JPWO2020240637A1 - - Google Patents
Info
- Publication number
- JPWO2020240637A1 JPWO2020240637A1 JP2021521570A JP2021521570A JPWO2020240637A1 JP WO2020240637 A1 JPWO2020240637 A1 JP WO2020240637A1 JP 2021521570 A JP2021521570 A JP 2021521570A JP 2021521570 A JP2021521570 A JP 2021521570A JP WO2020240637 A1 JPWO2020240637 A1 JP WO2020240637A1
- Authority
- JP
- Japan
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/951—Indexing; Web crawling techniques
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/958—Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
- G06F16/986—Document structures and storage, e.g. HTML extensions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1491—Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2119—Authenticating web pages, e.g. with suspicious links
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Data Mining & Analysis (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Debugging And Monitoring (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/JP2019/020778 WO2020240637A1 (ja) | 2019-05-24 | 2019-05-24 | 学習装置、判定装置、学習方法、判定方法、学習プログラムおよび判定プログラム |
Publications (2)
Publication Number | Publication Date |
---|---|
JPWO2020240637A1 true JPWO2020240637A1 (ja) | 2020-12-03 |
JP7180765B2 JP7180765B2 (ja) | 2022-11-30 |
Family
ID=73553658
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2021521570A Active JP7180765B2 (ja) | 2019-05-24 | 2019-05-24 | 学習装置、判定装置、学習方法、判定方法、学習プログラムおよび判定プログラム |
Country Status (4)
Country | Link |
---|---|
US (1) | US12079285B2 (ja) |
EP (1) | EP3964987A4 (ja) |
JP (1) | JP7180765B2 (ja) |
WO (1) | WO2020240637A1 (ja) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11632395B2 (en) * | 2021-04-07 | 2023-04-18 | ArmorBlox, Inc. | Method for detecting webpage spoofing attacks |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2012043285A (ja) * | 2010-08-20 | 2012-03-01 | Kddi Corp | 文書情報の文章的特徴及び外形的特徴に基づく文書分類プログラム、サーバ及び方法 |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9436763B1 (en) * | 2010-04-06 | 2016-09-06 | Facebook, Inc. | Infrastructure enabling intelligent execution and crawling of a web application |
US8935750B2 (en) * | 2011-10-03 | 2015-01-13 | Kaspersky Lab Zao | System and method for restricting pathways to harmful hosts in computer networks |
EP3407235A1 (en) | 2017-05-22 | 2018-11-28 | Leap in Value S.L. | A computer-implemented method, a system and a computer program for identifying malicious uri data items |
US11082444B2 (en) * | 2017-05-30 | 2021-08-03 | Cyemptive Technologies, Inc. | Real-time detection of and protection from malware and steganography in a kernel mode |
US10657257B2 (en) * | 2017-12-06 | 2020-05-19 | International Business Machines Corporation | Feature vector aggregation for malware detection |
US11003773B1 (en) * | 2018-03-30 | 2021-05-11 | Fireeye, Inc. | System and method for automatically generating malware detection rule recommendations |
-
2019
- 2019-05-24 US US17/612,567 patent/US12079285B2/en active Active
- 2019-05-24 WO PCT/JP2019/020778 patent/WO2020240637A1/ja unknown
- 2019-05-24 EP EP19931434.5A patent/EP3964987A4/en active Pending
- 2019-05-24 JP JP2021521570A patent/JP7180765B2/ja active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2012043285A (ja) * | 2010-08-20 | 2012-03-01 | Kddi Corp | 文書情報の文章的特徴及び外形的特徴に基づく文書分類プログラム、サーバ及び方法 |
Non-Patent Citations (2)
Title |
---|
八木 毅 ほか5名, 実践サイバーセキュリティモニタリング, vol. 第1版, JPN6019030639, 18 April 2016 (2016-04-18), pages 54 - 70, ISSN: 0004846450 * |
小出 駿 ほか5名: "ユーザ操作が起点となるWeb上の攻撃の収集", 情報処理学会 研究報告 セキュリティ心理学とトラスト(SPT), vol. 2018−SPT−027, JPN6019030641, 28 February 2018 (2018-02-28), JP, ISSN: 0004846451 * |
Also Published As
Publication number | Publication date |
---|---|
EP3964987A4 (en) | 2022-11-23 |
US12079285B2 (en) | 2024-09-03 |
WO2020240637A1 (ja) | 2020-12-03 |
EP3964987A1 (en) | 2022-03-09 |
US20220237238A1 (en) | 2022-07-28 |
JP7180765B2 (ja) | 2022-11-30 |
Similar Documents
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20210917 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20220809 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20221004 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20221018 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20221031 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 7180765 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |