CA2392397A1 - Filtre a messages electroniques pourvu d'une base de donnees du type liste blanche et d'un mecanisme de mise en quarantaine - Google Patents

Filtre a messages electroniques pourvu d'une base de donnees du type liste blanche et d'un mecanisme de mise en quarantaine Download PDF

Info

Publication number
CA2392397A1
CA2392397A1 CA002392397A CA2392397A CA2392397A1 CA 2392397 A1 CA2392397 A1 CA 2392397A1 CA 002392397 A CA002392397 A CA 002392397A CA 2392397 A CA2392397 A CA 2392397A CA 2392397 A1 CA2392397 A1 CA 2392397A1
Authority
CA
Canada
Prior art keywords
database
recipient
remote host
message
proxy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002392397A
Other languages
English (en)
Inventor
Albert L. Donaldson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ESCOM Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/447,590 external-priority patent/US6321267B1/en
Priority claimed from US09/548,322 external-priority patent/US7249175B1/en
Application filed by Individual filed Critical Individual
Publication of CA2392397A1 publication Critical patent/CA2392397A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

L'invention concerne un serveur mandataire de filtrage actif filtrant le courrier électronique-poubelle reçu d'hôtes Internet distants utilisant le protocole SMTP (Simple Mail Transfer Protocol) au niveau d'un agent de transfert des messages. Ledit serveur mandataire (1104) sonde activement les hôtes distants qui tentent d'envoyer du courrier à un serveur de courrier électronique protégé afin d'identifier les ordinateurs personnels commutés, les relais ouverts et les messages électroniques falsifiés. Ledit système offre plusieurs couches de défense, notamment : un filtrage temps de connexion basé sur l'adresse IP, l'identification des ordinateurs personnels commutés tentant d'envoyer des messages, la vérification des relais (ouverts) permissifs, la vérification de la validité de l'adresse de l'expéditeur et le filtrage des en-têtes des messages. Si un message passe par toutes les couches pertinentes, il est directement remis à tous ses destinataires. Une liste blanche (1094) de destinataires permet à l'utilisateur ou à l'administrateur système d'identifier des expéditeurs et/ou domaines particuliers acceptables. Si un ou plusieurs destinataires ont accepté de recevoir du courrier émanant de l'expéditeur, le message est remis à ces destinataires, mais il est rejeté ou mis en quarantaine pour le reste des destinataires.
CA002392397A 1999-11-23 2000-11-21 Filtre a messages electroniques pourvu d'une base de donnees du type liste blanche et d'un mecanisme de mise en quarantaine Abandoned CA2392397A1 (fr)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US09/447,590 US6321267B1 (en) 1999-11-23 1999-11-23 Method and apparatus for filtering junk email
US09/447,590 1999-11-23
US09/548,322 US7249175B1 (en) 1999-11-23 2000-04-12 Method and system for blocking e-mail having a nonexistent sender address
US09/548,322 2000-04-12
US57384800A 2000-05-19 2000-05-19
US09/573,848 2000-05-19
PCT/US2000/031900 WO2001038999A1 (fr) 1999-11-23 2000-11-21 Filtre a messages electroniques pourvu d'une base de donnees du type liste blanche et d'un mecanisme de mise en quarantaine

Publications (1)

Publication Number Publication Date
CA2392397A1 true CA2392397A1 (fr) 2001-05-31

Family

ID=27412331

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002392397A Abandoned CA2392397A1 (fr) 1999-11-23 2000-11-21 Filtre a messages electroniques pourvu d'une base de donnees du type liste blanche et d'un mecanisme de mise en quarantaine

Country Status (4)

Country Link
EP (1) EP1234244A4 (fr)
AU (1) AU782333B2 (fr)
CA (1) CA2392397A1 (fr)
WO (1) WO2001038999A1 (fr)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7249175B1 (en) * 1999-11-23 2007-07-24 Escom Corporation Method and system for blocking e-mail having a nonexistent sender address
US7174454B2 (en) 2002-11-19 2007-02-06 America Online, Inc. System and method for establishing historical usage-based hardware trust
EP1285317A1 (fr) 2000-05-19 2003-02-26 Netscape Communications Systeme adaptatif d'authentification a plusieurs niveaux
US7328250B2 (en) 2001-06-29 2008-02-05 Nokia, Inc. Apparatus and method for handling electronic mail
JP3590936B2 (ja) * 2001-10-06 2004-11-17 テラス テクノロジーズ,インコーポレイテッド 動的ipフィルタリングモジュールを有する電子メールサービスシステム及び動的ipアドレスフィルタリング方法
KR100391319B1 (ko) * 2001-10-06 2003-07-12 주식회사 테라스테크놀로지 동적 ip 필터링을 이용한 전자우편 시스템 및 방법
KR100461984B1 (ko) * 2001-10-06 2004-12-17 주식회사 테라스테크놀로지 바이러스 감염 클라이언트의 자발적 바이러스 치료를 유도하는 전자우편 메시지의 처리방법
US6546493B1 (en) 2001-11-30 2003-04-08 Networks Associates Technology, Inc. System, method and computer program product for risk assessment scanning based on detected anomalous events
US7080408B1 (en) 2001-11-30 2006-07-18 Mcafee, Inc. Delayed-delivery quarantining of network communications having suspicious contents
US8266703B1 (en) 2001-11-30 2012-09-11 Mcafee, Inc. System, method and computer program product for improving computer network intrusion detection by risk prioritization
GB2396028A (en) * 2002-11-04 2004-06-09 Townsites Co Uk Ltd Email filtering method
US7543053B2 (en) * 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US7366919B1 (en) 2003-04-25 2008-04-29 Symantec Corporation Use of geo-location data for spam detection
US20040254988A1 (en) * 2003-06-12 2004-12-16 Rodriguez Rafael A. Method of and universal apparatus and module for automatically managing electronic communications, such as e-mail and the like, to enable integrity assurance thereof and real-time compliance with pre-established regulatory requirements as promulgated in government and other compliance database files and information websites, and the like
US7472164B2 (en) 2004-01-09 2008-12-30 International Business Machines Corporation System and method for identifying spoofed email by modifying the sender address
AU2005203856B2 (en) * 2004-01-09 2009-07-30 Paypal Israel Ltd. Detecting relayed communications
US20050262208A1 (en) * 2004-05-21 2005-11-24 Eyal Haviv System and method for managing emails in an enterprise
AU2005247504B2 (en) * 2004-05-25 2008-12-18 Reflexion Networks, Inc. A system and method for controlling access to an electronic message recipient
US7540025B2 (en) * 2004-11-18 2009-05-26 Cisco Technology, Inc. Mitigating network attacks using automatic signature generation
EP1877905B1 (fr) * 2005-05-05 2014-10-22 Cisco IronPort Systems LLC Identification de menaces dans des messages electroniques
JP4950606B2 (ja) * 2005-09-30 2012-06-13 トレンドマイクロ株式会社 通信システム、セキュリティ管理装置およびアクセス制御方法
EP1811438A1 (fr) * 2005-12-29 2007-07-25 Research In Motion Limited Système et procédé de gestion dynamique de pourriels (spam)
US7849143B2 (en) 2005-12-29 2010-12-07 Research In Motion Limited System and method of dynamic management of spam
CN1905563B (zh) * 2006-08-18 2010-07-28 华为技术有限公司 一种滤除垃圾电话的方法和系统
US20080109902A1 (en) * 2006-11-03 2008-05-08 Grosse Eric H Methods and apparatus for overriding denunciations of unwanted traffic in one or more packet networks
CN107347051B (zh) * 2016-05-05 2021-02-05 阿里巴巴集团控股有限公司 一种业务报文处理方法及系统
US10375091B2 (en) 2017-07-11 2019-08-06 Horizon Healthcare Services, Inc. Method, device and assembly operable to enhance security of networks

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6370139B2 (en) * 1997-10-24 2002-04-09 Tranz-Send Broadcasting Network, Inc. System and method for providing information dispersal in a networked computing environment
US6023723A (en) * 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
WO1999032985A1 (fr) * 1997-12-22 1999-07-01 Accepted Marketing, Inc. Filtre a courriers electroniques et procede associe
US5999932A (en) * 1998-01-13 1999-12-07 Bright Light Technologies, Inc. System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing

Also Published As

Publication number Publication date
EP1234244A1 (fr) 2002-08-28
WO2001038999A1 (fr) 2001-05-31
EP1234244A4 (fr) 2005-03-09
AU1783501A (en) 2001-06-04
AU782333B2 (en) 2005-07-21

Similar Documents

Publication Publication Date Title
US7249175B1 (en) Method and system for blocking e-mail having a nonexistent sender address
US6321267B1 (en) Method and apparatus for filtering junk email
AU782333B2 (en) Electronic message filter having a whitelist database and a quarantining mechanism
US10212188B2 (en) Trusted communication network
US7529802B2 (en) Method for performing multiple hierarchically tests to verify identity of sender of an email message and assigning the highest confidence value
US8271596B1 (en) Apparatus and methods for controlling the transmission of messages
KR101137089B1 (ko) 착신 메시지들을 검증하는 방법 및 시스템
US8738708B2 (en) Bounce management in a trusted communication network
US8725889B2 (en) E-mail management services
US20060004896A1 (en) Managing unwanted/unsolicited e-mail protection using sender identity
US8583787B2 (en) Zero-minute virus and spam detection
US8347095B2 (en) System and method for preventing delivery of unsolicited and undesired electronic messages by key generation and comparison
US20050015455A1 (en) SPAM processing system and methods including shared information among plural SPAM filters
US20040236838A1 (en) Method and code for authenticating electronic messages
US20070088789A1 (en) Method and system for indicating an email sender as spammer
US20060265459A1 (en) Systems and methods for managing the transmission of synchronous electronic messages
WO2007055770A2 (fr) Reseau de communication de confiance
US7958187B2 (en) Systems and methods for managing directory harvest attacks via electronic messages
US11916873B1 (en) Computerized system for inserting management information into electronic communication systems
Schryen The e-mail delivery process and its susceptibility to spam

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued