WO2004077710A3 - Minimizing unsolicited e-mail based on prior communications - Google Patents

Minimizing unsolicited e-mail based on prior communications Download PDF

Info

Publication number
WO2004077710A3
WO2004077710A3 PCT/US2004/005867 US2004005867W WO2004077710A3 WO 2004077710 A3 WO2004077710 A3 WO 2004077710A3 US 2004005867 W US2004005867 W US 2004005867W WO 2004077710 A3 WO2004077710 A3 WO 2004077710A3
Authority
WO
WIPO (PCT)
Prior art keywords
minimizing
unsolicited
mail based
prior communications
communications
Prior art date
Application number
PCT/US2004/005867
Other languages
French (fr)
Other versions
WO2004077710A2 (en
Inventor
Matthias Grossglauser
Original Assignee
Matthias Grossglauser
Businger Peter A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matthias Grossglauser, Businger Peter A filed Critical Matthias Grossglauser
Priority to EP04715665A priority Critical patent/EP1606718A4/en
Publication of WO2004077710A2 publication Critical patent/WO2004077710A2/en
Publication of WO2004077710A3 publication Critical patent/WO2004077710A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases

Abstract

In a technique for minimizing unsolicited communications such as spam email, a level of trust between parties is determined on the basis of past communications between parties. A new message from one party to another is passed automatically provided trust has been established. Otherwise, the message may be dropped or temporarily blocked, with ultimate delivery made contingent on further action by the sender.
PCT/US2004/005867 2003-02-27 2004-02-27 Minimizing unsolicited e-mail based on prior communications WO2004077710A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04715665A EP1606718A4 (en) 2003-02-27 2004-02-27 Communications filtering and prioritizing using prior communications

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US45057903P 2003-02-27 2003-02-27
US60/450,579 2003-02-27

Publications (2)

Publication Number Publication Date
WO2004077710A2 WO2004077710A2 (en) 2004-09-10
WO2004077710A3 true WO2004077710A3 (en) 2005-03-24

Family

ID=32927671

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/005867 WO2004077710A2 (en) 2003-02-27 2004-02-27 Minimizing unsolicited e-mail based on prior communications

Country Status (2)

Country Link
EP (1) EP1606718A4 (en)
WO (1) WO2004077710A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8881277B2 (en) 2007-01-09 2014-11-04 Websense Hosted R&D Limited Method and systems for collecting addresses for remotely accessible information sources
US9473439B2 (en) 2007-05-18 2016-10-18 Forcepoint Uk Limited Method and apparatus for electronic mail filtering

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7519674B2 (en) * 2006-09-01 2009-04-14 Nuxo Technologies, Inc. Method and apparatus for filtering electronic messages
US8255987B2 (en) 2009-01-15 2012-08-28 Microsoft Corporation Communication abuse prevention
US9241259B2 (en) 2012-11-30 2016-01-19 Websense, Inc. Method and apparatus for managing the transfer of sensitive information to mobile devices
US9798877B2 (en) * 2015-06-04 2017-10-24 Accenture Global Services Limited Security risk-based resource allocation

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020199095A1 (en) * 1997-07-24 2002-12-26 Jean-Christophe Bandini Method and system for filtering communication
US20030009698A1 (en) * 2001-05-30 2003-01-09 Cascadezone, Inc. Spam avenger
US20030131063A1 (en) * 2001-12-19 2003-07-10 Breck David L. Message processor
US20030158982A1 (en) * 2002-02-15 2003-08-21 Sadowsky Jonathan B. Method and apparatus for deprioritizing a high priority client
US20030216982A1 (en) * 2002-05-17 2003-11-20 Tyler Close Messaging gateway for incentivizing collaboration
US6675153B1 (en) * 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US20040177110A1 (en) * 2003-03-03 2004-09-09 Rounthwaite Robert L. Feedback loop for spam prevention

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6192114B1 (en) * 1998-09-02 2001-02-20 Cbt Flint Partners Method and apparatus for billing a fee to a party initiating an electronic mail communication when the party is not on an authorization list associated with the party to whom the communication is directed
US6993564B2 (en) * 2000-12-22 2006-01-31 At&T Corp. Method of authorizing receipt of instant messages by a recipient user
US7467212B2 (en) 2000-12-28 2008-12-16 Intel Corporation Control of access control lists based on social networks
FI111779B (en) * 2001-03-30 2003-09-15 Elisa Comm Oyj Procedure for checking contacts

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020199095A1 (en) * 1997-07-24 2002-12-26 Jean-Christophe Bandini Method and system for filtering communication
US6675153B1 (en) * 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US20030009698A1 (en) * 2001-05-30 2003-01-09 Cascadezone, Inc. Spam avenger
US20030131063A1 (en) * 2001-12-19 2003-07-10 Breck David L. Message processor
US20030158982A1 (en) * 2002-02-15 2003-08-21 Sadowsky Jonathan B. Method and apparatus for deprioritizing a high priority client
US20030216982A1 (en) * 2002-05-17 2003-11-20 Tyler Close Messaging gateway for incentivizing collaboration
US20040177110A1 (en) * 2003-03-03 2004-09-09 Rounthwaite Robert L. Feedback loop for spam prevention

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8881277B2 (en) 2007-01-09 2014-11-04 Websense Hosted R&D Limited Method and systems for collecting addresses for remotely accessible information sources
US9473439B2 (en) 2007-05-18 2016-10-18 Forcepoint Uk Limited Method and apparatus for electronic mail filtering

Also Published As

Publication number Publication date
EP1606718A4 (en) 2009-03-25
WO2004077710A2 (en) 2004-09-10
EP1606718A2 (en) 2005-12-21

Similar Documents

Publication Publication Date Title
WO2006107808A3 (en) Federated challenge credit system
WO2006026263A3 (en) Controlling transmission of email
WO2001054377A3 (en) Network server
WO2004063877A3 (en) Customized electronic messaging
WO2007047087A3 (en) Determining the reputation of a sender of communications
WO2008154348A3 (en) Reducing unsolicited instant messages by tracking communication threads
WO2004107687A8 (en) System and method for secure communication
WO2007029116A3 (en) Electronic mail messaging system
MXPA05006964A (en) When-free messaging.
MY141816A (en) Method to initiate server based collaboration on e-mail attachments
WO2005112595A3 (en) Messaging protocol for processing messages with attachments
WO2005046111A3 (en) System and method for a subscription model trusted email database for use in antispam
WO2005074444A3 (en) Selective electronic messaging within an online social network for spam detection
HK1060920A1 (en) Method and apparatus for filtering email
EP1903727A3 (en) Messaging system and service
DE60333915D1 (en) CONTROLLING PLMN MESSAGE SERVICES IN IP DOMAINS
AU2001245826A1 (en) Instant messaging with additional voice communication
AU2003281125A1 (en) Method and system for controlling messages in a communication network
MXPA05008204A (en) Structured communication using instant messaging.
BR9810176A (en) E-mail port to facilitate cross-message messaging between an e-mail message system and a telecommunications key, e-mail distributor, and process for advancing e-mail messages to a telecommunications key
WO2005119484A3 (en) Method and apparatus for managing connections and electronic messages
WO2005010709A3 (en) Managing instant messages
WO2006105095A3 (en) Video communication call authorization
WO2006031711A3 (en) Methods, systems, and computer program products for short message service (sms) spam filtering using e-mail spam filtering resources
WO2004107137A3 (en) Method and code for authenticating electronic messages

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004715665

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004715665

Country of ref document: EP