SG11201909789YA - Systems and methods for distinguishing among human users and software robots - Google Patents

Systems and methods for distinguishing among human users and software robots

Info

Publication number
SG11201909789YA
SG11201909789YA SG11201909789YA SG11201909789YA SG 11201909789Y A SG11201909789Y A SG 11201909789YA SG 11201909789Y A SG11201909789Y A SG 11201909789YA SG 11201909789Y A SG11201909789Y A SG 11201909789YA
Authority
SG
Singapore
Prior art keywords
international
text
communication
software
british columbia
Prior art date
Application number
Inventor
Christopher Bailey
Randy Lukashuk
Jonathan Cunningham
Original Assignee
Mastercard Tech Canada Ulc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard Tech Canada Ulc filed Critical Mastercard Tech Canada Ulc
Publication of SG11201909789YA publication Critical patent/SG11201909789YA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Electrically Operated Instructional Devices (AREA)
  • Numerical Control (AREA)

Abstract

ReceiveCcenunicatica from a CienICetice Identify Request bAccess Web Resource from Received Commuicrnion Acme Location Inkimalicn Encoding a Chelenge Text Aces Software Cale Thal Causes Internet Browser Display Graphid Banat b Bagley the Challenge Text F- Paine Clad Date Access to a Weo Resource Based on Coeval= Between Challenge Test and RffiponeaTest Identity Response Text frail Second Communication Transmk Software Code and Location Intermalico b be Chia Desire Reselve &and Commuricetion fm The Mot Deice ,-650 1-1 GC t:T O O N 00 O 1-1 N C (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 08 November 2018 (08.11.2018) WIPO I PCT ill~~~~~~~~ 011101010VIIIOH o o Holoiminoinioluo oimIE (10) International Publication Number WO 2018/203098 Al (51) International Patent Classification: HO4L 12/22 (2006.01) (21) International Application Number: PCT/IB2017/000640 (22) International Filing Date: 05 May 2017 (05.05.2017) (25) Filing Language: English (26) Publication Language: English (71) Applicant: MASTERCARD TECHNOLOGIES CANA- DA ULC [CA/CA]; 1000 - 595 Burrard Street, Vancouver, British Columbia V7X 1S8 (CA). (72) Inventors: BAILEY, Christopher, Everett; 9393 Was- ka Street, Langley, British Columbia, V1M 4G3 (CA). LUKASHUK, Randy; 875 Englishman River Road, P.o. Box 570, Errington, British Columbia, VOR 1VO (CA). CUNNINGHAM, Jonathan; 3-3365 Kingsway, Vancou- ver, British Columbia, V5R 5K6 (CA). (74) Agent: SMART & BIGGAR; 900 - 55 Metcalfe Street, P.O. Box 2999, Station D, Ottawa, Ontario KIP 6L5 (CA). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (54) Title: SYSTEMS AND METHODS FOR DISTINGUISHING AMONG HUMAN USERS AND SOFTWARE ROBOTS FIG. 6 (57) : A technique for distinguishing between a human user and a software robot. The technique includes: receiving a first communication from a device different from the at least one computer; identifying, from the first communication, a request to access a web resource; transmitting software code and location information to the device, wherein the location information specifies a plurality of locations encoding a visual representation of a challenge text, and wherein the software code, when executed by an Internet browser, causes a plurality of graphical elements to be displayed at the plurality of locations in a webpage so that the webpage displays the challenge text; receiving a second communication from the device; identifying, from the second communication, a response text; and providing the device with access to the web resource based on a comparison between the challenge text and the response text. [Continued on next page] WO 2018/203098 Al IIIIIIIIIIIIIIIIIIIIIIDEIIIIIIIH IIIIII0101IIIIIIIIIIII1101MODEVOIS (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3))
SG11201909789Y 2017-05-05 2017-05-05 Systems and methods for distinguishing among human users and software robots SG11201909789YA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2017/000640 WO2018203098A1 (en) 2017-05-05 2017-05-05 Systems and methods for distinguishing among human users and software robots

Publications (1)

Publication Number Publication Date
SG11201909789YA true SG11201909789YA (en) 2019-11-28

Family

ID=64015989

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201909789Y SG11201909789YA (en) 2017-05-05 2017-05-05 Systems and methods for distinguishing among human users and software robots

Country Status (7)

Country Link
EP (3) EP3754903B1 (en)
CN (1) CN110892677A (en)
AU (1) AU2017412612B2 (en)
CA (1) CA3063188A1 (en)
IL (1) IL270319B2 (en)
SG (1) SG11201909789YA (en)
WO (1) WO2018203098A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111460206B (en) * 2020-04-03 2023-06-23 百度在线网络技术(北京)有限公司 Image processing method, apparatus, electronic device, and computer-readable storage medium

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009122302A2 (en) * 2008-04-01 2009-10-08 Leap Marketing Technologies Inc. Systems and methods for implementing and tracking identification tests
US20100162357A1 (en) * 2008-12-19 2010-06-24 Microsoft Corporation Image-based human interactive proofs
US8397275B1 (en) * 2009-02-05 2013-03-12 Google Inc. Time-varying sequenced image overlays for CAPTCHA
DE112010002445T9 (en) * 2009-06-10 2013-02-07 Site Black Box Ltd. Identification of bots
US8209743B1 (en) * 2010-03-09 2012-06-26 Facebook, Inc. CAPTCHA image scramble
US20130145441A1 (en) * 2011-06-03 2013-06-06 Dhawal Mujumdar Captcha authentication processes and systems using visual object identification
GB2507315A (en) * 2012-10-25 2014-04-30 Christopher Douglas Blair Authentication of messages using dynamic tokens
US8584225B1 (en) * 2012-12-21 2013-11-12 Live Nation Entertainment, Inc. Push channel authentication for mobile computing devices
CN104516898A (en) * 2013-09-29 2015-04-15 国际商业机器公司 Method and system for offering information by server using CAPTCHA
US9407661B2 (en) * 2013-09-30 2016-08-02 Juniper Networks, Inc. Blocking via an unsolvable CAPTCHA
US9223997B2 (en) * 2014-01-03 2015-12-29 Juniper Networks, Inc. Detecting and breaking CAPTCHA automation scripts and preventing image scraping
US9600678B1 (en) * 2014-12-05 2017-03-21 Ca, Inc. Image-based completely automated public turing test to tell computers and humans apart (CAPTCHA)

Also Published As

Publication number Publication date
EP3754943A1 (en) 2020-12-23
EP3619890A1 (en) 2020-03-11
IL270319A (en) 2019-12-31
WO2018203098A1 (en) 2018-11-08
AU2017412612A1 (en) 2019-11-07
CA3063188A1 (en) 2018-11-08
EP3619890A4 (en) 2020-08-26
CN110892677A (en) 2020-03-17
EP3619890B1 (en) 2021-11-03
IL270319B1 (en) 2023-05-01
IL270319B2 (en) 2023-09-01
AU2017412612B2 (en) 2022-07-14
EP3754903A1 (en) 2020-12-23
EP3754903B1 (en) 2022-09-21

Similar Documents

Publication Publication Date Title
SG11201810513SA (en) Method, apparatus, device, and system for predicting future travel volumes of geographic regions based on historical transportation network data
SG11201908755XA (en) Methods and systems for testing web applications
SG11201907655SA (en) Blockchain-based transaction processing method and apparatus
SG11201903958SA (en) Intuitive occluded object indicator
SG11201908824PA (en) Systems and methods for intelligently providing supporting information using machine-learning
SG11201903108UA (en) Order information determination method and apparatus
SG11201808144SA (en) Computer systems and methods for creating asset-related tasks based on predictive models
SG11201805794XA (en) Webinterface generation and testing using artificial neural networks
SG11201909643RA (en) Dynamic response prediction for improved bot task processing
SG11201903787YA (en) Exploiting input data sparsity in neural network compute units
SG11201811424PA (en) Mirrored token vault
SG11201807088SA (en) Method and device for handling allocation request
SG11201903107SA (en) Method and system for providing information of stored object
SG11201807307VA (en) System and method for aerial system discrimination and action
SG11201903607YA (en) Efficiency enhancements in task management applications
SG11201909950QA (en) Identifying entities in electronic medical records
SG11201907125XA (en) Dynamic execution of parameterized applications for the processing of keyed network data streams
SG11201908451UA (en) Method, apparatus, and system for blockchain consensus
SG11201906796VA (en) Systems and methods for generating, uploading, and executing code blocks within distributed network nodes
SG11201903488UA (en) System and method for obstacle detection
SG11201806723PA (en) Security system
SG11201806653SA (en) Systems and methods for providing identity scores
SG11201906372PA (en) Computer-implemented system and method for generating and extracting user related data stored on a blockchain
SG11201805103VA (en) Method and system for service enablement
SG11202000330XA (en) Concept for generating an enhanced sound field description or a modified sound field description using a multi-point sound field description