2 (en) * 2002-06-18 2009-04-07 Aol Llc Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US8046832B2 (en) 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges
US7222157B1 (en) 2002-07-15 2007-05-22 Aol Llc Identification and filtration of digital communications
US7908330B2 (en) 2003-03-11 2011-03-15 Sonicwall, Inc. Message auditing
US8396926B1 (en) 2002-07-16 2013-03-12 Sonicwall, Inc. Message challenge response
US7539726B1 (en) 2002-07-16 2009-05-26 Sonicwall, Inc. Message testing
US8924484B2 (en) 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US7720910B2 (en) * 2002-07-26 2010-05-18 International Business Machines Corporation Interactive filtering electronic messages received from a publication/subscription service
US9124447B2 (en) * 2002-07-26 2015-09-01 International Business Machines Corporation Interactive client computer communication
US20040019651A1 (en) * 2002-07-29 2004-01-29 Andaker Kristian L. M. Categorizing electronic messages based on collaborative feedback
JP4180859B2 (en) * 2002-08-26 2008-11-12 株式会社エヌ・ティ・ティ・ドコモ Mobile communication terminal
JP3954932B2 (en) * 2002-08-28 2007-08-08 株式会社エヌ・ティ・ティ・ドコモ E-mail delivery system, relay device, program, and recording medium
US7490128B1 (en) * 2002-09-09 2009-02-10 Engate Technology Corporation Unsolicited message rejecting communications processor
DE10243243B4 (en) * 2002-09-17 2005-01-27 T-Mobile Deutschland Gmbh Method for the receiver-side automatic treatment of unwanted electronic mail in communication networks
US20040068543A1 (en) * 2002-10-03 2004-04-08 Ralph Seifert Method and apparatus for processing e-mail
US7469419B2 (en) 2002-10-07 2008-12-23 Symantec Corporation Detection of malicious computer code
US7337471B2 (en) * 2002-10-07 2008-02-26 Symantec Corporation Selective detection of malicious computer code
US7260847B2 (en) * 2002-10-24 2007-08-21 Symantec Corporation Antivirus scanning in a hard-linked environment
GB2396028A (en) * 2002-11-04 2004-06-09 Townsites Co Uk Ltd Email filtering method
US7428580B2 (en) 2003-11-26 2008-09-23 Aol Llc Electronic message forwarding
WO2004046867A2 (en) 2002-11-18 2004-06-03 America Online, Inc. People lists
US8122137B2 (en) 2002-11-18 2012-02-21 Aol Inc. Dynamic location of a subordinate user
US8701014B1 (en) 2002-11-18 2014-04-15 Facebook, Inc. Account linking
US7640306B2 (en) 2002-11-18 2009-12-29 Aol Llc Reconfiguring an electronic message to effect an enhanced notification
US7590696B1 (en) 2002-11-18 2009-09-15 Aol Llc Enhanced buddy list using mobile device identifiers
US8965964B1 (en) 2002-11-18 2015-02-24 Facebook, Inc. Managing forwarded electronic messages
US7899862B2 (en) 2002-11-18 2011-03-01 Aol Inc. Dynamic identification of other users to an online user
US8005919B2 (en) 2002-11-18 2011-08-23 Aol Inc. Host-based intelligent results related to a character stream
US7293065B2 (en) * 2002-11-20 2007-11-06 Return Path Method of electronic message delivery with penalties for unsolicited messages
US7970832B2 (en) * 2002-11-20 2011-06-28 Return Path, Inc. Electronic message delivery with estimation approaches and complaint, bond, and statistics panels
WO2004046992A2 (en) * 2002-11-20 2004-06-03 Return Path, Inc. Electronic message delivery with estimation approaches
US8037150B2 (en) 2002-11-21 2011-10-11 Aol Inc. System and methods for providing multiple personas in a communications environment
US7636755B2 (en) 2002-11-21 2009-12-22 Aol Llc Multiple avatar personalities
US7249187B2 (en) 2002-11-27 2007-07-24 Symantec Corporation Enforcement of compliance with network security policies
US20040111480A1 (en) * 2002-12-09 2004-06-10 Yue Jonathan Zhanjun Message screening system and method
WO2004054188A1 (en) * 2002-12-10 2004-06-24 Mk Secure Solutions Ltd Electronic mail system
US7624110B2 (en) 2002-12-13 2009-11-24 Symantec Corporation Method, system, and computer program product for security within a global computer network
US7373664B2 (en) * 2002-12-16 2008-05-13 Symantec Corporation Proactive protection against e-mail worms and spam
AU2003288515A1 (en) * 2002-12-26 2004-07-22 Commtouch Software Ltd. Detection and prevention of spam
US7945674B2 (en) 2003-04-02 2011-05-17 Aol Inc. Degrees of separation for handling communications
US9742615B1 (en) 2002-12-31 2017-08-22 Aol Inc. Popularity index
US7263614B2 (en) 2002-12-31 2007-08-28 Aol Llc Implicit access for communications pathway
US8538895B2 (en) * 2004-03-15 2013-09-17 Aol Inc. Sharing social network information
US7949759B2 (en) 2003-04-02 2011-05-24 AOL, Inc. Degrees of separation for handling communications
US7219131B2 (en) * 2003-01-16 2007-05-15 Ironport Systems, Inc. Electronic message delivery using an alternate source approach
US7089241B1 (en) * 2003-01-24 2006-08-08 America Online, Inc. Classifier tuning based on data similarities
US7725544B2 (en) * 2003-01-24 2010-05-25 Aol Inc. Group based spam classification
US20040153666A1 (en) * 2003-02-05 2004-08-05 Sobel William E. Structured rollout of updates to malicious computer code detection definitions
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US7293290B2 (en) * 2003-02-06 2007-11-06 Symantec Corporation Dynamic detection of computer worms
US20040158546A1 (en) * 2003-02-06 2004-08-12 Sobel William E. Integrity checking for software downloaded from untrusted sources
US7620691B1 (en) * 2003-02-10 2009-11-17 Aol Llc Filtering electronic messages while permitting delivery of solicited electronics messages
US7246227B2 (en) * 2003-02-10 2007-07-17 Symantec Corporation Efficient scanning of stream based data
US7467183B2 (en) * 2003-02-14 2008-12-16 Microsoft Corporation Method, apparatus, and user interface for managing electronic mail and alert messages
US8266215B2 (en) * 2003-02-20 2012-09-11 Sonicwall, Inc. Using distinguishing properties to classify messages
US7406502B1 (en) 2003-02-20 2008-07-29 Sonicwall, Inc. Method and system for classifying a message based on canonical equivalent of acceptable items included in the message
US7299261B1 (en) * 2003-02-20 2007-11-20 Mailfrontier, Inc. A Wholly Owned Subsidiary Of Sonicwall, Inc. Message classification using a summary
US7249162B2 (en) * 2003-02-25 2007-07-24 Microsoft Corporation Adaptive junk message filtering system
US7543053B2 (en) * 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US7484176B2 (en) 2003-03-03 2009-01-27 Aol Llc, A Delaware Limited Liability Company Reactive avatars
US7908554B1 (en) 2003-03-03 2011-03-15 Aol Inc. Modifying avatar behavior based on user action or mood
US7219148B2 (en) * 2003-03-03 2007-05-15 Microsoft Corporation Feedback loop for spam prevention
US7913176B1 (en) 2003-03-03 2011-03-22 Aol Inc. Applying access controls to communications with avatars
US7085745B2 (en) * 2003-03-05 2006-08-01 Klug John R Method and apparatus for identifying, managing, and controlling communications
US20050080857A1 (en) * 2003-10-09 2005-04-14 Kirsch Steven T. Method and system for categorizing and processing e-mails
US7206814B2 (en) * 2003-10-09 2007-04-17 Propel Software Corporation Method and system for categorizing and processing e-mails
US7366761B2 (en) * 2003-10-09 2008-04-29 Abaca Technology Corporation Method for creating a whitelist for processing e-mails
US20050091320A1 (en) * 2003-10-09 2005-04-28 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050091319A1 (en) * 2003-10-09 2005-04-28 Kirsch Steven T. Database for receiving, storing and compiling information about email messages
US20040177120A1 (en) * 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US7676034B1 (en) 2003-03-07 2010-03-09 Wai Wu Method and system for matching entities in an auction
US7203959B2 (en) 2003-03-14 2007-04-10 Symantec Corporation Stream scanning through network proxy servers
US7546638B2 (en) * 2003-03-18 2009-06-09 Symantec Corporation Automated identification and clean-up of malicious computer code
US8005899B2 (en) 2003-03-19 2011-08-23 Message Level Llc System and method for detecting and filtering unsolicited and undesired electronic messages
US7603417B2 (en) 2003-03-26 2009-10-13 Aol Llc Identifying and using identities deemed to be known to a user
US7539725B2 (en) 2003-04-03 2009-05-26 Zix Corporation Auditor system
US7680886B1 (en) 2003-04-09 2010-03-16 Symantec Corporation Suppressing spam using a machine learning based spam filter
US7290033B1 (en) 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US7650382B1 (en) * 2003-04-24 2010-01-19 Symantec Corporation Detecting spam e-mail with backup e-mail server traps
US7640590B1 (en) 2004-12-21 2009-12-29 Symantec Corporation Presentation of network source and executable characteristics
US7366919B1 (en) 2003-04-25 2008-04-29 Symantec Corporation Use of geo-location data for spam detection
US7739494B1 (en) 2003-04-25 2010-06-15 Symantec Corporation SSL validation and stripping using trustworthiness factors
US7483947B2 (en) * 2003-05-02 2009-01-27 Microsoft Corporation Message rendering for identification of content features
US7546348B2 (en) * 2003-05-05 2009-06-09 Sonicwall, Inc. Message handling with selective user participation
US7590695B2 (en) * 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US20050108340A1 (en) * 2003-05-15 2005-05-19 Matt Gleeson Method and apparatus for filtering email spam based on similarity measures
US7617526B2 (en) 2003-05-20 2009-11-10 International Business Machines Corporation Blocking of spam e-mail at a firewall
US7308716B2 (en) * 2003-05-20 2007-12-11 International Business Machines Corporation Applying blocking measures progressively to malicious network traffic
US7454467B2 (en) * 2003-05-22 2008-11-18 International Business Machines Corporation Method for managing email messages
WO2004107137A2 (en) * 2003-05-24 2004-12-09 Safe E Messaging, Llc Method and code for authenticating electronic messages
US7657599B2 (en) * 2003-05-29 2010-02-02 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US7293063B1 (en) 2003-06-04 2007-11-06 Symantec Corporation System utilizing updated spam signatures for performing secondary signature-based analysis of a held e-mail to improve spam email detection
US7272853B2 (en) * 2003-06-04 2007-09-18 Microsoft Corporation Origination/destination features and lists for spam prevention
US8145710B2 (en) * 2003-06-18 2012-03-27 Symantec Corporation System and method for filtering spam messages utilizing URL filtering module
US7711779B2 (en) * 2003-06-20 2010-05-04 Microsoft Corporation Prevention of outgoing spam
US7519668B2 (en) * 2003-06-20 2009-04-14 Microsoft Corporation Obfuscation of spam filter
US20040261016A1 (en) * 2003-06-20 2004-12-23 Miavia, Inc. System and method for associating structured and manually selected annotations with electronic document contents
US8533270B2 (en) * 2003-06-23 2013-09-10 Microsoft Corporation Advanced spam detection techniques
US7739602B2 (en) 2003-06-24 2010-06-15 Aol Inc. System and method for community centric resource sharing based on a publishing subscription model
US7454569B2 (en) * 2003-06-25 2008-11-18 Commvault Systems, Inc. Hierarchical system and method for performing storage operations in a computer network
US7051077B2 (en) * 2003-06-30 2006-05-23 Mx Logic, Inc. Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US20050021636A1 (en) * 2003-07-11 2005-01-27 Arvind Kumar Method, apparatus and system for configuring automated responses to email messages
US20050012966A1 (en) * 2003-07-14 2005-01-20 Mitchell Shirley F. Method for blocking unwanted facsimile transmissions
US7562119B2 (en) 2003-07-15 2009-07-14 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US20050015626A1 (en) * 2003-07-15 2005-01-20 Chasin C. Scott System and method for identifying and filtering junk e-mail messages or spam based on URL content
US7200637B2 (en) * 2003-07-16 2007-04-03 Thomas John Klos System for processing electronic mail messages with specially encoded addresses
US20090100138A1 (en) * 2003-07-18 2009-04-16 Harris Scott C Spam filter
US8214437B1 (en) * 2003-07-21 2012-07-03 Aol Inc. Online adaptive filtering of messages
US7653693B2 (en) 2003-09-05 2010-01-26 Aol Llc Method and system for capturing instant messages
US7814545B2 (en) 2003-07-22 2010-10-12 Sonicwall, Inc. Message classification using classifiers
US7610313B2 (en) 2003-07-25 2009-10-27 Attenex Corporation System and method for performing efficient document scoring and clustering
US7627635B1 (en) 2003-07-28 2009-12-01 Aol Llc Managing self-addressed electronic messages
US7359947B2 (en) * 2003-07-31 2008-04-15 International Business Machines Corporation Autonomic e-mail processing system and method
US7433924B2 (en) * 2003-08-07 2008-10-07 International Business Machines Corporation Interceptor for non-subscribed bulk electronic messages
US8112483B1 (en) 2003-08-08 2012-02-07 Emigh Aaron T Enhanced challenge-response
US8645697B1 (en) * 2003-08-08 2014-02-04 Radix Holdings, Llc Message authorization
US7184160B2 (en) * 2003-08-08 2007-02-27 Venali, Inc. Spam fax filter
US20050065906A1 (en) * 2003-08-19 2005-03-24 Wizaz K.K. Method and apparatus for providing feedback for email filtering
US7739278B1 (en) 2003-08-22 2010-06-15 Symantec Corporation Source independent file attribute tracking
US20050060643A1 (en) * 2003-08-25 2005-03-17 Miavia, Inc. Document similarity detection and classification system
JP4174392B2 (en) * 2003-08-28 2008-10-29 日本電気株式会社 Network unauthorized connection prevention system and network unauthorized connection prevention device
US7835294B2 (en) * 2003-09-03 2010-11-16 Gary Stephen Shuster Message filtering method
US20050055415A1 (en) * 2003-09-08 2005-03-10 Spectaris, Llc Two-tier email filtering
ATE370466T1 (en) * 2003-09-15 2007-09-15 Philippe Baumard METHOD AND SYSTEM FOR INTEREST LEVEL MEASUREMENT OF DIGITAL NEWS
US8271588B1 (en) 2003-09-24 2012-09-18 Symantec Corporation System and method for filtering fraudulent email messages
US20050076220A1 (en) * 2003-10-02 2005-04-07 Xiao Quan Zhang Method and System for Using a Point System to Deliver Advertisement Emails and to Stop Spam
US7921159B1 (en) 2003-10-14 2011-04-05 Symantec Corporation Countering spam that uses disguised characters
US7610342B1 (en) * 2003-10-21 2009-10-27 Microsoft Corporation System and method for analyzing and managing spam e-mail
US7715059B2 (en) * 2003-10-22 2010-05-11 International Business Machines Corporation Facsimile system, method and program product with junk fax disposal
US7295660B1 (en) 2003-10-23 2007-11-13 Aol Llc Telemarketer screening
US7395314B2 (en) * 2003-10-28 2008-07-01 Mindshare Design, Inc. Systems and methods for governing the performance of high volume electronic mail delivery
US7373385B2 (en) * 2003-11-03 2008-05-13 Cloudmark, Inc. Method and apparatus to block spam based on spam reports from a community of users
US7181764B2 (en) * 2003-11-04 2007-02-20 Yahoo! Inc. System and method for a subscription model trusted email database for use in antispam
US7155738B2 (en) * 2003-11-04 2006-12-26 Yahoo! Inc. System and method for managing a trusted email datastore
US7546324B2 (en) 2003-11-13 2009-06-09 Commvault Systems, Inc. Systems and methods for performing storage operations using network attached storage
US7620690B1 (en) 2003-11-20 2009-11-17 Lashback, LLC Privacy control system for electronic communication
US7660857B2 (en) * 2003-11-21 2010-02-09 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US20050125667A1 (en) * 2003-12-09 2005-06-09 Tim Sullivan Systems and methods for authorizing delivery of incoming messages
US8990928B1 (en) 2003-12-11 2015-03-24 Radix Holdings, Llc URL salience
US7882360B2 (en) 2003-12-19 2011-02-01 Aol Inc. Community messaging lists for authorization to deliver electronic messages
US7730137B1 (en) 2003-12-22 2010-06-01 Aol Inc. Restricting the volume of outbound electronic messages originated by a single entity
US7613172B2 (en) * 2003-12-24 2009-11-03 Watchguard Technologies, Inc. Method and apparatus for controlling unsolicited messaging
US7548956B1 (en) 2003-12-30 2009-06-16 Aol Llc Spam control based on sender account characteristics
US20050198174A1 (en) * 2003-12-30 2005-09-08 Loder Theodore C. Economic solution to the spam problem
US7359941B2 (en) * 2004-01-08 2008-04-15 International Business Machines Corporation Method and apparatus for filtering spam email
US20050198145A1 (en) * 2004-01-12 2005-09-08 Xerox Corporation Pay e-mail methods and systems
CA2553342A1 (en) * 2004-01-16 2005-08-11 Messagegate, Inc. Electronic message management system with header analysis
US7590694B2 (en) * 2004-01-16 2009-09-15 Gozoom.Com, Inc. System for determining degrees of similarity in email message information
US20050193130A1 (en) * 2004-01-22 2005-09-01 Mblx Llc Methods and systems for confirmation of availability of messaging account to user
US7693943B2 (en) 2004-01-23 2010-04-06 International Business Machines Corporation Classification of electronic mail into multiple directories based upon their spam-like properties
US7076347B2 (en) * 2004-01-23 2006-07-11 General Motors Corporation Brake booster vacuum sensor diagnostic
US8423471B1 (en) * 2004-02-04 2013-04-16 Radix Holdings, Llc Protected document elements
US7469292B2 (en) * 2004-02-11 2008-12-23 Aol Llc Managing electronic messages using contact information
US7191175B2 (en) 2004-02-13 2007-03-13 Attenex Corporation System and method for arranging concept clusters in thematic neighborhood relationships in a two-dimensional visual display space
US7653695B2 (en) 2004-02-17 2010-01-26 Ironport Systems, Inc. Collecting, aggregating, and managing information relating to electronic messages
US7613923B2 (en) * 2004-02-25 2009-11-03 Watchguard Technologies, Inc. Method and apparatus for controlling unsolicited messaging in real time messaging networks
US7873572B2 (en) * 2004-02-26 2011-01-18 Reardon David C Financial transaction system with integrated electronic messaging, control of marketing data, and user defined charges for receiving messages
US20090119159A1 (en) * 2007-10-31 2009-05-07 David C. Reardon System and Method for Transferring Funds to Recipients of Electronic Messages
US8799164B2 (en) 2004-02-26 2014-08-05 David C Reardon Financial transaction system with integrated electronic messaging, control of marketing data, and user defined charges for receiving messages
US8346660B2 (en) * 2004-02-26 2013-01-01 David C. Reardon System and method for two-way transfer of funds and electronic content between summa account users with gathering of behavioral metrics and management of multiple currencies and escrow accounts
US8214438B2 (en) * 2004-03-01 2012-07-03 Microsoft Corporation (More) advanced spam detection features
US8635273B2 (en) 2004-03-05 2014-01-21 Aol Inc. Announcing new users of an electronic communications system to existing users
US7644127B2 (en) * 2004-03-09 2010-01-05 Gozoom.Com, Inc. Email analysis using fuzzy matching of text
US7631044B2 (en) 2004-03-09 2009-12-08 Gozoom.Com, Inc. Suppression of undesirable network messages
US8918466B2 (en) * 2004-03-09 2014-12-23 Tonny Yu System for email processing and analysis
US7613777B2 (en) * 2004-03-11 2009-11-03 Microsoft Corporation Rapidly obtaining a subset of message data from a server for filtering
US20050204005A1 (en) * 2004-03-12 2005-09-15 Purcell Sean E. Selective treatment of messages based on junk rating
US20050204006A1 (en) * 2004-03-12 2005-09-15 Purcell Sean E. Message junk rating interface
US8595146B1 (en) 2004-03-15 2013-11-26 Aol Inc. Social networking permissions
US20050210116A1 (en) * 2004-03-22 2005-09-22 Samson Ronald W Notification and summarization of E-mail messages held in SPAM quarantine
US7130981B1 (en) 2004-04-06 2006-10-31 Symantec Corporation Signature driven cache extension for stream based scanning
US7747860B2 (en) 2004-05-04 2010-06-29 Message Level, Llc System and method for preventing delivery of unsolicited and undesired electronic messages by key generation and comparison
US7861304B1 (en) 2004-05-07 2010-12-28 Symantec Corporation Pattern matching using embedded functions
US7941490B1 (en) * 2004-05-11 2011-05-10 Symantec Corporation Method and apparatus for detecting spam in email messages and email attachments
US7484094B1 (en) 2004-05-14 2009-01-27 Symantec Corporation Opening computer files quickly and safely over a network
US7373667B1 (en) 2004-05-14 2008-05-13 Symantec Corporation Protecting a computer coupled to a network from malicious code infections
US20050254100A1 (en) * 2004-05-17 2005-11-17 Venali, Inc. Ticket exchange for combating fax spam
US7912905B2 (en) * 2004-05-18 2011-03-22 Computer Associates Think, Inc. System and method for filtering network messages
US7756929B1 (en) 2004-05-18 2010-07-13 Microsoft Corporation System and method for processing e-mail
US7756930B2 (en) * 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US7917588B2 (en) * 2004-05-29 2011-03-29 Ironport Systems, Inc. Managing delivery of electronic messages using bounce profiles
US8166310B2 (en) 2004-05-29 2012-04-24 Ironport Systems, Inc. Method and apparatus for providing temporary access to a network device
US7870200B2 (en) * 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US7873695B2 (en) * 2004-05-29 2011-01-18 Ironport Systems, Inc. Managing connections and messages at a server by associating different actions for both different senders and different recipients
US7849142B2 (en) 2004-05-29 2010-12-07 Ironport Systems, Inc. Managing connections, messages, and directory harvest attacks at a server
US7748038B2 (en) * 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US20050283519A1 (en) * 2004-06-17 2005-12-22 Commtouch Software, Ltd. Methods and systems for combating spam
US7953814B1 (en) * 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US8484295B2 (en) 2004-12-21 2013-07-09 Mcafee, Inc. Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
US7680890B1 (en) 2004-06-22 2010-03-16 Wei Lin Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US7664819B2 (en) * 2004-06-29 2010-02-16 Microsoft Corporation Incremental anti-spam lookup and update service
US7693945B1 (en) * 2004-06-30 2010-04-06 Google Inc. System for reclassification of electronic messages in a spam filtering system
US20060026246A1 (en) * 2004-07-08 2006-02-02 Fukuhara Keith T System and method for authorizing delivery of E-mail and reducing spam
US7904517B2 (en) * 2004-08-09 2011-03-08 Microsoft Corporation Challenge response systems
US7660865B2 (en) * 2004-08-12 2010-02-09 Microsoft Corporation Spam filtering with probabilistic secure hashes
US8443049B1 (en) 2004-08-20 2013-05-14 Sprint Spectrum L.P. Call processing using trust scores based on messaging patterns of message source
US8176126B2 (en) 2004-08-26 2012-05-08 International Business Machines Corporation System, method and program to limit rate of transferring messages from suspected spammers
US7509680B1 (en) 2004-09-01 2009-03-24 Symantec Corporation Detecting computer worms as they arrive at local computers through open network shares
US7490244B1 (en) 2004-09-14 2009-02-10 Symantec Corporation Blocking e-mail propagation of suspected malicious computer code
US7555524B1 (en) 2004-09-16 2009-06-30 Symantec Corporation Bulk electronic message detection by header similarity analysis
US20080086532A1 (en) * 2004-10-04 2008-04-10 Brian Cunningham Method for the Verification of Electronic Message Delivery and for the Collection of Data Related to Electronic Messages Sent with False Origination Addresses
US8180834B2 (en) 2004-10-07 2012-05-15 Computer Associates Think, Inc. System, method, and computer program product for filtering messages and training a classification module
US8271002B2 (en) * 2004-10-26 2012-09-18 Vodafone Group Plc E-mail distribution system, and E-mail distribution method
US7546349B1 (en) 2004-11-01 2009-06-09 Symantec Corporation Automatic generation of disposable e-mail addresses
US20060095966A1 (en) * 2004-11-03 2006-05-04 Shawn Park Method of detecting, comparing, blocking, and eliminating spam emails
US7565686B1 (en) 2004-11-08 2009-07-21 Symantec Corporation Preventing unauthorized loading of late binding code into a process
US7730143B1 (en) 2004-12-01 2010-06-01 Aol Inc. Prohibiting mobile forwarding
US8060566B2 (en) 2004-12-01 2011-11-15 Aol Inc. Automatically enabling the forwarding of instant messages
US9002949B2 (en) 2004-12-01 2015-04-07 Google Inc. Automatically enabling the forwarding of instant messages
US20060123083A1 (en) * 2004-12-03 2006-06-08 Xerox Corporation Adaptive spam message detector
US8094800B1 (en) 2004-12-21 2012-01-10 Aol Inc. Call treatment based on user association with one or more user groups
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US9652809B1 (en) 2004-12-21 2017-05-16 Aol Inc. Using user profile information to determine an avatar and/or avatar characteristics
US8738708B2 (en) * 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
US7894588B2 (en) * 2004-12-21 2011-02-22 Aol Inc. Telephone call handling list for multiple users
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
US7921369B2 (en) * 2004-12-30 2011-04-05 Aol Inc. Mood-based organization and display of instant messenger buddy lists
US20060149820A1 (en) * 2005-01-04 2006-07-06 International Business Machines Corporation Detecting spam e-mail using similarity calculations
US7356777B2 (en) 2005-01-26 2008-04-08 Attenex Corporation System and method for providing a dynamic user interface for a dense three-dimensional scene
US7404151B2 (en) * 2005-01-26 2008-07-22 Attenex Corporation System and method for providing a dynamic user interface for a dense three-dimensional scene
US7577709B1 (en) 2005-02-17 2009-08-18 Aol Llc Reliability measure for a classifier
DE102005011169B4 (en) * 2005-03-09 2010-09-30 1&1 Internet Ag Method and system for an e-mail service with preparation of information e-mails of another Internet service
US7650383B2 (en) 2005-03-15 2010-01-19 Aol Llc Electronic message system with federation of trusted senders
US7647381B2 (en) * 2005-04-04 2010-01-12 Aol Llc Federated challenge credit system
US8135778B1 (en) 2005-04-27 2012-03-13 Symantec Corporation Method and apparatus for certifying mass emailings
US7765265B1 (en) 2005-05-11 2010-07-27 Aol Inc. Identifying users sharing common characteristics
US7606580B2 (en) 2005-05-11 2009-10-20 Aol Llc Personalized location information for mobile devices
JP4559295B2 (en) * 2005-05-17 2010-10-06 株式会社エヌ・ティ・ティ・ドコモ Data communication system and data communication method
US8010609B2 (en) 2005-06-20 2011-08-30 Symantec Corporation Method and apparatus for maintaining reputation lists of IP addresses to detect email spam
US7739337B1 (en) 2005-06-20 2010-06-15 Symantec Corporation Method and apparatus for grouping spam email messages
US7975303B1 (en) 2005-06-27 2011-07-05 Symantec Corporation Efficient file scanning using input-output hints
US7895654B1 (en) 2005-06-27 2011-02-22 Symantec Corporation Efficient file scanning using secure listing of file modification times
US20070011323A1 (en) * 2005-07-05 2007-01-11 Xerox Corporation Anti-spam system and method
US7930353B2 (en) 2005-07-29 2011-04-19 Microsoft Corporation Trees of classifiers for detecting email spam
US9087218B1 (en) 2005-08-11 2015-07-21 Aaron T. Emigh Trusted path
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070088793A1 (en) * 2005-10-17 2007-04-19 Landsman Richard A Filter for instant messaging
US8065370B2 (en) 2005-11-03 2011-11-22 Microsoft Corporation Proofs to filter spam
US7810160B2 (en) * 2005-12-28 2010-10-05 Microsoft Corporation Combining communication policies into common rules store
US7734754B2 (en) * 2005-12-28 2010-06-08 Microsoft Corporation Reviewing effectiveness of communication rules system
US7577710B2 (en) * 2006-02-07 2009-08-18 Stauffer John E System and method for prioritizing electronic mail and controlling spam
US8601160B1 (en) 2006-02-09 2013-12-03 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US20070192490A1 (en) * 2006-02-13 2007-08-16 Minhas Sandip S Content-based filtering of electronic messages
US20070192419A1 (en) * 2006-02-14 2007-08-16 Siemens Communications, Inc. Method and system for restricting automatic out-of-office email response to configured zone
EP1999613A4 (en) 2006-02-14 2014-08-06 Message Level Llc Method for predelivery verification of an intended recipient of an electronic message and dynamic generation of message content upon verification
US8300798B1 (en) 2006-04-03 2012-10-30 Wai Wu Intelligent communication routing system and method
US8028026B2 (en) * 2006-05-31 2011-09-27 Microsoft Corporation Perimeter message filtering with extracted user-specific preferences
US8307038B2 (en) * 2006-06-09 2012-11-06 Microsoft Corporation Email addresses relevance determination and uses
US8332947B1 (en) 2006-06-27 2012-12-11 Symantec Corporation Security threat reporting in light of local security tools
US8239915B1 (en) 2006-06-30 2012-08-07 Symantec Corporation Endpoint management using trust rating data
US20080016159A1 (en) * 2006-07-13 2008-01-17 Yigang Cai Chargeable short message service (SMS) spam
US8166113B2 (en) * 2006-08-02 2012-04-24 Microsoft Corporation Access limited EMM distribution lists
US8726195B2 (en) 2006-09-05 2014-05-13 Aol Inc. Enabling an IM user to navigate a virtual world
US8078625B1 (en) 2006-09-11 2011-12-13 Aol Inc. URL-based content categorization
US7809795B1 (en) * 2006-09-26 2010-10-05 Symantec Corporation Linguistic nonsense detection for undesirable message classification
US7945627B1 (en) 2006-09-28 2011-05-17 Bitdefender IPR Management Ltd. Layout-based electronic communication filtering systems and methods
CN101166159B (en) * 2006-10-18 2010-07-28 阿里巴巴集团控股有限公司 A method and system for identifying rubbish information
US8583731B1 (en) 2006-11-17 2013-11-12 Open Invention Network Llc System and method for analyzing and filtering journaled electronic mail
US8224905B2 (en) 2006-12-06 2012-07-17 Microsoft Corporation Spam filtration utilizing sender activity data
US8209381B2 (en) * 2007-01-19 2012-06-26 Yahoo! Inc. Dynamic combatting of SPAM and phishing attacks
US20080177843A1 (en) * 2007-01-22 2008-07-24 Microsoft Corporation Inferring email action based on user input
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) * 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
TW200839561A (en) * 2007-03-22 2008-10-01 Wistron Corp Method of irregular password configuration and verification
US8667069B1 (en) 2007-05-16 2014-03-04 Aol Inc. Filtering incoming mails
US8880617B2 (en) * 2007-05-29 2014-11-04 Unwired Planet, Llc Method, apparatus and system for detecting unwanted digital content delivered to a mail box
US20090006532A1 (en) * 2007-06-28 2009-01-01 Yahoo! Inc. Dynamic phishing protection in instant messaging
US8849909B2 (en) * 2007-07-06 2014-09-30 Yahoo! Inc. Real-time asynchronous event aggregation systems
US7937468B2 (en) * 2007-07-06 2011-05-03 Yahoo! Inc. Detecting spam messages using rapid sender reputation feedback analysis
US8689330B2 (en) * 2007-09-05 2014-04-01 Yahoo! Inc. Instant messaging malware protection
US8239874B2 (en) * 2007-09-28 2012-08-07 Microsoft Corporation Inbox with focused messages according to categories
US20090089381A1 (en) * 2007-09-28 2009-04-02 Microsoft Corporation Pending and exclusive electronic mail inbox
US8572184B1 (en) * 2007-10-04 2013-10-29 Bitdefender IPR Management Ltd. Systems and methods for dynamically integrating heterogeneous anti-spam filters
US8346875B2 (en) * 2007-10-05 2013-01-01 Saar Gillai Intelligence of the crowd electronic mail management system
US8428367B2 (en) * 2007-10-26 2013-04-23 International Business Machines Corporation System and method for electronic document classification
US8010614B1 (en) 2007-11-01 2011-08-30 Bitdefender IPR Management Ltd. Systems and methods for generating signatures for electronic communication classification
US8171388B2 (en) * 2007-11-15 2012-05-01 Yahoo! Inc. Trust based moderation
US8695100B1 (en) 2007-12-31 2014-04-08 Bitdefender IPR Management Ltd. Systems and methods for electronic fraud prevention
US8239537B2 (en) 2008-01-02 2012-08-07 At&T Intellectual Property I, L.P. Method of throttling unwanted network traffic on a server
US8225219B2 (en) * 2008-02-12 2012-07-17 Microsoft Corporation Identifying unique content in electronic mail messages
US7849146B2 (en) * 2008-02-21 2010-12-07 Yahoo! Inc. Identifying IP addresses for spammers
US8458264B1 (en) 2008-02-26 2013-06-04 Chris Lee Email proxy server with first respondent binding
US9916611B2 (en) * 2008-04-01 2018-03-13 Certona Corporation System and method for collecting and targeting visitor behavior
US20090282112A1 (en) * 2008-05-12 2009-11-12 Cloudmark, Inc. Spam identification system
US8533227B2 (en) * 2008-05-14 2013-09-10 Red Hat, Inc. Managing website blacklists
US8108323B2 (en) * 2008-05-19 2012-01-31 Yahoo! Inc. Distributed spam filtering utilizing a plurality of global classifiers and a local classifier
TW200949570A (en) * 2008-05-23 2009-12-01 Univ Nat Taiwan Science Tech Method for filtering e-mail and mail filtering system thereof
US9094236B2 (en) * 2008-06-11 2015-07-28 International Business Machines Corporation Methods, systems, and computer program products for collaborative junk mail filtering
US10354229B2 (en) * 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management
JP5320895B2 (en) * 2008-08-07 2013-10-23 富士通株式会社 Information search method and information search apparatus
US8069128B2 (en) * 2008-08-08 2011-11-29 Yahoo! Inc. Real-time ad-hoc spam filtering of email
US8548503B2 (en) 2008-08-28 2013-10-01 Aol Inc. Methods and system for providing location-based communication services
US8380793B2 (en) * 2008-09-05 2013-02-19 Microsoft Corporation Automatic non-junk message list inclusion
US8826450B2 (en) * 2008-09-19 2014-09-02 Yahoo! Inc. Detecting bulk fraudulent registration of email accounts
US8170966B1 (en) 2008-11-04 2012-05-01 Bitdefender IPR Management Ltd. Dynamic streaming message clustering for rapid spam-wave detection
US8365267B2 (en) * 2008-11-13 2013-01-29 Yahoo! Inc. Single use web based passwords for network login
US8364766B2 (en) * 2008-12-04 2013-01-29 Yahoo! Inc. Spam filtering based on statistics and token frequency modeling
US7571220B1 (en) * 2008-12-17 2009-08-04 Kim Kwee Ng Method and system for managing e-mails
US20100185739A1 (en) * 2009-01-16 2010-07-22 Gary Stephen Shuster Differentiated spam filtering for multiplexed message receiving devices
US20100211645A1 (en) * 2009-02-18 2010-08-19 Yahoo! Inc. Identification of a trusted message sender with traceable receipts
US8285798B2 (en) * 2009-04-15 2012-10-09 Ecert, Inc. System and method for the management of message policy
US8713018B2 (en) 2009-07-28 2014-04-29 Fti Consulting, Inc. System and method for displaying relationships between electronically stored information to provide classification suggestions via inclusion
EP2471009A1 (en) 2009-08-24 2012-07-04 FTI Technology LLC Generating a reference set for use during document review
WO2011032061A1 (en) * 2009-09-11 2011-03-17 Telenav, Inc. Communication system with temporal and spatial anti-spam mechanism and method of operation thereof
US8412166B2 (en) 2009-09-22 2013-04-02 Telenav, Inc. Location based system with contextual locator and method of operation thereof
US8886664B2 (en) 2010-05-13 2014-11-11 Microsoft Corporation Decreasing duplicates and loops in an activity record
SG177015A1 (en) * 2010-06-07 2012-01-30 Boxsentry Pte Ltd In situ correction of false-positive errors in messaging security systems (lagotto)
US8635289B2 (en) 2010-08-31 2014-01-21 Microsoft Corporation Adaptive electronic message scanning
US8464342B2 (en) 2010-08-31 2013-06-11 Microsoft Corporation Adaptively selecting electronic message scanning rules
US9589254B2 (en) 2010-12-08 2017-03-07 Microsoft Technology Licensing, Llc Using e-mail message characteristics for prioritization
US9021198B1 (en) 2011-01-20 2015-04-28 Commvault Systems, Inc. System and method for sharing SAN storage
CN102760130B (en) * 2011-04-27 2016-11-16 腾讯科技(深圳)有限公司 The method and apparatus of process information
US9519682B1 (en) 2011-05-26 2016-12-13 Yahoo! Inc. User trustworthiness
US9442881B1 (en) 2011-08-31 2016-09-13 Yahoo! Inc. Anti-spam transient entity classification
US20130238375A1 (en) * 2012-03-08 2013-09-12 Sven Graupner Evaluating email information and aggregating evaluation results
US9679132B2 (en) * 2012-04-16 2017-06-13 Hewlett Packard Enterprise Development Lp Filtering access to network content
US20140115495A1 (en) 2012-10-18 2014-04-24 Aol Inc. Systems and methods for processing and organizing electronic content
US8954495B2 (en) * 2013-01-04 2015-02-10 Netfilx, Inc. Proxy application with dynamic filter updating
US10439969B2 (en) * 2013-01-16 2019-10-08 Google Llc Double filtering of annotations in emails
US10223369B2 (en) 2013-08-16 2019-03-05 Sanebox, Inc. Processing electronic messages
US9176970B2 (en) 2013-08-16 2015-11-03 Sanebox, Inc. Processing electronic messages
US8949283B1 (en) 2013-12-23 2015-02-03 Google Inc. Systems and methods for clustering electronic messages
US9542668B2 (en) 2013-12-30 2017-01-10 Google Inc. Systems and methods for clustering electronic messages
US9015192B1 (en) 2013-12-30 2015-04-21 Google Inc. Systems and methods for improved processing of personalized message queries
US9767189B2 (en) 2013-12-30 2017-09-19 Google Inc. Custom electronic message presentation based on electronic message category
US10033679B2 (en) 2013-12-31 2018-07-24 Google Llc Systems and methods for displaying unseen labels in a clustering in-box environment
US9124546B2 (en) * 2013-12-31 2015-09-01 Google Inc. Systems and methods for throttling display of electronic messages
US9152307B2 (en) 2013-12-31 2015-10-06 Google Inc. Systems and methods for simultaneously displaying clustered, in-line electronic messages in one display
US9306893B2 (en) 2013-12-31 2016-04-05 Google Inc. Systems and methods for progressive message flow
US10666659B2 (en) 2015-08-24 2020-05-26 Bravatek Solutions, Inc. System and method for protecting against E-mail-based cyberattacks
US10664536B2 (en) 2015-12-18 2020-05-26 Microsoft Technology Licensing, Llc Consumption of user-filtered data on a client device
US10320815B2 (en) 2016-05-23 2019-06-11 GreatHorn, Inc. Computer-implemented methods and systems for identifying visually similar text character strings
AU2017274558B2 (en) 2016-06-02 2021-11-11 Nuix North America Inc. Analyzing clusters of coded documents
US10657182B2 (en) * 2016-09-20 2020-05-19 International Business Machines Corporation Similar email spam detection
US10419377B2 (en) * 2017-05-31 2019-09-17 Apple Inc. Method and system for categorizing instant messages
US10135775B1 (en) 2018-03-15 2018-11-20 Capital One Services, Llc Dynamic re-configuration of a user interface based on transaction information
US11582190B2 (en) * 2020-02-10 2023-02-14 Proofpoint, Inc. Electronic message processing systems and methods

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5283856A (en) * 1991-10-04 1994-02-01 Beyond, Inc. Event-driven rule-based messaging system
US5377354A (en) * 1989-08-15 1994-12-27 Digital Equipment Corporation Method and system for sorting and prioritizing electronic mail messages
US5619648A (en) * 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5764899A (en) * 1995-11-13 1998-06-09 Motorola, Inc. Method and apparatus for communicating an optimized reply
US5826022A (en) * 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5864684A (en) * 1996-05-22 1999-01-26 Sun Microsystems, Inc. Method and apparatus for managing subscriptions to distribution lists

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
US6249805B1 (en) * 1997-08-12 2001-06-19 Micron Electronics, Inc. Method and system for filtering unauthorized electronic mail messages
US5999967A (en) * 1997-08-17 1999-12-07 Sundsted; Todd Electronic mail filtering by electronic stamp
US6052709A (en) * 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6161130A (en) * 1998-06-23 2000-12-12 Microsoft Corporation Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5377354A (en) * 1989-08-15 1994-12-27 Digital Equipment Corporation Method and system for sorting and prioritizing electronic mail messages
US5283856A (en) * 1991-10-04 1994-02-01 Beyond, Inc. Event-driven rule-based messaging system
US5619648A (en) * 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5764899A (en) * 1995-11-13 1998-06-09 Motorola, Inc. Method and apparatus for communicating an optimized reply
US5826022A (en) * 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5864684A (en) * 1996-05-22 1999-01-26 Sun Microsystems, Inc. Method and apparatus for managing subscriptions to distribution lists

Cited By (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU755117B2 (en) * 1999-05-12 2002-12-05 Sydney Gordon Low A message processing system
US8359289B1 (en) 1999-05-12 2013-01-22 Sydney Gordon Low Message processing system
US9124542B2 (en) 1999-05-12 2015-09-01 Iii Holdings 1, Llc Message processing system
US9407588B2 (en) 1999-05-12 2016-08-02 Iii Holdings 1, Llc Message processing system
WO2000070479A1 (en) * 1999-05-12 2000-11-23 Sharinga Networks Inc. A message processing system
WO2001004787A2 (en) * 1999-07-13 2001-01-18 Alladvantage.Com, Inc. Method and system for classifying users of an electronic network
WO2001004787A3 (en) * 1999-07-13 2002-11-14 Alladvantage Com Inc Method and system for classifying users of an electronic network
US9069845B2 (en) 1999-07-27 2015-06-30 Dell Software Inc. Personalized electronic-mail delivery
US7158986B1 (en) * 1999-07-27 2007-01-02 Mailfrontier, Inc. A Wholly Owned Subsidiary Of Sonicwall, Inc. Method and system providing user with personalized recommendations by electronic-mail based upon the determined interests of the user pertain to the theme and concepts of the categorized document
EP1085436A2 (en) * 1999-09-20 2001-03-21 Nec Corporation E-mail system
US7249175B1 (en) 1999-11-23 2007-07-24 Escom Corporation Method and system for blocking e-mail having a nonexistent sender address
EP1234244A1 (en) * 1999-11-23 2002-08-28 Escom Corporation Electronic message filter having a whitelist database and a quarantining mechanism
EP1234244A4 (en) * 1999-11-23 2005-03-09 Escom Corp Electronic message filter having a whitelist database and a quarantining mechanism
EP1242921A1 (en) * 1999-12-22 2002-09-25 Mark Raymond Pace Distributed content identification system
EP1242921B1 (en) * 1999-12-22 2010-01-20 Terranco, Limited Liability Company Distributed content identification system
WO2001046872A1 (en) 1999-12-22 2001-06-28 Mark Raymond Pace Distributed content identification system
FR2803708A1 (en) * 2000-01-12 2001-07-13 Info Realite Internet communications terminal access having keyboard/screen modem and single push button access predefined server/internet network memory set text receiving.
WO2002005500A1 (en) * 2000-07-07 2002-01-17 Anodyne Developments Limited Method and apparatus for filtering messages within a computer network
US7801960B2 (en) 2000-08-31 2010-09-21 Clearswift Limited Monitoring electronic mail message digests
US9245013B2 (en) 2000-11-27 2016-01-26 Dell Software Inc. Message recommendation using word isolation and clustering
US9152704B2 (en) 2000-11-27 2015-10-06 Dell Software Inc. System and method for adaptive text recommendation
US8645389B2 (en) 2000-11-27 2014-02-04 Sonicwall, Inc. System and method for adaptive text recommendation
GB2373130A (en) * 2001-03-05 2002-09-11 Messagelabs Ltd Method and system for processing e-mail to detect unsolicited bulk and/or commercial e-mail.
GB2373130B (en) * 2001-03-05 2004-09-22 Messagelabs Ltd Method of,and system for,processing email in particular to detect unsolicited bulk email
WO2002071286A3 (en) * 2001-03-05 2003-05-22 Messagelabs Ltd A method of, and system for, processing email in particular to detect unsolicited bulk email
US8560666B2 (en) 2001-07-23 2013-10-15 Hitwise Pty Ltd. Link usage
US9331918B2 (en) 2001-07-23 2016-05-03 Connexity, Inc. Link usage
US8526916B2 (en) 2002-02-13 2013-09-03 Nokia Corporation Method and system for multimedia tags
US7257773B1 (en) 2002-02-14 2007-08-14 Mcafee, Inc. Method and system for identifying unsolicited mail utilizing checksums
US7249182B1 (en) 2002-02-27 2007-07-24 Nokia Corporation Personal profile sharing and management for short-range wireless terminals
GB2403830A (en) * 2002-02-28 2005-01-12 David Wigley Method, system and software product for restricting access to network accessible digital information
WO2003073303A1 (en) * 2002-02-28 2003-09-04 David Wigley Method, system and software product for restricting access to network accessible digital information
GB2403830B (en) * 2002-02-28 2005-08-10 David Wigley Method, system and software product for restricting access to network accessible digital information
GB2389681A (en) * 2002-05-09 2003-12-17 Nec Corp Automatically updating user data in email reception permission lists
EP1370050A1 (en) * 2002-06-05 2003-12-10 Nokia Corporation Advertisement or automatic determination of access point contents of available services for short-range wireless terminals
DE10326092B3 (en) * 2003-06-10 2005-02-17 Web.De Ag Information categorizing method for information transmitted via communications network e.g. for E-mail management, dividing information into wanted, unwanted and undecided categories
WO2005116895A1 (en) * 2004-05-21 2005-12-08 Computer Associates Think, Inc. System and method for managing emails in an enterprise
US11657411B1 (en) 2004-06-30 2023-05-23 Experian Marketing Solutions, Llc System, method, software and data structure for independent prediction of attitudinal and message responsiveness, and preferences for communication media, channel, timing, frequency, and sequences of communications, using an integrated data repository
US10810605B2 (en) 2004-06-30 2020-10-20 Experian Marketing Solutions, Llc System, method, software and data structure for independent prediction of attitudinal and message responsiveness, and preferences for communication media, channel, timing, frequency, and sequences of communications, using an integrated data repository
FR2875317A1 (en) * 2004-09-10 2006-03-17 France Telecom METHOD FOR MONITORING ELECTRONIC COURIERES ISSUED AND / OR RECEIVED BY A CLIENT OF AN INTERNET ACCESS PROVIDER WITHIN A TELECOMMUNICATION NETWORK
WO2006030079A1 (en) * 2004-09-10 2006-03-23 France Telecom Sa Method of monitoring a message stream transmitted and/or received by an internet access provider customer within a telecommunication network
US7849143B2 (en) 2005-12-29 2010-12-07 Research In Motion Limited System and method of dynamic management of spam
EP1811438A1 (en) * 2005-12-29 2007-07-25 Research In Motion Limited System and method of dynamic management of spam
US8326776B2 (en) 2006-09-30 2012-12-04 Alibaba Group Holding Limited Network-based method and apparatus for filtering junk messages
WO2008037207A1 (en) * 2006-09-30 2008-04-03 Alibaba Group Holding Limited Method and device for filtering junk information based on network
US9595051B2 (en) 2009-05-11 2017-03-14 Experian Marketing Solutions, Inc. Systems and methods for providing anonymized user profile data
US11257117B1 (en) 2014-06-25 2022-02-22 Experian Information Solutions, Inc. Mobile device sighting location analytics and profiling system
US11620677B1 (en) 2014-06-25 2023-04-04 Experian Information Solutions, Inc. Mobile device sighting location analytics and profiling system
US10685133B1 (en) 2015-11-23 2020-06-16 Experian Information Solutions, Inc. Access control system for implementing access restrictions of regulated database records while identifying and providing indicators of regulated database records matching validation criteria
US10019593B1 (en) 2015-11-23 2018-07-10 Experian Information Solutions, Inc. Access control system for implementing access restrictions of regulated database records while identifying and providing indicators of regulated database records matching validation criteria
US9767309B1 (en) 2015-11-23 2017-09-19 Experian Information Solutions, Inc. Access control system for implementing access restrictions of regulated database records while identifying and providing indicators of regulated database records matching validation criteria
US11748503B1 (en) 2015-11-23 2023-09-05 Experian Information Solutions, Inc. Access control system for implementing access restrictions of regulated database records while identifying and providing indicators of regulated database records matching validation criteria
US10678894B2 (en) 2016-08-24 2020-06-09 Experian Information Solutions, Inc. Disambiguation and authentication of device users
US11550886B2 (en) 2016-08-24 2023-01-10 Experian Information Solutions, Inc. Disambiguation and authentication of device users
US11682041B1 (en) 2020-01-13 2023-06-20 Experian Marketing Solutions, Llc Systems and methods of a tracking analytics platform

Also Published As

Publication number Publication date
US6421709B1 (en) 2002-07-16
AU1907899A (en) 1999-07-12

Similar Documents

Publication Publication Date Title
US6421709B1 (en) E-mail filter and method thereof
US6023723A (en) Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6772196B1 (en) Electronic mail filtering system and methods
US7359941B2 (en) Method and apparatus for filtering spam email
US9444826B2 (en) Method and system for filtering communication
US6993561B2 (en) Method and apparatus for maintaining a unified view of multiple mailboxes
US7406506B1 (en) Identification and filtration of digital communications
US7117358B2 (en) Method and system for filtering communication
US8161125B2 (en) Message data management
US7490131B2 (en) Email filtering methods and systems
US6370139B2 (en) System and method for providing information dispersal in a networked computing environment
US7444382B2 (en) Method and apparatus for minimizing storage of common attachment files in an e-mail communications server
AU2004206523B2 (en) Electronic message delivery using a virtual gateway approach
US5999932A (en) System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
US20050015626A1 (en) System and method for identifying and filtering junk e-mail messages or spam based on URL content
GB2350747A (en) Hindering undesired transmission or receipt of electronic messages
US20170374002A1 (en) Method and apparatus for storing email messages
JP2001251361A (en) Method and system for processing electronic mail message in communication system
US20050039100A1 (en) Method and system for automatic error recovery in an electronic mail system
Buford et al. Automated Ticketing of Email for ISP Customer Care

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: KR

122 Ep: pct application non-entry in european phase