WO2009154353A3 - 객체속성 접근엔진에 의한 실시간 유해사이트 차단방법 - Google Patents

객체속성 접근엔진에 의한 실시간 유해사이트 차단방법 Download PDF

Info

Publication number
WO2009154353A3
WO2009154353A3 PCT/KR2009/002526 KR2009002526W WO2009154353A3 WO 2009154353 A3 WO2009154353 A3 WO 2009154353A3 KR 2009002526 W KR2009002526 W KR 2009002526W WO 2009154353 A3 WO2009154353 A3 WO 2009154353A3
Authority
WO
WIPO (PCT)
Prior art keywords
properties
engine
real time
internet sites
blocking harmful
Prior art date
Application number
PCT/KR2009/002526
Other languages
English (en)
French (fr)
Other versions
WO2009154353A2 (ko
Inventor
김성진
Original Assignee
(주)휴모션
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)휴모션 filed Critical (주)휴모션
Priority to JP2011514480A priority Critical patent/JP5460705B2/ja
Publication of WO2009154353A2 publication Critical patent/WO2009154353A2/ko
Publication of WO2009154353A3 publication Critical patent/WO2009154353A3/ko
Priority to US12/972,284 priority patent/US8510443B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

본 발명은 객체속성 접근엔진에 의한 실시간 유해사이트 차단방법에 관한 것으로, 실행중인 프로세스에 의해 현재 화면상에 보여지는 시각적 객체에 대한 정보를 클라이언트로부터 획득하는 단계; 상기 시각적 객체의 정보를 통하여 상기 시각적 객체의 속성을 추출하는 단계; 추출된 객체의 속성으로부터 유해성 여부를 판단하여 접속 서버에 대한 차단 여부를 결정하는 단계; 및 상기 클라이언트에 상기 시각적 객체를 표시하는 프로세스의 종료를 요청하는 단계;를 포함한다.
PCT/KR2009/002526 2008-06-19 2009-05-13 객체속성 접근엔진에 의한 실시간 유해사이트 차단방법 WO2009154353A2 (ko)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2011514480A JP5460705B2 (ja) 2008-06-19 2009-05-13 オブジェクト属性アクセスエンジンによるリアルタイム有害サイト遮断方法
US12/972,284 US8510443B2 (en) 2008-06-19 2010-12-17 Real-time harmful website blocking method using object attribute access engine

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2008-0057984 2008-06-19
KR1020080057984A KR100870714B1 (ko) 2008-06-19 2008-06-19 객체속성 접근엔진에 의한 실시간 유해사이트 차단방법

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/972,284 Continuation US8510443B2 (en) 2008-06-19 2010-12-17 Real-time harmful website blocking method using object attribute access engine

Publications (2)

Publication Number Publication Date
WO2009154353A2 WO2009154353A2 (ko) 2009-12-23
WO2009154353A3 true WO2009154353A3 (ko) 2010-03-04

Family

ID=40284808

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2009/002526 WO2009154353A2 (ko) 2008-06-19 2009-05-13 객체속성 접근엔진에 의한 실시간 유해사이트 차단방법

Country Status (4)

Country Link
US (1) US8510443B2 (ko)
JP (1) JP5460705B2 (ko)
KR (1) KR100870714B1 (ko)
WO (1) WO2009154353A2 (ko)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9313100B1 (en) 2011-11-14 2016-04-12 Amazon Technologies, Inc. Remote browsing session management
US9009334B1 (en) 2011-12-09 2015-04-14 Amazon Technologies, Inc. Remote browsing session management
US9330188B1 (en) 2011-12-22 2016-05-03 Amazon Technologies, Inc. Shared browsing sessions
US9336321B1 (en) 2012-01-26 2016-05-10 Amazon Technologies, Inc. Remote browsing and searching
KR20180101926A (ko) * 2017-03-06 2018-09-14 삼성전자주식회사 전자 장치 및 전자 장치의 어플리케이션 제어 방법
KR20190106044A (ko) * 2018-03-07 2019-09-18 삼성전자주식회사 웹 페이지의 표시 방법 및 전자 장치
US11128563B2 (en) * 2018-06-22 2021-09-21 Sorenson Ip Holdings, Llc Incoming communication routing
US11392662B1 (en) * 2018-07-20 2022-07-19 Verisign, Inc. Attribute inheritance of related objects for a digital object architecture
US11411991B2 (en) * 2019-07-09 2022-08-09 Mcafee, Llc User activity-triggered URL scan

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400996B1 (en) * 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
KR20050117152A (ko) * 2004-06-09 2005-12-14 주식회사 월드모닝 개인용 컴퓨터에서 유해단어 차단 방법 및 컴퓨터 사용관리 시스템 및 방법
KR20060089555A (ko) * 2005-02-05 2006-08-09 이상협 모니터 화면 내용의 전송을 통한 원격지 컴퓨터 사용 감시 시스템
KR100628313B1 (ko) * 2004-11-25 2006-09-27 한국전자통신연구원 인터넷을 이용하는 특정 응용 프로그램에 대한 유해정보를선별적으로 차단하는 방법 및 그 장치

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6539430B1 (en) * 1997-03-25 2003-03-25 Symantec Corporation System and method for filtering data received by a computer system
KR100684986B1 (ko) * 1999-12-31 2007-02-22 주식회사 잉카인터넷 온라인상에서의 실시간 유해 정보 차단 시스템 및 방법
US20010044818A1 (en) * 2000-02-21 2001-11-22 Yufeng Liang System and method for identifying and blocking pornogarphic and other web content on the internet
US6766475B2 (en) * 2001-01-04 2004-07-20 International Business Machines Corporation Method and apparatus for exercising an unknown program with a graphical user interface
US6782350B1 (en) * 2001-04-27 2004-08-24 Blazent, Inc. Method and apparatus for managing resources
US20030182420A1 (en) * 2001-05-21 2003-09-25 Kent Jones Method, system and apparatus for monitoring and controlling internet site content access
US7162714B2 (en) * 2002-05-22 2007-01-09 American Power Conversion Corporation Software-based watchdog method and apparatus
US20040006621A1 (en) * 2002-06-27 2004-01-08 Bellinson Craig Adam Content filtering for web browsing
JP4611649B2 (ja) * 2004-02-27 2011-01-12 大日本印刷株式会社 Web解析型音楽装置
EP1834233A4 (en) * 2004-11-10 2009-04-22 Lehman Brothers Inc METHODS AND SYSTEM FOR MEASURING SOFTWARE
JP2006260522A (ja) * 2005-02-21 2006-09-28 Ricoh Co Ltd 情報処理装置、情報管理装置、情報管理システム、情報処理方法、情報管理方法、情報処理プログラム、情報管理プログラム及び記録媒体
US20070067623A1 (en) * 2005-09-22 2007-03-22 Reflex Security, Inc. Detection of system compromise by correlation of information objects
KR100759798B1 (ko) * 2005-10-27 2007-09-20 한국전자통신연구원 지능적 화면 감시를 통한 유해 멀티미디어 차단 장치 및 그방법
US20070198711A1 (en) * 2006-02-06 2007-08-23 Tribinium Corporation Apparatus and method for managing the viewing of images over an on-line computer network
JP4722730B2 (ja) * 2006-03-10 2011-07-13 富士通株式会社 セキュリティ管理プログラム、セキュリティ管理装置、およびセキュリティ管理方法
WO2008039241A1 (en) * 2006-04-21 2008-04-03 Av Tech, Inc Methodology, system and computer readable medium for detecting and managing malware threats
US20080072225A1 (en) * 2006-09-19 2008-03-20 Tetsuro Nagatsuka Information processing apparatus, information processing method, program, and recording medium
KR100848319B1 (ko) * 2006-12-07 2008-07-24 한국전자통신연구원 웹 구조정보를 이용한 유해 사이트 차단 방법 및 장치
US8387139B2 (en) * 2008-02-04 2013-02-26 Microsoft Corporation Thread scanning and patching to disable injected malware threats
US8176555B1 (en) * 2008-05-30 2012-05-08 Symantec Corporation Systems and methods for detecting malicious processes by analyzing process names and process characteristics

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400996B1 (en) * 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
KR20050117152A (ko) * 2004-06-09 2005-12-14 주식회사 월드모닝 개인용 컴퓨터에서 유해단어 차단 방법 및 컴퓨터 사용관리 시스템 및 방법
KR100628313B1 (ko) * 2004-11-25 2006-09-27 한국전자통신연구원 인터넷을 이용하는 특정 응용 프로그램에 대한 유해정보를선별적으로 차단하는 방법 및 그 장치
KR20060089555A (ko) * 2005-02-05 2006-08-09 이상협 모니터 화면 내용의 전송을 통한 원격지 컴퓨터 사용 감시 시스템

Also Published As

Publication number Publication date
JP2011527034A (ja) 2011-10-20
KR100870714B1 (ko) 2008-11-27
US8510443B2 (en) 2013-08-13
US20110087781A1 (en) 2011-04-14
WO2009154353A2 (ko) 2009-12-23
JP5460705B2 (ja) 2014-04-02

Similar Documents

Publication Publication Date Title
WO2009154353A3 (ko) 객체속성 접근엔진에 의한 실시간 유해사이트 차단방법
WO2007102005A3 (en) Methods, apparatus and software for using a token to calculate time-limited password within cellular telephone
CN105516734B (zh) 一种视频可播放性的检测方法和装置
IN2014DN08257A (ko)
WO2012103506A3 (en) Single action access to context specific content at a mobile device
WO2009040437A3 (en) Method for determining user reaction with specific content of a displayed page
WANG et al. Remote sensing analysis on aeolian desertification trends in northern China during 1975—2010
CA2818955A1 (en) Method for authorizing access to protected content
WO2009051225A1 (ja) 情報提供方法及び広告提供方法
JP2012196529A5 (ko)
WO2008093780A1 (ja) 情報処理装置および方法、並びにプログラム
IN2012DN00880A (ko)
ATE524897T1 (de) Verfahren und system zur authentifizierung eines benutzers mit hilfe eines mobilfunkgeräts
EP2348449A3 (en) A computer implemented method for performing cloud computing on data being stored pseudonymously in a database
GR1005329B (el) Μεθοδος και συστημα διανομης περιεχομενου στο διαδικτυο, διαφοροποιουμενου αναλογα με την γεωγραφικη προελευση του χρηστη
WO2013056922A3 (de) Verfahren zum aufruf eines client-programms
WO2007032676A3 (en) E-mail with visual object method and apparatus
WO2009117445A3 (en) Method and system for protection against information stealing software
EP1701510A3 (en) Secure remote access to non-public private web servers
JP2006244474A5 (ko)
WO2007106518A3 (en) System for and method for psychological assessment
Khoshnazary et al. The effect of emotional intelligence (EI) training on Nurses' resiliency in Department of Psychiatry
CN105791336A (zh) 基于云存储的二维码分享资源的方法和系统
WO2010016724A3 (en) Method and apparatus for notifying remote user interface client about event of remote user interface server in home network
WO2012092118A3 (en) Method and web server for implementing web access

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09766778

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 2011514480

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09766778

Country of ref document: EP

Kind code of ref document: A2