WO2004088455A3 - Control and management of electronic messaging - Google Patents

Control and management of electronic messaging Download PDF

Info

Publication number
WO2004088455A3
WO2004088455A3 PCT/US2004/008799 US2004008799W WO2004088455A3 WO 2004088455 A3 WO2004088455 A3 WO 2004088455A3 US 2004008799 W US2004008799 W US 2004008799W WO 2004088455 A3 WO2004088455 A3 WO 2004088455A3
Authority
WO
WIPO (PCT)
Prior art keywords
management
control
message
electronic messaging
referee
Prior art date
Application number
PCT/US2004/008799
Other languages
French (fr)
Other versions
WO2004088455A2 (en
Inventor
Phillip Martin Hallam-Baker
Original Assignee
Verisign Inc
Phillip Martin Hallam-Baker
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Verisign Inc, Phillip Martin Hallam-Baker filed Critical Verisign Inc
Priority to EP04758203.6A priority Critical patent/EP1611495B1/en
Priority to AU2004225050A priority patent/AU2004225050B2/en
Priority to CA002520193A priority patent/CA2520193A1/en
Priority to JP2006507470A priority patent/JP4740120B2/en
Publication of WO2004088455A2 publication Critical patent/WO2004088455A2/en
Publication of WO2004088455A3 publication Critical patent/WO2004088455A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1076Screening of IP real time communications, e.g. spam over Internet telephony [SPIT]
    • H04L65/1079Screening of IP real time communications, e.g. spam over Internet telephony [SPIT] of unsolicited session attempts, e.g. SPIT

Abstract

A method for controlling a message from a sender (101). A referee (103) can evaluate a credential associated with a message to determine it’s desirability to the intended recipient (102), and take an action based upon the results of the determination. A sender (101) that includes a trusted component can send a credential with the message, and the message can be controlled without a referee.
PCT/US2004/008799 2003-03-25 2004-03-24 Control and management of electronic messaging WO2004088455A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP04758203.6A EP1611495B1 (en) 2003-03-25 2004-03-24 Method for controlling and managing electronic messages
AU2004225050A AU2004225050B2 (en) 2003-03-25 2004-03-24 Control and management of electronic messaging
CA002520193A CA2520193A1 (en) 2003-03-25 2004-03-24 Control and management of electronic messaging
JP2006507470A JP4740120B2 (en) 2003-03-25 2004-03-24 Control and management of electronic messages

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/395,238 2003-03-25
US10/395,238 US7676546B2 (en) 2003-03-25 2003-03-25 Control and management of electronic messaging

Publications (2)

Publication Number Publication Date
WO2004088455A2 WO2004088455A2 (en) 2004-10-14
WO2004088455A3 true WO2004088455A3 (en) 2005-12-15

Family

ID=33130388

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/008799 WO2004088455A2 (en) 2003-03-25 2004-03-24 Control and management of electronic messaging

Country Status (6)

Country Link
US (5) US7676546B2 (en)
EP (1) EP1611495B1 (en)
JP (1) JP4740120B2 (en)
AU (1) AU2004225050B2 (en)
CA (1) CA2520193A1 (en)
WO (1) WO2004088455A2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US9009321B2 (en) 2007-01-24 2015-04-14 Mcafee, Inc. Multi-dimensional reputation scoring
US9544272B2 (en) 2007-01-24 2017-01-10 Intel Corporation Detecting image spam

Families Citing this family (132)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6418413B2 (en) * 1999-02-04 2002-07-09 Ita Software, Inc. Method and apparatus for providing availability of airline seats
US7562027B1 (en) * 1999-11-01 2009-07-14 Ita Software, Inc. Availability processing in a travel planning system
WO2001033472A2 (en) * 1999-11-01 2001-05-10 Ita Software, Inc. Method and apparatus for providing availability of airline seats
US7032023B1 (en) 2000-05-16 2006-04-18 America Online, Inc. Throttling electronic communications from one or more senders
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US6408277B1 (en) 2000-06-21 2002-06-18 Banter Limited System and method for automatic task prioritization
US9699129B1 (en) * 2000-06-21 2017-07-04 International Business Machines Corporation System and method for increasing email productivity
US7216085B1 (en) * 2000-07-13 2007-05-08 Ita Software, Inc. Competitive availability tools
US7644057B2 (en) * 2001-01-03 2010-01-05 International Business Machines Corporation System and method for electronic communication management
US8578480B2 (en) * 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US7096498B2 (en) 2002-03-08 2006-08-22 Cipher Trust, Inc. Systems and methods for message threat management
US7870203B2 (en) * 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US7458098B2 (en) * 2002-03-08 2008-11-25 Secure Computing Corporation Systems and methods for enhancing electronic communication security
US7124438B2 (en) * 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7693947B2 (en) * 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US8132250B2 (en) 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US8046832B2 (en) 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges
JP2004232783A (en) * 2003-01-31 2004-08-19 Toshiba Mach Co Ltd Linear guide device
US7676546B2 (en) 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
US7856477B2 (en) * 2003-04-04 2010-12-21 Yahoo! Inc. Method and system for image verification to prevent messaging abuse
US8429232B1 (en) * 2003-10-03 2013-04-23 Voltage Security, Inc. Message authentication using signatures
WO2005050934A1 (en) * 2003-11-17 2005-06-02 Fotta Keith A Method and apparatus for regulating unsolicited electronic mail
US7730137B1 (en) 2003-12-22 2010-06-01 Aol Inc. Restricting the volume of outbound electronic messages originated by a single entity
KR100744531B1 (en) * 2003-12-26 2007-08-01 한국전자통신연구원 System and method for managing encryption key for mobile terminal
US7548956B1 (en) * 2003-12-30 2009-06-16 Aol Llc Spam control based on sender account characteristics
US7457955B2 (en) * 2004-01-14 2008-11-25 Brandmail Solutions, Inc. Method and apparatus for trusted branded email
US20050172004A1 (en) * 2004-02-04 2005-08-04 Clay Fisher Methods and apparatuses for certifying electronic messages
TW200527226A (en) * 2004-02-11 2005-08-16 Cheng-Fu Lee Chinese system for sorting and searching
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US8073910B2 (en) * 2005-03-03 2011-12-06 Iconix, Inc. User interface for email inbox to call attention differently to different classes of email
US9384348B2 (en) 2004-04-29 2016-07-05 James A. Roskind Identity theft countermeasures
EP1594288A1 (en) * 2004-05-05 2005-11-09 Internet Management Systems, Inc. Method and computer program for registering entries in a domain name system type database
US8412837B1 (en) 2004-07-08 2013-04-02 James A. Roskind Data privacy
US9398037B1 (en) * 2004-09-27 2016-07-19 Radix Holdings, Llc Detecting and processing suspicious network communications
US8180834B2 (en) 2004-10-07 2012-05-15 Computer Associates Think, Inc. System, method, and computer program product for filtering messages and training a classification module
JP4839318B2 (en) * 2004-11-05 2011-12-21 セキュアー コンピューティング コーポレイション Message profiling system and method
US7580982B2 (en) * 2004-12-14 2009-08-25 The Go Daddy Group, Inc. Email filtering system and method
US20060168035A1 (en) * 2004-12-21 2006-07-27 Lucent Technologies, Inc. Anti-spam server
US8094800B1 (en) 2004-12-21 2012-01-10 Aol Inc. Call treatment based on user association with one or more user groups
US7603422B2 (en) * 2004-12-27 2009-10-13 Microsoft Corporation Secure safe sender list
US7599993B1 (en) 2004-12-27 2009-10-06 Microsoft Corporation Secure safe sender list
US20060149823A1 (en) * 2005-01-06 2006-07-06 The Go Daddy Group, Inc Electronic mail system and method
CA2493442C (en) 2005-01-20 2014-12-16 Certicom Corp. Method and system of managing and filtering electronic messages using cryptographic techniques
US7912192B2 (en) * 2005-02-15 2011-03-22 At&T Intellectual Property Ii, L.P. Arrangement for managing voice over IP (VoIP) telephone calls, especially unsolicited or unwanted calls
US20070005702A1 (en) * 2005-03-03 2007-01-04 Tokuda Lance A User interface for email inbox to call attention differently to different classes of email
WO2006126202A2 (en) 2005-05-26 2006-11-30 Kayote Networks, Inc. Detection of spit in voip calls
US7917943B1 (en) * 2006-12-01 2011-03-29 Goodmail Systems, Inc. E-mail Stamping with accredited entity name
EP1905187A4 (en) * 2005-06-01 2011-08-17 Goodmail Systems Inc E-mail stamping with from-header validation
US7937480B2 (en) 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
US7814313B2 (en) * 2005-06-29 2010-10-12 Nokia Corporation System, terminal, network entity, method and computer program product for authorizing communication message
US7992205B2 (en) 2005-08-12 2011-08-02 Cisco Technology, Inc. Method and system device for deterring spam over internet protocol telephony and spam instant messaging
US20070041372A1 (en) * 2005-08-12 2007-02-22 Rao Anup V Method and system for deterring SPam over Internet Protocol telephony and SPam Instant Messaging
US8201254B1 (en) * 2005-08-30 2012-06-12 Symantec Corporation Detection of e-mail threat acceleration
DE102005046375B3 (en) * 2005-09-28 2007-03-29 Siemens Ag Undesirable messages e.g. spam over Internet telephony-messages, stopping method for internet protocol communication network, involves determining probability that server system concerns about undesirable messages in transmitted messages
US7979703B2 (en) * 2005-10-19 2011-07-12 Microsoft Corporation Determining the reputation of a sender of communications
US8065370B2 (en) 2005-11-03 2011-11-22 Microsoft Corporation Proofs to filter spam
US8121839B2 (en) * 2005-12-19 2012-02-21 Rockstar Bidco, LP Method and apparatus for detecting unsolicited multimedia communications
US20070150773A1 (en) * 2005-12-19 2007-06-28 Nortel Networks Limited Extensions to SIP signaling to indicate SPAM
US20060184634A1 (en) * 2006-05-18 2006-08-17 The Go Daddy Group, Inc. Electronic mail system using email tickler
US11120406B2 (en) * 2006-11-16 2021-09-14 Comcast Cable Communications, Llc Process for abuse mitigation
US8885298B2 (en) * 2006-11-22 2014-11-11 Microsoft Corporation Conference roll call
US8224905B2 (en) * 2006-12-06 2012-07-17 Microsoft Corporation Spam filtration utilizing sender activity data
US7971061B2 (en) * 2006-12-11 2011-06-28 Pitney Bowes Inc. E-mail system and method having certified opt-in capabilities
DE102006059148A1 (en) * 2006-12-14 2008-06-26 Siemens Enterprise Communications Gmbh & Co. Kg A method for preventing unwanted linguistic advertising for packet-oriented communication networks
JP4807251B2 (en) * 2006-12-27 2011-11-02 株式会社日立製作所 Mail gateway apparatus, mail system, and mail reception status presentation method
US20080167910A1 (en) * 2007-01-05 2008-07-10 De Marcken Carl Providing travel information using a notification service
US20080167906A1 (en) * 2007-01-05 2008-07-10 De Marcken Carl Support for flexible travel planning
US20080168093A1 (en) * 2007-01-05 2008-07-10 De Marcken Carl Providing travel information using a layered cache
US7711587B2 (en) * 2007-01-05 2010-05-04 Ita Software, Inc. Providing travel information using cached query answers
US20080167907A1 (en) * 2007-01-05 2008-07-10 Carl De Marcken Cache poller for providing travel planning information
US20080167912A1 (en) * 2007-01-05 2008-07-10 De Marcken Carl Providing travel information using cached summaries of travel options
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US8179798B2 (en) 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US20080196094A1 (en) * 2007-02-08 2008-08-14 Dlb Finance & Consultancy B.V. Method and system for restricting access to an electronic message system
EP1956817A1 (en) * 2007-02-08 2008-08-13 DLB Finance & Consultancy B.V. Method and system for establishing a telephone connection
US7730145B1 (en) 2007-03-27 2010-06-01 Richard Frenkel Anti-UCE system and method using class-based certificates
GB0709527D0 (en) * 2007-05-18 2007-06-27 Surfcontrol Plc Electronic messaging system, message processing apparatus and message processing method
FR2920935B1 (en) * 2007-09-06 2009-12-11 Miyowa METHOD FOR EXCHANGING REQUESTS BETWEEN THE COMPUTER APPLICATION OF A MOBILE TERMINAL AND AN INSTANT MESSAGING SERVER
US20090103701A1 (en) * 2007-10-17 2009-04-23 Avaya Technology Llc Call Screening Via Observing Called-Party Behavior
US20090106840A1 (en) * 2007-10-18 2009-04-23 Dreymann Daniel T Certification Of E-Mails With Embedded Code
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US20080172391A1 (en) * 2007-11-28 2008-07-17 The Go Daddy Group, Inc. Multiple format file archiving in an online social community
US20090158403A1 (en) * 2007-12-14 2009-06-18 Dirk Leonard Benschop Method and system for permitting or denying service
US20090172776A1 (en) 2007-12-31 2009-07-02 Petr Makagon Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network
US8239921B2 (en) * 2008-01-03 2012-08-07 Dlb Finance & Consultancy B.V. System and method of retrieving a service contact identifier
US8463921B2 (en) * 2008-01-17 2013-06-11 Scipioo Holding B.V. Method and system for controlling a computer application program
US8160975B2 (en) 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US20100004971A1 (en) * 2008-03-18 2010-01-07 The Go Daddy Group, Inc. Coordinating shedules based on contact priority
US20100010864A1 (en) * 2008-03-18 2010-01-14 The Go Daddy Group, Inc. Contact priority schedule coordinator
US20080195454A1 (en) * 2008-03-18 2008-08-14 The Go Daddy Group, Inc. Systems for collaborating within a shared electronic calendar
US20080195705A1 (en) * 2008-03-18 2008-08-14 The Go Daddy Group, Inc. Methods of collaborating within a shared electronic calendar
US20090248736A1 (en) * 2008-03-26 2009-10-01 The Go Daddy Group, Inc. Displaying concept-based targeted advertising
US7962438B2 (en) * 2008-03-26 2011-06-14 The Go Daddy Group, Inc. Suggesting concept-based domain names
US7904445B2 (en) * 2008-03-26 2011-03-08 The Go Daddy Group, Inc. Displaying concept-based search results
US8069187B2 (en) * 2008-03-26 2011-11-29 The Go Daddy Group, Inc. Suggesting concept-based top-level domain names
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US7689650B1 (en) * 2008-09-12 2010-03-30 Yahoo! Inc. Presence indication configuration methodology
US20100106764A1 (en) * 2008-10-29 2010-04-29 The Go Daddy Group, Inc. Datacenter hosting multiple online data management solutions
US20100106615A1 (en) * 2008-10-29 2010-04-29 The Go Daddy Group, Inc. Providing multiple online data management solutions
US20100107085A1 (en) * 2008-10-29 2010-04-29 The Go Daddy Group, Inc. Control panel for managing multiple online data management solutions
CN102598728B (en) * 2009-11-12 2015-05-20 甲骨文国际公司 Communications marketing and advertising system
US20110145822A1 (en) * 2009-12-10 2011-06-16 The Go Daddy Group, Inc. Generating and recommending task solutions
US20110145823A1 (en) * 2009-12-10 2011-06-16 The Go Daddy Group, Inc. Task management engine
US20110161437A1 (en) * 2009-12-31 2011-06-30 International Business Machines Corporation Action-based e-mail message quota monitoring
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US9083557B2 (en) * 2010-06-18 2015-07-14 International Business Machines Corporation User initiated rule-based restrictions on messaging applications
US9253010B1 (en) * 2010-12-14 2016-02-02 Symantec Corporation Systems and methods for determining a reputation of at least one telephone number associated with an unclassified source
KR20120066162A (en) * 2010-12-14 2012-06-22 한국전자통신연구원 Method and apparatus for countering spam
US9245115B1 (en) 2012-02-13 2016-01-26 ZapFraud, Inc. Determining risk exposure and avoiding fraud using a collection of terms
US10291563B1 (en) * 2012-10-30 2019-05-14 Amazon Technologies, Inc. Message abuse sender feedback loop
US20140180835A1 (en) * 2012-12-20 2014-06-26 Microsoft Corporation Digital signatures for online advertisement security
US10277628B1 (en) 2013-09-16 2019-04-30 ZapFraud, Inc. Detecting phishing attempts
US10694029B1 (en) 2013-11-07 2020-06-23 Rightquestion, Llc Validating automatic number identification data
US9565147B2 (en) 2014-06-30 2017-02-07 Go Daddy Operating Company, LLC System and methods for multiple email services having a common domain
US10721195B2 (en) 2016-01-26 2020-07-21 ZapFraud, Inc. Detection of business email compromise
US10805314B2 (en) 2017-05-19 2020-10-13 Agari Data, Inc. Using message context to evaluate security of requested data
US11936604B2 (en) 2016-09-26 2024-03-19 Agari Data, Inc. Multi-level security analysis and intermediate delivery of an electronic message
US10880322B1 (en) 2016-09-26 2020-12-29 Agari Data, Inc. Automated tracking of interaction with a resource of a message
US9847973B1 (en) 2016-09-26 2017-12-19 Agari Data, Inc. Mitigating communication risk by detecting similarity to a trusted message contact
US10715543B2 (en) 2016-11-30 2020-07-14 Agari Data, Inc. Detecting computer security risk based on previously observed communications
US11044267B2 (en) 2016-11-30 2021-06-22 Agari Data, Inc. Using a measure of influence of sender in determining a security risk associated with an electronic message
US11722513B2 (en) 2016-11-30 2023-08-08 Agari Data, Inc. Using a measure of influence of sender in determining a security risk associated with an electronic message
US11019076B1 (en) 2017-04-26 2021-05-25 Agari Data, Inc. Message security assessment using sender identity profiles
WO2018222895A1 (en) 2017-05-31 2018-12-06 Inteliquent, Inc. Content-based routing and rating of messages in a telecommunications network
US11757914B1 (en) 2017-06-07 2023-09-12 Agari Data, Inc. Automated responsive message to determine a security risk of a message sender
US11102244B1 (en) 2017-06-07 2021-08-24 Agari Data, Inc. Automated intelligence gathering
US11038875B2 (en) 2017-09-20 2021-06-15 Mx Technologies, Inc. Data aggregation using a limited-use code

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010049745A1 (en) * 2000-05-03 2001-12-06 Daniel Schoeffler Method of enabling transmission and reception of communication when current destination for recipient is unknown to sender
US20020029248A1 (en) * 2000-03-17 2002-03-07 Cook Jon L. Method and systems for providing a secure electronic mailbox
US20020181703A1 (en) * 2001-06-01 2002-12-05 Logan James D. Methods and apparatus for controlling the transmission and receipt of email messages
US20040073617A1 (en) * 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail

Family Cites Families (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6339784B1 (en) * 1997-05-20 2002-01-15 America Online, Inc. Self-policing, rate limiting online forums
JPH1115756A (en) * 1997-06-24 1999-01-22 Omron Corp Electronic mail discrimination method, device, therefor and storage medium
FI104667B (en) * 1997-07-14 2000-04-14 Nokia Networks Oy Implementation of access service
US6044260A (en) * 1997-09-02 2000-03-28 Motorola, Inc. Method of controlling the number of messages received by a personal messaging unit
US6393465B2 (en) * 1997-11-25 2002-05-21 Nixmail Corporation Junk electronic mail detector and eliminator
US6381592B1 (en) * 1997-12-03 2002-04-30 Stephen Michael Reuning Candidate chaser
US7275082B2 (en) * 1998-07-15 2007-09-25 Pang Stephen Y F System for policing junk e-mail messages
US6324569B1 (en) * 1998-09-23 2001-11-27 John W. L. Ogilvie Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
GB2343529B (en) * 1998-11-07 2003-06-11 Ibm Filtering incoming e-mail
US7966372B1 (en) * 1999-07-28 2011-06-21 Rpost International Limited System and method for verifying delivery and integrity of electronic messages
US7249175B1 (en) * 1999-11-23 2007-07-24 Escom Corporation Method and system for blocking e-mail having a nonexistent sender address
US6321267B1 (en) * 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
US6460050B1 (en) * 1999-12-22 2002-10-01 Mark Raymond Pace Distributed content identification system
EP2237580B1 (en) * 2000-04-10 2013-01-09 Research In Motion Limited System and method for indicating the state of a message
US20030158960A1 (en) * 2000-05-22 2003-08-21 Engberg Stephan J. System and method for establishing a privacy communication path
US7353229B2 (en) * 2000-05-26 2008-04-01 Vilcauskas Jr Andrew J Post-session internet advertising system
US20020091777A1 (en) * 2000-06-23 2002-07-11 Schwartz Lisa Miller Method and system for automatically generating a message reply and file
US7149778B1 (en) * 2000-08-24 2006-12-12 Yahoo! Inc. Unsolicited electronic mail reduction
US6842773B1 (en) * 2000-08-24 2005-01-11 Yahoo ! Inc. Processing of textual electronic communication distributed in bulk
GB2366706B (en) * 2000-08-31 2004-11-03 Content Technologies Ltd Monitoring electronic mail messages digests
US6748422B2 (en) * 2000-10-19 2004-06-08 Ebay Inc. System and method to control sending of unsolicited communications relating to a plurality of listings in a network-based commerce facility
JP4067757B2 (en) * 2000-10-31 2008-03-26 株式会社東芝 Program distribution system
JP2002163216A (en) * 2000-11-27 2002-06-07 Uniden Corp Address reliability evaluation system and method
US20020129111A1 (en) * 2001-01-15 2002-09-12 Cooper Gerald M. Filtering unsolicited email
US20020120600A1 (en) * 2001-02-26 2002-08-29 Schiavone Vincent J. System and method for rule-based processing of electronic mail messages
US7174368B2 (en) * 2001-03-27 2007-02-06 Xante Corporation Encrypted e-mail reader and responder system, method, and computer program product
DE10115428A1 (en) * 2001-03-29 2002-10-17 Siemens Ag Procedure for detecting an unsolicited email
US7103599B2 (en) * 2001-05-15 2006-09-05 Verizon Laboratories Inc. Parsing of nested internet electronic mail documents
JP2003018324A (en) * 2001-06-28 2003-01-17 Nippon Telegr & Teleph Corp <Ntt> User filtering system and method for communication service
JP2003076804A (en) * 2001-09-04 2003-03-14 Sharp Corp Identification method, transmission device, reception device, communication relay device, identification program and computer-readable recording medium with it recorded thereon
US7328344B2 (en) * 2001-09-28 2008-02-05 Imagitas, Inc. Authority-neutral certification for multiple-authority PKI environments
US7765484B2 (en) * 2001-09-28 2010-07-27 Aol Inc. Passive personalization of lists
JP3590936B2 (en) * 2001-10-06 2004-11-17 テラス テクノロジーズ,インコーポレイテッド E-mail service system having dynamic IP filtering module and dynamic IP address filtering method
US7487212B2 (en) * 2001-12-14 2009-02-03 Mirapoint Software, Inc. Fast path message transfer agent
US6996225B1 (en) * 2002-01-31 2006-02-07 Cisco Technology, Inc. Arrangement for controlling congestion in an SS7 signaling node based on packet classification
US20030149726A1 (en) * 2002-02-05 2003-08-07 At&T Corp. Automating the reduction of unsolicited email in real time
JP3949978B2 (en) * 2002-02-21 2007-07-25 株式会社富士通ソーシアルサイエンスラボラトリ E-mail reception rejection device
US20030231207A1 (en) * 2002-03-25 2003-12-18 Baohua Huang Personal e-mail system and method
US7216227B2 (en) * 2002-04-23 2007-05-08 Amiram Grynberg Method and system for controlling the use of addresses using address computation techniques
US20030204569A1 (en) * 2002-04-29 2003-10-30 Michael R. Andrews Method and apparatus for filtering e-mail infected with a previously unidentified computer virus
US7222157B1 (en) * 2002-07-15 2007-05-22 Aol Llc Identification and filtration of digital communications
GB2391436B (en) 2002-07-30 2005-12-21 Livedevices Ltd Server initiated internet communication
US20040024823A1 (en) * 2002-08-01 2004-02-05 Del Monte Michael George Email authentication system
US20040030918A1 (en) * 2002-08-07 2004-02-12 Karamchedu Murali M. Enterprise based opaque message archives
US20040054898A1 (en) * 2002-08-28 2004-03-18 International Business Machines Corporation Authenticating and communicating verifiable authorization between disparate network domains
US9076147B2 (en) * 2002-09-18 2015-07-07 Advenix, Corp. Systems and methods for online marketing and advertising on e-mail systems
US7010565B2 (en) * 2002-09-30 2006-03-07 Sampson Scott E Communication management using a token action log
US7072944B2 (en) * 2002-10-07 2006-07-04 Ebay Inc. Method and apparatus for authenticating electronic mail
US7472163B1 (en) * 2002-10-07 2008-12-30 Aol Llc Bulk message identification
US20040148356A1 (en) * 2002-11-04 2004-07-29 Bishop James William System and method for private messaging
US7293065B2 (en) * 2002-11-20 2007-11-06 Return Path Method of electronic message delivery with penalties for unsolicited messages
US20040111480A1 (en) * 2002-12-09 2004-06-10 Yue Jonathan Zhanjun Message screening system and method
US7171450B2 (en) * 2003-01-09 2007-01-30 Microsoft Corporation Framework to enable integration of anti-spam technologies
US7089241B1 (en) * 2003-01-24 2006-08-08 America Online, Inc. Classifier tuning based on data similarities
US7299261B1 (en) * 2003-02-20 2007-11-20 Mailfrontier, Inc. A Wholly Owned Subsidiary Of Sonicwall, Inc. Message classification using a summary
US7624277B1 (en) * 2003-02-25 2009-11-24 Microsoft Corporation Content alteration for prevention of unauthorized scripts
US7543053B2 (en) * 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US20040177120A1 (en) * 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US7398315B2 (en) * 2003-03-12 2008-07-08 Workman Nydegger Reducing unwanted and unsolicited electronic messages by preventing connection hijacking and domain spoofing
US7676546B2 (en) 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
US7293063B1 (en) * 2003-06-04 2007-11-06 Symantec Corporation System utilizing updated spam signatures for performing secondary signature-based analysis of a held e-mail to improve spam email detection
US7290035B2 (en) * 2003-12-29 2007-10-30 George P. Mattathil Email sender verification system
US7293171B2 (en) * 2004-01-21 2007-11-06 Microsoft Corporation Encryption to BCC recipients with S/MIME
US20060075048A1 (en) * 2004-09-14 2006-04-06 Aladdin Knowledge Systems Ltd. Method and system for identifying and blocking spam email messages at an inspecting point

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020029248A1 (en) * 2000-03-17 2002-03-07 Cook Jon L. Method and systems for providing a secure electronic mailbox
US20010049745A1 (en) * 2000-05-03 2001-12-06 Daniel Schoeffler Method of enabling transmission and reception of communication when current destination for recipient is unknown to sender
US20040073617A1 (en) * 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US20020181703A1 (en) * 2001-06-01 2002-12-05 Logan James D. Methods and apparatus for controlling the transmission and receipt of email messages

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US9009321B2 (en) 2007-01-24 2015-04-14 Mcafee, Inc. Multi-dimensional reputation scoring
US9544272B2 (en) 2007-01-24 2017-01-10 Intel Corporation Detecting image spam

Also Published As

Publication number Publication date
US8103732B2 (en) 2012-01-24
US9083695B2 (en) 2015-07-14
US10462084B2 (en) 2019-10-29
US20150304259A1 (en) 2015-10-22
AU2004225050B2 (en) 2010-02-18
US20120117173A1 (en) 2012-05-10
CA2520193A1 (en) 2004-10-14
EP1611495A4 (en) 2011-11-02
AU2004225050A1 (en) 2004-10-14
US8745146B2 (en) 2014-06-03
US7676546B2 (en) 2010-03-09
EP1611495B1 (en) 2016-05-11
EP1611495A2 (en) 2006-01-04
US20140250506A1 (en) 2014-09-04
US20100306836A1 (en) 2010-12-02
US20040205135A1 (en) 2004-10-14
WO2004088455A2 (en) 2004-10-14
JP4740120B2 (en) 2011-08-03
JP2006521622A (en) 2006-09-21

Similar Documents

Publication Publication Date Title
WO2004088455A3 (en) Control and management of electronic messaging
WO2007070505A3 (en) System, apparatus, and methods for location managed message processing
WO2005062843A3 (en) Community messaging lists for authorization to deliver electronic messages
WO2006029211A3 (en) Controlling electronic messages
WO2004021205A3 (en) Delivery of an electronic communication using a lifespan
WO2004049113A3 (en) Multiple personalities
EP1435718A3 (en) System and method for message filtering by a trusted third party
WO2005008941A9 (en) Messaging system
WO2006081083A3 (en) Adjusting current limit thresholds based on power requirement of powered device in system for providing power over communication link
WO2009040773A3 (en) Method and apparatus for signaling of scheduling information
ATE539579T1 (en) METHOD, DEVICE AND COMPUTER PROGRAM FOR POWER CONTROL IN DIRECT ACCESS METHOD
WO2005006636A3 (en) Messenger-controlled applications in an instant messaging environment
WO2005109234A3 (en) System and method for filtering electronic messages using business heuristics
WO2008024818A3 (en) Apparatus and method of controlled delay packet forwarding
WO2007033236A3 (en) Methods and systems for providing haptic messaging to handheld communication device
AU2003281125A1 (en) Method and system for controlling messages in a communication network
WO2005089146A8 (en) System and method for integrating multiple messaging systems
WO2007070438A3 (en) Methods and apparatus for providing a transmit signal strength message
WO2004063877A3 (en) Customized electronic messaging
TW200609706A (en) Network interface controller circuitry
WO2004079310A3 (en) Instant messaging sound control
WO2007047246A3 (en) Enabling and exercising control over selected sounds associated with incoming communications
WO2008060227A3 (en) Method and arrangement for delivering electronic state message information
WO2006040657A8 (en) Electric power source control apparatus, electric power source control method, and vehicle including electric power source control apparatus
WO2006036578A3 (en) Method for finding paths in video

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2520193

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2006507470

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2004225050

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 2004758203

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2004225050

Country of ref document: AU

Date of ref document: 20040324

Kind code of ref document: A

WWP Wipo information: published in national office

Ref document number: 2004225050

Country of ref document: AU

WWP Wipo information: published in national office

Ref document number: 2004758203

Country of ref document: EP