SG11201708150YA - Address matching-based risk identification method and apparatus - Google Patents

Address matching-based risk identification method and apparatus

Info

Publication number
SG11201708150YA
SG11201708150YA SG11201708150YA SG11201708150YA SG11201708150YA SG 11201708150Y A SG11201708150Y A SG 11201708150YA SG 11201708150Y A SG11201708150Y A SG 11201708150YA SG 11201708150Y A SG11201708150Y A SG 11201708150YA SG 11201708150Y A SG11201708150Y A SG 11201708150YA
Authority
SG
Singapore
Prior art keywords
identification method
risk identification
address matching
based risk
matching
Prior art date
Application number
SG11201708150YA
Other languages
English (en)
Inventor
Min Xu
Kai Xu
Dijun He
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201708150YA publication Critical patent/SG11201708150YA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computing Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Technology Law (AREA)
  • Primary Health Care (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Educational Administration (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Power Engineering (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
SG11201708150YA 2015-04-09 2016-03-21 Address matching-based risk identification method and apparatus SG11201708150YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510166871.5A CN106161372B (zh) 2015-04-09 2015-04-09 一种基于地址匹配的风险识别方法及装置
PCT/CN2016/076883 WO2016161892A1 (zh) 2015-04-09 2016-03-21 一种基于地址匹配的风险识别方法及装置

Publications (1)

Publication Number Publication Date
SG11201708150YA true SG11201708150YA (en) 2017-11-29

Family

ID=57073062

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201901963WA SG10201901963WA (en) 2015-04-09 2016-03-21 Address matching-based risk identification method and apparatus
SG11201708150YA SG11201708150YA (en) 2015-04-09 2016-03-21 Address matching-based risk identification method and apparatus

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG10201901963WA SG10201901963WA (en) 2015-04-09 2016-03-21 Address matching-based risk identification method and apparatus

Country Status (7)

Country Link
US (1) US20180024943A1 (ko)
EP (1) EP3282666A4 (ko)
JP (1) JP2018514035A (ko)
KR (1) KR102112913B1 (ko)
CN (1) CN106161372B (ko)
SG (2) SG10201901963WA (ko)
WO (1) WO2016161892A1 (ko)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106598965B (zh) * 2015-10-14 2020-03-20 阿里巴巴集团控股有限公司 一种基于地址信息的账户映射方法及装置
CN107993006A (zh) * 2017-11-30 2018-05-04 平安科技(深圳)有限公司 预警等级确定方法、装置、设备及可读存储介质
CN112598321A (zh) * 2018-07-10 2021-04-02 创新先进技术有限公司 一种风险防控方法、系统及终端设备
CN109033086A (zh) * 2018-08-03 2018-12-18 银联数据服务有限公司 一种地址解析、匹配的方法及装置
US11321467B2 (en) * 2018-08-21 2022-05-03 Beijing Didi Infinity Technology And Development Co., Ltd. System and method for security analysis
CN110895651B (zh) * 2018-08-23 2024-02-02 京东科技控股股份有限公司 地址标准化处理方法、装置、设备及计算机可读存储介质
CN109379361B (zh) * 2018-10-22 2021-09-24 同盾控股有限公司 一种地址的标签确定方法和装置
CN109447751A (zh) * 2018-10-25 2019-03-08 苏州商信宝信息科技有限公司 一种基于大数据的交流方身份反欺诈识别方法及其系统
CN109584041A (zh) * 2018-10-25 2019-04-05 深圳壹账通智能科技有限公司 信贷欺诈分析方法、装置、设备及计算机可读存储介质
CN111400417A (zh) * 2018-12-28 2020-07-10 航天信息股份有限公司 一种自助办税服务大厅选址方法、装置、介质和设备
CN111490964B (zh) * 2019-01-28 2023-09-05 北京京东尚科信息技术有限公司 安全认证方法、装置及终端
CN110046352A (zh) * 2019-04-19 2019-07-23 无锡伽玛信息科技有限公司 地址标准化方法及装置
CN110633345B (zh) * 2019-08-16 2023-04-11 创新先进技术有限公司 一种企业注册地址的识别方法及系统
CN112929458B (zh) * 2019-12-06 2023-04-07 中国电信股份有限公司 App应用的服务端地址确定方法、装置以及存储介质
US11803748B2 (en) * 2020-05-29 2023-10-31 Sap Se Global address parser
CN111861733B (zh) * 2020-07-31 2023-09-15 重庆富民银行股份有限公司 基于地址模糊匹配的欺诈防控系统及方法
US11616809B1 (en) * 2020-08-18 2023-03-28 Wells Fargo Bank, N.A. Fuzzy logic modeling for detection and presentment of anomalous messaging
CN112039861B (zh) * 2020-08-20 2023-04-18 咪咕文化科技有限公司 风险识别方法、装置、电子设备和计算机可读存储介质
CN112150305A (zh) * 2020-09-14 2020-12-29 深圳供电局有限公司 企业电力用户信息核验方法及其系统、计算机设备、介质
US20230026121A1 (en) * 2021-07-22 2023-01-26 Stripe, Inc. Systems and methods for privacy preserving fraud detection during electronic transactions
CN113723777A (zh) * 2021-08-16 2021-11-30 南京航空航天大学 一种民用飞机运行风险的管理方法及装置

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3787431B2 (ja) * 1997-04-11 2006-06-21 株式会社日立製作所 不正利用検出方法
US7403922B1 (en) * 1997-07-28 2008-07-22 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
CA2426168A1 (en) * 2000-11-02 2002-05-10 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
US20020138371A1 (en) * 2001-03-20 2002-09-26 David Lawrence Online transaction risk management
US20020181466A1 (en) * 2001-04-06 2002-12-05 Simon Neustein System for converting a fuzzy address into a precise address and completing a communication or delivery
US7870078B2 (en) * 2002-11-01 2011-01-11 Id Insight Incorporated System, method and computer program product for assessing risk of identity theft
US7346551B2 (en) * 2002-12-23 2008-03-18 Cybersource Corporation Method and apparatus for custom strategy specification in a hosted electronic transaction service system
JP4514134B2 (ja) * 2005-01-24 2010-07-28 株式会社コナミデジタルエンタテインメント ネットワークシステム、サーバ装置、不正利用検出方法、ならびに、プログラム
JP4906447B2 (ja) * 2006-09-06 2012-03-28 克佳 長嶋 住所名寄サーバおよび住所名寄方法
CN101034984B (zh) * 2006-09-22 2011-02-02 北京国政通科技有限公司 利用用户提交的个人信息建立用户真实身份数据库
US20100106611A1 (en) * 2008-10-24 2010-04-29 Uc Group Ltd. Financial transactions systems and methods
US8725613B1 (en) * 2010-04-27 2014-05-13 Experian Information Solutions, Inc. Systems and methods for early account score and notification
US20130117081A1 (en) * 2011-11-07 2013-05-09 Fair Isaac Corporation Lead Fraud Detection
CN103577987A (zh) * 2012-07-20 2014-02-12 阿里巴巴集团控股有限公司 一种风险用户的识别方法和装置
CN110009372B (zh) * 2012-08-03 2023-08-18 创新先进技术有限公司 一种用户风险识别方法和装置
CN103297267B (zh) * 2013-05-10 2016-05-11 中华通信系统有限责任公司河北分公司 一种网络行为的风险评估方法和系统
WO2015076835A1 (en) * 2013-11-25 2015-05-28 Intel Corporation Methods and apparatus to manage password security
US10187366B2 (en) * 2016-04-28 2019-01-22 Visa International Service Association Systems and methods of user authentication for data services

Also Published As

Publication number Publication date
SG10201901963WA (en) 2019-04-29
EP3282666A1 (en) 2018-02-14
CN106161372A (zh) 2016-11-23
JP2018514035A (ja) 2018-05-31
KR102112913B1 (ko) 2020-05-19
EP3282666A4 (en) 2018-09-05
WO2016161892A1 (zh) 2016-10-13
CN106161372B (zh) 2019-05-31
KR20170137138A (ko) 2017-12-12
US20180024943A1 (en) 2018-01-25

Similar Documents

Publication Publication Date Title
SG11201708150YA (en) Address matching-based risk identification method and apparatus
PL3267348T3 (pl) Sposób i urządzenie do rozpoznawania ryzykownego zachowania
HK1218364A1 (zh) 基於場所的信息處理方法及裝置
HK1222062A1 (zh) 種信息處理方法及裝置
SG11201609855WA (en) Information processing apparatus and information processing method
SG11201610951UA (en) Information processing apparatus and information processing method
EP2991268A4 (en) METHOD AND DEVICE FOR DATA PROCESSING
HK1231587A1 (zh) 種地址信息識別方法及裝置
LT3347113T (lt) Ekstrahavimo aparatas ir jo būdas
GB201500628D0 (en) Information processing apparatus and information processing method
HK1221798A1 (zh) 種信息匹配方法及裝置
SG11201707803PA (en) Data handling method and apparatus
GB201700081D0 (en) Data processing method and apparatus
SG11201704926QA (en) Transaction information processing method and apparatus
SG11201709815TA (en) Access method and apparatus
IL257917A (en) System for identifying object and method
SG11201710887RA (en) Information processing apparatus and information processing method
SG11201803114PA (en) Router address type identification method and apparatus
IL257922A (en) System for identifying object and method
GB201414750D0 (en) Data processing apparatus and method
SG11201703181YA (en) Identification system and method
EP3198389C0 (en) DEVICE AND METHOD FOR IDENTIFYING AN OBJECT
GB201412183D0 (en) Identification method and apparatus
GB201420186D0 (en) Identification system and method
PT3110210T (pt) Método e aparelho de processamento de dados