Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail

a technology of unwanted e-mail and system, applied in the field of network security, can solve the problems of increasing the size of the internet, the threat posed to users of the internet, and the shear volume of commercial e-mail within the network and/or the transmission of unwanted emails

Inactive Publication Date: 2004-04-15
STRAGENT
View PDF99 Cites 463 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Along with the rapid growth of the Internet have come problems arising from attacks from within the network and the shear volume of commercial e-mail.
As the size of the Internet continues to grow, so does the threat posed to users of the Internet.
Many of the problems take the form of e-mail.
Unsolicited commercial e-mail, or "spam," is another burdensome type of e-mail because it wastes both the time and resources of the e-mail recipient.
Both the anti-virus and the anti-spam techniques can demand significant processing of each message, adding to the resource burden imposed by unwanted email.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
  • Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
  • Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

refers to the accompanying drawings. The same reference numbers in different drawings may identify the same or similar elements. Also, the following detailed description does not limit the invention. Instead, the scope of the invention is defined by the appended claims and equivalents.

[0024] Systems and methods consistent with the present invention provide virus, worm, and unsolicited e-mail detection and / or prevention in e-mail servers. Placing these features in e-mail servers provides a number of new advantages, including the ability to align hash blocks to crucial boundaries found in e-mail messages and eliminate certain counter-measures by the attacker, such as using small Internet Protocol (IP) fragments to limit the detectable content in each packet. It also allows these features to relate e-mail header fields with the potentially-harmful segment of the message (usually an "attachment"), and decode common file-packing and encoding formats that might otherwise make a virus or w...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A system (120) detects transmission of potentially unwanted e-mail messages. The system (120) may receive e-mail messages and generate hash values based on one or more portions of the e-mail messages. The system (120) may then determine whether the generated hash values match hash values associated with prior e-mail messages. The system (120) may determine that one of the e-mail messages is a potentially unwanted e-mail message when one or more of the generated hash values associated with the e-mail message match one or more of the hash values associated with the prior e-mail messages.

Description

[0001] This application claims priority under 35 U.S.C. .sctn. 119 based on U.S. Provisional Application No. 60 / 407,975, filed Sep. 5, 2002, the disclosure of which is incorporated herein by reference. This application is also a continuation-in-part of U.S. patent application Ser. No. 10 / 251,403, filed Sep. 20, 2002, which claims priority under 35 U.S.C. .sctn. 119 based on U.S. Provisional Application No. 60 / 341,462, filed Dec. 14, 2001, both of which are incorporated herein by reference. This application is also a continuation-in-part of U.S. patent application Ser. No. 09 / 881,145, and U.S. patent application Ser. No. 09 / 881,074, both of which were filed on Jun. 14, 2001, and both of which claim priority under 35 U.S.C. .sctn. 119 based on U.S. Provisional Application No. 60 / 212,425, filed Jun. 19, 2000, all of which are incorporated herein by reference.[0002] 1. Field of the Invention[0003] The present invention relates generally to network security and, more particularly, to sys...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F21/00H04L12/58H04L29/06
CPCG06F21/562H04L63/145H04L51/12H04L12/585H04L51/212
Inventor MILLIKEN, WALTER CLARKSTRAYER, WILLIAM TIMOTHYMILLIGAN, STEPHEN DOUGLAS
Owner STRAGENT
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products