Patents by Inventor Xiaopeng Xi

Xiaopeng Xi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9519682
    Abstract: Embodiments are directed towards generating a unified user account trustworthiness system through user account trustworthiness scores. A trusted group of user accounts may be identified for a given action by grouping a plurality of user accounts into tiers based on a trustworthiness score of each user account for the given action. The tiers and/or trustworthiness scores may be employed to classify an item, such as a message as spam or non-spam, based on input from the user accounts. The trustworthiness scores may also be employed to determine if a user account is a robot account or a human account. The trusted group for a given action may dynamically evolve over time by regrouping the user accounts based on modified trustworthiness scores. A trustworthiness score of an individual user account may be modified based on input received from the individual user account and input from other user accounts.
    Type: Grant
    Filed: May 26, 2011
    Date of Patent: December 13, 2016
    Assignee: Yahoo! Inc.
    Inventors: Jay Pujara, Vishwanath Tumkur Ramarao, Xiaopeng Xi, Martin Zinkevich, Anirban Dasgupta, Belle Tseng, Wei Chu, Jyh-Shin Gareth Shue
  • Patent number: 8892661
    Abstract: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    Type: Grant
    Filed: September 18, 2009
    Date of Patent: November 18, 2014
    Assignee: Yahoo! Inc.
    Inventors: Vishwanath Tumkur Ramarao, Mark E. Risher, Xiaopeng Xi
  • Patent number: 8868663
    Abstract: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    Type: Grant
    Filed: September 17, 2009
    Date of Patent: October 21, 2014
    Assignee: Yahoo! Inc.
    Inventors: Bhasker Hariharan, Naveen Jamal, Anirban Kundu, Vishwanath Tumkur Ramarao, Mark E. Risher, Xiaopeng Xi, Lei Zheng
  • Patent number: 8826450
    Abstract: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    Type: Grant
    Filed: September 17, 2009
    Date of Patent: September 2, 2014
    Assignee: Yahoo! Inc.
    Inventors: Bhasker Hariharan, Naveen Jamal, Anirban Kundu, Vishwanath Tumkur Ramarao, Mark E. Risher, Xiaopeng Xi, Lei Zheng
  • Patent number: 7809824
    Abstract: Multiple features of email traffic are analyzed and extracted. Feature vectors comprising the multiple features are created and cluster analysis is utilized to track spam generation even from dynamically changing or aliased IP addresses.
    Type: Grant
    Filed: September 29, 2008
    Date of Patent: October 5, 2010
    Assignee: Yahoo! Inc.
    Inventors: Stanley Wei, Xiaopeng Xi, Vishwanath Tumkur Ramarao, Dragomir Yankov
  • Publication number: 20100077040
    Abstract: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    Type: Application
    Filed: September 17, 2009
    Publication date: March 25, 2010
    Applicant: Yahoo! Inc.
    Inventors: Bhasker Hariharan, Naveen Jamal, Anirban Kundu, Vishwanath Tumkur Ramarao, Mark E. Risher, Xiaopeng Xi, Lei Zheng
  • Publication number: 20100077043
    Abstract: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    Type: Application
    Filed: September 18, 2009
    Publication date: March 25, 2010
    Applicant: Yahoo! Inc.
    Inventors: Vishwanath Tumkur Ramarao, Mark E. Risher, Xiaopeng Xi
  • Publication number: 20100076922
    Abstract: The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    Type: Application
    Filed: September 17, 2009
    Publication date: March 25, 2010
    Applicant: Yahoo! Inc.
    Inventors: Bhasker Hariharan, Naveen Jamal, Anirban Kundu, Vishwanath Tumkur Ramarao, Mark E. Risher, Xiaopeng Xi, Lei Zheng