IN2014CN02573A - - Google Patents

Download PDF

Info

Publication number
IN2014CN02573A
IN2014CN02573A IN2573CHN2014A IN2014CN02573A IN 2014CN02573 A IN2014CN02573 A IN 2014CN02573A IN 2573CHN2014 A IN2573CHN2014 A IN 2573CHN2014A IN 2014CN02573 A IN2014CN02573 A IN 2014CN02573A
Authority
IN
India
Prior art keywords
request
modification interface
webpage modification
determine whether
intercepts
Prior art date
Application number
Other languages
English (en)
Inventor
Jie Lin
Wusan Ban
Qiyuan Meng
Original Assignee
Tencent Tech Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Tech Shenzhen Co Ltd filed Critical Tencent Tech Shenzhen Co Ltd
Publication of IN2014CN02573A publication Critical patent/IN2014CN02573A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Virology (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
IN2573CHN2014 2011-09-16 2012-09-14 IN2014CN02573A (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110277604.7A CN102999718B (zh) 2011-09-16 2011-09-16 一种支付网页防修改方法和装置
PCT/CN2012/081385 WO2013037304A1 (en) 2011-09-16 2012-09-14 Apparatus and methods for preventing payment webpage tampering

Publications (1)

Publication Number Publication Date
IN2014CN02573A true IN2014CN02573A (de) 2015-08-07

Family

ID=47882623

Family Applications (1)

Application Number Title Priority Date Filing Date
IN2573CHN2014 IN2014CN02573A (de) 2011-09-16 2012-09-14

Country Status (6)

Country Link
US (1) US20140359770A1 (de)
EP (1) EP2756441B1 (de)
CN (1) CN102999718B (de)
BR (1) BR112014006261B1 (de)
IN (1) IN2014CN02573A (de)
WO (1) WO2013037304A1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103942490B (zh) * 2013-01-17 2017-04-19 珠海市君天电子科技有限公司 一种防止网页内容被篡改的方法及其装置
US9438610B2 (en) * 2013-09-03 2016-09-06 Pagefair Limited Anti-tampering server
CN103605924B (zh) * 2013-11-28 2016-08-24 北京奇虎科技有限公司 一种防止恶意程序攻击网络支付页面的方法及装置
CN103646211A (zh) * 2013-12-05 2014-03-19 北京奇虎科技有限公司 浏览器中加载支付类网页的方法与装置
CN104778166B (zh) * 2014-01-09 2018-02-13 腾讯科技(深圳)有限公司 页面安全标识显示方法、装置和网络系统
US9424414B1 (en) 2014-03-28 2016-08-23 Amazon Technologies, Inc. Inactive non-blocking automated agent detection
US10097583B1 (en) * 2014-03-28 2018-10-09 Amazon Technologies, Inc. Non-blocking automated agent detection
US9361446B1 (en) 2014-03-28 2016-06-07 Amazon Technologies, Inc. Token based automated agent detection
CN104021467A (zh) * 2014-06-12 2014-09-03 北京奇虎科技有限公司 保护移动终端支付安全的方法和装置以及移动终端
CN107295177B (zh) * 2017-06-27 2020-01-24 Oppo广东移动通信有限公司 应用禁用方法、装置及终端设备
CN110011964B (zh) * 2019-02-27 2021-09-24 同盾控股有限公司 一种网页环境检测方法和装置
CN109951490A (zh) * 2019-03-27 2019-06-28 远光软件股份有限公司 基于区块链的网页防篡改方法、系统及电子设备
GB2598412A (en) * 2020-08-18 2022-03-02 Clario Tech Ltd A method for detecting a web skimmer on a "payment page"

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8161548B1 (en) * 2005-08-15 2012-04-17 Trend Micro, Inc. Malware detection using pattern classification
CN100571276C (zh) * 2006-09-28 2009-12-16 北京理工大学 一种基于行为特征的网页木马检测方法
US8015174B2 (en) * 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US9092823B2 (en) * 2007-06-01 2015-07-28 F-Secure Oyj Internet fraud prevention
CN101409719B (zh) * 2007-10-08 2013-06-05 联想(北京)有限公司 实现网络安全支付的方法及客户端
CN101626368A (zh) * 2008-07-11 2010-01-13 中联绿盟信息技术(北京)有限公司 一种防止网页被篡改的设备、方法和系统
CN101778137A (zh) * 2010-01-15 2010-07-14 蓝盾信息安全技术股份有限公司 一种防止网页被篡改的系统及方法
CN102034043B (zh) * 2010-12-13 2012-12-05 四川大学 基于文件静态结构属性的恶意软件检测新方法

Also Published As

Publication number Publication date
WO2013037304A1 (en) 2013-03-21
CN102999718A (zh) 2013-03-27
BR112014006261B1 (pt) 2021-07-13
EP2756441B1 (de) 2017-03-01
CN102999718B (zh) 2015-07-29
EP2756441A4 (de) 2015-04-29
EP2756441A1 (de) 2014-07-23
BR112014006261A2 (pt) 2017-04-11
US20140359770A1 (en) 2014-12-04

Similar Documents

Publication Publication Date Title
IN2014CN02573A (de)
IN2015DN01139A (de)
GB201219578D0 (en) System and control method
GB201319170D0 (en) Malware detection
EA028127B9 (ru) Устройство и способ для подсчета и определения размера нерастворенных частиц в сосуде, по меньшей мере частично заполненном текучей средой
WO2012012751A3 (en) System and method for determining a status of a proposed transaction
WO2014143969A3 (en) Methods and apparatus to credit usage of mobile devices
PH12018501668A1 (en) Electronic payment service processing method and device, and electronic payment method and device
GB2509036A (en) Providing a network-accessible malware analysis
MX359562B (es) Metodo y aparato para enlazar un dispositivo.
WO2011127177A3 (en) System and method for securely validating transactions
EP2817771A4 (de) System und verfahren zur verarbeitung einer bezahlung während einer e-commerce-transaktion
UA111221C2 (uk) Система та спосіб для надання доступу до інтернету обчислювальному пристрою
WO2013019506A3 (en) Unlocking coupon offers
BR112015000748A2 (pt) entidade de segurança eletrônica, servidor de verificação de transação e método de pagamento de uma quantia em dinheiro.
PH12016501648A1 (en) System and method for facilitating financial loans
GB2506803A (en) Apparatus and method for enhancing security of data on a host computing device and a peripheral device
GB2509647A (en) Testing transaction applications
SG11201810595PA (en) Mobile payment method, device and system
ZA201305947B (en) Method,system and computer program to provide fares detection from rules attributes
AR098379A1 (es) Método de verificación de seguridad de una aplicación, un servidor de aplicaciones, una aplicación cliente y un sistema
GB201207722D0 (en) Method
IN2014MN02217A (de)
MX2013015181A (es) Metodo y aparato para el cumplimiento de una oferta.
GB201108692D0 (en) A method, apparatus and computer program product for determining the strain induced at a selected point in a stiffened panel structure in response to a load