ATE470306T1 - Verfahren für netzwerkadressenevaluierung und zugriff - Google Patents

Verfahren für netzwerkadressenevaluierung und zugriff

Info

Publication number
ATE470306T1
ATE470306T1 AT06842475T AT06842475T ATE470306T1 AT E470306 T1 ATE470306 T1 AT E470306T1 AT 06842475 T AT06842475 T AT 06842475T AT 06842475 T AT06842475 T AT 06842475T AT E470306 T1 ATE470306 T1 AT E470306T1
Authority
AT
Austria
Prior art keywords
network address
access
address evaluation
derivatives
received network
Prior art date
Application number
AT06842475T
Other languages
English (en)
Inventor
Berghe Chris P Vanden
Tadeusz J Pietraszek
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ibm filed Critical Ibm
Application granted granted Critical
Publication of ATE470306T1 publication Critical patent/ATE470306T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
AT06842475T 2005-12-23 2006-12-13 Verfahren für netzwerkadressenevaluierung und zugriff ATE470306T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP05112935 2005-12-23
PCT/IB2006/054801 WO2007072320A2 (en) 2005-12-23 2006-12-13 Method for evaluating and accessing a network address

Publications (1)

Publication Number Publication Date
ATE470306T1 true ATE470306T1 (de) 2010-06-15

Family

ID=38015370

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06842475T ATE470306T1 (de) 2005-12-23 2006-12-13 Verfahren für netzwerkadressenevaluierung und zugriff

Country Status (8)

Country Link
US (1) US8201259B2 (de)
EP (1) EP1964364B1 (de)
JP (1) JP4596556B2 (de)
KR (1) KR100935776B1 (de)
CN (1) CN101341717B (de)
AT (1) ATE470306T1 (de)
DE (1) DE602006014726D1 (de)
WO (1) WO2007072320A2 (de)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1933522B1 (de) * 2006-12-11 2013-10-23 Sap Ag Verfahren und System zur Authentifizierung
US9521161B2 (en) * 2007-01-16 2016-12-13 International Business Machines Corporation Method and apparatus for detecting computer fraud
US8763136B2 (en) * 2007-03-22 2014-06-24 Red Hat, Inc. Privacy enhanced browser
US8608487B2 (en) * 2007-11-29 2013-12-17 Bank Of America Corporation Phishing redirect for consumer education: fraud detection
US8271424B2 (en) * 2008-05-15 2012-09-18 International Business Machines Corporation Privacy and confidentiality preserving reporting of URLs
US9461966B2 (en) * 2009-05-08 2016-10-04 F-Secure Oyj Method and apparatus for rating URLs
GB2479565A (en) * 2010-04-14 2011-10-19 Mtld Top Level Domain Ltd Providing mobile versions of web resources
US8800033B2 (en) * 2011-05-26 2014-08-05 International Business Machines Corporation Rotation of web site content to prevent E-mail spam/phishing attacks
CN102316099B (zh) * 2011-07-28 2014-10-22 中国科学院计算机网络信息中心 网络钓鱼检测方法及装置
CN102638448A (zh) * 2012-02-27 2012-08-15 珠海市君天电子科技有限公司 一种基于非内容分析的判断钓鱼网站的方法
CN102647417B (zh) * 2012-03-31 2017-03-29 北京奇虎科技有限公司 网络访问的实现方法、装置和系统、以及网络系统
CN103685174B (zh) * 2012-09-07 2016-12-21 中国科学院计算机网络信息中心 一种不依赖样本的钓鱼网站检测方法
US9203849B2 (en) 2013-12-04 2015-12-01 Apple Inc. Preventing URL confusion attacks
US10127388B1 (en) * 2014-08-26 2018-11-13 Amazon Technologies, Inc. Identifying visually similar text
CN104836864A (zh) * 2015-05-12 2015-08-12 广东睿江科技有限公司 一种域名访问纠错方法及装置
US11762989B2 (en) 2015-06-05 2023-09-19 Bottomline Technologies Inc. Securing electronic data by automatically destroying misdirected transmissions
SG10201505791PA (en) * 2015-07-24 2017-02-27 Mastercard International Inc Method for securing an electronic transaction request from a computing device for fraud detection
US10601865B1 (en) * 2015-09-30 2020-03-24 Fireeye, Inc. Detection of credential spearphishing attacks using email analysis
US20170163664A1 (en) 2015-12-04 2017-06-08 Bottomline Technologies (De) Inc. Method to secure protected content on a mobile device
CN106066850A (zh) * 2016-05-30 2016-11-02 乐视控股(北京)有限公司 一种内容处理方法及装置
US11163955B2 (en) 2016-06-03 2021-11-02 Bottomline Technologies, Inc. Identifying non-exactly matching text
WO2019123455A1 (en) * 2017-12-18 2019-06-27 Intsights Cyber Intelligence Ltd. System and method for blocking phishing attempts in computer networks
EP3809299B1 (de) * 2018-07-25 2023-03-08 Nippon Telegraph And Telephone Corporation Analysevorrichtung, analyseverfahren und analyseprogramm
JP6998294B2 (ja) * 2018-12-12 2022-01-18 Kddi株式会社 検知装置、検知方法及び検知プログラム
US20220245639A1 (en) * 2019-01-11 2022-08-04 Bottomline Technologies (De) Inc. Virtual Fraud Detection
US11416713B1 (en) 2019-03-18 2022-08-16 Bottomline Technologies, Inc. Distributed predictive analytics data set
US11042555B1 (en) 2019-06-28 2021-06-22 Bottomline Technologies, Inc. Two step algorithm for non-exact matching of large datasets
US11269841B1 (en) 2019-10-17 2022-03-08 Bottomline Technologies, Inc. Method and apparatus for non-exact matching of addresses
US11449870B2 (en) 2020-08-05 2022-09-20 Bottomline Technologies Ltd. Fraud detection rule optimization
US11544798B1 (en) 2021-08-27 2023-01-03 Bottomline Technologies, Inc. Interactive animated user interface of a step-wise visual path of circles across a line for invoice management
US11694276B1 (en) 2021-08-27 2023-07-04 Bottomline Technologies, Inc. Process for automatically matching datasets

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892919A (en) * 1997-06-23 1999-04-06 Sun Microsystems, Inc. Spell checking universal resource locator (URL) by comparing the URL against a cache containing entries relating incorrect URLs submitted by users to corresponding correct URLs
US7073193B2 (en) * 2002-04-16 2006-07-04 Microsoft Corporation Media content descriptions
US7130923B2 (en) * 2002-07-01 2006-10-31 Avaya Technology Corp. Method and apparatus for guessing correct URLs using tree matching
US20040078422A1 (en) * 2002-10-17 2004-04-22 Toomey Christopher Newell Detecting and blocking spoofed Web login pages
AU2003293501A1 (en) * 2002-12-13 2004-07-09 Wholesecurity, Inc. Method, system, and computer program product for security within a global computer network
US7376752B1 (en) * 2003-10-28 2008-05-20 David Chudnovsky Method to resolve an incorrectly entered uniform resource locator (URL)
WO2005091107A1 (en) * 2004-03-16 2005-09-29 Netcraft Limited Security component for use with an internet browser application and method and apparatus associated therewith
CN1684460A (zh) * 2004-04-18 2005-10-19 西南科技大学 网络信息资源语义标引方法
US8041769B2 (en) * 2004-05-02 2011-10-18 Markmonitor Inc. Generating phish messages
US7502923B2 (en) * 2004-09-16 2009-03-10 Nokia Corporation Systems and methods for secured domain name system use based on pre-existing trust
US20060168066A1 (en) * 2004-11-10 2006-07-27 David Helsper Email anti-phishing inspector
US20060123478A1 (en) * 2004-12-02 2006-06-08 Microsoft Corporation Phishing detection, prevention, and notification
US7653812B2 (en) * 2004-12-09 2010-01-26 Microsoft Corporation Method and system for evaluating confidence in a sending domain to accurately assign a trust that a communication is not unwanted
US7698442B1 (en) * 2005-03-03 2010-04-13 Voltage Security, Inc. Server-based universal resource locator verification service
JP2006285844A (ja) * 2005-04-04 2006-10-19 Katsuyoshi Nagashima フィッシング詐欺防止システム
US20060277591A1 (en) * 2005-06-01 2006-12-07 Arnold William C System to establish trust between policy systems and users
JP4429971B2 (ja) * 2005-06-03 2010-03-10 日本電信電話株式会社 正当サイト検証方法、装置、およびプログラム
JP4950606B2 (ja) * 2005-09-30 2012-06-13 トレンドマイクロ株式会社 通信システム、セキュリティ管理装置およびアクセス制御方法
JP4781922B2 (ja) * 2005-12-01 2011-09-28 日本電信電話株式会社 リンク情報検証方法、システム、装置、およびプログラム
US20070136806A1 (en) * 2005-12-14 2007-06-14 Aladdin Knowledge Systems Ltd. Method and system for blocking phishing scams

Also Published As

Publication number Publication date
DE602006014726D1 (de) 2010-07-15
WO2007072320A2 (en) 2007-06-28
EP1964364A2 (de) 2008-09-03
JP2009521047A (ja) 2009-05-28
KR20080078693A (ko) 2008-08-27
US20090094677A1 (en) 2009-04-09
EP1964364B1 (de) 2010-06-02
WO2007072320A3 (en) 2007-09-20
KR100935776B1 (ko) 2010-01-06
CN101341717A (zh) 2009-01-07
CN101341717B (zh) 2011-12-28
JP4596556B2 (ja) 2010-12-08
US8201259B2 (en) 2012-06-12

Similar Documents

Publication Publication Date Title
ATE470306T1 (de) Verfahren für netzwerkadressenevaluierung und zugriff
TW200711385A (en) Access node selection in a network
DE602005016967D1 (de) Verfahren und vorrichtung zum feststellen einer route für eine kommunikationsverbindung
WO2005033878A3 (en) Method and apparatus for geolocation of a network user
ATE338565T1 (de) Verwendung eines antagonisten antikörpers gegen den entzündungsmediator oncostatin m (osm)
EA200601124A1 (ru) Противовирусные фармацевтические композиции
ATE535868T1 (de) Verfahren und vorrichtung zur aufzeichnung von datenadressen
GB2431756B (en) Method and apparatus for automatically evaluating and allocating resources in a cell based system
IL194741A (en) Method for providing login information at @ terminal
ATE548841T1 (de) Netzwerkbasiertes sicherheitssystem
ATE509317T1 (de) Verfahren und vorrichtung zur bereitstellung von unabhängigem logischem adressenraum und zugangsverwaltung
WO2006058217A3 (en) Methods and systems for analyzing data related to possible online fraud
TR200707014T1 (tr) Bilgisayar haberleşmesi için sunucu ve yöntem
DE602008006593D1 (de) Kanalzuordnung für ein mehrkanal-dualfunk-mesh-backhaul
TW200707279A (en) Task scheduling to devices with same connection address
DE60132931D1 (de) Zugriffs- und benutzungsmethoden für webseiten
BRPI0409524A (pt) métodos e sistemas para a avaliação e orientação sobre conformidade eletrÈnica
NO20061321L (no) Kinazolinderivater som tyrosin kinase inhibitorer
ATE472609T1 (de) Kombinatorische bibliotheken von monomerdomänen
ATE379902T1 (de) Verfahren zur authentifizierung von zugangspunkten eines drahtlosen netzes
WO2007069244A3 (en) Method for assigning one or more categorized scores to each document over a data network
BRPI0412432A (pt) sistema e método para determinação de relações entre usuários de um sistema de rede
DE60216278D1 (de) Polyoxyalkylen-ammoniumsalze und ihre verwendung als antistatika
NO20054066D0 (no) Enkomponent-beleggingssystemer.
MY138304A (en) Network zones

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties