USRE40992E1 - Method and system for blocking unwanted communications - Google Patents

Method and system for blocking unwanted communications Download PDF

Info

Publication number
USRE40992E1
USRE40992E1 US11/715,309 US71530907A USRE40992E US RE40992 E1 USRE40992 E1 US RE40992E1 US 71530907 A US71530907 A US 71530907A US RE40992 E USRE40992 E US RE40992E
Authority
US
United States
Prior art keywords
sender
authorization
recipient
communication
authorized
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime, expires
Application number
US11/715,309
Inventor
Brian R. Cartmell
Cameron S. Elliott
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=21777336&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=USRE40992(E1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Priority to US11/715,309 priority Critical patent/USRE40992E1/en
Application granted granted Critical
Publication of USRE40992E1 publication Critical patent/USRE40992E1/en
Adjusted expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0254Stateful filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Definitions

  • Electronic communications such as e-mail are being increasingly used for both business and personal uses.
  • Electronic communications has many advantages over non-electronic communications such as postal mail. These advantages include low cost, rapid delivery, ease of storage, and so on.
  • junk mail spam, and other types of unwanted electronic communications.
  • many organizations use electronic communications to advertise. For example, a mortgage company may purchase a list of e-mail addresses and send an e-mail message containing an advertisement for the mortgage company to each e-mail address. It is not uncommon for a person to receive many such unwanted and unsolicited e-mail messages a day. People receiving such junk e-mail messages typically find them annoying. Junk e-mail messages may also cause a person's inbox to become full and may make it difficult to locate and identify non-junk e-mail messages.
  • some e-mail systems allow a user to create a list of junk e-mail senders. When an e-mail message is received from a sender on the list of junk e-mail senders, the e-mail system may automatically delete the junk e-mail message or may automatically store the junk e-mail message in a special folder. When a junk e-mail message is received from a sender who is not currently on the junk e-mail list, the recipient can indicate to add that sender to the list. As another example, some e-mail systems may allow the recipient to specify a list of non-junk senders. If an e-mail message is received from a sender who is not on the list of non-junk senders, then the e-mail system may automatically delete or otherwise specially handle such an e-mail message.
  • a disadvantage of these techniques for combating junk e-mail is that the recipients are responsible for specifying who is a junk sender and a non-junk sender. It would be desirable to have a technique for combating junk e-mail that relieves the recipient of such responsibility.
  • FIG. 1 is a block diagram illustrating a configuration of the authorization system implemented as part of an e-mail system.
  • FIG. 2 is a block diagram illustrating a configuration of the authorization system implemented to authorize e-mail before being sent to an existing e-mail system.
  • FIG. 3A is a block diagram illustrating a configuration of the authorization system implemented to retrieve e-mail messages delivered to an existing e-mail system.
  • FIG. 3B is a block diagram illustrating a configuration of the authorization system implemented to retrieve e-mail messages delivered to an existing e-mail system and provide the authorized e-mail messages via an e-mail component of the authorization system.
  • FIG. 4 illustrates an authorization e-mail message that is sent to a sender from the authorization system.
  • FIG. 5 illustrates a web page through which a sender provides authorization information.
  • FIG. 6 illustrates a web page notifying the sender that they have been authorized.
  • FIG. 7 illustrates a web page for signing up for the authorization service.
  • FIG. 8 illustrates a web page that a recipient may use to view unauthorized e-mail messages.
  • FIG. 9 illustrates a web page that a recipient may use to view their list of authorized senders.
  • FIG. 10 is a block diagram illustrating components of the authorization system in one embodiment.
  • FIG. 11 is a flow diagram illustrating processing of the authorize e-mail component in one embodiment.
  • FIG. 12 is a flow diagram illustrating process of the prepare authorization request component in one embodiment.
  • FIG. 13 is a flow diagram illustrating processing of the check authorization response component in one embodiment.
  • a method and system for authorizing communications sent from a sender to a recipient is provided.
  • the authorization system receives a communication (e.g., e-mail message or voice mail message) sent from a sender to a recipient.
  • the authorization system determines whether that sender is authorized to send communications to that recipient. The authorization system may make this determination based on a list of senders who are authorized to send to that recipient.
  • the authorization system determines that sender is authorized, the authorization system provides the communication to the recipient. If the authorization system determines that the sender is, however, not authorized, then the authorization system sends an authorization communication to the sender.
  • the authorization communication requests authorization information from the sender.
  • the request may be for authorization information that is difficult for a computer system to automatically provide, but is easy for a person to provide.
  • the request may be that the sender respond with the number of words in the first sentence of the request, the color of a cloud, or the name of the current U.S. President.
  • the authorization system may request many different types of authorization information to make it even more difficult for a computer system to respond correctly.
  • One skilled in the art will appreciate that many of the well-known techniques for determining whether a respondent is a person or computer may alternatively be used.
  • the authorization system receives the authorization information, it determines whether the information is correct, that is whether it was provided by a person or a computer.
  • the authorization system indicates that the sender is authorized and forwards the communication to the recipient.
  • the authorization system may automatically determine that the sender is authorized and forward the communication to the recipient without re-contacting the sender.
  • the authorization system may authorize the sender to send communications only to that recipient. Thus, the sender would need to go through a similar authorization process for each recipient. In this way, the authorization system can authorize senders without bothering the recipient and ensure that an inadvertently authorized sender is not authorized to send to all recipients.
  • the authorization system may not rely solely on the authorization information provided by the sender to determine whether the sender should be authorized to send communications to the recipient.
  • the authorization system may automatically authorize senders based on other criteria such as their history of authorizations. For example, the authorization system may automatically authorize a sender when the sender has in the last month been successfully authorized using authorization information to communicate with five other recipients.
  • the authorization system may automatically authorize a sender to send to all recipients in a certain category when one recipient in the category is authorized. The category could be, for example, recipients in the same e-mail domain, recipients in the same company, and so on. More generally, the authorization system may use a criteria that is based on an evaluation of whether the sender is likely to send unwanted communications.
  • the authorization system may even revoke a sender's authorization in certain circumstances.
  • One such circumstance may be when the sender sends communications to a large number of recipients (e.g., 10,000) in a short period of time.
  • Another circumstance that may warrant revocation of a sender's authorization is if several recipients specifically request to revoke the authorization of that sender.
  • the authorization system may revoke the sender's authorization so that the sender is no longer authorized to send to any recipients.
  • the authorization system may automatically revoke a sender's authorization on a per-recipient basis.
  • an embodiment of the authorization system can be used in many different communications environments.
  • an embodiment of the authorization system is described in an e-mail environment.
  • the techniques of the authorization system may also be used to authorize telephone communications, voice mail communications, instant messaging communications, pager communications, and various other types of electronic communications.
  • an embodiment of the authorization system may intercept telephone calls placed by a sender (i.e., the caller) to a recipient (i.e., the callee). If the sender's telephone number is not on an authorized sender list for the recipient, then the authorization system may answer the call and request that the sender go to a certain web site and provide authorization information.
  • an embodiment of the authorization service may be used by a postal service to determine whether the sender (e.g., return addressee) is authorized to send postal mail to the recipient (e.g., addressee). If not, the postal service may send a postcard to the return address asking that the sender contact a web site and perform a similar authorization as described above for a telephone call. When that authorization is complete, the postal service may forward the postal mail to the recipient.
  • the authorization system when used to authorize e-mail may be implemented in various different configurations.
  • the authorization system may be implemented as part of the e-mail system itself.
  • the e-mail system may invoke an authorization module or component when each e-mail message is received for a recipient who has requested that their e-mail be verified.
  • the authorization system can be configured to work in conjunction with an existing e-mail system by routing e-mail to the authorization system first rather than directly to the e-mail server.
  • FIGS. 1-3 illustrate example configurations of the authorization system.
  • FIG. 1 is a block diagram illustrating a configuration of the authorization system implemented as part of an e-mail system.
  • the authorization system may be implemented as a component of an e-mail system.
  • the e-mail system invokes the authorization system when it receives an e-mail message. If the authorization system determines that the sender is authorized to send to the recipient, then the authorization system may place the e-mail message in the recipient's inbox. Otherwise, the authorization system verifies whether the sender is authorized.
  • the arrows indicate the sequence of steps that are performed when an e-mail message is sent to a recipient. Initially, a sender computer 101 sends an e-mail message in step 1 to the recipient.
  • the e-mail system 103 receives the e-mail message and invokes the authorization system.
  • the authorization system checks its internal tables in step 2 to determine whether the sender has already been authorized to send e-mail to the recipient. If authorized, then the e-mail message is placed in the recipient's inbox. If not authorized, then the authorization system sends a request for authorization information in step 3 to the sender.
  • the request may be sent via an e-mail message that contains a link to a web page through which the sender can submit the authorization information.
  • the sender selects the link, the sender is provided with an authorization web page and provides the authorization information in step 4 .
  • the web page can be embedded in the e-mail message, rather than embedding just the link to the web page.
  • the authorization information may alternatively be provided in ways other than accessing a web page.
  • the sender may be directed to provide the authorization information in a reply e-mail message or in a telephone call.
  • the authorization system receives the authorization information, it determines whether the authorization information is correct. If correct, the authorization system adds the sender in step 5 to a list of senders who are authorized to send e-mail to the recipient and then places the e-mail message in the recipient's inbox. The recipient may then use a recipient computer 102 to request their inbox in step 6 from the e-mail system. The e-mail system then sends to the recipient computer in step 7 the inbox information including the e-mail message sent from the sender.
  • the authorization system may provide a service through which a recipient can access their e-mail messages that could not be authorized.
  • the service may be implemented as part of the e-mail system or may be provided by a web site. That service may allow the recipient to view the e-mail messages and indicate which senders should be authorized. Alternatively, the authorization system may place e-mail messages that cannot be authorized in a special e-mail folder.
  • FIG. 2 is a block diagram illustrating a configuration of the authorization system implemented to authorize e-mail before being sent to an existing e-mail system.
  • the recipient's e-mail is routed from a sender computer 201 to the authorization system 203 rather than to the existing e-mail system 204 .
  • the authorization system then authorizes the e-mail message and forwards it to the existing e-mail system for processing as normal. If the sender cannot be authorized, then the authorization system may store the e-mail message for access by the recipient via a web page or some other mechanism.
  • the sender computer sends an e-mail message in a step 1 to the recipient.
  • the authorization system receives the e-mail message and checks in step 2 whether the sender is authorized to send e-mail to the recipient.
  • the authorization system sends the e-mail message to the existing e-mail system. If not authorized, then the authorization system requests authorization information in step 3 from the sender. The sender provides the authorization information in step 4 to the authorization system. If the authorization information is correct, then the authorization system adds the sender in step 5 to a list of senders who are authorized to send e-mail to the recipient. The authorization system then sends the e-mail message in step 6 to the existing e-mail system. The recipient then may use a recipient computer 202 to request their inbox in step 7 from the existing e-mail system. In response, the existing e-mail system sends in step 8 the inbox including the e-mail message to the recipient computer.
  • FIG. 3A is a block diagram illustrating a configuration of the authorization system implemented to retrieve e-mail messages delivered to an existing e-mail system.
  • the authorization system 303 may have the e-mail authentication information (e.g., account name and password) of the recipient for an existing e-mail system 304 .
  • the authorization system periodically checks the inbox of the recipient and determines whether any e-mail messages from unauthorized recipients have been received. Alternatively, rather than periodically checking the inbox of the recipient, the recipient's inbox may be configured to automatically forward all e-mail messages to the authorization system using, for example, an inbox assistant. If the authorization system cannot authorize the sender, then the authorization system may automatically delete the e-mail message from the recipient's inbox.
  • a sender computer 301 initially sends an e-mail message in step 1 to the recipient.
  • the e-mail message is routed to the existing e-mail system.
  • the authorization system requests the recipient's e-mail messages in step 2 from the existing e-mail system.
  • the existing e-mail system sends the e-mail messages in step 3 to the authorization system.
  • the e-mail system need only send the identifications of the senders.
  • the authorization system then checks the authorization of the sender in step 4 . If the sender is authorized, the authorization system leaves the e-mail message in the recipient's inbox. If, however, the sender is not currently authorized, then the authorization system requests authorization information in step 5 from the sender.
  • the authorization system may move the e-mail message to an e-mail folder for unauthorized senders.
  • the authorization system When the sender is authorized, then the authorization system would move the e-mail message back to the inbox.
  • the sender then provides the authorization information in step 6 to the authorization system.
  • the authorization system verifies the correctness of the authorization information and adds the sender in step 7 to the list of senders who are authorized to send e-mail to the recipient. If the authorization system cannot authorize the sender, then the authorization system instructs the existing e-mail system in step 8 to remove the e-mail message from the inbox. Otherwise, the e-mail message is left in the inbox.
  • the existing e-mail system provides the inbox including the authorized e-mail message in step 10 to a recipient computer 302 .
  • FIG. 3B is a block diagram illustrating a configuration of the authorization system implemented to retrieve e-mail messages delivered to an existing e-mail system and provide the authorized e-mail messages via an e-mail component of the authorization system.
  • This configuration is a hybrid of the configurations of FIG. 1 and FIG. 3 A.
  • This configuration provides an e-mail component like the configuration of FIG. 1 , but the e-mail messages are sent initially to an existing e-mail system.
  • This configuration retrieves the e-mail messages from the existing e-mail system like the configuration of FIG. 3A , but the e-mail messages are provided to the recipient via the authorization system, rather than via the existing e-mail system.
  • a sender computer 311 initially sends an e-mail message in step 1 to the recipient.
  • the e-mail message is routed to an existing e-mail system 314 .
  • the authorization system 313 requests the recipient's e-mail messages in step 2 from the existing e-mail system.
  • the existing e-mail system sends the e-mail messages in step 3 to the authorization system.
  • the authorization system checks the authorization of the sender in step 4 . If the sender is authorized, the authorization system stores the e-mail message in the recipient's inbox of the e-mail component of the authorization system. If, however, the sender is not currently authorized, then the authorization system requests authorization information in step 5 from the sender. The sender then provides the authorization information in step 6 to the authorization system.
  • the authorization system verifies the correctness of the authorization information and adds the sender in step 7 to the list of senders who are authorized to send e-mail to the recipient. If the sender is authorized, the authorization system stores the e-mail message in the recipient's inbox of the e-mail component of the authorization system. If the authorization system, however, cannot authorize the sender, then the authorization system may store the e-mail message in a folder for e-mail messages from unauthorized senders. When the recipient requests their inbox in step 8 , the e-mail component of the authorization system provides the inbox including the authorized e-mail message in step 9 to a recipient computer 312 .
  • FIGS. 4-9 illustrate communications between a sender and the authorization system in one embodiment.
  • FIG. 4 illustrates an authorization e-mail message that is sent to a sender from the authorization system.
  • An authorization e-mail message requests the sender to provide certain authorization information.
  • the e-mail message 400 includes message area 401 and advertisement area 402 .
  • the message area identifies the reason for the e-mail message and includes a link to a web page through which the sender can provide the authorization information.
  • the advertisement area may include any advertisement provided by the authorization system.
  • the authorization system may include advertisements of a third party to derive advertising revenue.
  • the advertisement area may include links to web pages associated with the advertisement.
  • the authorization e-mail message rather than providing a link to a web page, may include the web page itself or may request the sender to reply to the e-mail message with the authorization information included, for example, in the subject line.
  • FIG. 5 illustrates a web page through which a sender provides authorization information.
  • the web page 500 is provided to the sender when the sender selects the link included in an authorization e-mail message.
  • the web page includes a request for authorization information.
  • the sender is requested to identify the picture 501 .
  • the user enters “flower” into data entry field 502 and then selects the submit button 503 .
  • the submit button is selected, then the content of the data entry field and an identifier of the e-mail message being authorized is sent to the authorization system.
  • the authorization system may send requests for many different types of authorization information (e.g., ask many different questions) to make it difficult for a computer to automatically provide the correct authorization information.
  • Turing test A test for detecting whether a respondent is a person or computer is known as a “Turing test.”
  • Well-known Turing tests include asking the respondent to identify a semantic error in a sentence, to identify a word that is shown in an image with its letters distorted, or to identify a word that is presented audibly. Nevertheless, even if a spamming computer was able to provide the correct authorization information in one instance, then the sender would be authorized to send to that recipient, but not automatically authorized to send to other recipients.
  • FIG. 6 illustrates a web page notifying the sender that they have been authorized.
  • Web page 600 indicates that the e-mail message will be forwarded to the recipient and that future e-mail message will be automatically forwarded to that recipient.
  • the web page may also invite the sender to sign up to use the authorization service of the authorization system.
  • FIG. 7 illustrates a web page for signing up for the authorization service.
  • the authorization system may be integrated with an e-mail system. When a user signs up for the e-mail system, they may be automatically signed up for the authorization service. Alternatively, the e-mail system may allow each member to decide if they want to sign up for authorization service.
  • Web page 700 requests that the user provide their e-mail name and password for the new e-mail account.
  • FIG. 8 illustrates a web page that a recipient may use to view unauthorized e-mail messages.
  • the user provides their e-mail name and password to gain access to a web portion of the authorization system.
  • Web page 800 includes a list 801 of the unauthorized e-mail messages that were sent to the user and could not be authorized.
  • the authorization system may allow the user to select and view the contents of the e-mail messages.
  • buttons 802 - 806 at the bottom of the web page allow the user to indicate that the sender of the selected e-mail message is to be automatically authorized, that the e-mail message is to be removed, that the e-mail message is to be viewed, that all senders of the same domain as the sender of the e-mail message are to be automatically authorized, or that the sender is to be blocked (i.e., e-mail from that sender will automatically be deleted without attempting to authorize the sender).
  • a recipient who is an employee of a company may want, for example, to automatically authorize all employees of the same company to send e-mail messages.
  • FIG. 9 illustrates a web page that a recipient may use to view their list of authorized senders.
  • Web page 900 includes a list 901 of senders who are currently authorized to send e-mail to the recipient.
  • the recipient may use the remove button 902 to remove a sender from the list and may use the add button 903 to add a new sender to list.
  • the asterisk 904 indicates that all senders from the domain “Acme.com” are authorized to send to the recipient.
  • the authorization system may allow a recipient to maintain a list of senders whose e-mail is to be blocked.
  • FIG. 10 is a block diagram illustrating components of the authorization system in one embodiment.
  • the client computers 1010 are connected via communications link 1020 to the authorization server 1030 .
  • the authorization system is configured as a component of an e-mail system.
  • the authorization server includes an e-mail subsystem and a web subsystem.
  • the e-mail subsystem provides standard e-mail capabilities along with the authorization of e-mail messages.
  • the web subsystem allows senders to provide authorization information and recipients to view and modify their authorization information.
  • the authorization server includes a web engine 1030 , an e-mail engine 1032 , an e-mail component 1033 , a prepare authorization request component 1034 , a check authorization response component 1035 , an authorize e-mail component 1036 , an authorized sender table 1037 , and an unauthorized e-mail table 1038 .
  • the e-mail engine receives e-mail messages directed to the users of the e-mail system.
  • the e-mail engine routes the received e-mail messages to the authorize e-mail component.
  • the authorize e-mail component determines whether the sender is authorized and, if so, forwards the e-mail messages to the e-mail component.
  • the authorize e-mail component sends a request for authorization information via e-mail to the sender.
  • the authorization e-mail message may contain a link to a web page through which the sender provides the authorization information. That link may also identify the sender and recipient so that the authorization server can determine the e-mail message that is being authorized.
  • the web engine receives the request and invokes the prepare authorization request web page component to prepare the authorization web page. The web engine forwards the web page to the sender.
  • the sender provides the authorization response, the web engine routes the information to the check authorization response component.
  • the check authorization response component determines whether the authorization response is correct and, if so, adds the sender to the list of authorized senders for that recipient in the authorized sender table.
  • the authorization server also includes components (not shown) for accessing unauthorized e-mail messages of recipients.
  • the computers of the authorization system may include a central processing unit, memory, input devices (e.g., keyboard and pointing devices), output devices (e.g., display devices), and storage devices (e.g., disk drives).
  • the memory and storage devices are computer-readable media that may contain instructions that implement the authorization system.
  • the data structures and message structures may be stored or transmitted via a data transmission medium, such as a signal on a communications link.
  • Various communications links can be used, such as the Internet, a local area network, a wide area network, or a point-to-point dial-up connection.
  • FIG. 11 is a flow diagram illustrating processing of the authorize e-mail component in one embodiment.
  • the authorize e-mail component is provided with an indication of a sender and a recipient. It checks the authorized sender table to determine whether the sender is authorized to send to that recipient. If not, the component attempts to authorize the sender.
  • the component retrieves the recipient's list of authorized senders from the authorized sender table.
  • decision block 1102 if the list is found, then the component continues at block 1104 , else the component continues at block 1103 .
  • the component sends an error e-mail message to the sender indicating that the recipient does not exist in the authorization system and then completes.
  • decision block 1104 if the sender is in the list of authorized senders for the recipient, then the component continues at block 1105 , else the component continues at block 1106 .
  • the component places the e-mail message in the recipient's inbox and completes.
  • the component adds the e-mail message to the unauthorized list of e-mail messages for the recipient. The component may also place the e-mail message in a folder of the recipient for holding unauthorized e-mail messages.
  • block 1107 the component prepares an authorization e-mail message and sends it into the sender.
  • the authorization e-mail message may include a link to a web page along with a unique identifier so that the authorization system can identify the unauthorized e-mail message that is to be authorized when the sender selects the link.
  • the component sends the authorization e-mail message to the sender and then completes.
  • FIG. 12 is a flow diagram illustrating processing of the prepare the authorization request component in one embodiment.
  • This component is passed an e-mail message identifier so that it can identify the e-mail message to be authorized.
  • the component then prepares and sends the authorization web page.
  • the component retrieves the identified e-mail message.
  • decision block 1202 if the e-mail message is retrieved, then the component continues at block 1204 , else the component continues at block 1203 .
  • the component prepares an error web page and continues at block 1206 . If there is no e-mail message corresponding to the identifier, then the authorization system may have already determined whether the sender was authorized.
  • the component prepares an authorization web page with an authorization request.
  • the component may record the authorization request so that it can determine whether the response is correct.
  • the component provides the prepared web page to the sender and then completes.
  • FIG. 13 is a flow diagram illustrating processing of the check authorization response component in one embodiment.
  • the component receives the authorization response and the identifier of the e-mail message.
  • the component determines whether the sender is authorized based on the response.
  • the component retrieves the identified e-mail message and recorded authorization request.
  • decision block 1302 if retrieved, then the component continues at block 1304 , else the component continues at block 1303 .
  • the component prepares a failed web page message and then continues at block 1309 .
  • decision block 1304 if the authorization response is correct, then the component continues at block 1306 , else the component continues at block 1305 .
  • the component prepares a failed web page message and then continues at block 1308 .
  • the component adds the sender to the list of authorized senders for the recipient and places the e-mail message in the recipient's inbox.
  • the component prepares the authorized web page.
  • the component removes the unauthorized e-mail message from the unauthorized e-mail table and as appropriate from the recipient's unauthorized e-mail folder.
  • the component sends the prepared web page and then completes.
  • the requested authorization information can be any type of information that may satisfy the authorization needs of recipients.
  • the authorization system may request the sender to provide some personal information of the recipient such as place of employment, place of residence, secret code provided by the recipient, and so on.
  • the authorization system may use a characteristic of the communication or sender when determining whether to authorize the sender. For example, the authorization system may decide not to authorize a sender when the communication has an executable attachment or may require additional authorization information from the sender before authorizing the sender.
  • the authorization system may also use personal information about the sender that it may derive from various source in deciding whether to authorize the recipient. For example, the authorization system may rely on the country of citizenship of the sender, the FBI's 10-Most Wanted List, and so on. The authorization system may also save e-mail messages from unauthorized senders and provide them to the recipient when the sender is eventually authorized. In one embodiment, the authorization system may periodically (e.g., monthly) send an e-mail message with advertisements to each recipient. In such an embodiment, the authorization service may be provided free of charge to the recipients as the revenue from the advertisements may be sufficient to offset the costs of the advertisement. A recipient for a fee may request not to receive the e-mail messages with the advertisements. Accordingly, the invention is not limited except as by the appended claims.

Abstract

A method and system for authorizing communications sent from a sender to a recipient. The authorization system receives a communication sent from a sender to a recipient. The authorization system determines whether that sender is authorized to send communications to that recipient. If the authorization system determines that the sender is not authorized, then the authorization system sends an authorization communication to the sender. The authorization communication requests authorization information from the sender. When the authorization system receives the authorization information, it determines whether the information is correct. If correct, then the authorization system indicates that the sender is authorized and forwards the communication to the recipient. When a subsequent communication sent from the sender to the recipient is received, the authorization system may automatically determine that the sender is authorized and forward the communication to the recipient without re-contacting the sender.

Description

BACKGROUND
Electronic communications such as e-mail are being increasingly used for both business and personal uses. Electronic communications has many advantages over non-electronic communications such as postal mail. These advantages include low cost, rapid delivery, ease of storage, and so on. As a result of these advantages, there is also an important disadvantage of electronic communications: junk mail, spam, and other types of unwanted electronic communications. Because of its low cost and speed, many organizations use electronic communications to advertise. For example, a mortgage company may purchase a list of e-mail addresses and send an e-mail message containing an advertisement for the mortgage company to each e-mail address. It is not uncommon for a person to receive many such unwanted and unsolicited e-mail messages a day. People receiving such junk e-mail messages typically find them annoying. Junk e-mail messages may also cause a person's inbox to become full and may make it difficult to locate and identify non-junk e-mail messages.
Various techniques have been developed to combat junk e-mail. For example, some e-mail systems allow a user to create a list of junk e-mail senders. When an e-mail message is received from a sender on the list of junk e-mail senders, the e-mail system may automatically delete the junk e-mail message or may automatically store the junk e-mail message in a special folder. When a junk e-mail message is received from a sender who is not currently on the junk e-mail list, the recipient can indicate to add that sender to the list. As another example, some e-mail systems may allow the recipient to specify a list of non-junk senders. If an e-mail message is received from a sender who is not on the list of non-junk senders, then the e-mail system may automatically delete or otherwise specially handle such an e-mail message.
A disadvantage of these techniques for combating junk e-mail is that the recipients are responsible for specifying who is a junk sender and a non-junk sender. It would be desirable to have a technique for combating junk e-mail that relieves the recipient of such responsibility.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a block diagram illustrating a configuration of the authorization system implemented as part of an e-mail system.
FIG. 2 is a block diagram illustrating a configuration of the authorization system implemented to authorize e-mail before being sent to an existing e-mail system.
FIG. 3A is a block diagram illustrating a configuration of the authorization system implemented to retrieve e-mail messages delivered to an existing e-mail system.
FIG. 3B is a block diagram illustrating a configuration of the authorization system implemented to retrieve e-mail messages delivered to an existing e-mail system and provide the authorized e-mail messages via an e-mail component of the authorization system.
FIG. 4 illustrates an authorization e-mail message that is sent to a sender from the authorization system.
FIG. 5 illustrates a web page through which a sender provides authorization information.
FIG. 6 illustrates a web page notifying the sender that they have been authorized.
FIG. 7 illustrates a web page for signing up for the authorization service.
FIG. 8 illustrates a web page that a recipient may use to view unauthorized e-mail messages.
FIG. 9 illustrates a web page that a recipient may use to view their list of authorized senders.
FIG. 10 is a block diagram illustrating components of the authorization system in one embodiment.
FIG. 11 is a flow diagram illustrating processing of the authorize e-mail component in one embodiment.
FIG. 12 is a flow diagram illustrating process of the prepare authorization request component in one embodiment.
FIG. 13 is a flow diagram illustrating processing of the check authorization response component in one embodiment.
DETAILED DESCRIPTION
A method and system for authorizing communications sent from a sender to a recipient is provided. In one embodiment, the authorization system receives a communication (e.g., e-mail message or voice mail message) sent from a sender to a recipient. The authorization system determines whether that sender is authorized to send communications to that recipient. The authorization system may make this determination based on a list of senders who are authorized to send to that recipient. When the authorization system determines that sender is authorized, the authorization system provides the communication to the recipient. If the authorization system determines that the sender is, however, not authorized, then the authorization system sends an authorization communication to the sender. The authorization communication requests authorization information from the sender. In one embodiment, the request may be for authorization information that is difficult for a computer system to automatically provide, but is easy for a person to provide. For example, the request may be that the sender respond with the number of words in the first sentence of the request, the color of a cloud, or the name of the current U.S. President. In addition, the authorization system may request many different types of authorization information to make it even more difficult for a computer system to respond correctly. One skilled in the art will appreciate that many of the well-known techniques for determining whether a respondent is a person or computer may alternatively be used. When the authorization system receives the authorization information, it determines whether the information is correct, that is whether it was provided by a person or a computer. If correct, then the authorization system indicates that the sender is authorized and forwards the communication to the recipient. When a subsequent communication sent from the sender to the recipient is received, the authorization system may automatically determine that the sender is authorized and forward the communication to the recipient without re-contacting the sender. The authorization system may authorize the sender to send communications only to that recipient. Thus, the sender would need to go through a similar authorization process for each recipient. In this way, the authorization system can authorize senders without bothering the recipient and ensure that an inadvertently authorized sender is not authorized to send to all recipients.
Alternatively, the authorization system may not rely solely on the authorization information provided by the sender to determine whether the sender should be authorized to send communications to the recipient. The authorization system may automatically authorize senders based on other criteria such as their history of authorizations. For example, the authorization system may automatically authorize a sender when the sender has in the last month been successfully authorized using authorization information to communicate with five other recipients. As another example, the authorization system may automatically authorize a sender to send to all recipients in a certain category when one recipient in the category is authorized. The category could be, for example, recipients in the same e-mail domain, recipients in the same company, and so on. More generally, the authorization system may use a criteria that is based on an evaluation of whether the sender is likely to send unwanted communications. The authorization system may even revoke a sender's authorization in certain circumstances. One such circumstance may be when the sender sends communications to a large number of recipients (e.g., 10,000) in a short period of time. Another circumstance that may warrant revocation of a sender's authorization is if several recipients specifically request to revoke the authorization of that sender. In such circumstances, the authorization system may revoke the sender's authorization so that the sender is no longer authorized to send to any recipients. In another circumstance, the authorization system may automatically revoke a sender's authorization on a per-recipient basis.
One skilled in the art will appreciate that the techniques of the authorization system can be used in many different communications environments. In the following, an embodiment of the authorization system is described in an e-mail environment. The techniques of the authorization system may also be used to authorize telephone communications, voice mail communications, instant messaging communications, pager communications, and various other types of electronic communications. For example, an embodiment of the authorization system may intercept telephone calls placed by a sender (i.e., the caller) to a recipient (i.e., the callee). If the sender's telephone number is not on an authorized sender list for the recipient, then the authorization system may answer the call and request that the sender go to a certain web site and provide authorization information. If the sender provides the correct authorization information, then the next time the sender places a call to the recipient the call will automatically be authorized. The techniques may also be used to authorize non-electronic communications such as postal mail. For example, an embodiment of the authorization service may be used by a postal service to determine whether the sender (e.g., return addressee) is authorized to send postal mail to the recipient (e.g., addressee). If not, the postal service may send a postcard to the return address asking that the sender contact a web site and perform a similar authorization as described above for a telephone call. When that authorization is complete, the postal service may forward the postal mail to the recipient.
The authorization system when used to authorize e-mail may be implemented in various different configurations. For example, the authorization system may be implemented as part of the e-mail system itself. In such a configuration, the e-mail system may invoke an authorization module or component when each e-mail message is received for a recipient who has requested that their e-mail be verified. As another example, the authorization system can be configured to work in conjunction with an existing e-mail system by routing e-mail to the authorization system first rather than directly to the e-mail server. FIGS. 1-3 illustrate example configurations of the authorization system.
FIG. 1 is a block diagram illustrating a configuration of the authorization system implemented as part of an e-mail system. The authorization system may be implemented as a component of an e-mail system. The e-mail system invokes the authorization system when it receives an e-mail message. If the authorization system determines that the sender is authorized to send to the recipient, then the authorization system may place the e-mail message in the recipient's inbox. Otherwise, the authorization system verifies whether the sender is authorized. The arrows indicate the sequence of steps that are performed when an e-mail message is sent to a recipient. Initially, a sender computer 101 sends an e-mail message in step 1 to the recipient. The e-mail system 103 receives the e-mail message and invokes the authorization system. The authorization system checks its internal tables in step 2 to determine whether the sender has already been authorized to send e-mail to the recipient. If authorized, then the e-mail message is placed in the recipient's inbox. If not authorized, then the authorization system sends a request for authorization information in step 3 to the sender. The request may be sent via an e-mail message that contains a link to a web page through which the sender can submit the authorization information. When the sender selects the link, the sender is provided with an authorization web page and provides the authorization information in step 4. Alternatively, the web page can be embedded in the e-mail message, rather than embedding just the link to the web page. The authorization information may alternatively be provided in ways other than accessing a web page. For example, the sender may be directed to provide the authorization information in a reply e-mail message or in a telephone call. When the authorization system receives the authorization information, it determines whether the authorization information is correct. If correct, the authorization system adds the sender in step 5 to a list of senders who are authorized to send e-mail to the recipient and then places the e-mail message in the recipient's inbox. The recipient may then use a recipient computer 102 to request their inbox in step 6 from the e-mail system. The e-mail system then sends to the recipient computer in step 7 the inbox information including the e-mail message sent from the sender. The authorization system may provide a service through which a recipient can access their e-mail messages that could not be authorized. The service may be implemented as part of the e-mail system or may be provided by a web site. That service may allow the recipient to view the e-mail messages and indicate which senders should be authorized. Alternatively, the authorization system may place e-mail messages that cannot be authorized in a special e-mail folder.
FIG. 2 is a block diagram illustrating a configuration of the authorization system implemented to authorize e-mail before being sent to an existing e-mail system. The recipient's e-mail is routed from a sender computer 201 to the authorization system 203 rather than to the existing e-mail system 204. The authorization system then authorizes the e-mail message and forwards it to the existing e-mail system for processing as normal. If the sender cannot be authorized, then the authorization system may store the e-mail message for access by the recipient via a web page or some other mechanism. The sender computer sends an e-mail message in a step 1 to the recipient. The authorization system receives the e-mail message and checks in step 2 whether the sender is authorized to send e-mail to the recipient. If authorized, then the authorization system sends the e-mail message to the existing e-mail system. If not authorized, then the authorization system requests authorization information in step 3 from the sender. The sender provides the authorization information in step 4 to the authorization system. If the authorization information is correct, then the authorization system adds the sender in step 5 to a list of senders who are authorized to send e-mail to the recipient. The authorization system then sends the e-mail message in step 6 to the existing e-mail system. The recipient then may use a recipient computer 202 to request their inbox in step 7 from the existing e-mail system. In response, the existing e-mail system sends in step 8 the inbox including the e-mail message to the recipient computer.
FIG. 3A is a block diagram illustrating a configuration of the authorization system implemented to retrieve e-mail messages delivered to an existing e-mail system. The authorization system 303 may have the e-mail authentication information (e.g., account name and password) of the recipient for an existing e-mail system 304. The authorization system periodically checks the inbox of the recipient and determines whether any e-mail messages from unauthorized recipients have been received. Alternatively, rather than periodically checking the inbox of the recipient, the recipient's inbox may be configured to automatically forward all e-mail messages to the authorization system using, for example, an inbox assistant. If the authorization system cannot authorize the sender, then the authorization system may automatically delete the e-mail message from the recipient's inbox. A sender computer 301 initially sends an e-mail message in step 1 to the recipient. The e-mail message is routed to the existing e-mail system. Periodically the authorization system requests the recipient's e-mail messages in step 2 from the existing e-mail system. The existing e-mail system sends the e-mail messages in step 3 to the authorization system. In one embodiment, the e-mail system need only send the identifications of the senders. The authorization system then checks the authorization of the sender in step 4. If the sender is authorized, the authorization system leaves the e-mail message in the recipient's inbox. If, however, the sender is not currently authorized, then the authorization system requests authorization information in step 5 from the sender. During this authorization process, the authorization system may move the e-mail message to an e-mail folder for unauthorized senders. When the sender is authorized, then the authorization system would move the e-mail message back to the inbox. The sender then provides the authorization information in step 6 to the authorization system. The authorization system verifies the correctness of the authorization information and adds the sender in step 7 to the list of senders who are authorized to send e-mail to the recipient. If the authorization system cannot authorize the sender, then the authorization system instructs the existing e-mail system in step 8 to remove the e-mail message from the inbox. Otherwise, the e-mail message is left in the inbox. When the recipient requests their inbox in step 9, the existing e-mail system provides the inbox including the authorized e-mail message in step 10 to a recipient computer 302.
FIG. 3B is a block diagram illustrating a configuration of the authorization system implemented to retrieve e-mail messages delivered to an existing e-mail system and provide the authorized e-mail messages via an e-mail component of the authorization system. This configuration is a hybrid of the configurations of FIG. 1 and FIG. 3A. This configuration provides an e-mail component like the configuration of FIG. 1, but the e-mail messages are sent initially to an existing e-mail system. This configuration retrieves the e-mail messages from the existing e-mail system like the configuration of FIG. 3A, but the e-mail messages are provided to the recipient via the authorization system, rather than via the existing e-mail system. A sender computer 311 initially sends an e-mail message in step 1 to the recipient. The e-mail message is routed to an existing e-mail system 314. Periodically the authorization system 313 requests the recipient's e-mail messages in step 2 from the existing e-mail system. The existing e-mail system sends the e-mail messages in step 3 to the authorization system. The authorization system then checks the authorization of the sender in step 4. If the sender is authorized, the authorization system stores the e-mail message in the recipient's inbox of the e-mail component of the authorization system. If, however, the sender is not currently authorized, then the authorization system requests authorization information in step 5 from the sender. The sender then provides the authorization information in step 6 to the authorization system. The authorization system verifies the correctness of the authorization information and adds the sender in step 7 to the list of senders who are authorized to send e-mail to the recipient. If the sender is authorized, the authorization system stores the e-mail message in the recipient's inbox of the e-mail component of the authorization system. If the authorization system, however, cannot authorize the sender, then the authorization system may store the e-mail message in a folder for e-mail messages from unauthorized senders. When the recipient requests their inbox in step 8, the e-mail component of the authorization system provides the inbox including the authorized e-mail message in step 9 to a recipient computer 312.
FIGS. 4-9 illustrate communications between a sender and the authorization system in one embodiment. FIG. 4 illustrates an authorization e-mail message that is sent to a sender from the authorization system. An authorization e-mail message requests the sender to provide certain authorization information. The e-mail message 400 includes message area 401 and advertisement area 402. The message area identifies the reason for the e-mail message and includes a link to a web page through which the sender can provide the authorization information. The advertisement area may include any advertisement provided by the authorization system. For example, the authorization system may include advertisements of a third party to derive advertising revenue. The advertisement area may include links to web pages associated with the advertisement. The authorization e-mail message, rather than providing a link to a web page, may include the web page itself or may request the sender to reply to the e-mail message with the authorization information included, for example, in the subject line.
FIG. 5 illustrates a web page through which a sender provides authorization information. The web page 500 is provided to the sender when the sender selects the link included in an authorization e-mail message. The web page includes a request for authorization information. In this example, the sender is requested to identify the picture 501. The user enters “flower” into data entry field 502 and then selects the submit button 503. When the submit button is selected, then the content of the data entry field and an identifier of the e-mail message being authorized is sent to the authorization system. The authorization system may send requests for many different types of authorization information (e.g., ask many different questions) to make it difficult for a computer to automatically provide the correct authorization information. A test for detecting whether a respondent is a person or computer is known as a “Turing test.” Well-known Turing tests include asking the respondent to identify a semantic error in a sentence, to identify a word that is shown in an image with its letters distorted, or to identify a word that is presented audibly. Nevertheless, even if a spamming computer was able to provide the correct authorization information in one instance, then the sender would be authorized to send to that recipient, but not automatically authorized to send to other recipients.
FIG. 6 illustrates a web page notifying the sender that they have been authorized. Web page 600 indicates that the e-mail message will be forwarded to the recipient and that future e-mail message will be automatically forwarded to that recipient. The web page may also invite the sender to sign up to use the authorization service of the authorization system. FIG. 7 illustrates a web page for signing up for the authorization service. In one embodiment, the authorization system may be integrated with an e-mail system. When a user signs up for the e-mail system, they may be automatically signed up for the authorization service. Alternatively, the e-mail system may allow each member to decide if they want to sign up for authorization service. Web page 700 requests that the user provide their e-mail name and password for the new e-mail account.
FIG. 8 illustrates a web page that a recipient may use to view unauthorized e-mail messages. The user provides their e-mail name and password to gain access to a web portion of the authorization system. Web page 800 includes a list 801 of the unauthorized e-mail messages that were sent to the user and could not be authorized. The authorization system may allow the user to select and view the contents of the e-mail messages. The buttons 802-806 at the bottom of the web page allow the user to indicate that the sender of the selected e-mail message is to be automatically authorized, that the e-mail message is to be removed, that the e-mail message is to be viewed, that all senders of the same domain as the sender of the e-mail message are to be automatically authorized, or that the sender is to be blocked (i.e., e-mail from that sender will automatically be deleted without attempting to authorize the sender). A recipient who is an employee of a company may want, for example, to automatically authorize all employees of the same company to send e-mail messages.
FIG. 9 illustrates a web page that a recipient may use to view their list of authorized senders. Web page 900 includes a list 901 of senders who are currently authorized to send e-mail to the recipient. The recipient may use the remove button 902 to remove a sender from the list and may use the add button 903 to add a new sender to list. The asterisk 904 indicates that all senders from the domain “Acme.com” are authorized to send to the recipient. In one embodiment, the authorization system may allow a recipient to maintain a list of senders whose e-mail is to be blocked.
FIG. 10 is a block diagram illustrating components of the authorization system in one embodiment. The client computers 1010 are connected via communications link 1020 to the authorization server 1030. In this example, the authorization system is configured as a component of an e-mail system. The authorization server includes an e-mail subsystem and a web subsystem. The e-mail subsystem provides standard e-mail capabilities along with the authorization of e-mail messages. The web subsystem allows senders to provide authorization information and recipients to view and modify their authorization information. The authorization server includes a web engine 1030, an e-mail engine 1032, an e-mail component 1033, a prepare authorization request component 1034, a check authorization response component 1035, an authorize e-mail component 1036, an authorized sender table 1037, and an unauthorized e-mail table 1038. The e-mail engine receives e-mail messages directed to the users of the e-mail system. The e-mail engine routes the received e-mail messages to the authorize e-mail component. The authorize e-mail component determines whether the sender is authorized and, if so, forwards the e-mail messages to the e-mail component. If the sender is not currently authorized to send e-mail to the recipient as indicated by the authorized sender table, then the authorize e-mail component sends a request for authorization information via e-mail to the sender. The authorization e-mail message may contain a link to a web page through which the sender provides the authorization information. That link may also identify the sender and recipient so that the authorization server can determine the e-mail message that is being authorized. When the sender selects the link in the authorization e-mail message, the web engine receives the request and invokes the prepare authorization request web page component to prepare the authorization web page. The web engine forwards the web page to the sender. When the sender provides the authorization response, the web engine routes the information to the check authorization response component. The check authorization response component determines whether the authorization response is correct and, if so, adds the sender to the list of authorized senders for that recipient in the authorized sender table. The authorization server also includes components (not shown) for accessing unauthorized e-mail messages of recipients. The computers of the authorization system may include a central processing unit, memory, input devices (e.g., keyboard and pointing devices), output devices (e.g., display devices), and storage devices (e.g., disk drives). The memory and storage devices are computer-readable media that may contain instructions that implement the authorization system. In addition, the data structures and message structures may be stored or transmitted via a data transmission medium, such as a signal on a communications link. Various communications links can be used, such as the Internet, a local area network, a wide area network, or a point-to-point dial-up connection.
FIG. 11 is a flow diagram illustrating processing of the authorize e-mail component in one embodiment. The authorize e-mail component is provided with an indication of a sender and a recipient. It checks the authorized sender table to determine whether the sender is authorized to send to that recipient. If not, the component attempts to authorize the sender. In block 1101, the component retrieves the recipient's list of authorized senders from the authorized sender table. In decision block 1102, if the list is found, then the component continues at block 1104, else the component continues at block 1103. In block 1103, the component sends an error e-mail message to the sender indicating that the recipient does not exist in the authorization system and then completes. In decision block 1104, if the sender is in the list of authorized senders for the recipient, then the component continues at block 1105, else the component continues at block 1106. In block 1105, the component places the e-mail message in the recipient's inbox and completes. In block 1106, the component adds the e-mail message to the unauthorized list of e-mail messages for the recipient. The component may also place the e-mail message in a folder of the recipient for holding unauthorized e-mail messages. In block 1107, the component prepares an authorization e-mail message and sends it into the sender. The authorization e-mail message may include a link to a web page along with a unique identifier so that the authorization system can identify the unauthorized e-mail message that is to be authorized when the sender selects the link. In block 1108, the component sends the authorization e-mail message to the sender and then completes.
FIG. 12 is a flow diagram illustrating processing of the prepare the authorization request component in one embodiment. This component is passed an e-mail message identifier so that it can identify the e-mail message to be authorized. The component then prepares and sends the authorization web page. In block 1201, the component retrieves the identified e-mail message. In decision block 1202, if the e-mail message is retrieved, then the component continues at block 1204, else the component continues at block 1203. In block 1203, the component prepares an error web page and continues at block 1206. If there is no e-mail message corresponding to the identifier, then the authorization system may have already determined whether the sender was authorized. In block 1204, the component prepares an authorization web page with an authorization request. In block 1205, the component may record the authorization request so that it can determine whether the response is correct. In block 1206, the component provides the prepared web page to the sender and then completes.
FIG. 13 is a flow diagram illustrating processing of the check authorization response component in one embodiment. The component receives the authorization response and the identifier of the e-mail message. The component determines whether the sender is authorized based on the response. In block 1301, the component retrieves the identified e-mail message and recorded authorization request. In decision block 1302, if retrieved, then the component continues at block 1304, else the component continues at block 1303. In block 1303, the component prepares a failed web page message and then continues at block 1309. In decision block 1304, if the authorization response is correct, then the component continues at block 1306, else the component continues at block 1305. In block 1305, the component prepares a failed web page message and then continues at block 1308. In block 1306, the component adds the sender to the list of authorized senders for the recipient and places the e-mail message in the recipient's inbox. In block 1307, the component prepares the authorized web page. In block 1308, the component removes the unauthorized e-mail message from the unauthorized e-mail table and as appropriate from the recipient's unauthorized e-mail folder. In block 1309, the component sends the prepared web page and then completes.
From the foregoing, it will be appreciated that specific embodiments of the invention have been described herein for purposes of illustration, but that various modifications may be made without deviating from the spirit and scope of the invention. For example, the requested authorization information can be any type of information that may satisfy the authorization needs of recipients. In one instance, the authorization system may request the sender to provide some personal information of the recipient such as place of employment, place of residence, secret code provided by the recipient, and so on. Also, the authorization system may use a characteristic of the communication or sender when determining whether to authorize the sender. For example, the authorization system may decide not to authorize a sender when the communication has an executable attachment or may require additional authorization information from the sender before authorizing the sender. The authorization system may also use personal information about the sender that it may derive from various source in deciding whether to authorize the recipient. For example, the authorization system may rely on the country of citizenship of the sender, the FBI's 10-Most Wanted List, and so on. The authorization system may also save e-mail messages from unauthorized senders and provide them to the recipient when the sender is eventually authorized. In one embodiment, the authorization system may periodically (e.g., monthly) send an e-mail message with advertisements to each recipient. In such an embodiment, the authorization service may be provided free of charge to the recipients as the revenue from the advertisements may be sufficient to offset the costs of the advertisement. A recipient for a fee may request not to receive the e-mail messages with the advertisements. Accordingly, the invention is not limited except as by the appended claims.

Claims (92)

1. A method for authorizing communications, the method comprising:
receiving a communication sent from a sender to a recipient;
sending an authorization communication to the sender, the authorization communication requesting authorization information from the sender to determine whether the sender should be authorized to send communications to the recipient;
in response to sending the authorization communication to the sender, receiving from the sender authorization information; and
if the received authorization information indicates that the sender is authorized:
providing the received communication to the recipient;
designating the sender as authorized to send communications to the recipient; and
if another recipient requests to revoke the authorization of the sender, revoking the authorization of the sender to send communications to the recipient.
2. A computer-readable medium having computer-executable instructions for performing the method of claim 1.
3. The method of claim 1 wherein the communications are electronic mail messages.
4. The method of claim 3 wherein the providing of the received communication to the recipient includes placing the received communication in an inbox of the recipient.
5. The method of claim 1 wherein the authorization communication includes a link to a display page through which the sender provides the authorization information.
6. The method of claim 1 wherein communications are electronic mail messages and the sender provides the authorization information in an electronic mail message.
7. The method of claim 1 wherein the authorization information includes a response to instructions, the instructions being designed to make it difficult for an automated system to provide an appropriate response.
8. The method of claim 1 including before sending an authorization communication to the sender, determining whether the sender is already authorized to send communications to the recipient and when authorized, providing the received communication to the recipient.
9. The method of claim 1 including when the received authorization information indicates that the sender is authorized, recording an indication so that subsequent communications sent from the sender to the recipient can be provided to the recipient without receiving additional authorization information from the sender.
10. The method of claim 9 wherein the recorded indication only indicates that the sender is authorized to send to that recipient.
11. The method of claim 9 including receiving from the recipient an indication of senders that are authorized to send communications to the recipient.
12. The method of claim 9 including receiving from the recipient an indication of senders that are no longer authorized to send communications to the recipient.
13. The method of claim 1 wherein a sender is requested to provide authorization information for each different recipient to whom the sender sends a communication.
14. The method of claim 1 wherein the authorization communication include an authorization identifier for identifying the received communication.
15. The method of claim 1 including notifying a recipient of received communications that have not been authorized.
16. The method of claim 1 including periodically sending to the recipient a communication that includes advertisements.
17. The method of claim 16 including suppressing the sending of the communication that includes advertisements to recipients who meet a certain criterion.
18. The method of claim 17 wherein the criterion is enrollment in a no-solicitation service.
19. The method of claim 1 wherein when the received authorization information indicates that the sender is not authorized, providing the received communication to the recipient with an indication that it was sent by a sender who could not be authorized.
20. The method of claim 19 wherein the indication is placing authorized and not authorized communication in separate folders.
21. The method of claim 1 wherein the receiving includes using a recipient identification and password to retrieve the communication from an electronic mail account of the recipient.
22. The method of claim 21 wherein the communication is retrieved from an inbox.
23. The method of claim 22 wherein the providing includes leaving the retrieved communication in the inbox.
24. The method of claim 22 including when the received authorization information indicates that the sender is not authorized, removing the communication from the inbox.
25. The method of claim 22 including when the received authorization information indicates that the sender is not authorized, moving the communication to a folder different from the inbox.
26. The method of claim 1 wherein the authorization communication includes a web page through which the sender provides the authorization information.
27. An authorization system for authorizing senders to send communications to recipients, the system comprising:
a component that receives a communication sent from a sender to a recipient;
a component that determines whether the sender of the received communication is authorized to send communications to the recipient;
a component that attempts to authorize the sender when it is determined that the sender is not authorized by requesting authorization information from the sender, by receiving authorization information from the sender, and by determining whether the authorization information indicates that the sender should be authorized;
a component that provides the communication to the recipient when it is determined that the sender is authorized to send the communication to the recipient; and
a component for determining whether the sender is authorized based on other recipients for whom the sender is authorized to send communications.
28. The authorization system of claim 27 wherein the authorization system is a subsystem of an electronic mail system.
29. The authorization system of claim 28 wherein the electronic mail system receives the communication and invokes the authorization system to determine whether the sender is authorized.
30. The authorization system of claim 27 wherein the authorization system is separate from an electronic mail system.
31. The authorization system of claim 30 wherein the authorization system receives the communication from the sender and wherein the authorization system sends the communication to the electronic mail system when it determines that the sender is authorized.
32. The authorization system of claim 30 wherein the authorization system receives the communication from the sender and wherein when the sender cannot be authorized, the authorization system sends the communication to a folder of the electronic mail system designated for communications of the recipient from senders that is not authorized.
33. The authorization system of claim 30 wherein the electronic mail system receives the communication from the sender, wherein the authorization system retrieves the communication from the electronic mail system, and wherein the authorization system indicates to the electronic mail system whether the sender is authorized.
34. The authorization system of claim 33 wherein the authorization system indicates that the sender is authorized by leaving the communication in an inbox of the recipient.
35. The authorization system of claim 33 wherein the authorization system indicates that the sender is not authorized by removing the communication from the inbox of the recipient.
36. The authorization system of claim 35 wherein the authorization system adds the removed communication to a folder of the recipient for communications of senders who are not authorized.
37. The authorization system of claim 33 wherein the authorization system retrieves the communication from the electronic mail system as a result of the electronic mail system automatically forwarding communications of the recipient to the authorization system.
38. The authorization system of claim 27 wherein the authorization system includes an electronic mail component, wherein the authorization system retrieves the communication from an electronic mail system, wherein the authorization system determines whether the sender is authorized, and wherein when the sender is authorized, the authorization system makes the communication available to the recipient through its electronic mail component.
39. The authorization system of claim 38 wherein the authorization system retrieves the communication from the electronic mail system as a result of the electronic mail system automatically forwarding communications of the recipient to the authorization system.
40. The authorization system of claim 38 wherein the authorization system retrieves the communication from the electronic mail system using authentication information of the recipient.
41. The authorization system of claim 27 wherein the requesting of authorization information from the sender includes sending an electronic mail message to the sender.
42. The authorization system of claim 41 wherein the electronic mail message includes a link to a web page through which the sender provides the authorization information.
43. The authorization system of claim 41 wherein the electronic mail message includes a web page through which the sender provides the authorization information.
44. The authorization system of claim 41 wherein the sender provides the authorization information in an electronic mail message.
45. The authorization system of claim 27 wherein the requested authorization information is used to determine whether the sender is an automated system.
46. The authorization system of claim 27 wherein the requested authorization information is a Turing test.
47. The authorization system of claim 27 including when it is determined that the sender is authorized to send the communication to the recipient, designating the sender as authorized to send to the recipient so that the authorization system sends subsequent communications from the sender to the recipient without requesting authorization information from the recipient.
48. The authorization system of claim 47 including revoking the designation that a sender is authorized to send to the recipient based on a criterion.
49. The authorization system of claim 48 wherein the criterion is that the sender has sent communications to many other recipients in a short period of time.
50. The authorization system of claim 48 wherein the criterion is that other recipients have requested to revoke the authorization of that sender.
51. An authorization system for authorizing senders to send communications to recipients, the system comprising:
means for receiving a communication sent from a sender to a recipient;
means for determining whether the sender of the received communication is authorized to send communications to the recipient by requesting authorization information from the sender, by receiving authorization information from the sender, and by determining whether the authorization information indicates that the sender should be authorized;
means for providing the communication to the recipient when it is determined that the sender is authorized to send the communication to the recipient; and
means for revoking the authorization of the sender to send communications to the recipient if it is determined that another recipient has revoked a similar authorization.
52. The authorization system of claim 51 wherein the authorization system is a subsystem of an electronic mail system.
53. The authorization system of claim 52 wherein the electronic mail system receives the communication and invokes the authorization system to determine whether the sender is authorized.
54. The authorization system of claim 51 wherein the authorization system is separate from an electronic mail system.
55. The authorization system of claim 54 wherein the authorization system receives the communication from the sender and wherein the authorization system sends the communication to the electronic mail system when it determines that the sender is authorized.
56. The authorization system of claim 54 wherein the authorization system receives the communication from the sender and wherein when the sender cannot be authorized, the authorization system sends the communication to a folder of the electronic mail system designated for communications of the recipient from senders that cannot be authorized.
57. The authorization system of claim 54 wherein the electronic mail system receives the communication from the sender, wherein the authorization system retrieves the communication from the electronic mail system, and wherein the authorization system indicates to the electronic mail system whether the sender is authorized.
58. The authorization system of claim 57 wherein the authorization system indicates that the sender is authorized by leaving the communication in an inbox of the recipient.
59. The authorization system of claim 57 wherein the authorization system indicates that the sender is not authorized by removing the communication from the inbox of the recipient.
60. The authorization system of claim 57 wherein the authorization system retrieves the communication from the electronic mail system as a result of the electronic mail system automatically forwarding communications of the recipient to the authorization system.
61. The authorization system of claim 51 wherein the authorization system includes an electronic mail component, wherein the authorization system retrieves the communication from an electronic mail system, wherein the authorization system determines whether the sender is authorized, and wherein when the sender is authorized, the authorization system makes the communication available to the recipient through its electronic mail component.
62. The authorization system of claim 61 wherein the authorization system retrieves the communication from the electronic mail system as a result of the electronic mail system automatically forwarding communications of the recipient to the authorization system.
63. The authorization system of claim 61 wherein the authorization system retrieves the communication from the electronic mail system using authentication information of the recipient.
64. A computer-readable medium containing instructions for controlling a computer system to authorize communications according to the method of claim 1 .
65. The computer-readable medium of claim 64 wherein the authorization system is a subsystem of an electronic mail system.
66. The computer-readable medium of claim 65 wherein the electronic mail system receives the communication and invokes the authorization system to determine whether the sender is authorized.
67. The computer-readable medium of claim 64 wherein the authorization system is separate from an electronic mail system.
68. The computer-readable medium of claim 67 wherein the authorization system receives the communication from the sender and wherein the authorization system sends the communication to the electronic mail system when it determines that the sender is authorized.
69. The computer-readable medium of claim 67 wherein the authorization system receives the communication from the sender and wherein when the sender cannot be authorized, the authorization system sends the communication to a folder of the electronic mail system designated for communications of the recipient from senders that are authorized.
70. The computer-readable medium of claim 67 wherein the electronic mail system receives the communication from the sender, wherein the authorization system retrieves the communication from the electronic mail system, and wherein the authorization system indicates to the electronic mail system whether the sender is authorized.
71. The computer-readable medium of claim 70 wherein the authorization system indicates that the sender is authorized by leaving the communication in an inbox of the recipient.
72. The computer-readable medium of claim 70 wherein the authorization system indicates that the sender is not authorized by removing the communication from the inbox of the recipient.
73. The computer-readable medium of claim 72 wherein the authorization system adds the removed communication to a folder of the recipient for communications of senders who are not authorized.
74. The computer-readable medium of claim 70 wherein the authorization system retrieves the communication from the electronic mail system as a result of the electronic mail system automatically forwarding communications of the recipient to the authorization system.
75. The computer-readable medium of claim 64 wherein the authorization system includes an electronic mail component, wherein the authorization system retrieves the communication from an electronic mail system, wherein the authorization system determines whether the sender is authorized, and wherein when the sender is authorized, the authorization system makes the communication available to the recipient through its electronic mail component.
76. The computer-readable medium of claim 75 wherein the authorization system retrieves the communication from the electronic mail system as a result of the electronic mail system automatically forwarding communications of the recipient to the authorization system.
77. The computer-readable medium of claim 75 wherein the authorization system retrieves the communication from the electronic mail system using authentication information of the recipient.
78. The method of claim 1 wherein the communication is a letter delivered to a postal service addressed from the sender to the recipient.
79. The method of claim 78 wherein the requesting of authorization information includes sending a communication via the postal service to the sender.
80. The method of claim 78 wherein the authorization information is received from the sender via a computer system.
81. The method of claim 78 wherein the authorization information is received from the sender via a web page.
82. The method of claim 78 wherein the authorization information is received from the sender via a telephone call.
83. The method of claim 1 wherein the communication is a telephone call placed from the sender to the recipient.
84. The method of claim 83 wherein the requesting of authorization information is performed by answering the telephone call.
85. The method of claim 84 wherein the authorization information is received from the sender in response to instructions provided by answering the telephone call.
86. The method of claim 83 wherein the sender is identified by a caller identifier associated with the telephone call.
87. The method of claim 1, wherein the requested authorization information is a response to a Turing test.
88. A method in a computer system for sending a communication from a sender to a recipient, the method comprising: sending a communication to the recipient; receiving a request for authorization information from an authorization system; and providing the requested authorization information to the authorization system so that the authorization system can verify the authorization information, can provide the communication to the recipient when the authorization information is verified, can not provide the communication to the recipient when the authorization information is not verified, and can revoke the authorization of the sender if another recipient requests to revoke the authorization of the sender.
89. The method of claim 88 wherein the computer system is the sender's computer.
90. The method of claim 88 wherein the request for authorization information is received via an electronic mail message.
91. The method of claim 88 wherein the requested authorization information is provided via a web page.
92. The method of claim 88 wherein the requested authorization information is a response to a Turing test.
US11/715,309 2001-12-10 2007-03-06 Method and system for blocking unwanted communications Expired - Lifetime USRE40992E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/715,309 USRE40992E1 (en) 2001-12-10 2007-03-06 Method and system for blocking unwanted communications

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/016,477 US7039949B2 (en) 2001-12-10 2001-12-10 Method and system for blocking unwanted communications
US11/715,309 USRE40992E1 (en) 2001-12-10 2007-03-06 Method and system for blocking unwanted communications

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/016,477 Reissue US7039949B2 (en) 2001-12-10 2001-12-10 Method and system for blocking unwanted communications

Publications (1)

Publication Number Publication Date
USRE40992E1 true USRE40992E1 (en) 2009-11-17

Family

ID=21777336

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/016,477 Ceased US7039949B2 (en) 2001-12-10 2001-12-10 Method and system for blocking unwanted communications
US11/715,309 Expired - Lifetime USRE40992E1 (en) 2001-12-10 2007-03-06 Method and system for blocking unwanted communications

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/016,477 Ceased US7039949B2 (en) 2001-12-10 2001-12-10 Method and system for blocking unwanted communications

Country Status (1)

Country Link
US (2) US7039949B2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090248832A1 (en) * 2008-03-28 2009-10-01 Gaisford Calvin R Auto-discovery based item(s) sharing, including sender pushing and recipient approval
US9769099B2 (en) 2015-03-04 2017-09-19 Youval Bronicki Systems and methods of handling email communication

Families Citing this family (128)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6510871B2 (en) * 2001-03-05 2003-01-28 Sulzer Textil Ag Apparatus for the manufacture of leno fabrics
US6663244B1 (en) * 2001-12-14 2003-12-16 Infocus Corporation Illumination field blending for use in subtitle projection systems
US7213076B2 (en) * 2002-01-15 2007-05-01 International Business Machines Corporation Dynamic indication of email capabilities
WO2003071390A2 (en) * 2002-02-19 2003-08-28 Postini Corporation E-mail management services
US8688461B1 (en) 2002-03-29 2014-04-01 Fannie Mae Electronic registry for authenticating transferable records
US7818657B1 (en) 2002-04-01 2010-10-19 Fannie Mae Electronic document for mortgage transactions
US7383570B2 (en) * 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
KR100464755B1 (en) * 2002-05-25 2005-01-06 주식회사 파수닷컴 User authentication method using user's e-mail address and hardware information
US7516182B2 (en) * 2002-06-18 2009-04-07 Aol Llc Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US8046832B2 (en) * 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges
US7908330B2 (en) 2003-03-11 2011-03-15 Sonicwall, Inc. Message auditing
US7539726B1 (en) 2002-07-16 2009-05-26 Sonicwall, Inc. Message testing
US8924484B2 (en) * 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US8396926B1 (en) 2002-07-16 2013-03-12 Sonicwall, Inc. Message challenge response
US7899867B1 (en) * 2002-07-31 2011-03-01 FaceTime Communications, Inc, SpIM blocking and user approval techniques for real-time messaging networks
US8571973B1 (en) 2002-12-09 2013-10-29 Corelogic Solutions, Llc Electronic closing
US20040181581A1 (en) * 2003-03-11 2004-09-16 Michael Thomas Kosco Authentication method for preventing delivery of junk electronic mail
US8005899B2 (en) * 2003-03-19 2011-08-23 Message Level Llc System and method for detecting and filtering unsolicited and undesired electronic messages
US7290033B1 (en) * 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US7590695B2 (en) * 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US8132011B2 (en) * 2003-05-09 2012-03-06 Emc Corporation System and method for authenticating at least a portion of an e-mail message
US7657599B2 (en) * 2003-05-29 2010-02-02 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US20040249897A1 (en) * 2003-06-09 2004-12-09 Espinosa Claudia Leticia Method, system and apparatus for rejecting unauthorized or SPAM e-mail messages
US7155484B2 (en) * 2003-06-30 2006-12-26 Bellsouth Intellectual Property Corporation Filtering email messages corresponding to undesirable geographical regions
US7841940B2 (en) * 2003-07-14 2010-11-30 Astav, Inc Human test based on human conceptual capabilities
US7562119B2 (en) * 2003-07-15 2009-07-14 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US8645697B1 (en) * 2003-08-08 2014-02-04 Radix Holdings, Llc Message authorization
WO2005022806A2 (en) * 2003-08-22 2005-03-10 David Kaminski System and method of filtering unwanted electronic mail messages
US8539063B1 (en) * 2003-08-29 2013-09-17 Mcafee, Inc. Method and system for containment of networked application client software by explicit human input
US20050055412A1 (en) * 2003-09-04 2005-03-10 International Business Machines Corporation Policy-based management of instant message windows
US20050055405A1 (en) * 2003-09-04 2005-03-10 International Business Machines Corporation Managing status information for instant messaging users
US9118628B2 (en) * 2003-11-06 2015-08-25 Scott C Harris Locked e-mail server with key server
US7660857B2 (en) * 2003-11-21 2010-02-09 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US20050125667A1 (en) * 2003-12-09 2005-06-09 Tim Sullivan Systems and methods for authorizing delivery of incoming messages
US7840968B1 (en) 2003-12-17 2010-11-23 Mcafee, Inc. Method and system for containment of usage of language interfaces
US7882360B2 (en) * 2003-12-19 2011-02-01 Aol Inc. Community messaging lists for authorization to deliver electronic messages
US20050193130A1 (en) * 2004-01-22 2005-09-01 Mblx Llc Methods and systems for confirmation of availability of messaging account to user
US7469292B2 (en) * 2004-02-11 2008-12-23 Aol Llc Managing electronic messages using contact information
CA2457478A1 (en) * 2004-02-12 2005-08-12 Opersys Inc. System and method for warranting electronic mail using a hybrid public key encryption scheme
US7783735B1 (en) * 2004-03-22 2010-08-24 Mcafee, Inc. Containment of network communication
US7747860B2 (en) * 2004-05-04 2010-06-29 Message Level, Llc System and method for preventing delivery of unsolicited and undesired electronic messages by key generation and comparison
US7873955B1 (en) * 2004-09-07 2011-01-18 Mcafee, Inc. Solidifying the executable software set of a computer
US20080086532A1 (en) * 2004-10-04 2008-04-10 Brian Cunningham Method for the Verification of Electronic Message Delivery and for the Collection of Data Related to Electronic Messages Sent with False Origination Addresses
US8180834B2 (en) 2004-10-07 2012-05-15 Computer Associates Think, Inc. System, method, and computer program product for filtering messages and training a classification module
US20060168009A1 (en) * 2004-11-19 2006-07-27 International Business Machines Corporation Blocking unsolicited instant messages
US7742581B2 (en) 2004-11-24 2010-06-22 Value-Added Communications, Inc. Electronic messaging exchange
US9876915B2 (en) 2005-01-28 2018-01-23 Value-Added Communications, Inc. Message exchange
US9282188B2 (en) 2005-01-28 2016-03-08 Value-Added Communications, Inc. Voice message exchange
DE102005004652A1 (en) * 2005-01-29 2006-08-03 Robert Wild Anti-spam box system for data communication systems and their protection consists of anti-spam box, the communicating server and the E-mail with software attachment e.g. script
US7584268B2 (en) * 2005-02-01 2009-09-01 Google Inc. Collaborative web page authoring
US7650383B2 (en) * 2005-03-15 2010-01-19 Aol Llc Electronic message system with federation of trusted senders
US7647381B2 (en) * 2005-04-04 2010-01-12 Aol Llc Federated challenge credit system
US7603552B1 (en) * 2005-05-04 2009-10-13 Mcafee, Inc. Piracy prevention using unique module translation
US8006285B1 (en) 2005-06-13 2011-08-23 Oracle America, Inc. Dynamic defense of network attacks
US7200576B2 (en) * 2005-06-20 2007-04-03 Microsoft Corporation Secure online transactions using a captcha image as a watermark
US9213992B2 (en) * 2005-07-08 2015-12-15 Microsoft Technology Licensing, Llc Secure online transactions using a trusted digital identity
US7856661B1 (en) 2005-07-14 2010-12-21 Mcafee, Inc. Classification of software on networked systems
US7930353B2 (en) * 2005-07-29 2011-04-19 Microsoft Corporation Trees of classifiers for detecting email spam
US20070088793A1 (en) * 2005-10-17 2007-04-19 Landsman Richard A Filter for instant messaging
US20070094715A1 (en) * 2005-10-20 2007-04-26 Microsoft Corporation Two-factor authentication using a remote control device
JP2009512082A (en) * 2005-10-21 2009-03-19 ボックスセントリー ピーティーイー リミテッド Electronic message authentication
US8635284B1 (en) * 2005-10-21 2014-01-21 Oracle Amerca, Inc. Method and apparatus for defending against denial of service attacks
US7760722B1 (en) * 2005-10-21 2010-07-20 Oracle America, Inc. Router based defense against denial of service attacks using dynamic feedback from attacked host
US20070101010A1 (en) * 2005-11-01 2007-05-03 Microsoft Corporation Human interactive proof with authentication
US8065370B2 (en) 2005-11-03 2011-11-22 Microsoft Corporation Proofs to filter spam
US8145914B2 (en) 2005-12-15 2012-03-27 Microsoft Corporation Client-side CAPTCHA ceremony for user verification
EP1964325A1 (en) * 2005-12-19 2008-09-03 Kryptiva, Inc. System and method for providing certified proof of delivery receipts for electronic mail
US7757269B1 (en) 2006-02-02 2010-07-13 Mcafee, Inc. Enforcing alignment of approved changes and deployed changes in the software change life-cycle
CA2677525A1 (en) 2006-02-14 2007-08-23 Message Level, Llc Method for predelivery verification of an intended recipient of an electronic message and dynamic generation of message content upon verification
US7895573B1 (en) 2006-03-27 2011-02-22 Mcafee, Inc. Execution environment file inventory
US7870387B1 (en) 2006-04-07 2011-01-11 Mcafee, Inc. Program-based authorization
US8352930B1 (en) 2006-04-24 2013-01-08 Mcafee, Inc. Software modification by group to minimize breakage
US8555404B1 (en) 2006-05-18 2013-10-08 Mcafee, Inc. Connectivity-based authorization
US7519674B2 (en) * 2006-09-01 2009-04-14 Nuxo Technologies, Inc. Method and apparatus for filtering electronic messages
US20080065729A1 (en) * 2006-09-08 2008-03-13 Pitney Bowes Incorporated Method and system for service provider to be compensated for delivering e-mail messages while reducing amount of unsolicited e-mail messages
US20080104181A1 (en) * 2006-10-26 2008-05-01 Tal Golan Electronic mail processing system
US8224905B2 (en) * 2006-12-06 2012-07-17 Microsoft Corporation Spam filtration utilizing sender activity data
US7971061B2 (en) * 2006-12-11 2011-06-28 Pitney Bowes Inc. E-mail system and method having certified opt-in capabilities
US9424154B2 (en) 2007-01-10 2016-08-23 Mcafee, Inc. Method of and system for computer system state checks
US8332929B1 (en) 2007-01-10 2012-12-11 Mcafee, Inc. Method and apparatus for process enforced configuration management
US20080172468A1 (en) * 2007-01-15 2008-07-17 John Almeida Virtual email method for preventing delivery of unsolicited and undesired electronic messages
US8296659B1 (en) 2007-10-19 2012-10-23 Cellco Partnership Method for distinguishing a live actor from an automation
US8291021B2 (en) * 2007-02-26 2012-10-16 Red Hat, Inc. Graphical spam detection and filtering
TW200839561A (en) * 2007-03-22 2008-10-01 Wistron Corp Method of irregular password configuration and verification
WO2009014464A1 (en) 2007-07-25 2009-01-29 Szymon Lukaszyk A method and system of transferring electronic messages
US10055595B2 (en) * 2007-08-30 2018-08-21 Baimmt, Llc Secure credentials control method
US8379867B2 (en) * 2007-09-24 2013-02-19 Mymail Technology, Llc Secure email communication system
US8195931B1 (en) 2007-10-31 2012-06-05 Mcafee, Inc. Application change control
US8515075B1 (en) 2008-01-31 2013-08-20 Mcafee, Inc. Method of and system for malicious software detection using critical address space protection
US8615502B2 (en) 2008-04-18 2013-12-24 Mcafee, Inc. Method of and system for reverse mapping vnode pointers
US20100100936A1 (en) * 2008-09-08 2010-04-22 Vladimir Alexander Brik Secure Wireless Network Using Radiometric Signatures
US8874662B2 (en) * 2008-10-17 2014-10-28 Alan Graham Method and apparatus for controlling unsolicited messages in a messaging network using an authoritative domain name server
US8544003B1 (en) 2008-12-11 2013-09-24 Mcafee, Inc. System and method for managing virtual machine configurations
US9621714B2 (en) 2009-01-27 2017-04-11 Value-Added Communications, Inc. System and method for electronic notification in institutional communication
US8285798B2 (en) * 2009-04-15 2012-10-09 Ecert, Inc. System and method for the management of message policy
US8381284B2 (en) 2009-08-21 2013-02-19 Mcafee, Inc. System and method for enforcing security policies in a virtual environment
US8341627B2 (en) * 2009-08-21 2012-12-25 Mcafee, Inc. Method and system for providing user space address protection from writable memory area in a virtual environment
US20110081640A1 (en) * 2009-10-07 2011-04-07 Hsia-Yen Tseng Systems and Methods for Protecting Websites from Automated Processes Using Visually-Based Children's Cognitive Tests
US9552497B2 (en) * 2009-11-10 2017-01-24 Mcafee, Inc. System and method for preventing data loss using virtual machine wrapped applications
EP2520078A1 (en) * 2009-12-31 2012-11-07 Gemalto SA Method for management of a voice mailbox of a mobile phone
US9191235B2 (en) * 2010-02-05 2015-11-17 Microsoft Technology Licensing, Llc Moderating electronic communications
US8938800B2 (en) 2010-07-28 2015-01-20 Mcafee, Inc. System and method for network level protection against malicious software
US8925101B2 (en) 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
US8549003B1 (en) 2010-09-12 2013-10-01 Mcafee, Inc. System and method for clustering host inventories
US9075993B2 (en) 2011-01-24 2015-07-07 Mcafee, Inc. System and method for selectively grouping and managing program files
US9112830B2 (en) 2011-02-23 2015-08-18 Mcafee, Inc. System and method for interlocking a host and a gateway
US9594881B2 (en) 2011-09-09 2017-03-14 Mcafee, Inc. System and method for passive threat detection using virtual memory inspection
US20120084842A1 (en) * 2011-09-13 2012-04-05 Whitmyer Jr Wesley W Configurable electronic messaging system that maintains recipient privacy
US9147082B2 (en) 2011-09-13 2015-09-29 Whorlr Llc Electronic messaging system with configurable delivery that maintains recipient privacy
US8694738B2 (en) 2011-10-11 2014-04-08 Mcafee, Inc. System and method for critical address space protection in a hypervisor environment
US9069586B2 (en) 2011-10-13 2015-06-30 Mcafee, Inc. System and method for kernel rootkit protection in a hypervisor environment
US8973144B2 (en) 2011-10-13 2015-03-03 Mcafee, Inc. System and method for kernel rootkit protection in a hypervisor environment
US8800024B2 (en) 2011-10-17 2014-08-05 Mcafee, Inc. System and method for host-initiated firewall discovery in a network environment
US8713668B2 (en) 2011-10-17 2014-04-29 Mcafee, Inc. System and method for redirected firewall discovery in a network environment
US10319363B2 (en) 2012-02-17 2019-06-11 Microsoft Technology Licensing, Llc Audio human interactive proof based on text-to-speech and semantics
US8739272B1 (en) 2012-04-02 2014-05-27 Mcafee, Inc. System and method for interlocking a host and a gateway
US8973146B2 (en) 2012-12-27 2015-03-03 Mcafee, Inc. Herd based scan avoidance system in a network environment
US9767299B2 (en) 2013-03-15 2017-09-19 Mymail Technology, Llc Secure cloud data sharing
WO2015060857A1 (en) 2013-10-24 2015-04-30 Mcafee, Inc. Agent assisted malicious application blocking in a network environment
US10805251B2 (en) * 2013-10-30 2020-10-13 Mesh Labs Inc. Method and system for filtering electronic communications
US10389752B2 (en) 2015-01-14 2019-08-20 Viesoft, Inc. Price mining prevention systems and related methods
US9552487B2 (en) * 2015-01-14 2017-01-24 Viesoft, Inc. Price mining prevention systems and related methods
US10692102B2 (en) 2013-12-31 2020-06-23 Viesoft, Inc. Price mining and product re-pricing data processing systems and methods
US10748175B2 (en) 2015-01-14 2020-08-18 Viesoft, Inc. Price mining prevention and dynamic online marketing campaign adjustment data processing systems and methods
US9967219B2 (en) * 2015-03-23 2018-05-08 Ca, Inc. Privacy preserving method and system for limiting communications to targeted recipients using behavior-based categorizing of recipients
US11140173B2 (en) 2017-03-31 2021-10-05 Baimmt, Llc System and method for secure access control
US10749827B2 (en) 2017-05-11 2020-08-18 Global Tel*Link Corporation System and method for inmate notification and training in a controlled environment facility
CN109104280B (en) * 2017-06-20 2021-09-28 腾讯科技(深圳)有限公司 Method and device for forwarding message

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5604792A (en) * 1989-12-12 1997-02-18 The Telephone Connection, Inc. Call screening method
US6199102B1 (en) * 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6691156B1 (en) * 2000-03-10 2004-02-10 International Business Machines Corporation Method for restricting delivery of unsolicited E-mail
US6868498B1 (en) * 1999-09-01 2005-03-15 Peter L. Katsikas System for eliminating unauthorized electronic mail

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5604792A (en) * 1989-12-12 1997-02-18 The Telephone Connection, Inc. Call screening method
US6199102B1 (en) * 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6868498B1 (en) * 1999-09-01 2005-03-15 Peter L. Katsikas System for eliminating unauthorized electronic mail
US6691156B1 (en) * 2000-03-10 2004-02-10 International Business Machines Corporation Method for restricting delivery of unsolicited E-mail

Non-Patent Citations (10)

* Cited by examiner, † Cited by third party
Title
A Key Management and Authenication Model for Ad hoc Network, Jianwei Liu; Chun Liu; Keqiang Guo; Personal, Indoor and Mobile Radio Communications, 2007, PIMRC 2007. IEEE 18th International Symposium on Sep. 3-7, 2007 pp. 1-5. *
A prototype of security for active networks, Kou Yanan; Li Zengzhi; Liao Zhigang; Algorithms and Architectures for Parallel Processing, 2002. Proceedings. Fifth International Conference on Oct. 23-25, 2002 pp. 338-341. *
Angwin, J., "Postal Service to deliver the e-mail," The Wall Street Journal Online, Jul. 30, 2000, pp. 1-7. *
Authorization in the digital library secure access to services across enterprise boundaries; Ching et al.; Research and Technology Advances in Digital Libraries, Proceedings of the Third Forum on May 13-15, 1996 pp. 110-119. *
Automatic access controls in the Defense Message System (DMS); Dzierzawski, D.; Military Communications Conference Proceedings, 1999, MII.COM 1999, IEEE vol. 2, Oct. 31-Nov. 3, 1999 pp. 1262-1266, vol. 2. *
Establishing a secure multicast group for remote software delivery; Lin Han et al.; Enabling Technologies: Infrastructure for Collaborative Enterprises, Proceedings. IEEE 8th International Workshops on Jun. 16-18, 1999 pp. 194-195. *
Habraken, "Lesson 9, Creating Email," Teach Yourself Microsoft Outlook 98 in 10 minutes, Sams Publishing, Apr. 1998, pp. 1-5. *
Practical broadcast authentication in sensor networks, Liu, D.; Ning, P.; Zhu, S.; Jajodia, S.; Mobile and Ubiquitous Systems: Networking and Services, 2005, MobiQuitous 2005. The Second Annual International Conference on Jul. 17-21, 2005 pp. 118-129. *
Sorkin, D., "Technical and Legal Approaches to Unsolicited Electronic Email," U.S.F. L. Rev. 325, Apr. 2001, pp. 325-330 and 347-354. *
Wikipedia, "Letter," Encyclopedia, available at http://en.wikipedia.org/wiki/Letter, p. 1. *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090248832A1 (en) * 2008-03-28 2009-10-01 Gaisford Calvin R Auto-discovery based item(s) sharing, including sender pushing and recipient approval
US8407362B2 (en) * 2008-03-28 2013-03-26 Oracle International Corporation Auto-discovery based item(s) sharing, including sender pushing and recipient approval
US9769099B2 (en) 2015-03-04 2017-09-19 Youval Bronicki Systems and methods of handling email communication

Also Published As

Publication number Publication date
US20030110400A1 (en) 2003-06-12
US7039949B2 (en) 2006-05-02

Similar Documents

Publication Publication Date Title
USRE40992E1 (en) Method and system for blocking unwanted communications
US8051172B2 (en) Methods for managing the exchange of communication tokens
US8209387B2 (en) Method and system for filtering unauthorized electronic mail messages
US9715676B2 (en) Method and system for confirming proper receipt of e-mail transmitted via a communications network
US6266692B1 (en) Method for blocking all unwanted e-mail (SPAM) using a header-based password
US9503406B2 (en) Active e-mail filter with challenge-response
US9667583B2 (en) Sorting electronic messages using attributes of the sender address
US6167435A (en) Double opt-in™ method and system for verifying subscriptions to information distribution services
US7428576B2 (en) Addressee-defined mail addressing system and method
US7155523B1 (en) Systems and methods for an e-mail clearing house
US20070005708A1 (en) Authorizing control for electronic communications
US20020152272A1 (en) Method for managing multiple dynamic e-mail aliases
US20080052364A1 (en) System and method for protecting e-mail sender identity via use of customized recipient e-mail addresses
US20070204043A1 (en) Method, system and apparatus for rejecting unauthorized or SPAM e-mail messages.
US20070088793A1 (en) Filter for instant messaging
US7620691B1 (en) Filtering electronic messages while permitting delivery of solicited electronics messages
US7571220B1 (en) Method and system for managing e-mails
US20040186895A1 (en) System and method for managing electronic messages
US6405319B1 (en) Verification system for information transfers over a computer network
US20060031333A1 (en) Method to populate white list
US10715475B2 (en) Dynamic electronic mail addressing
Malamud A No Soliciting Simple Mail Transfer Protocol (SMTP) Service Extension
JP5362916B2 (en) Message distribution system
Haig E-mail Essentials: How to Make the Most of E-communication
KR20030036479A (en) Method, Program, Media, and Device to register authenticated membership for getting various service, transmit authenticated mail for supporting envarenment to call a spam sender to account

Legal Events

Date Code Title Description
RR Request for reexamination filed

Effective date: 20110718

B1 Reexamination certificate first reexamination

Free format text: THE PATENTABLILITY OF CLAIMS 16-18, 24, 26, 29, 31-37, 39, 40, 43, 48-50, 53, 59, 66, 68-74 AND 77-86 IS COPNFIRMED; CLAIMS 1-15, 19-23, 25, 27, 28, 30, 38, 41, 41, 44-47, 51, 52, 54-58, 60-65, 67, 75, 76 AND 87-92 ARE CANCELLED

FPAY Fee payment

Year of fee payment: 8

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2553)

Year of fee payment: 12