发明名称 Message distribution control
摘要 A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
申请公布号 US9454672(B2) 申请公布日期 2016.09.27
申请号 US201414491829 申请日期 2014.09.19
申请人 DELL SOFTWARE INC. 发明人 Oliver Jonathan J.;Budman Gleb;Oliver Andrew F.;Koontz Eugene;Drake Christine
分类号 G06F7/04;G06F21/62;G06F17/30;G06F15/173;H04L12/58 主分类号 G06F7/04
代理机构 Polsinelli LLP 代理人 Polsinelli LLP
主权项 1. A method of controlling redistribution of content in a message sent by a message sender via a computing device, the method comprising: receiving over a network from a mail client a first message created by a first message sender, the first message received at the computing device and including: a text string manually marked by the first message sender as confidential content upon which a distribution limit should be placed, andthe distribution limit manually set by the first message sender identifying one or more users authorized to recirculate the confidential content; receiving over the network from a mail client a second message subsequent to the first message, the second message received at the computing device, wherein the second message is distinct from the first message and created by a second message sender who is distinct from the first message sender, and the second message includes an identification of the second message sender; and executing instructions stored in memory of the computing device, wherein execution of the instructions by a processor of the computing device: adds the text string manually marked by the first message sender and the distribution limit manually set by the first message sender to a database stored in memory,examines the second message for the stored text string manually marked by the first message sender, wherein examining the second message includes extracting a suspicious text string from the second message and comparing the suspicious text string to the stored text string manually marked by the first message sender,examines the second message for the one or more users identified in the stored distribution limit manually set by the first message sender as authorized to recirculate the confidential content, wherein the examination occurs when the suspicious text string matches the stored text string manually marked by the first message sender, and wherein examining the second message includes extracting the identification of the second message sender and comparing the identification of the second message sender to the one or more users identified in the stored distribution limit manually set by the first message sender as authorized to recirculate the confidential content, andtransmits the second message over the network when the identification of the second message sender matches one of the one or more users identified in the stored distribution limit manually set by the first message sender as users authorized to recirculate the confidential content.
地址 Round Rock TX US