Patents by Inventor Lev Timourovich Popov

Lev Timourovich Popov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9853983
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Grant
    Filed: January 6, 2017
    Date of Patent: December 26, 2017
    Assignee: Facebook, Inc.
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani
  • Publication number: 20170118225
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Application
    Filed: January 6, 2017
    Publication date: April 27, 2017
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani
  • Patent number: 9576119
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: February 21, 2017
    Assignee: Facebook, Inc.
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani
  • Patent number: 9356920
    Abstract: A system differentiates good content from bad content in a user-provided content system. Messages are analyzed for features that characterize messages. A feature may occur in one or more messages. A feature that has more than a threshold number of occurrences in messages in a time interval is identified for further analysis. Enhanced authentication is requested from senders of the messages with occurrences of the identified feature. Based on the rate at which senders of the messages pass authentication, the content associated with the message is determined to be good content or bad content. Subsequent messages are blocked or successfully delivered based on whether features occurring in the messages are indicative of good content or bad content.
    Type: Grant
    Filed: July 15, 2014
    Date of Patent: May 31, 2016
    Assignee: Facebook, Inc.
    Inventors: Christopher Alexander Stein, Lev Timourovich Popov, Evan Stratford
  • Publication number: 20140331283
    Abstract: A system differentiates good content from bad content in a user-provided content system. Messages are analyzed for features that characterize messages. A feature may occur in one or more messages. A feature that has more than a threshold number of occurrences in messages in a time interval is identified for further analysis. Enhanced authentication is requested from senders of the messages with occurrences of the identified feature. Based on the rate at which senders of the messages pass authentication, the content associated with the message is determined to be good content or bad content. Subsequent messages are blocked or successfully delivered based on whether features occurring in the messages are indicative of good content or bad content.
    Type: Application
    Filed: July 15, 2014
    Publication date: November 6, 2014
    Inventors: Christopher Alexander Stein, Lev Timourovich Popov, Evan Stratford
  • Patent number: 8869243
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: October 21, 2014
    Assignee: Facebook, Inc.
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani
  • Patent number: 8819816
    Abstract: A system differentiates good content from bad content in a user-provided content system. Messages are analyzed for features that characterize messages. A feature may occur in one or more messages. A feature that has more than a threshold number of occurrences in messages in a time interval is identified for further analysis. Enhanced authentication is requested from senders of the messages with occurrences of the identified feature. Based on the rate at which senders of the messages pass authentication, the content associated with the message is determined to be good content or bad content. Subsequent messages are blocked or successfully delivered based on whether features occurring in the messages are indicative of good content or bad content.
    Type: Grant
    Filed: November 15, 2010
    Date of Patent: August 26, 2014
    Assignee: Facebook, Inc.
    Inventors: Christopher A. Stein, Lev Timourovich Popov, Evan Stratford
  • Publication number: 20120124664
    Abstract: A system differentiates good content from bad content in a user-provided content system. Messages are analyzed for features that characterize messages. A feature may occur in one or more messages. A feature that has more than a threshold number of occurrences in messages in a time interval is identified for further analysis. Enhanced authentication is requested from senders of the messages with occurrences of the identified feature. Based on the rate at which senders of the messages pass authentication, the content associated with the message is determined to be good content or bad content. Subsequent messages are blocked or successfully delivered based on whether features occurring in the messages are indicative of good content or bad content.
    Type: Application
    Filed: November 15, 2010
    Publication date: May 17, 2012
    Inventors: Christopher A. Stein, Lev Timourovich Popov, Evan Stratford
  • Publication number: 20100211997
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Application
    Filed: December 23, 2009
    Publication date: August 19, 2010
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani
  • Publication number: 20100211996
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Application
    Filed: December 23, 2009
    Publication date: August 19, 2010
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyami