发明名称 Detecting spam from a bulk registered e-mail account
摘要 The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
申请公布号 US8892661(B2) 申请公布日期 2014.11.18
申请号 US200912562792 申请日期 2009.09.18
申请人 Yahoo! Inc. 发明人 Ramarao Vishwanath Tumkur;Risher Mark E.;Xi Xiaopeng
分类号 G06F15/16;G06F11/00;G06F12/14;G06F12/16;G08B23/00;G06F7/04;G06F17/30;H04N7/16;H04L12/58;H04L29/06 主分类号 G06F15/16
代理机构 Greenberg Traurig, LLP 代理人 DeCarlo James J.;Greenberg Traurig, LLP
主权项 1. A network device, comprising: a transceiver to send and receive data over a network; and a processor that receives data from and sends data to the transceiver, and performs actions, including: in response to a request from a new user for a registration for a message account, determining a plurality of user probability values based on at least biographical information, a username and a password for the new user, a network address that is associated with the request, and a degree of similarity of at least a portion of the new user's contact information to at least a portion of multiple other user registration information provided for registering at least another message account within a defined time period, each user probability value is a probability that the message account will be used for abusive purposes;if the plurality of user probability values are classified as abusive in comparison to at least a determined threshold value, inhibiting the message account from at least sending a message to another message account; andin response to receiving a message inbound to the message account: parsing the inbound message to identify a plurality of message characteristics, including at least a message username and message account registration information associated with the inbound message;analyzing the plurality of message characteristics to determine a plurality of probability values for the message;assigning a probability score to the inbound message based in part on the determined plurality of probability values and previously determined data and probability scores for a plurality of other message accounts;classifying the inbound message and related message account as abusive based on the assigned probability score being at or above a determined threshold value; andif the inbound message is classified as abusive, inhibiting delivery of the inbound message; otherwise, enabling the inbound message to be delivered to the message account.
地址 Sunnyvale CA US