SG11201403442QA - Systems and methods for spam detection using character histograms - Google Patents

Systems and methods for spam detection using character histograms

Info

Publication number
SG11201403442QA
SG11201403442QA SG11201403442QA SG11201403442QA SG11201403442QA SG 11201403442Q A SG11201403442Q A SG 11201403442QA SG 11201403442Q A SG11201403442Q A SG 11201403442QA SG 11201403442Q A SG11201403442Q A SG 11201403442QA SG 11201403442Q A SG11201403442Q A SG 11201403442QA
Authority
SG
Singapore
Prior art keywords
systems
methods
spam detection
histograms
character
Prior art date
Application number
SG11201403442QA
Inventor
Daniel Dichiu
Z Lucian Lupescu
Original Assignee
Bitdefender Ipr Man Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bitdefender Ipr Man Ltd filed Critical Bitdefender Ipr Man Ltd
Publication of SG11201403442QA publication Critical patent/SG11201403442QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
SG11201403442QA 2012-01-25 2012-09-05 Systems and methods for spam detection using character histograms SG11201403442QA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/358,358 US8954519B2 (en) 2012-01-25 2012-01-25 Systems and methods for spam detection using character histograms
PCT/RO2012/000023 WO2013112062A1 (en) 2012-01-25 2012-09-05 Systems and methods for spam detection using character histograms

Publications (1)

Publication Number Publication Date
SG11201403442QA true SG11201403442QA (en) 2014-10-30

Family

ID=47891882

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201403442QA SG11201403442QA (en) 2012-01-25 2012-09-05 Systems and methods for spam detection using character histograms

Country Status (13)

Country Link
US (1) US8954519B2 (en)
EP (1) EP2807802B1 (en)
JP (1) JP5990284B2 (en)
KR (1) KR101686147B1 (en)
CN (1) CN104067567B (en)
AU (1) AU2012367398B2 (en)
CA (1) CA2859131C (en)
ES (1) ES2732824T3 (en)
HK (1) HK1198850A1 (en)
IL (1) IL233058B (en)
RU (1) RU2601193C2 (en)
SG (1) SG11201403442QA (en)
WO (1) WO2013112062A1 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8601114B1 (en) * 2010-05-21 2013-12-03 Socialware, Inc. Method, system and computer program product for interception, quarantine and moderation of internal communications of uncontrolled systems
CN103580939B (en) * 2012-07-30 2018-03-20 腾讯科技(深圳)有限公司 A kind of unexpected message detection method and equipment based on account attribute
US9251133B2 (en) * 2012-12-12 2016-02-02 International Business Machines Corporation Approximate named-entity extraction
US9465789B1 (en) * 2013-03-27 2016-10-11 Google Inc. Apparatus and method for detecting spam
US10176500B1 (en) * 2013-05-29 2019-01-08 A9.Com, Inc. Content classification based on data recognition
US20150095305A1 (en) * 2013-09-30 2015-04-02 International Business Machines Corporation Detecting multistep operations when interacting with web applications
US10089411B2 (en) * 2014-01-02 2018-10-02 Neustar Inc. Method and apparatus and computer readable medium for computing string similarity metric
US9953163B2 (en) 2014-02-23 2018-04-24 Cyphort Inc. System and method for detection of malicious hypertext transfer protocol chains
CN103955645B (en) * 2014-04-28 2017-03-08 百度在线网络技术(北京)有限公司 The detection method of malicious process behavior, apparatus and system
US9720977B2 (en) * 2014-06-10 2017-08-01 International Business Machines Corporation Weighting search criteria based on similarities to an ingested corpus in a question and answer (QA) system
KR101691135B1 (en) 2015-01-20 2017-01-09 (주)유미테크 Open API of web service for morpheme and dependency analysis
US11170053B2 (en) * 2015-06-09 2021-11-09 AVAST Software s.r.o. Length of the longest common subsequence algorithm optimization
US9954804B2 (en) 2015-07-30 2018-04-24 International Business Machines Coporation Method and system for preemptive harvesting of spam messages
US10320815B2 (en) * 2016-05-23 2019-06-11 GreatHorn, Inc. Computer-implemented methods and systems for identifying visually similar text character strings
RU2634180C1 (en) 2016-06-24 2017-10-24 Акционерное общество "Лаборатория Касперского" System and method for determining spam-containing message by topic of message sent via e-mail
CN106817297B (en) * 2017-01-19 2019-11-26 华云数据(厦门)网络有限公司 A method of spam is identified by html tag
US11528242B2 (en) * 2020-10-23 2022-12-13 Abnormal Security Corporation Discovering graymail through real-time analysis of incoming email

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9220404D0 (en) 1992-08-20 1992-11-11 Nat Security Agency Method of identifying,retrieving and sorting documents
US5828999A (en) 1996-05-06 1998-10-27 Apple Computer, Inc. Method and system for deriving a large-span semantic language model for large-vocabulary recognition systems
US6732149B1 (en) 1999-04-09 2004-05-04 International Business Machines Corporation System and method for hindering undesired transmission or receipt of electronic messages
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US7321922B2 (en) 2000-08-24 2008-01-22 Yahoo! Inc. Automated solicited message detection
GB2366706B (en) 2000-08-31 2004-11-03 Content Technologies Ltd Monitoring electronic mail messages digests
AUPR033800A0 (en) 2000-09-25 2000-10-19 Telstra R & D Management Pty Ltd A document categorisation system
CN1535433A (en) * 2001-07-04 2004-10-06 库吉萨姆媒介公司 Category based, extensible and interactive system for document retrieval
US7657935B2 (en) * 2001-08-16 2010-02-02 The Trustees Of Columbia University In The City Of New York System and methods for detecting malicious email transmission
US7870203B2 (en) * 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US20030204569A1 (en) * 2002-04-29 2003-10-30 Michael R. Andrews Method and apparatus for filtering e-mail infected with a previously unidentified computer virus
US7249162B2 (en) * 2003-02-25 2007-07-24 Microsoft Corporation Adaptive junk message filtering system
US7320020B2 (en) * 2003-04-17 2008-01-15 The Go Daddy Group, Inc. Mail server probability spam filter
GB2405229B (en) * 2003-08-19 2006-01-11 Sophos Plc Method and apparatus for filtering electronic mail
US7392262B1 (en) * 2004-02-11 2008-06-24 Aol Llc Reliability of duplicate document detection algorithms
US8214438B2 (en) * 2004-03-01 2012-07-03 Microsoft Corporation (More) advanced spam detection features
US7555523B1 (en) 2004-05-06 2009-06-30 Symantec Corporation Spam discrimination by generalized Ngram analysis of small header fields
US8731986B2 (en) * 2004-07-19 2014-05-20 Steve Angelica Modulated cascading electronic messaging network
US7574409B2 (en) * 2004-11-04 2009-08-11 Vericept Corporation Method, apparatus, and system for clustering and classification
US20060149820A1 (en) 2005-01-04 2006-07-06 International Business Machines Corporation Detecting spam e-mail using similarity calculations
JP2006293573A (en) * 2005-04-08 2006-10-26 Yaskawa Information Systems Co Ltd Electronic mail processor, electronic mail filtering method and electronic mail filtering program
WO2007131545A2 (en) * 2005-12-09 2007-11-22 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. A method and apparatus for automatic comparison of data sequences
US7529719B2 (en) 2006-03-17 2009-05-05 Microsoft Corporation Document characterization using a tensor space model
US7751620B1 (en) 2007-01-25 2010-07-06 Bitdefender IPR Management Ltd. Image spam filtering systems and methods
US7743003B1 (en) * 2007-05-16 2010-06-22 Google Inc. Scaling machine learning using approximate counting that uses feature hashing
US9083556B2 (en) * 2007-05-31 2015-07-14 Rpx Clearinghouse Llc System and method for detectng malicious mail from spam zombies
US8229833B2 (en) 2007-09-28 2012-07-24 International Securities Exchange, Llc Simplified quote sharing calculation
JP5040718B2 (en) * 2008-02-21 2012-10-03 日本電気株式会社 Spam event detection apparatus, method, and program
US8055078B2 (en) 2008-02-28 2011-11-08 Yahoo! Inc. Filter for blocking image-based spam
JP2009230663A (en) * 2008-03-25 2009-10-08 Kddi Corp Apparatus for detecting abnormal condition in web page, program, and recording medium
US8156063B1 (en) * 2008-04-21 2012-04-10 Hewlett-Packard Development Company, L.P. Decision making based on changes input to a database
US8001195B1 (en) * 2008-08-26 2011-08-16 Kaspersky Lab, Zao Spam identification using an algorithm based on histograms and lexical vectors (one-pass algorithm)
US8295651B2 (en) 2008-09-23 2012-10-23 Microsoft Corporation Coherent phrase model for efficient image near-duplicate retrieval
US20100082749A1 (en) * 2008-09-26 2010-04-01 Yahoo! Inc Retrospective spam filtering
CN101415159B (en) * 2008-12-02 2010-06-02 腾讯科技(深圳)有限公司 Method and apparatus for intercepting junk mail
US8718318B2 (en) 2008-12-31 2014-05-06 Sonicwall, Inc. Fingerprint development in image based spam blocking
CN101938711B (en) * 2009-06-30 2015-09-09 国际商业机器公司 For the method and apparatus that rubbish message detects
WO2012043168A1 (en) * 2010-09-29 2012-04-05 Necカシオモバイルコミュニケーションズ株式会社 Audio conversion device, portable telephone terminal, audio conversion method and recording medium
US9450781B2 (en) 2010-12-09 2016-09-20 Alcatel Lucent Spam reporting and management in a communication network
US9514424B2 (en) * 2010-12-30 2016-12-06 Kyle Kleinbart System and method for online communications management
US20120215853A1 (en) * 2011-02-17 2012-08-23 Microsoft Corporation Managing Unwanted Communications Using Template Generation And Fingerprint Comparison Features

Also Published As

Publication number Publication date
RU2601193C2 (en) 2016-10-27
CN104067567B (en) 2017-08-25
JP5990284B2 (en) 2016-09-07
US20130191469A1 (en) 2013-07-25
IL233058B (en) 2018-01-31
EP2807802B1 (en) 2019-04-03
KR101686147B1 (en) 2016-12-13
RU2014133875A (en) 2016-03-20
AU2012367398B2 (en) 2016-10-20
HK1198850A1 (en) 2015-06-12
WO2013112062A1 (en) 2013-08-01
EP2807802A1 (en) 2014-12-03
JP2015513133A (en) 2015-04-30
CA2859131C (en) 2020-04-21
AU2012367398A1 (en) 2014-07-03
WO2013112062A8 (en) 2014-07-17
CN104067567A (en) 2014-09-24
US8954519B2 (en) 2015-02-10
KR20140116410A (en) 2014-10-02
ES2732824T3 (en) 2019-11-26
CA2859131A1 (en) 2013-08-01
IL233058A0 (en) 2014-07-31

Similar Documents

Publication Publication Date Title
HK1198850A1 (en) Systems and methods for spam detection using character histograms
HK1220800A1 (en) Particle detection system and related methods
IL235866A0 (en) Threat detection system and method
EP3044684A4 (en) Malware and exploit campaign detection system and method
EP3065636A4 (en) Systems and methods for detecting nerve function
EP3023864A4 (en) Detection device and method
EP3053073A4 (en) Methods and system for detecting sequence variants
EP3067823A4 (en) Detection method and device
EP2919197A4 (en) Object detection device and object detection method
EP2859495A4 (en) Malicious message detection and processing
EP2879110A4 (en) Three-dimensional object detection device, and three-dimensional object detection method
IL219499A0 (en) System and method for malware detection
EP2879114A4 (en) Three-dimensional object detection device, and three-dimensional object detection method
EP2965479B8 (en) Methods and systems for enhanced detection of e-navigation messages
SG10201510667SA (en) Text detection devices and text detection methods
EP2924943A4 (en) Virus detection method and device
GB201315185D0 (en) Location detection system and method
HK1209834A1 (en) Substances detection system and method
HK1224256A1 (en) Object detection system and method for object detection system
EP2879384A4 (en) Three-dimensional object detection device, and three-dimensional object detection method
EP2998901A4 (en) Unauthorized-access detection system and unauthorized-access detection method
ZA201601263B (en) Proximity detection systems and methods
GB2535409B (en) Flame detection system and method
EP2869063A4 (en) Detection device and method
HK1212375A1 (en) Systems and methods for enzyme detection