DE602007012369D1 - Verfahren und vorrichtung zur erkennung von computerbetrug - Google Patents
Verfahren und vorrichtung zur erkennung von computerbetrugInfo
- Publication number
- DE602007012369D1 DE602007012369D1 DE602007012369T DE602007012369T DE602007012369D1 DE 602007012369 D1 DE602007012369 D1 DE 602007012369D1 DE 602007012369 T DE602007012369 T DE 602007012369T DE 602007012369 T DE602007012369 T DE 602007012369T DE 602007012369 D1 DE602007012369 D1 DE 602007012369D1
- Authority
- DE
- Germany
- Prior art keywords
- destination
- text version
- graphical rendering
- candidate
- stored
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title abstract 3
- 238000009877 rendering Methods 0.000 abstract 5
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/45—Network directories; Name-to-address mapping
- H04L61/4505—Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
- H04L61/4511—Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Bioethics (AREA)
- Automation & Control Theory (AREA)
- Information Transfer Between Computers (AREA)
- Burglar Alarm Systems (AREA)
- Debugging And Monitoring (AREA)
- Hardware Redundancy (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11/623,516 US9521161B2 (en) | 2007-01-16 | 2007-01-16 | Method and apparatus for detecting computer fraud |
PCT/EP2007/063845 WO2008086924A1 (en) | 2007-01-16 | 2007-12-12 | Method and apparatus for detecting computer fraud |
Publications (1)
Publication Number | Publication Date |
---|---|
DE602007012369D1 true DE602007012369D1 (de) | 2011-03-17 |
Family
ID=39345456
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE602007012369T Active DE602007012369D1 (de) | 2007-01-16 | 2007-12-12 | Verfahren und vorrichtung zur erkennung von computerbetrug |
Country Status (11)
Country | Link |
---|---|
US (2) | US9521161B2 (de) |
EP (1) | EP2104901B1 (de) |
JP (1) | JP2010516007A (de) |
KR (1) | KR20090108000A (de) |
AT (1) | ATE497620T1 (de) |
BR (1) | BRPI0720343B1 (de) |
CA (1) | CA2673322C (de) |
DE (1) | DE602007012369D1 (de) |
ES (1) | ES2359466T3 (de) |
IL (1) | IL200487A (de) |
WO (1) | WO2008086924A1 (de) |
Families Citing this family (66)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9412123B2 (en) | 2003-07-01 | 2016-08-09 | The 41St Parameter, Inc. | Keystroke analysis |
US10999298B2 (en) | 2004-03-02 | 2021-05-04 | The 41St Parameter, Inc. | Method and system for identifying users and detecting fraud by use of the internet |
US11301585B2 (en) | 2005-12-16 | 2022-04-12 | The 41St Parameter, Inc. | Methods and apparatus for securely displaying digital images |
US8938671B2 (en) | 2005-12-16 | 2015-01-20 | The 41St Parameter, Inc. | Methods and apparatus for securely displaying digital images |
US8151327B2 (en) | 2006-03-31 | 2012-04-03 | The 41St Parameter, Inc. | Systems and methods for detection of session tampering and fraud prevention |
US8220047B1 (en) * | 2006-08-09 | 2012-07-10 | Google Inc. | Anti-phishing system and method |
US7725585B2 (en) * | 2006-08-31 | 2010-05-25 | Red Hat, Inc. | Methods and systems for alerting a user interface with full destination information |
US20080162449A1 (en) * | 2006-12-28 | 2008-07-03 | Chen Chao-Yu | Dynamic page similarity measurement |
US7958555B1 (en) * | 2007-09-28 | 2011-06-07 | Trend Micro Incorporated | Protecting computer users from online frauds |
US8315951B2 (en) * | 2007-11-01 | 2012-11-20 | Alcatel Lucent | Identity verification for secure e-commerce transactions |
US9325731B2 (en) * | 2008-03-05 | 2016-04-26 | Facebook, Inc. | Identification of and countermeasures against forged websites |
US8850569B1 (en) * | 2008-04-15 | 2014-09-30 | Trend Micro, Inc. | Instant messaging malware protection |
US8307431B2 (en) * | 2008-05-30 | 2012-11-06 | At&T Intellectual Property I, L.P. | Method and apparatus for identifying phishing websites in network traffic using generated regular expressions |
GB0813668D0 (en) * | 2008-07-25 | 2008-09-03 | Ixico Ltd | Image data fraud detection systems |
GB2462456A (en) * | 2008-08-08 | 2010-02-10 | Anastasios Bitsios | A method of determining whether a website is a phishing website, and apparatus for the same |
US8346754B2 (en) * | 2008-08-19 | 2013-01-01 | Yahoo! Inc. | Generating succinct titles for web URLs |
US8255997B2 (en) | 2008-09-29 | 2012-08-28 | At&T Intellectual Property I, L.P. | Contextual alert of an invasion of a computer system |
US8904540B1 (en) * | 2008-12-17 | 2014-12-02 | Symantec Corporation | Method and apparatus for evaluating hygiene of a computer |
US9112850B1 (en) | 2009-03-25 | 2015-08-18 | The 41St Parameter, Inc. | Systems and methods of sharing information through a tag-based consortium |
US9027100B2 (en) * | 2010-01-05 | 2015-05-05 | Yahoo! Inc. | Client-side ad caching for lower ad serving latency |
US8566950B1 (en) * | 2010-02-15 | 2013-10-22 | Symantec Corporation | Method and apparatus for detecting potentially misleading visual representation objects to secure a computer |
CN102457500B (zh) * | 2010-10-22 | 2015-01-07 | 北京神州绿盟信息安全科技股份有限公司 | 一种网站扫描设备和方法 |
US9122870B2 (en) * | 2011-09-21 | 2015-09-01 | SunStone Information Defense Inc. | Methods and apparatus for validating communications in an open architecture system |
EP2758889B1 (de) * | 2011-09-21 | 2019-06-05 | David K. Ford | Verfahren und vorrichtung zur validierung von kommunikation in einem offenen architektursystem |
US8700913B1 (en) * | 2011-09-23 | 2014-04-15 | Trend Micro Incorporated | Detection of fake antivirus in computers |
US10754913B2 (en) | 2011-11-15 | 2020-08-25 | Tapad, Inc. | System and method for analyzing user device information |
US9633201B1 (en) | 2012-03-01 | 2017-04-25 | The 41St Parameter, Inc. | Methods and systems for fraud containment |
US9521551B2 (en) | 2012-03-22 | 2016-12-13 | The 41St Parameter, Inc. | Methods and systems for persistent cross-application mobile device identification |
US9432401B2 (en) | 2012-07-06 | 2016-08-30 | Microsoft Technology Licensing, Llc | Providing consistent security information |
WO2014022813A1 (en) | 2012-08-02 | 2014-02-06 | The 41St Parameter, Inc. | Systems and methods for accessing records via derivative locators |
US9306973B2 (en) * | 2012-08-06 | 2016-04-05 | Empire Technology Development Llc | Defending against browser attacks |
WO2014078569A1 (en) | 2012-11-14 | 2014-05-22 | The 41St Parameter, Inc. | Systems and methods of global identification |
US9215242B2 (en) * | 2012-12-19 | 2015-12-15 | Dropbox, Inc. | Methods and systems for preventing unauthorized acquisition of user information |
JP5760057B2 (ja) * | 2013-03-04 | 2015-08-05 | 株式会社オプティム | セキュリティサーバ、ユーザ端末、ウェブページ鑑定方法、セキュリティサーバ用プログラム |
US11386181B2 (en) * | 2013-03-15 | 2022-07-12 | Webroot, Inc. | Detecting a change to the content of information displayed to a user of a website |
US20150067853A1 (en) * | 2013-08-27 | 2015-03-05 | Georgia Tech Research Corporation | Systems and methods for detecting malicious mobile webpages |
US10902327B1 (en) | 2013-08-30 | 2021-01-26 | The 41St Parameter, Inc. | System and method for device identification and uniqueness |
WO2015098253A1 (ja) * | 2013-12-26 | 2015-07-02 | 株式会社ニコン | 電子機器 |
EP3195171B1 (de) * | 2014-07-31 | 2019-11-06 | Namogoo Technologies Ltd. | Erkennung und entfernung injizierter elemente aus inhaltsschnittstellen |
US10091312B1 (en) | 2014-10-14 | 2018-10-02 | The 41St Parameter, Inc. | Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups |
US9473531B2 (en) * | 2014-11-17 | 2016-10-18 | International Business Machines Corporation | Endpoint traffic profiling for early detection of malware spread |
US11023117B2 (en) * | 2015-01-07 | 2021-06-01 | Byron Burpulis | System and method for monitoring variations in a target web page |
RU2622626C2 (ru) * | 2015-09-30 | 2017-06-16 | Акционерное общество "Лаборатория Касперского" | Система и способ обнаружения фишинговых сценариев |
US9954877B2 (en) * | 2015-12-21 | 2018-04-24 | Ebay Inc. | Automatic detection of hidden link mismatches with spoofed metadata |
GB201605004D0 (en) * | 2016-03-24 | 2016-05-11 | Secr Defence | A method of protecting a user from messages with links to malicious websites |
US10097580B2 (en) | 2016-04-12 | 2018-10-09 | Microsoft Technology Licensing, Llc | Using web search engines to correct domain names used for social engineering |
US10193923B2 (en) * | 2016-07-20 | 2019-01-29 | Duo Security, Inc. | Methods for preventing cyber intrusions and phishing activity |
WO2018066426A1 (ja) * | 2016-10-07 | 2018-04-12 | 国立研究開発法人産業技術総合研究所 | 偽ウェブページ判別装置、偽ウェブページ判別システム、偽ウェブページ判別方法及び偽ウェブページ判別プログラム |
JP6533823B2 (ja) * | 2017-05-08 | 2019-06-19 | デジタルア−ツ株式会社 | 情報処理装置、情報処理システム、プログラム、記録媒体及び情報処理方法 |
US20190019058A1 (en) * | 2017-07-13 | 2019-01-17 | Endgame, Inc. | System and method for detecting homoglyph attacks with a siamese convolutional neural network |
US10601866B2 (en) | 2017-08-23 | 2020-03-24 | International Business Machines Corporation | Discovering website phishing attacks |
WO2019089418A1 (en) * | 2017-10-31 | 2019-05-09 | Wood Michael C | Computer security system and method based on user-intended final destination |
US10943067B1 (en) * | 2018-04-25 | 2021-03-09 | Amazon Technologies, Inc. | Defeating homograph attacks using text recognition |
US10289836B1 (en) | 2018-05-18 | 2019-05-14 | Securitymetrics, Inc. | Webpage integrity monitoring |
EP3809299B1 (de) * | 2018-07-25 | 2023-03-08 | Nippon Telegraph And Telephone Corporation | Analysevorrichtung, analyseverfahren und analyseprogramm |
US10984274B2 (en) * | 2018-08-24 | 2021-04-20 | Seagate Technology Llc | Detecting hidden encoding using optical character recognition |
KR20200034020A (ko) | 2018-09-12 | 2020-03-31 | 삼성전자주식회사 | 전자 장치 및 그의 제어 방법 |
US10885373B2 (en) * | 2018-12-28 | 2021-01-05 | Citrix Systems, Inc. | Systems and methods for Unicode homograph anti-spoofing using optical character recognition |
US11368477B2 (en) * | 2019-05-13 | 2022-06-21 | Securitymetrics, Inc. | Webpage integrity monitoring |
US10755095B1 (en) * | 2020-01-02 | 2020-08-25 | Capital One Services, Llc | System for scanning solicitations for fraud detection |
US11637863B2 (en) * | 2020-04-03 | 2023-04-25 | Paypal, Inc. | Detection of user interface imitation |
US11985133B1 (en) * | 2020-04-28 | 2024-05-14 | Equinix, Inc. | Gating access to destinations on a network |
US20220191177A1 (en) * | 2020-12-10 | 2022-06-16 | Kalibro Technologies Ltd. | System and method for securing messages |
US11882152B2 (en) | 2021-07-30 | 2024-01-23 | Bank Of America Corporation | Information security system and method for phishing website identification based on image hashing |
CN113923011B (zh) * | 2021-09-30 | 2023-10-17 | 北京恒安嘉新安全技术有限公司 | 一种网络诈骗的预警方法、装置、计算机设备及存储介质 |
US20230188563A1 (en) * | 2021-12-09 | 2023-06-15 | Blackberry Limited | Identifying a phishing attempt |
Family Cites Families (21)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4468809A (en) * | 1981-12-23 | 1984-08-28 | Ncr Corporation | Multiple font OCR reader |
AU2001240844A1 (en) * | 2000-03-14 | 2001-09-24 | Speed-Trap.Com Ltd. | Monitoring operation of and interaction with services provided over a network |
US6813645B1 (en) * | 2000-05-24 | 2004-11-02 | Hewlett-Packard Development Company, L.P. | System and method for determining a customer associated with a range of IP addresses by employing a configurable rule engine with IP address range matching |
US20020143814A1 (en) * | 2001-03-27 | 2002-10-03 | The Code Corporation | Systems and methods for automatic insertion of machine-readable graphical codes into printable documents |
CA2414205C (en) | 2002-10-15 | 2008-10-14 | Electronic Imaging Systems Corporation | System and method for detecting cheque fraud |
AU2003293501A1 (en) * | 2002-12-13 | 2004-07-09 | Wholesecurity, Inc. | Method, system, and computer program product for security within a global computer network |
EP1779216A1 (de) | 2004-08-20 | 2007-05-02 | Rhoderick John Kennedy Pugh | Server-authentifikation |
WO2006026921A2 (en) | 2004-09-07 | 2006-03-16 | Metaswarm (Hongkong) Ltd. | System and method to detect phishing and verify electronic advertising |
US20060080735A1 (en) * | 2004-09-30 | 2006-04-13 | Usa Revco, Llc | Methods and systems for phishing detection and notification |
ATE548841T1 (de) | 2005-01-14 | 2012-03-15 | Bae Systems Plc | Netzwerkbasiertes sicherheitssystem |
JP2006221242A (ja) * | 2005-02-08 | 2006-08-24 | Fujitsu Ltd | 認証情報詐取防止システム、プログラム及び方法 |
US20060282383A1 (en) * | 2005-06-09 | 2006-12-14 | Ncr Corporation | Payment methods and systems enhanced with image comparison for detecting fraudulent checks |
US20070068402A1 (en) | 2005-09-26 | 2007-03-29 | Pitney Bowes Incorporated | Method and apparatus for printing images having fraud detection features |
US8763113B2 (en) * | 2005-11-28 | 2014-06-24 | Threatmetrix Pty Ltd | Method and system for processing a stream of information from a computer network using node based reputation characteristics |
US20070136213A1 (en) * | 2005-12-08 | 2007-06-14 | Pitney Bowes Incorporated | Inline system to detect and show proof of indicia fraud |
JP4596556B2 (ja) * | 2005-12-23 | 2010-12-08 | インターナショナル・ビジネス・マシーンズ・コーポレーション | ネットワーク・アドレスを評価し、アクセスするための方法 |
US20080046738A1 (en) * | 2006-08-04 | 2008-02-21 | Yahoo! Inc. | Anti-phishing agent |
US20080162449A1 (en) * | 2006-12-28 | 2008-07-03 | Chen Chao-Yu | Dynamic page similarity measurement |
US7882177B2 (en) * | 2007-08-06 | 2011-02-01 | Yahoo! Inc. | Employing pixel density to detect a spam image |
US8189924B2 (en) * | 2008-10-15 | 2012-05-29 | Yahoo! Inc. | Phishing abuse recognition in web pages |
US8448245B2 (en) * | 2009-01-17 | 2013-05-21 | Stopthehacker.com, Jaal LLC | Automated identification of phishing, phony and malicious web sites |
-
2007
- 2007-01-16 US US11/623,516 patent/US9521161B2/en active Active
- 2007-12-12 ES ES07857501T patent/ES2359466T3/es active Active
- 2007-12-12 EP EP07857501A patent/EP2104901B1/de active Active
- 2007-12-12 CA CA2673322A patent/CA2673322C/en active Active
- 2007-12-12 DE DE602007012369T patent/DE602007012369D1/de active Active
- 2007-12-12 WO PCT/EP2007/063845 patent/WO2008086924A1/en active Application Filing
- 2007-12-12 AT AT07857501T patent/ATE497620T1/de not_active IP Right Cessation
- 2007-12-12 BR BRPI0720343-8A patent/BRPI0720343B1/pt active IP Right Grant
- 2007-12-12 KR KR1020097010657A patent/KR20090108000A/ko not_active Application Discontinuation
- 2007-12-12 JP JP2009545843A patent/JP2010516007A/ja active Pending
-
2009
- 2009-08-19 IL IL200487A patent/IL200487A/en active IP Right Grant
-
2012
- 2012-08-10 US US13/571,745 patent/US9083735B2/en not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
US9083735B2 (en) | 2015-07-14 |
JP2010516007A (ja) | 2010-05-13 |
EP2104901B1 (de) | 2011-02-02 |
KR20090108000A (ko) | 2009-10-14 |
EP2104901A1 (de) | 2009-09-30 |
IL200487A0 (en) | 2010-04-29 |
WO2008086924A1 (en) | 2008-07-24 |
CA2673322A1 (en) | 2008-07-24 |
ATE497620T1 (de) | 2011-02-15 |
ES2359466T3 (es) | 2011-05-23 |
US20120304295A1 (en) | 2012-11-29 |
CA2673322C (en) | 2017-04-11 |
US20080172741A1 (en) | 2008-07-17 |
US9521161B2 (en) | 2016-12-13 |
BRPI0720343B1 (pt) | 2019-05-28 |
BRPI0720343A2 (pt) | 2018-12-04 |
IL200487A (en) | 2013-05-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE602007012369D1 (de) | Verfahren und vorrichtung zur erkennung von computerbetrug | |
DE602004024322D1 (de) | Vorrichtung zur Detektion von Computerbenutzern | |
ATE427541T1 (de) | Verfahren und vorrichtung zur durchgangsverkehrserkennung | |
ATE465587T1 (de) | System und verfahren zur analyse von web-adressen | |
GB2479479A (en) | Methods and system for document reconstruction | |
WO2014172428A3 (en) | Name recognition | |
WO2008144964A8 (en) | Detecting name entities and new words | |
ATE533558T1 (de) | Phiolen und vorrichtung zur gewinnung einer musterprobe | |
GB2483171B (en) | Method and system for conducting geologic basin analysis | |
DE602006002809D1 (de) | Verfahren zur erkennung eines ovarialkarzinoms | |
EP2513858A4 (de) | Systeme, vorrichtung und verfahren für kontextinformationsnutzung | |
ATE458361T1 (de) | Einrichtung und verfahren zum verarbeiten eines audio-datenstroms | |
BR112012026536A2 (pt) | sistemas e métodos para predizer deficiência gastrointestinal | |
DE602006016726D1 (de) | Biologische Detektionsvorrichtung, Vorrichtung zur Authentifizierung von Fingerabdrücken und biologisches Detektionsverfahren | |
ATE489673T1 (de) | Verfahren und vorrichtung zur eingabe von texten | |
DE602007009926D1 (de) | Verfahren und vorrichtungen zur erweiterung von dynamischer handschrifterkennung zur erkennung statischer handgeschriebener und maschinell erstellter texte | |
EP2770443A3 (de) | Verfahren und Vorrichtung zur Erstellung von Inhalten über Schreibeingaben auf einem Berührungsbildschirm | |
AR097370A1 (es) | Método, dispositivo informático y medio para crear visualizaciones a partir de datos en documentos electrónicos | |
DE602005013633D1 (de) | Vorrichtung zur Detektion von atmosphärischer Turbulenz | |
DE602006002383D1 (de) | Vorrichtung zur erzeugung von graphiken mit mitteln zur vorgangsüberwachung | |
EA201071325A1 (ru) | Способ и устройство для идентификации человека по характеру его печати с учетом местного распределения клавиш на клавиатуре | |
WO2007124178A3 (en) | Methods for processing formatted data | |
ATE505756T1 (de) | Bedienungshilfe für eine vorrichtung zum behandeln von behältnissen | |
WO2007124234A3 (en) | Systems and methods for displaying a cellular abnormality | |
SG168423A1 (en) | Influenza detection method and kit therefor |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8320 | Willingness to grant licences declared (paragraph 23) |