Email filtering using relationship and reputation data

A technology of e-mail messages and relationships, applied in the direction of electrical components, data processing applications, transmission systems, etc., can solve expensive problems

Active Publication Date: 2012-07-11
MICROSOFT TECH LICENSING LLC
View PDF5 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, processing with these algorithms is expensive since a lot of CPU time is required to scan these messages

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Email filtering using relationship and reputation data
  • Email filtering using relationship and reputation data
  • Email filtering using relationship and reputation data

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0016] Aspects of the techniques described herein generally relate to enhancing the classification of which emails are spam and which are not by using (where possible) the user's social connections to determine how aggressively spam filtering is, and thus How much CPU time to use in scanning email messages. In addition to taking less CPU time overall, this technique also reduces the chances of email being incorrectly marked as spam by not applying more aggressive filtering to emails that are considered likely to be good (i.e. not spam) by virtue of the relational data. quantity.

[0017] In one aspect, the technology exploits the history of users replying and forwarding emails to each other and uses this information to determine how aggressively email messages are being scanned for spam. The technology can also use the relationship between two users to infer a new relationship between one of those users and a third user as a new connection between the users is made. In one a...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to an email filtering using relationship and reputation data. The subject disclosure is directed towards reducing the amount of resources needed to scan email messages for spam. In general, the previous email relationship between a sender and recipient, if any, may be considered in determining how aggressive the filtering level is set for scanning a message for spam, e.g., which filters will be used in the scan. For existing relationships where there has been no previously detected spam (there is good reputation data associated with the relationship), a less aggressive filtering level may be used, thereby saving resources. A relationship may be directly between the sender and recipient, or may be indirect, e.g., via a common third party. Also described is differentiating email from bulk senders from other email messages, for different handling, including spam filtering.

Description

technical field [0001] This invention relates to email filtering, and more particularly to email filtering using relationship and reputation data. Background technique [0002] Email spam refers to unsolicited email messages sent by "spammers" to a large number of recipients, with few recipients intending to receive them. Spamming is undesirable in many ways, including that it takes recipient time to delete the messages, and requires email service providers to provide resources to distribute and / or store these generally unwanted messages. Also, sometimes spam emails are malicious and contain files that, if activated, can damage computer systems and / or steal sensitive information. [0003] Many different types of filtering algorithms are run against email messages to determine if a message is spam, blocking spam messages or moving them to a junk folder. However, processing with these algorithms is expensive since a large amount of CPU time is required to scan these messages...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06Q10/10
CPCG06Q10/00G06Q10/107H04L51/212
Inventor D·N·约斯特
Owner MICROSOFT TECH LICENSING LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products