SG10201908340RA - Method and device for application information risk management - Google Patents

Method and device for application information risk management

Info

Publication number
SG10201908340RA
SG10201908340RA SG10201908340RA SG10201908340RA SG 10201908340R A SG10201908340R A SG 10201908340RA SG 10201908340R A SG10201908340R A SG 10201908340RA SG 10201908340R A SG10201908340R A SG 10201908340RA
Authority
SG
Singapore
Prior art keywords
user
application information
information
risk
management
Prior art date
Application number
Inventor
Lizhong Li
Yanan Zhang
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG10201908340RA publication Critical patent/SG10201908340RA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

METHOD AND DEVICE FOR APPLICATION INFORMATION RISK MANAGEMENT 5 The application to a and for information management, as resolve problem because software uploads all SMS messages in user equipment to a network SMS message management efficiency is low, and a user privacy leakage risk is relatively high. The method includes: acquiring target application information that a user selects 10 and requests for validation by using user equipment; validating the target application information obtain risk and ning prompt to user based the information. comparison the art, the application, user directly autonomously determine some or all to-be-uploaded target application information on 15 a corresponding application information interface of the user equipment. Therefore, a user's level user information nt improved, user's leakage is and volume data between devices is reduced. As such, a volume of validation data that the network device is reduced, overall n risk 20 management efficiency is improved. (FIG. 3)
SG10201908340R 2015-11-05 2016-10-27 Method and device for application information risk management SG10201908340RA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510746296.6A CN106686599B (en) 2015-11-05 2015-11-05 Method and equipment for risk management of application information

Publications (1)

Publication Number Publication Date
SG10201908340RA true SG10201908340RA (en) 2019-10-30

Family

ID=58662494

Family Applications (2)

Application Number Title Priority Date Filing Date
SG11201803771TA SG11201803771TA (en) 2015-11-05 2016-10-27 Method and device for application information risk management
SG10201908340R SG10201908340RA (en) 2015-11-05 2016-10-27 Method and device for application information risk management

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG11201803771TA SG11201803771TA (en) 2015-11-05 2016-10-27 Method and device for application information risk management

Country Status (12)

Country Link
US (1) US10715550B2 (en)
EP (1) EP3373626B1 (en)
JP (1) JP6609047B2 (en)
KR (1) KR102071160B1 (en)
CN (1) CN106686599B (en)
AU (1) AU2016351177B2 (en)
ES (1) ES2808954T3 (en)
MY (1) MY186170A (en)
PH (1) PH12018500971B1 (en)
PL (1) PL3373626T3 (en)
SG (2) SG11201803771TA (en)
WO (1) WO2017076210A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107896287B (en) * 2017-09-30 2021-06-18 深圳壹账通智能科技有限公司 Mobile phone number risk monitoring method, mobile terminal and computer readable storage medium
CN111212432B (en) * 2018-11-21 2023-04-28 中国移动通信集团江西有限公司 Method, device, equipment and medium for positioning pseudo base station
CN109981567A (en) * 2019-02-13 2019-07-05 平安科技(深圳)有限公司 Sending method, device, storage medium and the server of network authorization data
JP7338847B2 (en) * 2019-02-20 2023-09-05 日本電気通信システム株式会社 Anti-SMS Fraud System, Anti-SMS Method, and Anti-SMS Fraud Program
CN110139230B (en) * 2019-05-28 2021-11-09 北京小米移动软件有限公司 Method and device for forwarding short message and intelligent equipment
US11275842B2 (en) 2019-09-20 2022-03-15 The Toronto-Dominion Bank Systems and methods for evaluating security of third-party applications
US11436336B2 (en) 2019-09-23 2022-09-06 The Toronto-Dominion Bank Systems and methods for evaluating data access signature of third-party applications
US11914719B1 (en) 2020-04-15 2024-02-27 Wells Fargo Bank, N.A. Systems and methods for cyberthreat-risk education and awareness
US11496514B2 (en) * 2020-07-31 2022-11-08 KnowBe4, Inc. Systems and methods for security awareness using ad-based simulated phishing attacks
CN111898159A (en) * 2020-07-31 2020-11-06 维沃移动通信有限公司 Risk prompting method and device, electronic equipment and readable storage medium
CN113015170A (en) * 2021-03-05 2021-06-22 中国工商银行股份有限公司 Short message verification method, device, electronic equipment and medium
WO2022265404A1 (en) * 2021-06-15 2022-12-22 주식회사 에스앤피랩 Personal information management server and method for operating same
US11909804B2 (en) * 2022-01-11 2024-02-20 Red Hat, Inc. Selective validation of a portion of a server response to a client request
CN116709339A (en) * 2022-10-09 2023-09-05 荣耀终端有限公司 Detection method of application notification message and electronic equipment

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9106694B2 (en) * 2004-04-01 2015-08-11 Fireeye, Inc. Electronic message analysis for malware detection
US8037527B2 (en) * 2004-11-08 2011-10-11 Bt Web Solutions, Llc Method and apparatus for look-ahead security scanning
US20080082662A1 (en) * 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
WO2008097869A1 (en) * 2007-02-02 2008-08-14 Iconix, Inc. Authenticating and confidence marking e-mail messages
EP1990750A1 (en) 2007-05-09 2008-11-12 Nokia Siemens Networks Oy Method and device for data processing and communication system comprising such device
JP2009289001A (en) * 2008-05-29 2009-12-10 Softbank Mobile Corp System, method and program for supporting measures against spam mail
US20100083381A1 (en) * 2008-09-30 2010-04-01 Khosravi Hormuzd M Hardware-based anti-virus scan service
JP5440973B2 (en) * 2009-02-23 2014-03-12 独立行政法人情報通信研究機構 Computer inspection system and computer inspection method
CN101815262A (en) * 2010-04-13 2010-08-25 深圳市五巨科技有限公司 Method and device for shielding spam short messages of mobile terminal
KR20110128632A (en) * 2010-05-24 2011-11-30 충남대학교산학협력단 Method and device for detecting malicious action of application program for smartphone
EP2609538B1 (en) * 2010-08-25 2016-10-19 Lookout Inc. System and method for server-coupled malware prevention
US8959626B2 (en) * 2010-12-14 2015-02-17 F-Secure Corporation Detecting a suspicious entity in a communication network
US20130019281A1 (en) * 2011-07-11 2013-01-17 Cisco Technology, Inc. Server Based Remote Authentication for BIOS
CN103391520B (en) * 2012-05-08 2016-01-20 腾讯科技(深圳)有限公司 A kind ofly tackle the malice method of note, terminal, server and system
CN102801706A (en) * 2012-06-28 2012-11-28 宇龙计算机通信科技(深圳)有限公司 Terminal and security processing method for information contents
CN104838681B (en) * 2012-10-11 2019-03-12 诺基亚通信公司 It is detected using the pseudo-base station that core network is supported
CN103118026B (en) * 2013-02-01 2017-07-11 北京奇虎科技有限公司 Show the method and device of network address secure authentication information
KR101321721B1 (en) * 2013-03-20 2013-10-28 주식회사 시큐브 System and method for identifying legitimate authentication message
US9100831B2 (en) * 2013-04-15 2015-08-04 Cellco Partnership Disabling mobile devices that originate message service spam
US9300686B2 (en) * 2013-06-28 2016-03-29 Fireeye, Inc. System and method for detecting malicious links in electronic messages
KR101507404B1 (en) * 2013-10-01 2015-04-07 주식회사 엘지유플러스 A mobile communication and an application program information management server and a control method thereof, a disposal method malignant application program
JP5973413B2 (en) * 2013-11-26 2016-08-23 ビッグローブ株式会社 Terminal device, WEB mail server, safety confirmation method, and safety confirmation program
KR20150062644A (en) * 2013-11-29 2015-06-08 (주)노르마 System for detection of Smishing message and Server used the same
KR101540672B1 (en) * 2014-01-13 2015-07-31 주식회사 엔피코어 A system and method for protecting from hacking of mobile terminal
CN104023320A (en) * 2014-05-14 2014-09-03 北京奇虎科技有限公司 Message prompt method and device
CN104378345B (en) * 2014-06-24 2016-04-13 腾讯科技(深圳)有限公司 The safety detection method of mobile client URL and system
CN104539624B (en) * 2015-01-08 2019-06-04 北京奇虎科技有限公司 The safety monitoring method and device of number information in text

Also Published As

Publication number Publication date
PL3373626T3 (en) 2021-01-11
KR102071160B1 (en) 2020-01-29
AU2016351177B2 (en) 2020-01-30
EP3373626B1 (en) 2020-07-22
KR20180082504A (en) 2018-07-18
CN106686599A (en) 2017-05-17
JP2019502192A (en) 2019-01-24
US20180255097A1 (en) 2018-09-06
AU2016351177A1 (en) 2018-06-14
PH12018500971A1 (en) 2018-12-17
JP6609047B2 (en) 2019-11-20
SG11201803771TA (en) 2018-06-28
CN106686599B (en) 2020-10-20
EP3373626A4 (en) 2019-04-10
WO2017076210A1 (en) 2017-05-11
MY186170A (en) 2021-06-30
PH12018500971B1 (en) 2018-12-17
EP3373626A1 (en) 2018-09-12
US10715550B2 (en) 2020-07-14
ES2808954T3 (en) 2021-03-02

Similar Documents

Publication Publication Date Title
SG10201908340RA (en) Method and device for application information risk management
MY192409A (en) Business processing method and apparatus
SG11201900538VA (en) Terminal rule engine device and terminal rule operation method
MX360049B (en) Generating user notifications using beacons on online social networks.
MY186791A (en) Wi-fi connection method and wi-fi connection system for mobile terminal
PH12019501638A1 (en) Login information processing method and device
PH12019501169A1 (en) Multi-blockchain network data processing method, apparatus, and server
SG11201901833YA (en) Method for reserving finite number of resources used for performing v2x communication in wireless communication system, and terminal using same
GB2525361A (en) User authentication
MY178161A (en) Method and apparatus for connecting peripheral devices
MX2015012581A (en) Wireless data privacy maintained through a social network.
MX354387B (en) Instant communication method and device.
IN2014DN10973A (en)
RU2014132923A (en) SYSTEM AND METHOD FOR INSTALLING USER SETTINGS
MX2016000967A (en) Setting method and device for managing account of intelligent device.
BR112018003168A2 (en) methods and apparatus for establishing direct communication keys
MX2017000413A (en) Method for acquiring identifier of terminal in network, management network element and storage medium.
RU2013148028A (en) STRICT AUTHENTICATION BY PROVIDING A ROOM
AR101574A1 (en) METHODS AND NODES FOR THE CORRESPONDENCE OF THE PAYMENT WITH THE USER IDENTITY OF THE SERVICE
MX2020006875A (en) Methods of determining access categories and/or establishment causes and related devices.
MY189365A (en) Method of analyzing profile of wireless access point and equipment utilizing same
MX2017011691A (en) Configuration of liveness check timeout using ike messages.
SG10201907122UA (en) Service implementation
WO2015100418A3 (en) Method for associating an image-forming device, a mobile device, and a user
MX357762B (en) METHOD, DEVICE and SYSTEM FOR TRANSMITTING INFORMATION.