TWI769240B - Comparison server, comparison method and computer program - Google Patents

Comparison server, comparison method and computer program Download PDF

Info

Publication number
TWI769240B
TWI769240B TW107112974A TW107112974A TWI769240B TW I769240 B TWI769240 B TW I769240B TW 107112974 A TW107112974 A TW 107112974A TW 107112974 A TW107112974 A TW 107112974A TW I769240 B TWI769240 B TW I769240B
Authority
TW
Taiwan
Prior art keywords
log
history
database
login
aforementioned
Prior art date
Application number
TW107112974A
Other languages
Chinese (zh)
Other versions
TW201928750A (en
Inventor
島津敦好
Original Assignee
日商科力思股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日商科力思股份有限公司 filed Critical 日商科力思股份有限公司
Publication of TW201928750A publication Critical patent/TW201928750A/en
Application granted granted Critical
Publication of TWI769240B publication Critical patent/TWI769240B/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Debugging And Monitoring (AREA)
  • Hardware Redundancy (AREA)

Abstract

[課題] 提供一種利用所謂的登入歷史來對於該存取是身為不正當之存取或者是身為由正式使用者所致之正當之存取一事更有效率地偵測出來之技術。   [解決手段] 比對伺服器,係具備有:通訊部,係從外部而受訊登入履歷,且送訊至控制部處;和控制部,係將從通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;和登入歷史資料庫,係保持登入履歷,該比對伺服器,其特徵為:控制部,當被送訊而來之登入履歷係為成功履歷的情況時,係將該登入履歷,與登入歷史資料庫所保持的登入履歷作比較,當該登入與至今為止之登入的行為並非為相同之行為時,將代表並不像是本人的內容之訊息,經由通訊部來作送訊。[Subject] To provide a technique for more efficiently detecting whether the access is an unauthorized access or a legitimate access by an official user using a so-called log-in history. [Solution] The comparison server is equipped with: the communication department, which receives the log-in history from the outside, and sends it to the control department; and the control department, which receives the log-in history from the communication department. log in the log-in history database; and the log-in history database, which keeps the log-in history, the comparison server is characterized by: the control department, when the log-in history sent by the message is a successful history, the Compare the log-in history with the log-in history kept in the log-in history database. When the log-in is not the same as the log-in so far, it will represent the information that does not seem to be my own content, and send it through the Communications Department. to send a message.

Description

比對伺服器、比對方法及電腦程式Comparison server, comparison method and computer program

本發明,係有關於針對使用者而提供特定之服務的各種網站所能夠利用之比對伺服器。又,係有關於由該比對伺服器所致之比對方法、以及關連之電腦程式。The present invention relates to a comparison server that can be used by various websites that provide specific services to users. Also, it relates to a comparison method by the comparison server, and an associated computer program.

從先前技術起,在網際網路等之網路上而對於使用者提供各種的服務之web網站(服務提供系統)係為周知。From the prior art, a web site (service providing system) that provides various services to users on a network such as the Internet has been known.

想要對此web網站作利用的使用者,係使用所被賦予的ID和密碼,來對於web網站進行存取、登入,而能夠利用web網站來接受所期望的服務。A user who wants to use this web site accesses and logs in to the web site using the given ID and password, and can receive a desired service using the web site.

例如,對於購物商場之web網站作利用的使用者,係利用ID和密碼而對於該web網站進行登入,並移動至該web網站所提供的各頁面處,而能夠在可發現到所期望的商品之頁面處實行商品之購入。For example, a user who uses a web site of a shopping mall logs in to the web site using an ID and a password, moves to each page provided by the web site, and can find desired products on the site. The purchase of goods is carried out on the page.

在先前技術之web網站中,為了成為僅有正式之使用者能夠作利用,多數的情況係利用有ID和密碼。可以想見,藉由利用此ID和密碼,係能夠排除所謂的惡意侵入者,而能夠謀求順暢的服務之利用。In the web site of the prior art, in many cases, an ID and a password are used so that only the official users can use it. It is conceivable that by using this ID and password, so-called malicious intruders can be excluded, and smooth service utilization can be achieved.

<惡意之存取>   但是,近年來,係報告有具有惡意的第3者使用不正當的手段來獲取他人的ID和密碼之事件。如此這般,當具有惡意的第3者使用(身為正式之使用者的)他人之ID和密碼而登入了web網站的情況時,僅根據該ID和密碼,係難以區分出該登入者是身為正式之使用者還是具有惡意的第3者。<Malicious access> However, in recent years, there have been reports of a malicious third party obtaining the ID and password of another person using an unjust means. In this way, when a malicious third party uses the ID and password of another person to log in to the web site, it is difficult to distinguish who the logged-in person is based on the ID and password alone. As an official user, it is a malicious third party.

因此,近年來,係周知有下述一般之架構:亦即是,係預先將正式之使用者所實行的登入之後之動作的資訊作記錄,並作為白名單來資料庫化。於此,作為所記錄的動作之資訊,例如,係以下述一般之資訊為理想。Therefore, in recent years, the following general structure has been known: that is, the information of the actions performed by the official users after logging in is recorded in advance, and is databased as a white list. Here, as the information of the recorded action, for example, the following general information is ideal.

・OS   ・瀏覽器   ・語言   ・IP位址(代表正在實行存取的使用者之地理性的位置)   ・時間(進行了存取的時刻)   若是將此些之資訊作記錄並預先作為所謂的白名單(WhiteList)來建構出資料庫,則係能夠將進行了登入的使用者正在進行與平常相異之動作一事偵測出來。如此這般,對於進行與平常相異之動作的使用者,為了確認其並非身為具有惡意的之第3者,較理想,係實行追加認證。例如,係對於使用者之行動電話或智慧型手機等,而送出「現在係正使用您的ID而進行對於以下之web網站的存取。此存取是否為由您本人所進行者。若並非如此,請按下(觸碰)NO按鍵」一般之訊息,當「NO按鍵」被按下(被觸碰)的情況時,係可判斷正在進行存取者並非為正式之使用者而是具有惡意的第3者。之後,係可採取立即將該使用者之存取切斷的處理。・OS ・Browser ・Language ・IP address (representing the geographical location of the user who is accessing) ・Time (the time when the access was performed) The database is constructed by using the list (WhiteList), which can detect that the logged-in user is performing actions that are different from the usual ones. In this way, it is preferable to perform additional authentication in order to confirm that the user who performs an action different from the usual is not a malicious third party. For example, for the user's mobile phone or smart phone, etc., the message "Currently using your ID to access the following web site. Is this access performed by you? If not In this way, please press (touch) the NO button" general message, when the "NO button" is pressed (touched), it can be judged that the person who is accessing is not an official user but has Malicious third party. After that, the system can take the process of cutting off the access of the user immediately.

例如,係可列舉出從與平常相異之其他的場所(IP位址)而進行了存取的情況、或是從與平常相異之個人電腦(OS、瀏覽器)而進行了存取的情況等。於此種情況時,追加認證係被實行,並確認是否為正式之使用者(亦被稱作本人確認)。又,白名單,多係基於由該正式之使用者所致的過去之數十次之程度的存取來建構,但是,也會有更少的情況(數次),亦會有更多的情況(數百次)。進而,白名單,也會有構成為在每次正式之使用者進行存取時會被置換為新的資訊而被作更新的情況。又,同樣的,亦利用有將惡意第3者之資料作為黑名單來建構的方法。可以想見,若是使用此些之白名單或黑名單,則係能夠對於惡意第3者和正式之使用者有效率地作區分。For example, access from a different location (IP address) than usual, or access from a personal computer (OS, browser) different from usual can be listed. situation etc. In this case, additional authentication is performed to confirm whether the user is an official user (also called identity verification). Also, the whitelist is mostly constructed based on dozens of past accesses caused by the official user, but there may be fewer cases (several times), and there will be more situation (hundreds of times). Furthermore, the whitelist may be updated by replacing it with new information every time an official user accesses it. Also, similarly, there is also a method of constructing a blacklist with information on malicious third parties. It is conceivable that if these whitelists or blacklists are used, malicious third parties and legitimate users can be effectively distinguished.

先前專利文獻例如,在下述專利文獻1中,係揭示有一種使用白名單和黑名單來對於內容之資訊進行檢索的裝置。在該文獻中,係記載有:藉由使用兩名單,隱私係被保護。Prior Patent Documents For example, in the following Patent Document 1, there is disclosed an apparatus for retrieving content information using a whitelist and a blacklist. In this document, it is stated that by using two lists, privacy is protected.

又,例如,在下述專利文獻2中,係揭示有一種使用白名單和黑名單來對於對web網站之存取作控制的存取控制系統。又,例如,在下述專利文獻3中,係揭示有一種對於針對對記憶媒體之存取作限制的架構而作了特殊設計之記憶媒體。在該架構中,係利用有白名單、黑名單。 [先前技術文獻] [專利文獻]Also, for example, the following Patent Document 2 discloses an access control system that controls access to a web site using a whitelist and a blacklist. Also, for example, the following Patent Document 3 discloses a memory medium specially designed for a structure that restricts access to the memory medium. In this architecture, the system uses a whitelist and a blacklist. [Prior Art Literature] [Patent Literature]

[專利文獻1] 日本特開2012-159939號公報   [專利文獻2] 日本特開2011-3132號公報   [專利文獻3] 日本特開2011-248474號公報[Patent Document 1] Japanese Patent Laid-Open No. 2012-159939 [Patent Document 2] Japanese Patent Laid-Open No. 2011-3132 [Patent Document 3] Japanese Patent Laid-Open No. 2011-248474

[發明所欲解決之課題][The problem to be solved by the invention]

如此這般,在先前技術之web網站中,係將正式使用者之存取的動作之資訊作為白名單而預先作記錄,並對於進行與此白名單大幅度相異之動作的使用者而適宜進行有追加認證。In this way, in the web site of the prior art, the information of the access actions of the regular users is pre-recorded as a white list, and it is suitable for users who perform actions that are significantly different from the white list. Additional authentication is performed.

但是,具有惡意的第3者,當然會巧妙地偽裝成正式之使用者本人,因此,一般而言也會有難以看穿此事的情形。故而,也多會有依循於安全措施之擔任者的經驗法則來作對應的情況。例如,也會有依據像是「在金融機關之web網站中的從存款帳戶所進行之到達提款金額限度之存款的提款,其身為具有惡意的第3者之可能性係為高」等等的經驗法則而發現到具有惡意之第3者的情況。However, a malicious third party will, of course, skillfully disguise himself as the official user, so it is generally difficult to see through this. Therefore, there are many cases where the rules of thumb of the person responsible for the security measures are followed. For example, there is also a basis such as "Withdrawal from a deposit account on a financial institution's website that has reached the withdrawal amount limit is highly likely to be a malicious third party." etc. rule of thumb to discover the case of a malicious third party.

進而,ID和密碼,係亦多會有對於複數之web網站而使用共通的ID和密碼的情況。於此情況,當1組的ID以及密碼被具有惡意的第3者不正當地取得的情況時,有時也會發現到對於複數之web網站而連續地實行有不正當之存取的情況。於此種情況,可以想見,當檢測出對於某一個的web網站所進行之不正當存取的情況時,將該資訊對於其他之web網站的業者作提供一事,對於對起因於上述之利用共通之ID和密碼一事所導致的連續之不正當存取作防止而言係為有效。Furthermore, IDs and passwords are often used for a common ID and password for a plurality of web sites. In this case, when a set of IDs and passwords are acquired by a malicious third party, it may be found that unauthorized access is continuously performed to a plurality of web sites. In such a case, it is conceivable that when unauthorized access to a certain web site is detected, the information is provided to the operators of other web sites, and it is conceivable that the above-mentioned use It is effective to prevent continuous unauthorized access caused by the common ID and password.

本案發明者,係針對此種架構,而在2016年5月3日進行有日本特願2016-092850(以下,稱作先行專利申請)之專利申請。在由本案發明者所致之此先行專利申請中,係提案有一種架構,其係並不僅是使用白名單,而亦使用黑名單,來有效率地檢測出不正當的存取,並將此結果作共有。The inventor of the present application filed a patent application with Japanese Patent Application No. 2016-092850 (hereinafter referred to as a prior patent application) on May 3, 2016 for such a structure. In this prior patent application made by the inventor of the present case, it is proposed to have a structure that uses not only a white list, but also a black list to efficiently detect unauthorized access, and use the The results are shared.

白名單和黑名單等,係為對於進行了存取者之資訊作記錄者,並被認為能夠基於此些來使關於進行了存取的使用者是否為正式使用者一事的偵測成為更加有效率。但是,根據經驗,係得知了,惡意地進行存取的人物,係會進行像是對於同一網站而反覆進行多次的失敗存取一般之與正式之使用者明顯不同的行為。Whitelists and blacklists, etc., are those who record the information of those who have accessed, and it is considered that based on these, it is possible to detect whether the user who has accessed is an official user or not. efficiency. However, it has been known from experience that a person who maliciously accesses will perform a behavior that is clearly different from that of an official user, such as repeatedly failing to access the same site many times.

於此,白名單和黑名單,係為進行了存取的人物之人物狀態、靜態之資料,而幾乎不具備有像是正在進行何種登入行為(履歷)、至今為止實行了何種的登入動作之類的相關於「登入履歷」、「行為」之資訊。Here, the whitelist and the blacklist are the character status and static data of the person who has accessed, and there is little information about what kind of login behavior (history) is being performed and what kind of login has been performed so far. Information related to "login history" and "behavior" such as actions.

因此,較理想,係採用除了上述白名單、黑名單之外,亦進而使用所謂的登入歷史,來基於進行了存取的人物之行為,而判斷其係身為正式使用者或是惡意的存取者之架構,但是,至今為止係尚未出現有此種架構。Therefore, ideally, in addition to the above-mentioned whitelist and blacklist, the so-called log-in history is also used to judge whether the person who has accessed is an official user or a malicious depositor based on the behavior of the person who has accessed. However, so far there has not been such a structure.

本發明,係為為有鑑於上述課題所進行者,其目的,係在於提供一種利用所謂的登入歷史來對於該存取是身為不正當之存取或者是身為由正式使用者所致之正當之存取一事更有效率地偵測出來之技術。 [用以解決課題之手段]The present invention has been made in view of the above-mentioned problems, and an object of the present invention is to provide a method for using a so-called log-in history to determine whether the access is an unauthorized access or an official user. A technique for more efficient detection of legitimate access. [means to solve the problem]

(1)本發明,係為了解決上述課題,而身為一種比對伺服器,其係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;和前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;和前述登入歷史資料庫,係保持前述登入履歷,該比對伺服器,其特徵為:前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,係將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較,當前述登入與至今為止之登入的行為並非為相同之行為時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊。(1) The present invention, in order to solve the above-mentioned problem, is a matching server, which includes a communication unit that is a communication unit that communicates with the outside, and receives a log-in history from the outside , and send the message to the control department; and the aforementioned control department, which records the log-in history sent from the aforementioned communication department in the log-in history database; and the aforementioned log-in history database, which maintains the aforementioned log-in history, the The comparison server is characterized in that: the control unit compares the log-in history with the log-in history kept in the log-in history database when the log-in history sent by the message is a successful history. , when the above login and the previous login behavior are not the same behavior, the information that does not represent the content of my own will be sent through the above-mentioned communication department.

(2)又,本發明,係在(1)所記載之比對伺服器中,更進而具備有:黑名單資料庫,係保持惡意之駭客的資訊,前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,係將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊。(2) In addition, the present invention is based on the comparison server described in (1), and further includes: a blacklist database, which stores information on malicious hackers, and the control unit when the above-mentioned information is sent. When the log-in resume is a successful one, the above-mentioned log-in resume will be compared with the log-in content of the above-mentioned blacklist database. If there is the same information, it will represent the content of malicious hackers. The information is sent through the aforementioned communication department.

(3)又,本發明,係在(1)所記載之比對伺服器中,更進而具備有:白名單資料庫,係保持正式之使用者的資訊,前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,係將前述登入履歷,與前述白名單資料庫之登錄內容作比較,當存在有同樣之資料的情況時,將代表身為正式之使用者的內容之訊息,經由前述通訊部來作送訊。(3) In addition, the present invention is based on the comparison server described in (1), and further includes: a whitelist database that keeps the information of the official users; When the incoming login resume is a successful resume, the above login resume is compared with the login content of the above-mentioned whitelist database. When there is the same information, it will represent the official user. The information of the content is sent through the aforementioned communication department.

(4)本發明,係為了解決上述課題,而身為一種比對伺服器,其係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;和前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;和前述登入歷史資料庫,係保持前述登入履歷;和黑名單資料庫,係保持惡意之駭客的資訊;和白名單資料庫,係保持正式之使用者的資訊,該比對伺服器,其特徵為:前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,係將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊,當與前述黑名單資料庫之登錄內容作比較後的結果,係並不存在有同樣之資料的情況時,係將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較,當與前述登入歷史資料庫之登錄內容作比較後的結果,前述登入與至今為止之登入的行為並非為相同之行為時,將前述登入履歷,與前述白名單資料庫之登錄內容作比較,當與前述白名單資料庫之登錄內容作比較後的結果,係存在有同樣之資料的情況時,將代表身為正式之使用者的內容之訊息,經由前述通訊部來作送訊,當並不存在有同樣之資料的情況時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊。(4) The present invention, in order to solve the above-mentioned problems, is a comparison server, which includes a communication unit that performs communication with the outside, and receives a log-in history from the outside. , and send the message to the control department; and the aforementioned control department, which records the log-in history sent from the aforementioned communication department in the log-in history database; and the aforementioned log-in history database, which maintains the aforementioned log-in history; and The blacklist database holds the information of malicious hackers; and the whitelist database holds the information of the official users. The comparison server is characterized by: the aforementioned control department, when the aforementioned information is sent. When the log-in resume is a successful one, the above-mentioned log-in resume is compared with the log-in content of the above-mentioned blacklist database. When there is the same information, it will represent the content of the malicious hacker. , send the message through the above-mentioned communication department, when the result of the comparison with the login content of the above-mentioned blacklist database is that there is no similar information, the above-mentioned log-in history is compared with the above-mentioned log-in history database. The stored login history is compared. When the result of the comparison with the login content of the aforementioned login history database, when the aforementioned login and the previous login behavior are not the same behavior, the aforementioned login history is compared with the aforementioned whitelist data. When comparing the registration content of the database with the registration content of the above-mentioned whitelist database, if there is the same data, the information representing the content of the official user will be sent through the above-mentioned communication department. To send a message, when there is no situation with the same information, it will represent a message that does not seem to be my own content, and it will be sent through the aforementioned communications department.

(5)又,本發明,係在(2)或(4)所記載之比對伺服器中,具備有下述特徵:亦即是,前述通訊部,係從外部而受訊黑名單登錄要求,並對於前述控制部作送訊,前述控制部,係將在從前述通訊部所送訊來之黑名單登錄要求中所包含的惡意駭客之資訊,登錄在前述黑名單資料庫中。(5) In addition, the present invention, in the comparison server described in (2) or (4), has the following characteristics: that is, the above-mentioned communication part receives the blacklist registration request from the outside , and send a message to the aforementioned control unit, and the aforementioned control unit will log the malicious hacker information contained in the blacklist registration request sent from the aforementioned communication unit into the aforementioned blacklist database.

(6)又,本發明,係在(3)或(4)所記載之比對伺服器中,具備有下述特徵:亦即是,前述通訊部,係從外部而受訊白名單登錄要求,並對於前述控制部作送訊,前述控制部,係將在從前述通訊部所送訊來之白名單登錄要求中所包含的正式之使用者之資訊,登錄在前述白名單資料庫中。(6) In addition, the present invention, in the comparison server described in (3) or (4), has the following characteristics: that is, the above-mentioned communication part receives the whitelist registration request from the outside , and send a message to the aforementioned control unit, and the aforementioned control unit will register the official user information contained in the whitelist registration request sent from the aforementioned communication unit into the aforementioned whitelist database.

(7)本發明,係為了解決上述課題,而身為一種比對方法,其係使用比對伺服器,來比對登入履歷是否像是本人,該比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;和前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;和前述登入歷史資料庫,係保持前述登入履歷,該比對方法,其特徵為,係包含有:使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較,當前述登入與至今為止之登入的行為並非為相同之行為時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊之步驟。(7) The present invention, in order to solve the above-mentioned problem, is a comparison method, which uses a comparison server to check whether the log-in history is the same person, and the comparison server is provided with: a communication unit , is the communication department that communicates with the outside, and receives the log-in history from the outside and sends it to the control department; and the aforementioned control department is the log-in history sent from the communication department. registered in the log-in history database; and the aforementioned log-in history database, which maintains the aforementioned log-in history, and the comparison method is characterized in that it includes: causing the aforementioned control unit to, when the aforementioned log-in history is sent from the message, In the case of a successful record, the above login record will be compared with the login record kept in the above login history database. When the above login and the previous login behavior are not the same behavior, it means that the person does not look like me. The content of the message is sent through the aforementioned communication department.

(8)本發明,係為了解決上述課題,而身為一種比對方法,其係使用比對伺服器,來比對登入履歷是否像是本人,該比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;和前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;和前述登入歷史資料庫,係保持前述登入履歷;和黑名單資料庫,係保持惡意之駭客的資訊;和白名單資料庫,係保持正式之使用者的資訊,該比對伺服器,其特徵為,係包含有:使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊之步驟;和使前述控制部,當與前述黑名單資料庫之登錄內容作比較後的結果,係並不存在有同樣之資料的情況時,將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較之步驟;和使前述控制部,當與前述登入歷史資料庫之登錄內容作比較後的結果,前述登入與至今為止之登入的行為並非為相同之行為時,將前述登入履歷,與前述白名單資料庫之登錄內容作比較之步驟;和使前述控制部,當與前述白名單資料庫之登錄內容作比較後的結果,係存在有同樣之資料的情況時,將代表身為正式之使用者的內容之訊息,經由前述通訊部來作送訊,當並不存在有同樣之資料的情況時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊之步驟。(8) The present invention, in order to solve the above-mentioned problem, is a comparison method, which uses a comparison server to compare whether the login history is the person, and the comparison server is provided with: a communication unit , is the communication department that communicates with the outside, and receives the log-in history from the outside and sends it to the control department; and the aforementioned control department is the log-in history sent from the communication department. Log in in the login history database; and the aforementioned login history database, which keeps the aforementioned login history; and the blacklist database, which keeps the information of malicious hackers; and the whitelist database, which keeps the information of the official users , the comparison server is characterized in that it includes: the control unit, when the log-in log sent by the message is a successful log, compare the log-in log with the blacklist database. Comparing the registered content, when there is the same data, the message representing the content of the malicious hacker will be sent through the aforementioned communication department; When the result of comparing the log-in contents of the database is that there is no similar data, the steps of comparing the aforementioned log-in history with the log-in history kept in the aforementioned log-in history database; and making the aforementioned control unit, when The result of the comparison with the log-in content of the aforementioned log-in history database, if the aforementioned log-in is not the same as the previous log-in behavior, the steps of comparing the aforementioned log-in history with the log-in content of the aforementioned whitelist database; When the above-mentioned control part is compared with the registered content of the above-mentioned whitelist database, if the same data exists, the information representing the content of the official user will be sent to the above-mentioned communication part through the above-mentioned communication department. When sending a message, when there is no situation with the same information, it will represent a message that does not seem to be my own content, and will be sent through the aforementioned communication department.

(9)本發明,係為了解決上述課題,而身為一種電腦程式,其係使電腦作為比對伺服器而動作,該比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;和前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;和前述登入歷史資料庫,係保持前述登入履歷,該電腦程式,其特徵為,係使前述電腦實行下述程序:使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較,當前述登入與至今為止之登入的行為並非為相同之行為時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊之程序。(9) The present invention, in order to solve the above-mentioned problems, is a computer program that causes a computer to operate as a comparison server, and the comparison server includes a communication unit for performing communication with the outside world. The communication department that communicates with each other, and receives the log-in history from the outside, and sends it to the control department; and the aforementioned control department registers the log-in history sent from the aforementioned communication department in the log-in history database ; and the above-mentioned log-in history database, which maintains the above-mentioned log-in records, and the computer program is characterized in that it causes the above-mentioned computer to execute the following program: the above-mentioned control unit, when the above-mentioned log-in record sent by the message is a successful record In this case, compare the aforementioned login history with the login history maintained in the aforementioned login history database. When the aforementioned login and the previous login behavior are not the same behavior, it will mean that the content does not resemble my own. The message is sent through the aforementioned communication department.

(10)本發明,係為了解決上述課題,而身為一種電腦程式,其係使電腦作為比對伺服器而動作,該比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;和前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;和前述登入歷史資料庫,係保持前述登入履歷;和黑名單資料庫,係保持惡意之駭客的資訊;和白名單資料庫,係保持正式之使用者的資訊,該電腦程式,其特徵為,係使前述電腦實行下述程序:使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊之程序;和使前述控制部,當與前述黑名單資料庫之登錄內容作比較後的結果,係並不存在有同樣之資料的情況時,將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較之程序;和使前述控制部,當與前述登入歷史資料庫之登錄內容作比較後的結果,前述登入與至今為止之登入的行為並非為相同之行為時,將前述登入履歷,與前述白名單資料庫之登錄內容作比較之程序;和使前述控制部,當與前述白名單資料庫之登錄內容作比較後的結果,係存在有同樣之資料的情況時,將代表身為正式之使用者的內容之訊息,經由前述通訊部來作送訊,當並不存在有同樣之資料的情況時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊之程序。 [發明之效果](10) The present invention, in order to solve the above-mentioned problems, is a computer program that causes a computer to operate as a comparison server, and the comparison server includes a communication unit for performing communication with the outside. The communication department that communicates with each other, and receives the log-in history from the outside, and sends it to the control department; and the aforementioned control department registers the log-in history sent from the aforementioned communication department in the log-in history database ; and the aforementioned log-in history database, which keeps the aforementioned log-in history; and the blacklist database, which keeps the information of malicious hackers; and the whitelist database, which keeps the information of the official users, the computer program, its characteristics In order to make the computer execute the following procedure: the control unit, when the log-in log sent from the message is a successful log, compares the log-in log with the log-in content of the blacklist database , when there is the same information, the information representing the content of malicious hackers will be sent through the aforementioned communication department; As a result of the comparison, when there is no situation with the same data, the process of comparing the aforementioned log-in history with the log-in history kept in the aforementioned log-in history database; As a result of comparing the log-in contents of the database, if the aforementioned log-in is not the same as the log-in so far, the procedure for comparing the aforementioned log-in history with the log-in contents of the aforementioned whitelist database; and making the aforementioned control Department, when the result of the comparison with the registered content of the aforementioned whitelist database, if there is the same data, the message representing the content of the official user will be sent through the aforementioned communication department. When there is no similar information, it will represent a message that does not seem to be my own content, and it will be sent through the aforementioned communication department. [Effect of invention]

如此這般,若依據本發明,則由於係建構出使用登入歷史而判斷是否身為正式之使用者的架構,因此,係成為能夠將由被判斷為並非為正式之使用者的使用者所致之存取更有效率地檢測出來。In this way, according to the present invention, since a structure is constructed to determine whether or not he is an official user by using the log-in history, it is possible to determine whether the user is an official user. Accesses are detected more efficiently.

以下,根據圖面,對本發明之合適之實施形態作說明。 實施形態1 1-1.基本構成   本實施形態1,係對於複數之網站利用共通之比對伺服器來判斷對於自身網站進行存取的使用者是否為正式之使用者的例子作說明。在圖1中,係對於此種複數之網站(例如購物商場)對於共通之比對伺服器20作利用的例子作展示。Hereinafter, suitable embodiments of the present invention will be described with reference to the drawings. Embodiment 1 1-1. Basic structure The present Embodiment 1 will be described for an example in which a common comparison server is used for plural websites to determine whether or not a user accessing the own website is an official user. In FIG. 1 , an example of using the server 20 for a common ratio of such a plurality of websites (eg, shopping malls) is shown.

在圖1中,駭客8,係為具有惡意的駭客,而並非為正式之使用者,但是,係使用偽裝成正式之使用者等的不正當之手段,來嘗試對於網站10a、10b、10c、10d等進行存取。In FIG. 1, the hacker 8 is a malicious hacker, not an official user, but attempts to gain access to the websites 10a, 10b, 10c, 10d, etc. for access.

駭客8,係對於經由網際網路等之網路所提供的網站10a、10b、10c、10d而嘗試進行不正當的存取。例如,駭客8,係使用清單(list)型攻擊或偽裝等的手法而嘗試進行不正當存取。   偽裝,係為偽裝成他人而對於特定之網站或服務進行存取並奪取的手法,近年來,亦多所利用有被稱作所謂的清單型攻擊的手段。The hacker 8 attempts unauthorized access to the websites 10a, 10b, 10c, and 10d provided via a network such as the Internet. For example, the hacker 8 attempts to gain unauthorized access by means of a list-type attack or masquerading. Masquerading is a method of accessing and seizing a specific website or service in order to pretend to be someone else. In recent years, a method called so-called list attack has also been used.

清單型攻擊,係為對於各種的網站或服務而奪取其之使用者之帳戶的攻擊手法之其中一種。例如,係為使用從其他的服務或系統所流出的帳戶資訊來對於該服務或網站嘗試進行登入的手法。此係為對於多數的使用者會在複數之網站或服務中利用相同的帳戶名稱與密碼一事作了利用的攻擊手法,而為使用從某一個的網站所流出的帳戶名稱(ID)和密碼來對於其他網站嘗試侵入的手法。若是使用有相同的帳戶名稱(ID)和密碼,則在該其他網站中,使用者的帳戶會被奪取。清單型攻擊,係亦被稱作密碼清單攻擊、清單型帳戶駭侵、帳戶清單攻擊等。A manifest attack is one of the methods of attacking various websites or services to seize the accounts of their users. For example, it is a method of trying to log in to the service or website using account information from another service or system. This is an attack method that uses the same account name and password on multiple websites or services for most users, and uses the account name (ID) and password from a certain website. For other websites to try to hack. If the same account name (ID) and password are used, the user's account will be seized on the other website. List attacks are also known as password list attacks, list account hacks, account list attacks, etc.

1-2.動作   在圖1之例中,駭客8,係獲取正式之使用者的ID和密碼(PW),並使用此資訊來利用清單型攻擊而對於網站10a、10b、10c、10d嘗試進行不正當的存取。   比對伺服器20,係從各網站10(a~d)而受訊在各網站10a、10b、10c、10d處的登入之資訊(登入履歷),並記憶在內部的登入歷史中。在本實施形態1中之特徵性的構成,係在於此比對伺服器20,由於係藉由將從各網站10(a~c)而來之登入履歷作積蓄,來代替各網站10(a~c)而判斷進行了存取的人物作為正式使用者是否有所疑慮(並不像是本人),因此,對於各網站10(a~c)而言係為便利。1-2. Action In the example of Fig. 1, the hacker 8 obtains the official user's ID and password (PW), and uses this information to attempt a manifest attack against the websites 10a, 10b, 10c, 10d Improper access. The comparison server 20 receives the login information (login history) at each website 10a, 10b, 10c, and 10d from each website 10 (a-d), and stores it in the internal login history. The characteristic configuration in the first embodiment is that the comparison server 20 stores the log-in history from each website 10 (a to c) instead of each website 10 (a to c). ~ c), it is convenient for each site 10 (a ~ c) to judge whether or not the person who has accessed has doubts as an official user (not like himself).

如同圖1中所示一般,比對伺服器20,係具備有通訊部22、和控制部24、和登入歷史資料庫26、以及黑名單資料庫28。登入歷史資料庫26,係為藉由從外部之各種的網站而來之指示、依賴,而記憶對於該網站之登入的歷史(登入履歷)者。登入履歷,係包含登入為成功的情況和失敗的情況地而作記憶。As shown in FIG. 1 , the comparison server 20 includes a communication unit 22 , a control unit 24 , a log-in history database 26 , and a blacklist database 28 . The log-in history database 26 is for memorizing the log-in history (log-in history) to the website by instructions and dependencies from various external websites. The log-in history, which includes the log-in for success and failure, is memorized.

通訊部22,係為經由網際網路等之網路來與外部之各種網站等進行通訊的介面,而亦可利用網際網路以外之通訊手段,亦可為利用所謂的(行動)電話網路之通訊介面。通訊部22,係相當於申請專利範圍之通訊部的合適之其中一例。The communication unit 22 is an interface for communicating with various external websites through a network such as the Internet, and communication means other than the Internet may also be used, or a so-called (mobile) telephone network may be used. communication interface. The communication part 22 is a suitable example of the communication part corresponding to the scope of the patent application.

控制部24,係為掌管比對伺服器20之動作的手段,具體而言,係對於登入歷史資料庫26和黑名單資料庫28之記憶作控制,並實行關連於此些之資料庫的各種之動作。例如,係可由CPU和該CPU所實行之程式來構成。該程式,係為記述有比對伺服器20所實行之處理的程式。又,該程式,係相當於申請專利範圍之電腦程式的合適之其中一例。The control unit 24 is a means in charge of the operation of the comparison server 20. Specifically, it controls the memory of the log-in history database 26 and the blacklist database 28, and executes various operations related to these databases. action. For example, the system may be constituted by a CPU and a program executed by the CPU. This program is a program in which the processing performed by the comparison server 20 is described. In addition, this program is one suitable example of the computer program corresponding to the scope of the patent application.

登入歷史資料庫26,係為從比對伺服器20所支援的網站10(a~d)而記憶當使用者(或者是惡意的駭客8)進行了登入時的登入之資訊(登入履歷(登入歷史))的資料庫。   黑名單資料庫28,係為記憶被判斷為具有惡意的駭客8之對象之資訊的資料庫。   登入歷史資料庫26和黑名單資料庫28,均可藉由例如硬碟等之記憶手段來構成。又,亦可使用半導體記憶裝置或光學式之記憶裝置來構成。又,登入歷史資料庫26,係相當於申請專利範圍之登入歷史資料庫的合適之其中一例。又,黑名單資料庫28,係相當於申請專利範圍之黑名單資料庫的合適之其中一例。The log-in history database 26 memorizes the log-in information (log-in history (log-in history ( login history)) database. The blacklist database 28 is a database that memorizes information on the objects of hackers 8 judged to be malicious. The log-in history database 26 and the blacklist database 28 can be formed by a memory means such as a hard disk. In addition, a semiconductor memory device or an optical memory device may be used. In addition, the log-in history database 26 is one suitable example of the log-in history database corresponding to the scope of the patent application. In addition, the blacklist database 28 is a suitable example of the blacklist database corresponding to the scope of the patent application.

登入   網站10a,係為使用者有定期性地變更密碼之網站10a,其結果,駭客8,係成為使用對於該網站10a而言為舊的ID和密碼,登入係失敗。如此一來,網站10a,係將該登入為失敗的登入失敗履歷,送訊至比對伺服器20處。比對伺服器20,係將被送訊而來的登入失敗履歷(登入履歷(登入歷史)),記憶在其之內部的登入歷史資料庫26中。Log in The website 10a is a website 10a in which the user regularly changes the password. As a result, the hacker 8 uses the old ID and password for the website 10a, and the login fails. In this way, the website 10a sends the log-in failure history to the comparison server 20 as a failed log-in. The comparison server 20 stores the sent log-in failure history (login history (login history)) in its internal log-in history database 26 .

網站10b,亦與網站10a相同的,係為使用者有頻繁地更新密碼之網站10b,其結果,駭客8,係成為使用對於該網站10b而言為舊的ID和密碼,登入係失敗。如此一來,網站10b,係與網站10a同樣的,將該登入為失敗的登入失敗履歷,送訊至比對伺服器20處。比對伺服器20,係將被送訊而來的登入動作(登入履歷),記憶在其之內部的登入歷史資料庫26中。The website 10b, like the website 10a, is a website 10b where users frequently update their passwords. As a result, the hacker 8 uses the old ID and password for the website 10b, and the login fails. In this way, the website 10b, like the website 10a, sends the log-in failure history to the matching server 20 as a failed log-in. The comparison server 20 stores the sent login actions (login history) in its internal log-in history database 26 .

網站10c,係與網站10a、10b相異,使用者並未頻繁地更新密碼,其結果,駭客8,係流用從他處所流出的正式使用者之ID和密碼並適用於該網站10c處,登入係成功。如此一來,在網站10c處,駭客8係成功登入。不論登入為成功或失敗,各網站10(a~d)均係將登入之資訊送訊至比對伺服器20處。網站10c,雖然登入為成功,但是亦與上述網站10a、10b相同地,將由駭客8所致之登入動作送訊至比對伺服器20處,比對伺服器20係將登入履歷記憶在登入歷史資料庫26中。The website 10c is different from the websites 10a and 10b, and the user does not frequently update the password. As a result, the hacker 8 uses the official user ID and password from other places and applies it to the website 10c. The login system is successful. As a result, at website 10c, Hacker 8 successfully logged in. Regardless of whether the login is successful or unsuccessful, each website 10 (a-d) sends the login information to the matching server 20. The website 10c, although the login is successful, is also the same as the above-mentioned websites 10a and 10b. The login action caused by the hacker 8 is sent to the comparison server 20, and the comparison server 20 memorizes the login history in the login. Historical database 26.

由比對伺服器20所致之登入履歷之檢查   比對伺服器20,不論被送訊而來的登入履歷係為登入失敗履歷或者是成功履歷,均係逐次記憶在登入歷史資料庫26中。   如同於上所述一般,在網站10c處,藉由正確的ID和密碼,本人認證係成功,登入係成功。而,網站10c,係將該登入(成功)履歷送訊至比對伺服器20處。   於圖3、圖4之流程圖中,係記載有當登入履歷被送訊過來的情況時之比對伺服器20之動作。Checking the Login History by the Comparison Server 20 The comparison server 20, regardless of whether the sent login history is a login failure history or a successful history, is successively memorized in the login history database 26. As mentioned above, at the website 10c, with the correct ID and password, the identity authentication is successful, and the login is successful. However, the website 10c sends the log-in (success) history to the matching server 20 . In the flowcharts of Fig. 3 and Fig. 4, the operation of the comparison server 20 is described when the login history is sent.

在圖3之步驟S3-1中,首先,當登入履歷被從特定之網站10(a~c)而送訊過來的情況時,通訊部22係受訊此登入履歷並送至控制部24處。   在步驟S3-2中,控制部24,係將被送來的登入履歷依序儲存在登入歷史資料庫26中。   在步驟S3-3中,控制部24,係觀察被送來的登入履歷,並判斷該登入履歷是否為成功履歷。判斷之結果,當身為成功履歷的情況時,係移行至步驟S3-4,當身為失敗履歷的情況時,則係結束處理。In step S3-1 of FIG. 3, first, when the log-in history is sent from the specific website 10 (a-c), the communication part 22 receives the log-in history and sends it to the control part 24 . In step S3-2, the control unit 24 sequentially stores the sent log-in history in the log-in history database 26. In step S3-3, the control unit 24 observes the sent login history, and determines whether the login history is a success history. As a result of the judgment, if it is a case of a successful history, the process proceeds to step S3-4, and if it is a case of a failure history, the process ends.

在步驟S3-4中,控制部24,係將被送來的登入履歷與黑名單資料庫28之登錄內容作比較。   在步驟S3-5中,當在上述步驟S3-4中之比較的結果,係登錄有相同之資料的情況時,由於係能夠判斷進行了存取的人物係為具有惡意的存取者,因此,係移行至步驟S3-6。另一方面,當並未登錄有相同之資料的情況時,係移行至圖4之步驟S4-1。In step S3-4, the control unit 24 compares the sent log-in history with the log-in content of the blacklist database 28. In step S3-5, when the result of the comparison in the above-mentioned step S3-4 is that the same data is registered, since it can be determined that the person who has accessed is a malicious accessor, so , the system moves to step S3-6. On the other hand, when the same data is not registered, the process proceeds to step S4-1 in FIG. 4 .

在步驟S3-6中,控制部24,係將代表身為具有惡意的駭客之內容的訊息,經由通訊部22來送訊至將登入履歷送訊過來的網站10(a~d)處。之後,使處理結束。其結果,該網站10(a~d),係能夠實行登入之拒絕,而能夠防止具有惡意的存取。   在圖1所示之例中,針對當網站10c將登入成功履歷送訊過來的情況時,於圖3之步驟S3-5中,同樣的資料尚未被登錄在黑名單資料庫28中的情況之動作作說明。於此情況,在步驟S3-5中,由於在黑名單資料庫28中係並未登錄有與進行了存取的人物相同之資料,因此,係移行至圖4之步驟S4-1。In step S3-6, the control part 24 sends a message representing the content of a malicious hacker via the communication part 22 to the website 10 (a-d) from which the log-in history was sent. After that, the processing is terminated. As a result, the website 10 (a to d) can deny the login and prevent malicious access. In the example shown in FIG. 1 , when the website 10c sends the log-in success record, the same information has not been registered in the blacklist database 28 in step S3-5 of FIG. 3 . Actions are explained. In this case, in step S3-5, since the same data as the person who has accessed is not registered in the blacklist database 28, the process proceeds to step S4-1 in Fig. 4 .

在圖4之步驟S4-1中,控制部24,係從登入歷史資料庫26,而對於送出了被送過來的登入履歷之網站的至今為止之登入履歷作參照。   接著,在步驟S4-2中,係對於所參照的至今為止之登入履歷之登入的模樣,與此次之登入(成功)履歷作比較,並判斷登入動作之行為是否為與至今為止相同。判斷的結果,當與至今為止之登入動作的行為相異的情況時,係判斷為並不像是本人(正式之使用者),並移行至步驟S4-3。另一方面,判斷的結果,當與至今為止之登入動作的行為相同的情況時,係結束登入履歷之檢查的動作,並結束登入履歷之記憶動作。之後,係成為等待下一個的登入履歷被送訊過來之狀態。   行為的判斷,係可利用各種的手法。係亦可將所注目的登入動作與登入歷史資料庫26中之內容作比較,並將一致、類似之參數為多的情況,判斷為行為為相同(共通、類似)。又,若是多數的參數為一致、類似、共通,則就算是發現到1個的大幅相異之參數,亦可判斷為相同的行為。又,係亦可因應於參數的種類來設定權重。In step S4-1 of FIG. 4, the control unit 24 refers to the log-in history of the website from which the log-in history has been sent from the log-in history database 26. Next, in step S4-2, the log-in appearance of the log-in history referred to so far is compared with the log-in (success) history of this time, and it is judged whether or not the behavior of the log-in action is the same as before. As a result of the judgment, when it is different from the behavior of the log-in operation so far, it is judged that it does not look like the person (the official user), and the process proceeds to step S4-3. On the other hand, if the result of the judgment is the same as the behavior of the previous login operation, the operation of checking the login history is terminated, and the memory operation of the login history is terminated. After that, it is in a state of waiting for the next login history to be sent. The judgment of behavior can use various methods. The system can also compare the noted login action with the content in the login history database 26, and determine that the behavior is the same (common, similar) when there are many consistent and similar parameters. In addition, if most of the parameters are identical, similar, or common, even if one largely different parameter is found, it can be determined that the behavior is the same. In addition, the weight may be set according to the type of parameter.

在步驟S4-3中,控制部24,係將並不像是身為正式之使用者的本人一事,通知至網站10c處。例如,係經由通訊部22,而將「並不像是本人」等的訊息對於該網站10c作送訊。In step S4-3, the control unit 24 notifies the website 10c that he does not appear to be the official user. For example, a message such as "doesn't look like me" is sent to the website 10c via the communication unit 22 .

如此這般,本實施形態之比對伺服器20,係並不僅是單純地逐次記憶登入履歷,而亦   ・根據被送訊過來的登入履歷,而判斷在黑名單資料庫28中是否登錄有相同的內容。當被登錄在黑名單資料庫28中的情況時,係將此事送訊至該網站10處。   進而,就算是在並未被登錄在黑名單資料庫28中的情況時,亦係判斷登入履歷之行為是否為與登入歷史資料庫26中之該網站10(a~c)之登入履歷相同的行為,當身為與至今為止相異之登入動作之行為的情況時,係將此事(例如,「並不像是本人」等之訊息)送訊至該網站10c處。   藉由此種動作,各網站10,係能夠有效率地判斷進行了存取的人物是否身為正式之使用者(是否身為惡意的存取者),而為便利。In this way, the comparison server 20 of the present embodiment not only memorizes the log-in history one by one, but also judges whether the same is registered in the blacklist database 28 according to the log-in history that has been sent. Content. When it is registered in the blacklist database 28, the matter is sent to the website 10. Furthermore, even if it is not registered in the blacklist database 28, it is also determined whether the behavior of the login history is the same as the login history of the website 10 (a-c) in the login history database 26. When the behavior is a different log-in action from the past, the event (for example, a message "not like me", etc.) is sent to the website 10c. By this operation, each website 10 can efficiently determine whether or not the person who has accessed is an official user (whether he is a malicious accessor or not), which is convenient.

在網站10c處之2要素認證的實行   而,在圖1所示之例中,網站10c,雖然登入係成功,但是係從比對伺服器20而受訊了「並不像是本人」的訊息(圖4之步驟S4-3)。網站10c,接收到此,例如係能夠實行2要素認證30。   所謂2要素認證,係為基於相異之2個要素而進行認證的方式。例如,網站10c,係對於想要進行登入的「使用者」之行動電話送訊一次性密碼。「使用者」,係從自身之行動電話而讀取一次性密碼,並輸入至網站10c處。網站10c,若是被輸入的一次性密碼係為與自身所送訊的一次性密碼相同的密碼,則係判斷為正當的本人。In the implementation of the two-factor authentication at the website 10c, in the example shown in FIG. 1, although the website 10c has successfully logged in, the comparison server 20 has received a message of "not like me". (Step S4-3 of FIG. 4). Upon receiving this, the website 10c can execute the two-factor authentication 30, for example. The so-called two-factor authentication is a method of authentication based on two different elements. For example, the website 10c sends a one-time password to the mobile phone of a "user" who wants to log in. The "user" reads the one-time password from the mobile phone and inputs it into the website 10c. The website 10c is judged to be a valid person if the input one-time password is the same one as the one-time password sent by itself.

在所謂的用以進行認證之認證資料中,係使用有「僅有本人才知道的事情(物品)(密碼)」、「僅有本人才會持有之物品(金融卡、行動電話)」、「本人自身之特性(生物統計學資料)」等之大略3種的認證資料,但是,使用此些中之相異之2種來進行認證的方式,係被稱作「2要素認證」。在上述所說明之例中,係除了最初的「密碼」以外,亦進而另外將僅有本人會持有的「行動電話」作為第2個的認證資料來使用。此係為基於該電話號碼的行動電話應該只有本人會持有一事所進行者。在本實施形態1中,係使用有此種之2種的認證資料,但是,係亦可使用其他之2種的認證資料。The so-called authentication materials used for authentication include "things that only the person knows (items) (password)", "items that only the person can possess (financial cards, mobile phones)", There are roughly three types of authentication data such as "personal characteristics (biometric data)", but the method of using two different types of authentication is called "two-factor authentication". In the above-described example, in addition to the first "password", the "mobile phone" that only the person can hold is used as the second authentication data. This is based on the fact that the mobile phone based on the phone number should only be owned by me. In the first embodiment, two types of authentication data are used, but two other types of authentication data may be used.

在圖1所示之例中,此2要素認證30的結果,由於係判明了並非為本人,因此,係拒絕登入(圖1中,登入拒絕32)。在成為了此登入拒絕32的情況時,係認定為身為惡意的駭客8,並登錄在黑名單資料庫28中。亦即是,網站10c,係對於比對伺服器20而送訊黑名單登錄要求。In the example shown in FIG. 1 , as a result of the two-factor authentication 30 , it is determined that the user is not the user, and therefore, the login is refused (in FIG. 1 , the login refusal 32 ). In the case of this login rejection 32 , the hacker 8 is identified as a malicious person, and is registered in the blacklist database 28 . That is, the website 10c sends a blacklist registration request to the matching server 20 .

由比對伺服器20所致之對於黑名單資料庫28之登錄   比對伺服器20,若是受訊被送訊而來之黑名單登錄要求,則係將該內容登錄在黑名單資料庫28中。   具體而言,首先,通訊部22係受訊黑名單登錄要求。   接著,通訊部22係將黑名單登錄要求送訊至控制部24處。控制部24,若是受訊黑名單登錄要求,則係依循於該要求,而將關於駭客8的資訊登錄在黑名單資料庫28中。此黑名單資料庫28之登錄內容,只要是能夠對於駭客8作辨識,則不論是何種登錄內容均可。Registration to the blacklist database 28 by the comparison server 20 If the comparison server 20 receives a blacklist registration request sent by a message, the content is registered in the blacklist database 28. Specifically, first of all, the Ministry of Communications 22 received the request for blacklist registration. Next, the communication unit 22 sends a blacklist registration request to the control unit 24. If the control unit 24 receives a request for registration of the blacklist, it will follow the request and record the information about the hacker 8 in the blacklist database 28 . The login content of the blacklist database 28 can be any kind of login content as long as the hacker 8 can be identified.

登入歷史資料庫26和黑名單資料庫28之活用   若依據圖1之例,則駭客8,係在網站10d處,亦與其他之網站10a、10b、10c同樣的而被記載有實行清單型攻擊之例子。   網站10d,亦係利用有比對伺服器20,並將登入履歷登錄在比對伺服器20中之登入歷史資料庫26中。又,網站10d,當如同上述一般地而判別出並非為本人的情況時,係對於黑名單資料庫28進行登錄要求。If the utilization of the log-in history database 26 and the blacklist database 28 is based on the example of FIG. 1 , the hacker 8 is recorded on the website 10d, and the execution list type is also recorded in the same manner as the other websites 10a, 10b, and 10c. Example of an attack. The website 10d also utilizes the comparison server 20, and records the login history in the login history database 26 in the comparison server 20. In addition, the website 10d makes a registration request to the blacklist database 28 when it is determined that the user is not the user as described above.

在圖1所示之例中,網站10d,係與網站10a、10b、10c同樣的,首先將登入履歷送訊至比對伺服器20處。於此情況時之伺服器20之動作,係如同在圖3之流程圖中所說明一般。特別是,在圖1中所示之網站10d的情況時,由於由ID和密碼(ID/PW)所致之登入係為成功,因此,處理係如同步驟S3-3、S3-4、S3-5一般地而進行。In the example shown in FIG. 1, the website 10d, like the websites 10a, 10b, and 10c, first sends the log-in history to the matching server 20. The operation of the server 20 in this case is as described in the flowchart of FIG. 3 . In particular, in the case of the website 10d shown in FIG. 1, since the login by the ID and password (ID/PW) is successful, the processing is the same as steps S3-3, S3-4, S3- 5 is done generally.

特別是,在圖1所示之網站10d處,進行了登入之存取者,係已被登錄在黑名單資料庫28中。亦即是,如同上述一般,駭客8,係經由網站10c所送訊了的黑名單登錄要求(參考圖1),而被登錄在黑名單資料庫28中。故而,對於網站10d之登入履歷,比對伺服器20係在圖3之步驟S3-5中,判別出係存在有同樣的資料。其結果,係移行至步驟S3-6,代表身為被記載於黑名單中之惡意的駭客一事之訊息,係藉由控制部24而(經由通訊部22)送訊至網站10d處。   網站10d,係藉由受訊此訊息,而能夠得知身為存取者之駭客8係為惡意的駭客8,並實行登入之拒絕。In particular, at the website 10d shown in FIG. 1, the visitor who has logged in is already registered in the blacklist database 28. That is, as described above, the hacker 8 is registered in the blacklist database 28 through the blacklist registration request (refer to FIG. 1 ) sent by the website 10c. Therefore, for the login history of the website 10d, the comparison server 20 determines that the same data exists in step S3-5 of FIG. 3 . As a result, the process proceeds to step S3-6, and a message representing a malicious hacker recorded in the blacklist is sent by the control unit 24 (via the communication unit 22) to the website 10d. The website 10d, by receiving this message, can know that the hacker 8 who is the accessor is a malicious hacker 8, and implements a login refusal.

如此這般,在本實施形態1中,網站10d係能夠利用其他之網站10(a~c)所登錄了的登入歷史資料庫26和黑名單資料庫28,而能夠將想要進行不正當之登入的人物有效率地檢測出來。亦即是,係能夠基於其他之網站10(a~c)所記錄了的內容,來判斷進行了存取的人物是否為正當之使用者。In this way, in the first embodiment, the website 10d can use the log-in history database 26 and the blacklist database 28 registered in the other websites 10 (a-c), and can make unauthorized use of the website 10d. Logged-in characters are detected efficiently. That is, it is possible to judge whether or not the person who accessed is a legitimate user based on the contents recorded on the other sites 10 (a to c).

於此,作為所記錄之內容,係可設定各種之種類的內容。作為登入履歷,係可在登錄內容中,包含有進行了存取者之IP位址、時刻、所輸入了的ID和密碼之輸入速度、位置資訊、進行了存取的裝置之種類、所利用的瀏覽器之種類和版本、OS之名稱和版本等的各種之參數。係可僅將此些之中的一部分之資訊作為登錄內容,亦可更進而包含有更多的其他種類之資訊。Here, various types of contents can be set as the contents to be recorded. As a log-in history, the log-in contents may include the IP address and time of the access person, the input speed of the input ID and password, location information, the type of the access device, and the use of Various parameters such as the type and version of the browser, the name and version of the OS, etc. The system can only use a part of the information as the login content, and can also include more other types of information.

又,在登入歷史資料庫26和黑名單資料庫28中,係亦可預先登錄信賴度或者是成為以其為準據之指標的資料。又,例如,當上述之2要素認證30之結果,係判斷為身為惡意的駭客並進行了登入拒絕32的情況時,係亦可在該登入履歷(登入歷史資料庫26內之登入履歷)中,附加判斷為惡意的駭客之旗標。In addition, in the log-in history database 26 and the blacklist database 28, the reliability or the data serving as an index based thereon may be registered in advance. In addition, for example, when the result of the above-mentioned two-factor authentication 30 is that it is determined as a malicious hacker and the login is refused 32, the log-in history (the log-in history in the login history database 26) can also be ), the flag of the hacker judged to be malicious is attached.

另外,在本實施形態中,控制部24,係基於各網站10(a~d)所送訊而來之資料,而對於登入歷史資料庫26中進行檢索,又,係對於黑名單資料庫28進行檢索。但是,係亦可構成為能夠使身為比對伺服器20之使用者的各網站10(a~d)直接對於登入歷史資料庫26和黑名單資料庫28進行存取。又,係亦可構成為能夠使網站10(a~d)自身根據該些之內容來進行判斷。In addition, in the present embodiment, the control unit 24 searches the log-in history database 26 based on the data sent from the websites 10 (a to d), and also searches the blacklist database 28 to search. However, it is also possible to configure such that each website 10 ( a - d ) that is a user of the comparison server 20 can directly access the log-in history database 26 and the blacklist database 28 . Moreover, it may be comprised so that the website 10 (a-d) itself can judge based on these contents.

1-3.總結   如此這般,若依據本實施形態1,則若是利用具備有將登入履歷逐次作積蓄之登入歷史資料庫26的比對伺服器20,則購物商場等之網站10(a~d),由於係能夠對於進行了存取者之存取履歷作參照,因此,係能夠將是否為正當的使用者一事有效率地檢測出來。1-3. Summary In this way, according to the first embodiment, if the comparison server 20 having the log-in history database 26 that accumulates log-in history successively is used, the website 10 (a~ d) Since it is possible to refer to the access history of the access user, it is possible to efficiently detect whether the user is a legitimate user or not.

又,特別是,比對伺服器20,係能夠基於登入歷史資料庫26之內容,而偵測出「並不像是本人」的存取。故而,各網站10(a~d),係能夠得知難以僅靠ID和密碼而判斷出來的「具有疑慮」之存取。特別是,比對伺服器20,由於係能夠基於其他網站10之存取履歷,來判斷出「具有疑慮」、「並不像是本人」的人物,因此,對比對伺服器20作利用之網站10(a~d),係能夠容易地得知「具有疑慮」、「並不像是本人」的人物,並能夠如同上述一般地而實行2要素認證等。Also, in particular, the matching server 20 is capable of detecting "not like me" accesses based on the contents of the log-in history database 26 . Therefore, each website 10 (a-d) can know the access of "suspicious" which is difficult to judge only by ID and password. In particular, since the comparison server 20 can determine the person who "has doubts" or "doesn't look like me" based on the access history of the other website 10, the comparison server 20 is used to compare the website 10(a to d), people who "have doubts" and "doesn't look like me" can be easily identified, and two-factor authentication can be performed in the same manner as described above.

例如,若是想要僅藉由自身之網站來實行此種動作,則係有必要在自身網站中積蓄有某種程度的使用者之存取履歷。進而,針對初次對於該網站10(a~d)進行存取之使用者,由於係並不存在有存取履歷之積蓄,因此,判斷係為困難。   相對於此,若依據本實施形態1,則由於係能夠從比對伺服器20來得到對於其他網站10(a~d)所積蓄了的存取履歷作了利用之判斷,因此,就算是對於初次對該網站10(a~d)進行存取的使用者,也有著能夠判斷其是否身為正式之使用者的可能性。For example, if it is desired to perform such an operation only through the own website, it is necessary to store the access histories of users to some extent in the own website. Furthermore, since there is no accumulation of an access history for a user who accesses the site 10 (a to d) for the first time, it is difficult to judge. On the other hand, according to the first embodiment, since it is possible to obtain from the comparison server 20 that the access histories stored in the other sites 10 (a to d) have been used for the judgment, even if the There is also a possibility that a user who accesses the site 10 (a to d) for the first time can judge whether or not he or she is an official user.

進而,若依據本實施形態1,則比對伺服器20,由於係建構(登錄)有黑名單資料庫28,因此,當從該黑名單資料庫28中而發現了相符合之人物的情況時,係能夠立即進行登入拒絕,而能夠更強力地保證有網站之安全性。Furthermore, according to the first embodiment, since the matching server 20 has constructed (registered) the blacklist database 28, when a matching person is found from the blacklist database 28 , the system can immediately refuse to log in, and can more strongly guarantee the security of the website.

關於在黑名單資料庫28中是否被登錄有相符合之人物一事,係亦可使各網站對於比對伺服器20進行詢問,並由各網站10來進行判斷。又,係亦可構成為當各網站10如同圖1中所示一般地而想要登錄登入履歷時,使比對伺服器20之控制部24,另外對於黑名單資料庫28之登錄內容作確認。於此情況,當在黑名單資料庫28中已被登錄有相符合之內容的情況時,若是使比對伺服器20之控制部24將代表此事之訊息送訊至網站10處,則亦為理想。As to whether or not a matching person is registered in the blacklist database 28, each website may inquire about the comparison server 20, and each website 10 may make a judgment. Furthermore, when each website 10 wants to log in the log-in history as shown in FIG. 1, the control unit 24 of the comparison server 20 can also be configured to confirm the log-in content of the blacklist database 28. . In this case, when the corresponding content has been registered in the blacklist database 28, if the control unit 24 of the comparison server 20 sends a message representing this matter to the website 10, it will also be for ideal.

實施形態2   在上述之實施形態1以及圖1中,係針對具備有登入歷史資料庫26和黑名單資料庫28的比對伺服器20而作了說明。藉由此種構成,係能夠將登入履歷和黑名單作組合並對於不正當的存取有效率地作判斷。   但是,將登入履歷與白名單作組合一事,亦為合適。在本實施形態2中,係針對如此這般地將登入履歷與白名單作組合的例子作說明。Embodiment 2 In the above-mentioned Embodiment 1 and FIG. 1, the comparison server 20 including the log-in history database 26 and the blacklist database 28 has been described. With this configuration, it is possible to combine the log-in history and the blacklist, and to efficiently judge unauthorized access. However, it is also appropriate to combine the login history with the whitelist. In the second embodiment, an example in which the login history and the whitelist are combined in this way will be described.

本實施形態2,係與實施形態1相同的,對於複數之網站利用共通之比對伺服器40來判斷對於自身網站進行存取的使用者是否為正式之使用者的例子作說明。在圖2中,係對於此種複數之網站(例如購物商場)對於共通之比對伺服器40作利用的例子作展示。The second embodiment is the same as the first embodiment, and an example in which a common comparison server 40 is used to determine whether a user accessing the own website is an official user will be described for a plurality of websites. In FIG. 2 , an example of using the server 40 for a common ratio of such a plurality of websites (eg, shopping malls) is shown.

在圖1中,使用者18,係為一般使用者或者是進行了正式的登錄之正式使用者。使用者18,係藉由通常之登入動作,而想要對於網站10a、10b、10c、10d等進行存取。In FIG. 1, the user 18 is a general user or an official user who has performed official registration. The user 18 wants to access the websites 10a, 10b, 10c, 10d, etc. by a normal login action.

使用者18,係對於經由網際網路等之網路所提供的網站10a、10b、10c、10d而實行通常的登入。The user 18 performs normal login to the websites 10a, 10b, 10c, and 10d provided via a network such as the Internet.

2-2.動作   在圖2之例中,當使用者18係為初次進行存取之使用者的情況時,係在該網站處進行登錄並設定ID與密碼而獲取之。當身為已有所登錄之正式使用者的情況時,係使用該正式之使用者的ID與密碼(PW),來對於網站10a、10b、10c、10d而實行存取(登入)。   比對伺服器40,係從各網站10(a~d)而受訊在各網站10a、10b、10c、10d處的登入之資訊(登入履歷),並記憶在內部的登入歷史中。在本實施形態2中,亦係與實施形態1相同的,此比對伺服器40,由於係藉由將從各網站10(a~d)而來之登入履歷作積蓄,來代替各網站10(a~d)而判斷進行了存取的人物作為正式使用者是否有所疑慮(並不像是本人),因此,對於各網站10(a~d)而言係為便利。關連於登入歷史之動作,係與上述之實施形態1略相同。2-2. Operation In the example of FIG. 2, when the user 18 is a user who accesses for the first time, it is obtained by logging in at the website and setting an ID and a password. In the case of a registered official user, the official user's ID and password (PW) are used to access (log in) the websites 10a, 10b, 10c, and 10d. The comparison server 40 receives the login information (login history) at each website 10a, 10b, 10c, and 10d from each website 10 (a-d), and stores it in the internal log-in history. In the second embodiment, as in the first embodiment, the comparison server 40 replaces each website 10 by storing the log-in history from each website 10 (a to d). (a to d), it is convenient for each site 10 (a to d) to judge whether or not the person who has accessed has any doubts as an official user (not like himself). The operation related to the log-in history is similar to the above-mentioned first embodiment.

如同圖2中所示一般,比對伺服器40,係具備有通訊部42、和控制部44、和登入歷史資料庫46、以及白名單資料庫48。   登入歷史資料庫46,係為與實施形態1(圖1)之登入歷史資料庫26相同的資料庫。通訊部42,亦係為與實施形態1(圖1)之通訊部22相同的通訊介面。通訊部42,亦係相當於申請專利範圍之通訊部的合適之其中一例。As shown in FIG. 2 , the comparison server 40 includes a communication unit 42 , a control unit 44 , a log-in history database 46 , and a whitelist database 48 . The log-in history database 46 is the same database as the log-in history database 26 in Embodiment 1 (Fig. 1). The communication part 42 is also the same communication interface as the communication part 22 of the first embodiment (FIG. 1). The communication part 42 is also a suitable example of the communication part corresponding to the scope of the patent application.

控制部44,係為掌管比對伺服器40之動作的手段,具體而言,係對於對登入歷史資料庫46和白名單資料庫48所進行之寫入、讀出作控制,並實行關連於此些之資料庫的各種之動作。例如,係可由CPU和該CPU所實行之程式來構成。該程式,係為記述有比對伺服器40所實行之處理的程式。又,該程式,係相當於申請專利範圍之電腦程式的合適之其中一例。The control unit 44 is a means in charge of the operation of the comparison server 40, and specifically, controls the writing and reading of the log-in history database 46 and the whitelist database 48, and executes the connection with the database 46. Various actions of these databases. For example, the system may be constituted by a CPU and a program executed by the CPU. This program is a program in which the processing performed by the comparison server 40 is described. In addition, this program is one suitable example of the computer program corresponding to the scope of the patent application.

白名單資料庫48,係為記憶被判斷為身為正式之使用者之對象之資訊的資料庫。本實施形態2,係為有關於能夠使登入履歷與此白名單協同動作並提供有效率的判斷之比對伺服器40的實施形態。   白名單資料庫48,係與登入歷史資料庫46相同的,可藉由例如硬碟等之記憶手段來構成。又,亦可使用半導體記憶裝置或光學式之記憶裝置來構成。又,登入歷史資料庫46,係相當於申請專利範圍之登入歷史資料庫的合適之其中一例。又,白名單資料庫48,係相當於申請專利範圍之白名單資料庫的合適之其中一例。The whitelist database 48 is a database for memorizing information of objects judged to be official users. The second embodiment is an embodiment of the comparison server 40 that can make the login history cooperate with the white list and provide an efficient judgment. The whitelist database 48, which is the same as the log-in history database 46, can be formed by a memory means such as a hard disk. In addition, a semiconductor memory device or an optical memory device may be used. In addition, the log-in history database 46 is a suitable example of the log-in history database corresponding to the scope of the patent application. In addition, the whitelist database 48 is a suitable example of the whitelist database corresponding to the scope of the patent application.

登入網站10a,係為將使用者18作為正式使用者而作登錄並正式地取得有ID和密碼之網站10a,使用者18,係藉由通常的手續而成功進行登入。如此一來,網站10a,係將該登入為成功的登入成功履歷,送訊至比對伺服器40處。比對伺服器40,係將被送訊而來的登入成功履歷(登入履歷(登入歷史)),記憶在其之內部的登入歷史資料庫46中。The login to the website 10a is to log in the user 18 as an official user and to formally acquire the website 10a with an ID and a password. The user 18 successfully logs in through the usual procedure. In this way, the website 10a sends the log-in as a successful log-in success record to the matching server 40 . The comparison server 40 stores the sent log-in success history (log-in history (log-in history)) in its internal log-in history database 46 .

網站10b,亦與網站10a相同的,係為使用者18有頻繁地更新密碼之網站10b,其結果,使用者18,係藉由使用對於該網站10b而言為正確的ID和密碼,而成功進行登入。如此一來,網站10b,係與網站10a同樣的,將該登入為成功的登入成功履歷,送訊至比對伺服器40處。比對伺服器40,係將被送訊而來的登入動作(登入履歷),記憶在其之內部的登入歷史資料庫46中。Website 10b, also like website 10a, is website 10b where user 18 frequently updates passwords. As a result, user 18 succeeds by using the correct ID and password for this website 10b. to log in. In this way, the website 10b, like the website 10a, sends a message to the matching server 40 as a successful login history. The comparison server 40 stores the sent login actions (login history) in its internal log-in history database 46 .

網站10c,係與網站10a、10b相同的,使用者18能夠使用正確的ID和密碼來正常地進行登入。其結果,網站10c亦係將登入之資訊送訊至比對伺服器40處。網站10c,亦係將由使用者18所致之登入動作送訊至比對伺服器40處,比對伺服器40係將登入履歷逐次登錄在登入歷史資料庫46中。   接著,基於流程圖,來對於登入履歷被送訊過來時之比對伺服器40之動作作說明。The website 10c is the same as the websites 10a and 10b, and the user 18 can log in normally using the correct ID and password. As a result, the website 10c also sends the login information to the matching server 40 . The website 10c also sends the login action caused by the user 18 to the comparison server 40, and the comparison server 40 records the login history in the login history database 46 one by one. Next, based on the flowchart, the operation of the comparison server 40 when the login history is sent will be explained.

由比對伺服器40所致之登入履歷之檢查   比對伺服器40,不論被送訊而來的登入履歷係為登入失敗履歷或者是成功履歷,均係登錄在登入歷史資料庫46中。   於圖5、圖6之流程圖中,係記載有當登入履歷被送訊過來的情況時之比對伺服器40之動作。Checking the Login History by the Comparison Server 40 The comparison server 40, regardless of whether the sent login history is a login failure history or a success history, is registered in the login history database 46. In the flowcharts of Fig. 5 and Fig. 6, the operation of the comparison server 40 is described when the login history is sent.

在圖5之步驟S5-1中,首先,當登入履歷被從特定之網站10(a~c)而送訊過來的情況時,通訊部42係受訊此,並送至控制部44處。   在步驟S5-2中,控制部44,係將被送來的登入履歷依序登錄在登入歷史資料庫46中。In step S5 - 1 of FIG. 5 , first, when the log-in history is sent from the specific website 10 ( a to c ), the communication unit 42 receives it and sends it to the control unit 44 . In step S5-2, the control unit 44 sequentially registers the sent log-in history in the log-in history database 46.

在步驟S5-3中,控制部44,係觀察被送來的登入履歷,並判斷該登入履歷是否為成功履歷。判斷之結果,當身為成功履歷的情況時,係移行至步驟S5-4。另一方面,當身為失敗履歷的情況時,比對伺服器40,係結束對於該登入履歷之處理,並成為等待下一個的登入履歷之送訊的狀態。圖2中所示之情況,由於係代表由正式之使用者18所致之通常的登入動作,因此,於此情況,處理係移行至步驟S5-4處。In step S5-3, the control unit 44 observes the sent log-in history, and determines whether or not the log-in history is a success history. As a result of the judgment, if it is a case of a successful history, the process proceeds to step S5-4. On the other hand, in the case of a failed history, the comparison server 40 ends the processing of the login history, and is in a state of waiting for the next login history to be sent. The situation shown in FIG. 2 represents a normal login action by the official user 18, and therefore, in this case, the process proceeds to step S5-4.

在步驟S5-4中,控制部44,係從登入歷史資料庫46,而對於送出了被送過來的登入履歷之網站10(a~c)的至今為止之登入履歷作參照。   在步驟S5-5中,控制部44,係對於所參照的至今為止之登入履歷之登入的模樣,與此次之登入(成功)履歷作比較,並判斷登入動作之行為是否為與至今為止相同。判斷的結果,當與至今為止之登入動作的行為相異的情況時,係判斷為並不像是本人(正式之使用者)的行為,並移行至步驟S5-6。In step S5-4, the control part 44 refers to the log-in history of the website 10 (a-c) which sent the sent log-in history from the log-in history database 46 so far. In step S5-5, the control unit 44 compares the log-in status of the log-in history referred to so far with the log-in (success) log this time, and judges whether or not the behavior of the log-in operation is the same as before. . As a result of the judgment, when it is different from the behavior of the log-in operation so far, it is judged that the behavior is not the behavior of the person (the official user), and the process proceeds to step S5-6.

另一方面,判斷的結果,當與至今為止之登入動作的行為相同的情況時,係結束登入履歷之檢查的動作,並結束登入履歷之記憶動作。之後,係成為等待下一個的登入履歷被送訊過來之狀態。   在圖2中所示之網站10c之例的情況時,係被進行有並不像是本人的登入。例如,係為進行有從與平常相異之終端而進行了登入或者是從新的位置(地理性位置)而進行了登入等的與至今為止相異之登入的例子。此種情況,係如同上述一般,移行至步驟S5-6。On the other hand, if the result of the judgment is the same as the behavior of the previous login operation, the operation of checking the login history is terminated, and the memory operation of the login history is terminated. After that, it is in a state of waiting for the next login history to be sent. In the case of the example of the website 10c shown in Fig. 2, a login that is not the user is performed. For example, it is an example of performing a different log-in from the past, such as log-in from a different terminal or log-in from a new location (geographical position). In this case, the process proceeds to step S5-6 as described above.

在步驟S5-6中,控制部44,係將此次所記憶了的登入履歷與白名單資料庫48之登錄內容作比較。之後,移行至圖6之步驟S6-1處。   在圖6之步驟S6-1中,當在上述步驟S5-6中之比較的結果,係登錄有相同之資料的情況時,由於係能夠判斷進行了存取的人物係為具有正當之權限的存取者,因此,係移行至步驟S6-2。另一方面,當並未登錄有相同之資料的情況時,係移行至圖6之步驟S6-3。In step S5-6, the control unit 44 compares the log-in history memorized this time with the log-in contents of the whitelist database 48. Then, it transfers to step S6-1 of FIG. In step S6-1 of FIG. 6, when the result of the comparison in the above-mentioned step S5-6 is that the same data is registered, it can be judged that the person who has accessed has the proper authority. The accessor, therefore, proceeds to step S6-2. On the other hand, when the same data is not registered, the process proceeds to step S6-3 in FIG. 6 .

在步驟S6-2中,控制部44,例如係將「係身為在白名單中有所記載的正式之使用者」等的訊息,經由通訊部42來送訊至該網站(a~d)處。之後,使該登入履歷之處理結束。其結果,該網站10(a~d),係能夠辨識出雖然以並不像是本人的行為來進行有存取但是已確認到其係身為正式之使用者18。In step S6-2, the control unit 44, for example, sends a message such as "I am an official user listed in the white list" to the website via the communication unit 42 (a-d) place. After that, the processing of the log-in history is terminated. As a result, the website 10 (a to d) can be recognized as the official user 18, although it has been accessed by behavior that does not appear to be the user.

在步驟S6-3中,控制部44,例如係將「並不像是本人」等的訊息,經由通訊部42來送訊至將登入履歷送訊過來的網站10(a~d)處。之後,使處理結束。其結果,該網站10(a~d),係能夠辨識出雖然ID密碼為正確但是係以並不像是本人的行為來進行有存取一事。In step S6 - 3 , the control unit 44 sends, for example, a message such as "not like me" via the communication unit 42 to the website 10 ( a - d ) from which the log-in history was sent. After that, the processing is terminated. As a result, the site 10 (a to d) can recognize that although the ID password is correct, the access is performed by an action that does not appear to be the user.

如此這般,本實施形態之比對伺服器40,係並不僅是單純地逐次記憶登入履歷,而亦   ・將被送訊過來的登入履歷,與至今為止之登入履歷作比較,當並非為相同之行為的情況時,判斷在白名單資料庫48中是否登錄有相同的內容。當已被登錄在白名單資料庫48中的情況時,係將此事送訊至該網站10處。   進而,就算是在並未被登錄在白名單資料庫48中的情況時,亦由於登入履歷之行為係身為與至今為止相異之登入動作的行為,因此,係將此事(例如,「並不像是本人」等之訊息)送訊至該網站10(在上述之例中,係為10c)處。   藉由此種動作,各網站10,係能夠有效率地判斷進行了存取的人物是否身為正式之使用者(是否身為惡意的存取者),而為便利。In this way, the comparison server 40 of the present embodiment not only memorizes the log-in history one by one, but also compares the sent log-in history with the log-in history so far, so that it is not the same. In the case of this behavior, it is judged whether or not the same content is registered in the whitelist database 48 . When it has been registered in the whitelist database 48, the matter is sent to the website 10. Furthermore, even if it is not registered in the whitelist database 48, since the log-in history is a log-in action which is different from the previous log-in action, this matter (for example, "" not like me” etc.) is sent to the website 10 (in the above example, it is 10c). By this operation, each website 10 can efficiently determine whether or not the person who has accessed is an official user (whether he is a malicious accessor or not), which is convenient.

在網站10c處之2要素認證的實行   而,在圖2所示之例中,網站10c,雖然登入係成功,但是係從比對伺服器40而受訊了「並不像是本人」的訊息(圖6之步驟S6-1)。網站10c,接收到此,例如係能夠實行2要素認證50。關於2要素認證,係如同在實施形態1中所說明一般。In the implementation of the two-factor authentication at the website 10c, in the example shown in FIG. 2, the website 10c received a message "not like me" from the comparison server 40, although the login was successful. (Step S6-1 of FIG. 6). Upon receiving this, the website 10c can execute the two-factor authentication 50, for example. The two-factor authentication is as described in the first embodiment.

在圖2所示之例中,此2要素認證50的結果,由於係判明了身為本人,因此,係許可登入(圖2中,登入許可52)。在成為此登入許可52的情況時,係認定其身為正當的正式使用者18,網站10c,係對於比對伺服器40而送訊白名單登錄要求。In the example shown in FIG. 2, as a result of the two-factor authentication 50, since it is determined that the person is the person, the login is permitted (in FIG. 2, the login permission 52). In the case of this login permission 52, it is recognized as a legitimate official user 18, and the website 10c sends a whitelist login request to the comparison server 40.

由比對伺服器40所致之對於白名單資料庫48之登錄   比對伺服器40,若是受訊被送訊而來之白名單登錄要求,則係將該內容登錄在白名單資料庫48中。   具體而言,首先,通訊部42係受訊白名單登錄要求。   接著,通訊部42係將白名單登錄要求送訊至控制部44處。   控制部44,若是受訊白名單登錄要求,則係依循於該要求,而將關於使用者18的資訊登錄在白名單資料庫48中。此白名單資料庫48之登錄內容,只要是能夠對於使用者18作辨識,則不論是何種登錄內容均可。Registration to the whitelist database 48 caused by the comparison server 40 If the comparison server 40 receives a whitelist registration request sent by a message, the content is registered in the whitelist database 48. Specifically, first of all, the Ministry of Communications 42 received the request for whitelist login. Next, the communication unit 42 sends a whitelist registration request to the control unit 44. If the control unit 44 receives a request for registration of the whitelist, it will follow the request and register the information about the user 18 in the whitelist database 48. The login content of the whitelist database 48 can be any kind of login content as long as the user 18 can be identified.

登入歷史資料庫46和白名單資料庫48之活用(在網站10d之情況時的動作)   若依據圖2之例,則使用者18,係在網站10d處,亦與其他之網站10a、10b、10c同樣的而被記載有使用正式之ID和密碼而實行通常的登入動作之例子。   網站10d,亦係利用有比對伺服器40,並將登入履歷登錄在比對伺服器40中之登入歷史資料庫46中。又,網站10d,當如同上述一般地藉由2要素認證而判別出身為本人的情況時,係對於白名單資料庫48進行登錄要求。Utilization of the log-in history database 46 and the whitelist database 48 (action in the case of the website 10d) According to the example of FIG. 2, the user 18 is at the website 10d, and is also connected with other websites 10a, 10b, Similarly to 10c, an example of performing a normal login operation using an official ID and password is described. The website 10d also utilizes the comparison server 40, and records the login history in the login history database 46 in the comparison server 40. In addition, the website 10d makes a login request to the whitelist database 48 when it is determined that the origin is the person by the two-factor authentication as described above.

在圖2所示之例中,網站10d,係與網站10a、10b、10c同樣的,首先將登入履歷送訊至比對伺服器40處。於此情況時之伺服器40之動作,係如同在圖5之流程圖中所說明一般。特別是,在圖2中所示之網站10d的情況時,由於由ID和密碼(ID/PW)所致之登入係為成功,因此,處理係如同步驟S5-3、S5-4、S5-5一般地而進行。In the example shown in FIG. 2 , the website 10d, like the websites 10a, 10b, and 10c, first sends the log-in history to the matching server 40. The operation of the server 40 in this case is as described in the flowchart of FIG. 5 . In particular, in the case of the website 10d shown in FIG. 2, since the login by the ID and password (ID/PW) is successful, the processing is as in steps S5-3, S5-4, S5- 5 is done generally.

在步驟S5-5中,若是在與登入履歷之間的比較中係身為相同的行為,則在比對伺服器40處之處理係結束,但是,當在與登入履歷之間的比較中而身為相異之行為的情況時,在步驟S5-6處係被實行有與白名單資料庫48之間之比較處理。In step S5-5, if it is the same behavior in the comparison with the login history, the processing at the comparison server 40 ends, but when compared with the login history, In the case of a different behavior, a comparison process with the whitelist database 48 is performed at step S5-6.

在圖2所示之網站10d處,進行了登入之存取者,係已被登錄在白名單資料庫48中。亦即是,如同上述一般,使用者18,係經由網站10c所送訊了的白名單登錄要求(參考圖2),而被登錄在白名單資料庫48中。At the website 10d shown in FIG. 2, the logged-in accessor is already registered in the whitelist database 48. That is, as described above, the user 18 is registered in the whitelist database 48 through the whitelist registration request (refer to FIG. 2 ) sent by the website 10c.

故而,對於網站10d之登入履歷,比對伺服器40係在圖6之步驟S6-1中,判別出係存在有同樣的資料。其結果,在步驟S6-2中,控制部44,例如係將「係在白名單中有所登錄」等的訊息,經由通訊部42來送訊至網站10d處。如此這般,在比對伺服器40處之處理係結束。Therefore, for the login history of the website 10d, the comparison server 40 determines that the same data exists in step S6-1 of FIG. 6 . As a result, in step S6 - 2 , the control unit 44 transmits, for example, a message such as "is registered in the white list" to the website 10d via the communication unit 42 . As such, the processing at the matching server 40 ends.

如此這般,在本實施形態2中,網站10d係能夠利用其他之網站10(a~c)所登錄了的登入歷史資料庫46和白名單資料庫48,而能夠將身為正式之使用者18一事有效率地檢測出來。亦即是,係能夠基於其他之網站10所記錄了的內容,來判斷進行了存取的人物是否為正當之使用者。   於此,所記錄之內容,係可設定各種之內容。作為登入履歷,係可在登錄內容中,包含有進行了存取者之IP位址、時刻、所輸入了的ID和密碼之輸入速度、位置資訊、進行了存取的裝置之種類、所利用的瀏覽器之種類和版本、OS之名稱和版本等的各種之參數。In this way, in the second embodiment, the website 10d can use the log-in history database 46 and the whitelist database 48 registered in the other websites 10(a-c), and can use the website 10d as an official user 18 was detected efficiently. That is, it is possible to determine whether or not the person who accessed is a legitimate user based on the contents recorded on the other website 10 . Here, the recorded contents can be set to various contents. As a log-in history, the log-in contents may include the IP address and time of the access person, the input speed of the input ID and password, location information, the type of the access device, and the use of Various parameters such as the type and version of the browser, the name and version of the OS, etc.

又,在登入歷史資料庫46和白名單資料庫48中,係亦可預先登錄信賴度或者是成為以其為準據之指標的資料。又,例如,當上述之2要素認證50之結果,係判斷為身為正式之使用者18並進行了登入許可52的情況時,係亦可在該登入履歷(登入歷史資料庫46內之登入履歷)中,附加判斷為正式之使用者18之旗標。In addition, in the log-in history database 46 and the whitelist database 48, the reliability or the data used as an index based thereon may be registered in advance. Furthermore, for example, when it is determined that the user 18 is the official user 18 and has obtained the login permission 52 as a result of the above-mentioned two-factor authentication 50, the log-in history (login in the log-in history database 46) can also be History), a flag of the user 18 judged to be official is attached.

另外,在本實施形態2中,控制部44,係基於各網站10(a~d)所送訊而來之資料,而對於登入歷史資料庫46中進行檢索,又,係對於白名單資料庫48進行檢索。但是,係亦可構成為能夠使身為比對伺服器40之使用者的各網站10(a~d)直接對於登入歷史資料庫46和白名單資料庫48進行存取。又,係亦可構成為能夠使網站10(a~d)自身根據該些之內容來進行判斷。In addition, in the second embodiment, the control unit 44 searches the log-in history database 46 based on the data sent from the websites 10 (a to d), and also searches the whitelist database. 48 to search. However, it is also possible to configure such that each website 10 ( a - d ) that is a user of the comparison server 40 can directly access the log-in history database 46 and the whitelist database 48 . Moreover, it may be comprised so that the website 10 (a-d) itself can judge based on these contents.

2-3.總結   如此這般,若依據本實施形態2,則由於係利用具備有將登入履歷逐次作積蓄之登入歷史資料庫46的比對伺服器40,因此,購物商場等之網站10(a~d),係能夠對於進行了存取者之存取履歷作參照。其結果,各網站10(a~d),係能夠有效率地檢測出進行了存取的人物是否為正當之使用者。2-3. Summary In this way, according to the second embodiment, since the comparison server 40 having the log-in history database 46 that accumulates log-in histories one by one is used, the website 10 ( a to d), it is possible to refer to the access history of the access person. As a result, each website 10 (a to d) can efficiently detect whether or not the person who has accessed is a legitimate user.

又,與實施形態1相同的,比對伺服器40,係能夠基於登入歷史資料庫46之內容,而偵測出「並不像是本人」的存取。故而,各網站10(a~d),係能夠得知難以僅靠ID和密碼而判斷出來的「具有疑慮」之存取。特別是,比對伺服器40,由於係能夠基於其他網站10之存取履歷,來判斷出「具有疑慮」、「並不像是本人」的人物,因此,對比對伺服器40作利用之網站10(a~d),係能夠容易地得知「具有疑慮」、「並不像是本人」的人物,並能夠基於比對伺服器之判斷,來適宜如同上述一般地而實行2要素認證等。Also, as in the first embodiment, the comparison server 40 can detect an access that "does not look like the person" based on the content of the log-in history database 46 . Therefore, each website 10 (a-d) can know the access of "suspicious" which is difficult to judge only by ID and password. In particular, since the comparison server 40 can determine the person who "has doubts" or "doesn't look like me" based on the access history of other websites 10, the comparison server 40 is used to compare the website 10(a to d), it is possible to easily recognize people who "have doubts" and "doesn't look like the person", and based on the judgment of the comparison server, it is possible to appropriately perform two-factor authentication as described above. .

例如,若是想要僅藉由自身之網站來實行此種動作,則係有必要在自身網站中積蓄有某種程度的使用者之存取履歷。進而,針對初次對於該網站10(a~d)進行存取之使用者,由於係並不存在有存取履歷之積蓄,因此,判斷係為困難。   相對於此,若依據本實施形態2,則由於係能夠從比對伺服器40來得到對於其他網站10(a~d)所積蓄了的存取履歷作了利用之判斷,因此,就算是對於初次對該網站10(a~d)進行存取的使用者,也有著能夠判斷其是否身為正式之使用者的可能性。For example, if it is desired to perform such an operation only through the own website, it is necessary to store the access histories of users to some extent in the own website. Furthermore, since there is no accumulation of an access history for a user who accesses the site 10 (a to d) for the first time, it is difficult to judge. On the other hand, according to the second embodiment, since it is possible to obtain from the comparison server 40 that the access histories stored in the other sites 10 (a to d) have been used for the judgment, even if the There is also a possibility that a user who accesses the site 10 (a to d) for the first time can judge whether or not he or she is an official user.

進而,若依據本實施形態2,則比對伺服器40,由於係建構(登錄)有白名單資料庫48,因此,當從該白名單資料庫48中而發現了相符合之人物的情況時,網站10(a~d)(就算是該存取者對於自身網站而言係為初次的存取者,亦)係能夠立即進行登入許可。Furthermore, according to the second embodiment, since the matching server 40 has constructed (registered) a whitelist database 48, when a matching person is found from the whitelist database 48 , the website 10 (a to d) (even if the visitor is a first-time visitor to the own website) can immediately perform login permission.

關於在白名單資料庫48中是否被登錄有相符合之人物一事,係亦可使各網站對於比對伺服器40進行詢問,並由各網站10來個別進行判斷。又,係亦可構成為當各網站10如同圖1中所示一般地而想要登錄登入履歷時,使比對伺服器40之控制部44,另外對於白名單資料庫48之登錄內容作確認。於此情況,當在白名單資料庫48中已被登錄有相符合之內容的情況時,若是使比對伺服器40之控制部44將代表此事之訊息送訊至網站10處,則亦為理想。As to whether or not a matching person is registered in the whitelist database 48, each website may inquire about the matching server 40, and each website 10 may make an individual judgment. Furthermore, when each website 10 wants to log in the log-in history as shown in FIG. 1 , the control unit 44 of the comparison server 40 can also be configured to confirm the log-in content of the whitelist database 48 . . In this case, when the corresponding content has been registered in the whitelist database 48, if the control unit 44 of the comparison server 40 sends a message representing this matter to the website 10, it will also for ideal.

實施形態1、2之總結 (1)效果   如此這般,在實施形態1、2中,由於係建構有登入歷史資料庫26、46,並能夠將此在複數之網站10之間而作共有(藉由比對伺服器20、40來共有),因此,係能夠將與至今為止相異之行為的存取有效率地檢測出來。Summary (1) Effects of Embodiments 1 and 2 As such, in Embodiments 1 and 2, since the log-in history databases 26 and 46 are constructed, they can be shared among a plurality of websites 10 ( By comparing the servers 20 and 40 together), it is possible to efficiently detect accesses that are different from the conventional ones.

又,特別是,在實施形態1中,由於係建構有黑名單資料庫28,因此係能夠將身為惡意的駭客一事有效率地判斷出來。特別是,由於係能夠使複數之網站將該資訊經由比對伺服器20來作共有,因此,係能夠更有效率地防止不正當之存取。   另外,惡意的駭客8,係有由人類自身來進行操作並實行存取的情況,也會有使電腦等機械性地偽裝成該正當之使用者並實行存取的情況。Furthermore, in particular, in Embodiment 1, since the blacklist database 28 is constructed, it is possible to efficiently determine that the hacker is malicious. In particular, since the information can be shared by a plurality of websites through the comparison server 20, unauthorized access can be prevented more efficiently. In addition, malicious hackers 8 may be operated and accessed by humans themselves, and there may be cases where a computer or the like is mechanically disguised as a legitimate user and access is performed.

在實施形態2中,由於係建構有白名單資料庫48,因此係能夠將被判斷為已進行過正當之存取的使用者,無關於其之行為地而判斷出來。特別是,由於係能夠使複數之網站將該資訊經由比對伺服器40來作共有,因此,係能夠更有效率地判斷出係身為正當的使用者。In the second embodiment, since the whitelist database 48 is constructed, it is possible to determine a user who has been judged to have accessed legitimately regardless of his behavior. In particular, since the information can be shared by a plurality of websites through the comparison server 40, it is possible to more efficiently determine that the user is a legitimate user.

(2)追加認證(風險基礎認證:Risk Based Authentication)之採用   在實施形態1、2中,雖係對於使用有2要素認證之例來作了說明,但是,除此之外,係亦可實行各種的追加認證(風險基礎認證:Risk Based Authentication)。(2) Adoption of additional authentication (Risk Based Authentication) In Embodiments 1 and 2, the use of two-factor authentication was explained, but other than that, it is also possible to implement Various additional authentication (risk based authentication: Risk Based Authentication).

(3)登入歷史資料庫26、46之內容   登入歷史資料庫26、46,係可記錄各種的登入資訊。   例如,係可針對每次的登入,而分別登錄如同圖7中所示一般之各種類別的資料。   在圖7中,係對於展示有登入歷史資料庫26、46之登錄例的說明圖作展示。在此圖中,係對於在1次的登入中所被作登錄的資訊之例作展示,實際上,係可在每次的登入時均分別使此些之資訊被登錄在登入歷史資料庫26、46中。   如同該圖中所示一般,被記錄在登入歷史資料庫26、46中之內容,例如,係可被區分成5個種類。(3) Contents of the log-in history database 26, 46 The log-in history database 26, 46 can record various log-in information. For example, various types of data as shown in Figure 7 can be separately registered for each login. In FIG. 7 , an explanatory diagram showing a registration example of the log-in history databases 26 and 46 is shown. In this figure, an example of the information registered in one login is shown. In fact, the information can be registered in the login history database 26 for each login. , 46. As shown in the figure, the contents recorded in the log-in history databases 26, 46, for example, can be classified into five categories.

第1種的資訊,係為使用者資訊,主要係為ID和密碼。此使用者資訊,係為對於身為動作之主體的使用者作特定之資訊。   作為此ID和密碼,例如係亦可記錄被作了雜湊化的ID以及被作了雜湊化的密碼。此係為了將資料之量緊緻化並使比較演算等成為容易,而進行者,又,係為了防止使個人被完全性地特定出來並減少個人資訊之洩漏的可能性,而進行者,The first type of information is user information, mainly ID and password. This user information is specific information for the user who is the subject of the action. As the ID and password, for example, a hashed ID and a hashed password may be recorded. This is done in order to reduce the amount of data and make it easier to compare and calculate, and it is done to prevent individuals from being completely identified and to reduce the possibility of leakage of personal information,

第2種的資訊,係為終端資訊,並為使用者在對於網站10進行了存取時所使用的終端之資訊,而被記錄有所使用的終端之種類和OS之種類等。又,係亦可記錄關連於所使用之語言的資訊。The second type of information is terminal information, and is information of the terminal used when the user accesses the website 10, and the type of the terminal used, the type of OS, and the like are recorded. Also, the system may record information related to the language used.

第3種的資訊,係為使用者所正使用的瀏覽器等之資訊。此瀏覽器之資訊,亦係針對所使用之各終端的每一者而被記錄。當所使用的瀏覽器為複數種類的情況時,亦係被記錄有複數之瀏覽器之資訊。於此,雖係稱作「瀏覽器」,但是,係可概略包含有用以對於該網站10進行存取之所有的手段、程式。The third type of information is information such as the browser that the user is using. This browser information is also recorded for each of the terminals used. When there are plural types of browsers used, the information of plural browsers is also recorded. Here, although it is called a "browser", all means and programs for accessing the website 10 may be included.

第4種的資訊,係為進行存取之使用者的IP位址。係能夠根據此IP位址來得知使用者之位置。   第5種的資訊,係為頁面之遷移。此資訊,如同圖7中所示一般,例如係為參照位址URL等,並代表是從何處而遷移至該網站。The fourth type of information is the IP address of the user accessing it. The system can know the user's location based on this IP address. The fifth type of information is page migration. This information, as shown in FIG. 7, is, for example, a reference address URL, etc., and represents where the website is migrated from.

此些,係為登入履歷之其中一例,而亦可構成為將更少的資訊作為登入履歷來作登錄。在上述之說明和圖7中,雖係針對種類而展示有5個種類的例子,但是,種類的數量係可更少(例如亦可為1種),亦可更多。又,依存於所利用之網站,被登錄的登入履歷之內容亦可為相異。在登入歷史資料庫26、46中,在每次的登入時,此些之登入履歷均係被作登錄並逐漸積蓄。These are just one example of the login history, and can also be configured to register with less information as the login history. In the above description and FIG. 7 , an example of five types is shown for the types, but the number of types may be smaller (for example, one type) or more. In addition, depending on the website to be used, the contents of the registered log-in history may be different. In the log-in history databases 26 and 46, these log-in histories are registered and gradually accumulated at each log-in.

(4)白名單資料庫48和黑名單資料庫28之內容   在本實施形態1、2中所建構之白名單資料庫48和黑名單資料庫28之內容,係可包含有各種的參數。   兩者,作為所記錄之內容,係可為相同之內容,亦可為相異之內容。   在圖8中,係對於展示有將被判斷為係身為正式之使用者之使用者的資訊之白名單資料庫48之記錄例和記錄有偽裝成正式之使用者的具有惡意之駭客的資訊之黑名單資料庫28的記錄例之說明圖作展示。   如同該圖中所示一般,被記錄在白名單資料庫48(以及黑名單資料庫28)中之內容,係與圖7中所示之登入歷史資料庫26、46的登錄內容略相同,例如,係被區分成5個種類。(4) Contents of the whitelist database 48 and the blacklist database 28 The contents of the whitelist database 48 and the blacklist database 28 constructed in the first and second embodiments may include various parameters. Both, as recorded contents, can be the same contents or different contents. In FIG. 8, there is a record example of the whitelist database 48 showing the information of the user who will be judged as the official user, and the malicious hacker who pretends to be the official user is recorded. An explanatory diagram of a record example of the information blacklist database 28 is shown. As shown in the figure, the contents recorded in the whitelist database 48 (and the blacklist database 28) are slightly the same as the log-in contents of the log-in history databases 26 and 46 shown in FIG. 7, for example , which are divided into 5 categories.

第1種的資訊~第4種的資訊,係如同上述一般。   第5種的資訊,係為頁面之遷移。此資訊,亦如同圖7中所示一般,例如係為參照位址URL等。特別是,在白名單資料庫48和黑名單資料庫28中,除此之外,係亦可包含有代表在web網站10上而對於何種頁面進行了閱覽之資訊。例如,在圖8之例中,係為展示有白名單資料庫48之正式之使用者在進行了登入之後,於在購入履歷頁面處而對於購入履歷作了確認後,對於點數確認頁面進行閱覽並對於可利用的點數進行確認~等的閱覽履歷的情況。又,黑名單資料庫之偽裝成正式之使用者的具有惡意之駭客,係亦會有身為在登入之後,立即前進至點數交換頁面處並想要進行點數交換之閱覽履歷的情況。如此這般,係可經驗性地得知,在web網站10處而進行閱覽之頁面,在正式之使用者和進行了偽裝的惡意的駭客之間,係會有大幅度的差異。Type 1 information to Type 4 information are the same as above. The fifth type of information is page migration. This information, as shown in FIG. 7 , is, for example, a reference address URL or the like. In particular, the whitelist database 48 and the blacklist database 28 may include, in addition to this, information representing what kind of page was viewed on the web site 10 . For example, in the example of FIG. 8 , after the official user who has displayed the whitelist database 48 has logged in, he has confirmed the purchase history on the purchase history page, and then performed the check on the point confirmation page. In the case of viewing and checking the available points, etc., of the browsing history. In addition, malicious hackers who pretend to be the official users of the blacklist database may also go to the point exchange page immediately after logging in, and want to exchange the points. . In this way, it has been empirically known that there is a large difference between a regular user and a malicious hacker who disguises a page viewed at the web site 10 .

進而,在頁面遷移的資訊中,係亦可被記錄有在web網站10處所停留的時間。一般而言,相較於正式之使用者,具有惡意的駭客之在web網站10處所停留的時間係為短,此事係為周知。作為此種時間之資訊,進而,係亦可記錄在作了閱覽的各頁面處所停留的時間。Furthermore, in the information of page transition, the time spent at the web site 10 may also be recorded. Generally speaking, it is well known that malicious hackers spend less time at the web site 10 than regular users. As such time information, further, the time spent on each page that was viewed may be recorded.

另外,惡意的駭客,係有由身為人類的情況,也會有身為偽裝成正當之使用者之機械(電腦)的情況。在此種電腦偽裝成正式之使用者的情況時,多會有不論是web網站10全體之停留時間或者是各頁面之停留時間均為非常短的情況,而亦有能夠基於停留時間來與人類作區別的情況。又,亦有能夠基於文字輸入之速度為異常快一事來與人類作區別的情況。In addition, malicious hackers may be human beings or machines (computers) disguised as legitimate users. When such a computer is disguised as an official user, there are many cases where the stay time of the entire web site 10 or the stay time of each page is very short, and there are also cases where it is possible to communicate with human beings based on the stay time. make a distinction. In addition, there are cases where it is possible to distinguish from humans based on the fact that the speed of character input is abnormally fast.

除了上述資訊之外,亦可包含有各種之資訊。例如,係亦可包含有文字輸入之速度等。在經驗上係可得知,偽裝成人類的惡意之程式,其按鍵輸入係為異常的快。In addition to the above information, various kinds of information may also be included. For example, the system may also include the speed of text input and the like. From experience, it can be known that the key input of malicious programs disguised as humans is abnormally fast.

於此所作了說明的記錄內容,係僅為其中一例,而亦可記錄更多的各式各樣之種類的資訊。又,於此所作了說明的記錄內容,係為對於標準性的例子作展示者,亦可使用更少之種類的資訊來構成白名單資料庫和黑名單資料庫。又,在上述之說明和圖8中,雖係針對種類而展示有5個種類的例子,但是,種類的數量係可更少,又,亦可在黑名單和白名單之中而種類的數量為相異。依存於用途,就算僅有1種類,亦為有用。The recording content described here is only one example, and more various kinds of information can be recorded. In addition, the record content described here is for the purpose of showing a standard example, and a whitelist database and a blacklist database may be constituted by using fewer types of information. In addition, in the above description and FIG. 8, an example of five types is shown for the types, but the number of types may be smaller, and the number of types may be included in the blacklist and the whitelist. to be different. Depending on the application, even if there is only one type, it is still useful.

實施形態3比對伺服器20、40之細部構成、關連技術 (1)比對伺服器   於上所作了說明的比對伺服器20、40,係為被複數之網站10所利用並逐漸積蓄登入履歷之伺服器。相較於使個別的網站10以自身來積蓄登入履歷,由於係能夠將某一使用者18之登入履歷作更多的積蓄,因此,係能夠根據登入之行為來更有效率地判斷該存取是否為與至今為止相同之行為,並將該結果對於各網站10作通知。The detailed configuration of the comparison servers 20 and 40 in the third embodiment and the related technology (1) The comparison server The comparison servers 20 and 40 described above are used by a plurality of websites 10 and gradually accumulate and log in resume server. Rather than having individual websites 10 accumulate their own log-in history, since the log-in history of a certain user 18 can be accumulated more, it is possible to more efficiently determine the access based on the log-in behavior. Whether it is the same behavior as before, and the result is notified to each site 10.

其結果,各網站10,係能夠對於使用者18而實行2要素認證30等之正當性之更進一步的認證,而能夠有效率地檢測出不正當之存取。   進而,各網站10,係能夠基於進行了更進一步之正當性之認證後的結果,來對於黑名單資料庫28和白名單資料庫48而進行登錄要求。故而,若是被登錄在黑名單資料庫28或白名單資料庫48中,則係能夠(使比對伺服器20、40(之控制部24、44))更確實地判斷該存取者是否身為正當的使用者,並將該結果提供給各網站10。As a result, each website 10 can perform further authentication of the legitimacy of the user 18, such as the two-factor authentication 30, so that unauthorized access can be efficiently detected. Furthermore, each website 10 can make a login request to the blacklist database 28 and the whitelist database 48 based on the result of further verification of legitimacy. Therefore, if it is registered in the blacklist database 28 or the whitelist database 48, it is possible (to make the comparison servers 20, 40 (the control units 24, 44)) to determine whether the accessor is As a legitimate user, the result is provided to each website 10.

(2)登入歷史資料庫   本實施形態1、2之登入歷史資料庫26、46,不論是在登入成功的情況或者是登入失敗的情況時,均係逐次積蓄登入履歷。積蓄之方法,係可採用各種之方法,但是,由於該日誌(log)係為有限,因此,將舊的資料適時刪除一事,亦為理想。(2) Log-in history database The log-in history databases 26 and 46 of the first and second embodiments, regardless of whether the log-in is successful or the log-in fails, successively accumulates the log-in history. Various methods can be used for the accumulation method, but since the log is limited, it is also ideal to delete old data in a timely manner.

登入歷史資料庫26、46,係只要將上述圖7之資訊於每次登入時逐次進行積蓄即可,但是,相同之使用者18的登錄成功履歷,若是僅作最新之特定個數的積蓄,並從較舊者起而依序作刪除,則亦為理想。   此種動作,係可由控制部24、44來實行。The log-in history databases 26 and 46 only need to accumulate the information shown in FIG. 7 one by one at each log-in. However, if the log-in success history of the same user 18 is only accumulated for the latest specific number, It is also ideal to delete them in order starting from the older ones. Such operations can be performed by the control units 24 and 44.

又,登入歷史資料庫26、46,針對登入失敗履歷,亦係將上述圖7之資訊於每次登入時逐次進行積蓄,但是,此些係難以判斷出哪些履歷是身為相同的駭客8。因此,針對登入失敗履歷,若是全體性地將其之最大積蓄資料量預先決定為特定之量,並當超過了該特定之量之記憶容量的情況時,從舊的登入失敗履歷起來逐次刪除,則亦為理想。此種動作,亦係可由控制部24、44來實行。In addition, the log-in history databases 26 and 46 also accumulate the information of the above-mentioned FIG. 7 for each log-in for the log-in failure records. However, it is difficult to determine which records are the same hackers. . Therefore, for the log-in failure history, if the maximum accumulated data amount is pre-determined as a whole, and when the memory capacity of the specified amount exceeds the memory capacity of the specified amount, the old log-in failure log is deleted one by one. is also ideal. Such operations can also be performed by the control units 24 and 44 .

或者是,亦可針對各網站之每一者而分別預先決定積蓄資料量。若是對於各網站10而預先決定積蓄登入失敗履歷之最大積蓄資料量,並當超過了該量的情況時,從舊的登入失敗履歷起來逐次刪除,則亦為理想。   或者是,亦可構成為預先決定積蓄時間,並將超過該時間的舊的登入履歷逐次刪除。   此種動作,亦係可由控制部24、44來實行。Alternatively, the amount of accumulated data may be determined in advance for each site. It is also preferable to predetermine the maximum amount of accumulated data of the accumulated log-in failure history for each website 10, and delete the old log-in failure history one by one when the amount exceeds this amount. Alternatively, the accumulation time may be determined in advance, and the old login histories that exceed the time may be deleted one by one. Such operations can also be performed by the control units 24 and 44.

(3)黑名單資料庫28和白名單資料庫48之共存   在上述之實施形態1、2中,雖係針對具備有黑名單資料庫28之比對伺服器20和具備有白名單資料庫48之比對伺服器40而作了說明,但是,係亦可構成一同具備有黑名單資料庫28和白名單資料庫48之比對伺服器。(3) The coexistence of the blacklist database 28 and the whitelist database 48 In the above-mentioned Embodiments 1 and 2, although it is for the comparison server 20 with the blacklist database 28 and the whitelist database 48 The comparison server 40 has been described, however, a comparison server having both the blacklist database 28 and the whitelist database 48 may also be configured.

在此種構成的情況時,係可構成為依序實行   ・與黑名單資料庫28之登錄內容之間的比較   ・與登入履歷之間的比較   ・與白名單資料庫48之登錄內容之間的比較。   具體而言,係只要以在圖3之步驟S3-5處接續於「否」側而移行至圖5之步驟S5-4處的方式來進行處理即可。In the case of such a configuration, it can be configured to sequentially execute the comparison with the registration content of the blacklist database 28 , the comparison with the registration history, and the registration content of the whitelist database 48 . Compare. Specifically, it is only necessary to carry out the process so as to proceed to step S5-4 of FIG. 5 following the “NO” side at step S3-5 of FIG. 3 .

4.意義、效果   近年來,具有惡意的第3者使用所獲取之1組的ID和密碼而連續進行對於複數之網站10的不正當存取之情況,係發現有多數的例子。對於此種連續性的不正當存取,本實施形態中之比對伺服器20、40係能夠成為特別有效的對抗手段。又,在本實施形態1、2中,係提供有下述一般之架構:亦即是,係並不僅是使用者18之ID和密碼,而亦將使用者18和駭客8之動作的登入履歷作記錄並建構出登入歷史資料庫26、46,且將此在複數之網站間而作共有。故而,相較於單純地使1個的網站自身來對於使用者之履歷作管理的情況,係能夠更有效率地進行使用者18之認定、駭客8之檢測。4. Significance and effect In recent years, many cases have been found in which malicious third parties use the acquired set of IDs and passwords to continuously illegally access plural websites 10. For such continuous unauthorized access, the comparison servers 20 and 40 in this embodiment can be particularly effective countermeasures. Furthermore, in the first and second embodiments, the following general structure is provided: that is, not only the ID and password of the user 18, but also the login of the actions of the user 18 and the hacker 8 The biographies are recorded and the log-in history databases 26, 46 are constructed and shared among the plurality of websites. Therefore, the identification of the user 18 and the detection of the hacker 8 can be performed more efficiently than in the case of simply allowing one website to manage the user's history.

5.其他變形例   (1)在上述之實施形態中,比對伺服器20、40,只要是能夠從各網站10而進行存取的場所,則不論是位置在網際網路上之何處均可。例如,係亦可位置在與特定之網站10(例如10a)相同之伺服器內。於此情況,係能夠構成比對伺服器+網站之組合的附有比對伺服器之網站。5. Other Modifications (1) In the above-described embodiment, the comparison servers 20 and 40 may be located anywhere on the Internet as long as they can be accessed from the respective websites 10. . For example, the system may also be located on the same server as a particular website 10 (eg, 10a). In this case, it is a website with a comparison server that can constitute a combination of a comparison server and a website.

(2)係可將白名單資料庫48中之同一之使用者的資訊(record)的記錄數量設定為固定(例如n個(n為自然數)),但是,係亦可為更少的數量,又,亦可為更多的數量。又,係亦可構成為因應於狀況來對於登錄數量作動態調整。(2) The number of records of information (records) of the same user in the whitelist database 48 can be set to a fixed number (for example, n (n is a natural number)), but it can also be a smaller number , and can also be a larger number. In addition, the system may be configured to dynamically adjust the number of registrations according to the situation.

(3)在上述之實施形態中,黑名單資料庫28中之記錄數量雖並未設置限制,但是,係亦可對於比較比對之演算速度等作考慮,而對於最大登錄數量設置限制。於此情況,例如,係亦可進行從舊的記錄起來逐漸刪除等的處理。(3) In the above-mentioned embodiment, although the number of records in the blacklist database 28 is not limited, it is also possible to set a limit on the maximum number of records in consideration of the calculation speed of the comparison and comparison. In this case, for example, it is also possible to perform processing such as gradually deleting the old records.

(4)在上述之實施形態中,白名單資料庫48中之資料雖係基於實際的存取來作記錄,但是,係亦可人為性地預先記錄有典型性之正式的資料。又,在黑名單資料庫28中,係亦可人為性地預先記錄有已判別出之不正當的存取之例。(4) In the above-mentioned embodiment, although the data in the whitelist database 48 is recorded based on actual access, it is also possible to artificially pre-record typical official data. In addition, in the blacklist database 28, it is also possible to artificially pre-record examples of unauthorized accesses that have been identified.

(5)在上述之實施形態中,白名單資料庫48中之資料雖係在每次之新的存取時被作更新,並使舊的資料被刪除,但是,係亦可預先指定人為性地作了固定的記錄。此係為對於存取之頻率為低的使用者18有所考慮的措施。(5) In the above-mentioned embodiment, although the data in the whitelist database 48 is updated every time a new access is made and the old data is deleted, it can also be pre-specified artificially fixed records. This is a measure considered for the user 18 whose access frequency is low.

(6)又,白名單資料庫48、黑名單資料庫28之記錄,係亦可藉由人為性之手段或其他之手段來適宜施加微調,又,亦可由人來手動將並不是太重要的記錄刪除。係亦可施加各種的人為性之作業。(6) In addition, the records of the whitelist database 48 and the blacklist database 28 can also be appropriately fine-tuned by artificial means or other means, and can also be manually adjusted by humans that are not too important Record deletion. The system can also impose various artificial operations.

(7)在上述實施形態中,雖係將被作了雜湊化的ID和被作了雜湊化的密碼記錄在白名單資料庫48、黑名單資料庫28中,但是,係亦可使用並未被作雜湊化的資料,又,亦可利用被施加有特定之加密的ID和密碼。(7) In the above-mentioned embodiment, the hashed ID and the hashed password are recorded in the whitelist database 48 and the blacklist database 28, but the hashed ID and the hashed password are recorded in the whitelist database 48 and the blacklist database 28. The hashed data can also utilize IDs and passwords with specific encryption applied thereto.

又,雖係針對本發明之實施形態而詳細地作了說明,但是,前述之實施形態,係僅為對於實施本發明時之具體例作了展示。本發明之技術性範圍,係並不被限定於上述之實施形態。本發明,在不脫離其之要旨的範圍內,係可進行各種之變更,並且該些變更亦係被包含在本發明之技術性範圍中。In addition, although the embodiment of the present invention has been described in detail, the above-mentioned embodiment is only shown as a specific example for implementing the present invention. The technical scope of the present invention is not limited to the above-described embodiments. In the present invention, various modifications can be made without departing from the gist thereof, and these modifications are also included in the technical scope of the present invention.

8‧‧‧駭客10、10a、10b、10c、10d‧‧‧網站18‧‧‧使用者20、40‧‧‧比對伺服器22、42‧‧‧通訊部24、44‧‧‧控制部26、46‧‧‧登入歷史資料庫28‧‧‧黑名單資料庫30、50‧‧‧2要素認證(之實行)32‧‧‧登入拒絕48‧‧‧白名單資料庫52‧‧‧登入許可8‧‧‧Hacker 10, 10a, 10b, 10c, 10d‧‧‧Website 18‧‧‧User 20, 40‧‧‧Comparison Server 22, 42‧‧‧Communication 24, 44‧‧‧Control Parts 26, 46‧‧‧Login history database 28‧‧‧Blacklist database 30, 50‧‧‧2-factor authentication (implementation) 32‧‧‧Login rejection 48‧‧‧Whitelist database 52‧‧‧ login permission

[圖1] 係為對於在本實施形態1中具有惡意的駭客對於複數之網站進行存取的模樣作展示之說明圖。   [圖2] 係為對於在本實施形態2中正當的使用者18對於複數之網站進行存取的模樣作展示之說明圖。   [圖3] 係為對於在本實施形態1中之比對伺服器20的動作作表現之流程圖。   [圖4] 係為對於在本實施形態1中之比對伺服器20的動作作表現之流程圖的後續內容。   [圖5] 係為對於在本實施形態2中之比對伺服器40的動作作表現之流程圖。   [圖6] 係為對於在本實施形態2中之比對伺服器40的動作作表現之流程圖的後續內容。   [圖7] 係為對於被登錄在本實施形態1、2中之登入歷史資料庫26、46中的內容之例作展示之說明圖。   [圖8] 係為對於被登錄在本實施形態1、2中之白名單資料庫48、黑名單資料庫28中的內容之例作展示之說明圖。FIG. 1 is an explanatory diagram showing how a malicious hacker accesses a plurality of websites in the first embodiment. [Fig. 2] is an explanatory diagram showing how the legitimate user 18 accesses plural websites in the second embodiment. [Fig. 3] is a flowchart showing the operation of the comparison server 20 in the first embodiment. [Fig. 4] is the continuation of the flowchart showing the operation of the comparison server 20 in the first embodiment. [Fig. 5] is a flowchart showing the operation of the comparison server 40 in the second embodiment. [Fig. 6] is the continuation of the flow chart showing the operation of the comparison server 40 in the second embodiment. [Fig. 7] is an explanatory diagram showing an example of the contents registered in the log-in history databases 26 and 46 in the first and second embodiments. [Fig. 8] is an explanatory diagram showing an example of the contents registered in the whitelist database 48 and the blacklist database 28 in the first and second embodiments.

8‧‧‧駭客 8‧‧‧Hacking

10a、10b、10c、10d‧‧‧網站 10a, 10b, 10c, 10d‧‧‧Website

20‧‧‧比對伺服器 20‧‧‧Comparison Server

22‧‧‧通訊部 22‧‧‧Communications Department

24‧‧‧控制部 24‧‧‧Control Department

26‧‧‧登入歷史資料庫 26‧‧‧Login to History Database

28‧‧‧黑名單資料庫 28‧‧‧Blacklist Database

30‧‧‧2要素認證(之實行) 30‧‧‧2-factor authentication (implementation)

32‧‧‧登入拒絕 32‧‧‧Login Denied

Claims (9)

一種比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;前述登入歷史資料庫,係保持前述登入履歷;黑名單資料庫,係保持惡意之駭客的資訊,該比對伺服器,其特徵為:前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,係將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較,當前述登入與至今為止之登入的行為並非為相同之行為時,係將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊,前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,係將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,並當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊。 A comparison server is provided with: a communication unit, which is a communication unit for communicating with the outside, and receives a log-in history from the outside, and sends the information to a control unit; the aforementioned control unit The log-in history sent by the aforementioned communications department is recorded in the log-in history database; the aforementioned log-in history database keeps the aforementioned log-in history; the blacklist database keeps the information of malicious hackers, the comparison server , which is characterized in that: the control unit, when the log-in history sent from the message is a successful log-in, compares the log-in history with the log-in history kept in the log-in history database, and when the log-in history is If the act of logging in is not the same as the act of logging in so far, it will send a message that does not represent the content of the person through the aforementioned communication department. In the case of a successful resume, the above-mentioned log-in resume is compared with the log-in content of the above-mentioned blacklist database, and when there is the same information, a message representing the content of a malicious hacker will be sent via The aforementioned communications department will send the message. 如申請專利範圍第1項所記載之比對伺服器,其中,係更進而具備有:白名單資料庫,係保持正式之使用者的資訊, 前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,係將前述登入履歷,與前述白名單資料庫之登錄內容作比較,當存在有同樣之資料的情況時,將代表身為正式之使用者的內容之訊息,經由前述通訊部來作送訊。 For the comparison server described in Item 1 of the scope of the patent application, it further includes: a whitelist database, which keeps the information of the official users, The aforementioned control unit, when the aforementioned log-in history sent by the message is a successful one, compares the aforementioned log-in history with the log-in content of the aforementioned whitelist database, and when there is a situation with the same information, A message representing the content of the official user will be sent through the aforementioned communications department. 一種比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;前述登入歷史資料庫,係保持前述登入履歷;黑名單資料庫,係保持惡意之駭客的資訊;白名單資料庫,係保持正式之使用者的資訊,該比對伺服器,其特徵為:前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,係將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊,當與前述黑名單資料庫之登錄內容作比較後的結果,係並不存在有同樣之資料的情況時,係將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較,當與前述登入歷史資料庫所保持之登錄內容作比較後 的結果,前述登入與至今為止之登入的行為並非為相同之行為時,將前述登入履歷,與前述白名單資料庫之登錄內容作比較,當與前述白名單資料庫之登錄內容作比較後的結果,係存在有同樣之資料的情況時,將代表身為正式之使用者的內容之訊息,經由前述通訊部來作送訊,當並不存在有同樣之資料的情況時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊。 A comparison server is provided with: a communication unit, which is a communication unit for communicating with the outside, and receives a log-in history from the outside, and sends the information to a control unit; the aforementioned control unit The login history sent by the aforementioned communications department is recorded in the login history database; the aforementioned login history database is to keep the aforementioned login history; the blacklist database is to keep the information of malicious hackers; the whitelist database, The information of the official user is kept, and the comparison server is characterized in that: the control unit, when the log-in record sent from the message is a successful one, compares the log-in record with the black Comparing the registration content of the list database, when there is the same information, the message representing the content of the malicious hacker will be sent through the aforementioned communication department, when compared with the registration content of the aforementioned blacklist database As a result of the comparison, when there is no situation with the same data, the above login history is compared with the login history maintained in the foregoing login history database, and when compared with the login content maintained in the foregoing login history database after comparison As a result, when the above-mentioned login and the previous login behavior are not the same behavior, the above-mentioned login history is compared with the login content of the above-mentioned whitelist database. As a result, when the same information exists, the information representing the content of the official user will be sent through the aforementioned communication department, and when the same information does not exist, it will represent a different Messages such as my own content are sent through the aforementioned communications department. 如申請專利範圍第1項或第3項所記載之比對伺服器,其中,前述通訊部,係從外部而受訊黑名單登錄要求,並對於前述控制部作送訊,前述控制部,係將在從前述通訊部所送訊來之黑名單登錄要求中所包含的惡意駭客之資訊,登錄在前述黑名單資料庫中。 According to the comparison server described in item 1 or item 3 of the scope of the patent application, the communication part receives the blacklist registration request from the outside, and sends the information to the control part, and the control part is The information of malicious hackers included in the blacklist registration request sent from the above-mentioned communication department will be registered in the above-mentioned blacklist database. 如申請專利範圍第2項或第3項所記載之比對伺服器,其中,前述通訊部,係從外部而受訊白名單登錄要求,並對於前述控制部作送訊,前述控制部,係將在從前述通訊部所送訊來之白名單登錄要求中所包含的正式之使用者之資訊,登錄在前述白名單資料庫中。 According to the comparison server described in item 2 or item 3 of the scope of the patent application, the communication part receives the whitelist registration request from the outside, and sends the message to the control part, and the control part is The official user information included in the whitelist registration request sent from the aforementioned communications department will be registered in the aforementioned whitelist database. 一種比對方法,係使用比對伺服器,來比對登入履歷是否像是本人,該比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;前述登入歷史資料庫,係保持前述登入履歷;黑名單資料庫,係保持惡意之駭客的資訊,該比對方法,其特徵為,係包含有:使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較,當前述登入與至今為止之登入的行為並非為相同之行為時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊之步驟;使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,並當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊之步驟。 A comparison method is to use a comparison server to compare whether the login history is like the person. The comparison server has: a communication department, which is a communication department for communication with the outside world, and from the The log-in history is received externally and sent to the control department; the control department records the log-in history sent from the communication department in the log-in history database; the log-in history database keeps the log-in history database The log-in record; the blacklist database holds information of malicious hackers, and the comparison method is characterized in that it includes: making the above-mentioned control department, when the above-mentioned log-in record sent by the message, is a successful record In this case, compare the above login history with the login history kept in the above login history database. When the above login and the previous login behavior are not the same behavior, it will represent a message that does not seem to be my content. , through the above-mentioned communication part to carry out the step of sending the message; so that the above-mentioned control part, when the above-mentioned log-in record sent by the message is a successful one, compare the above-mentioned log-in record with the log-in content of the above-mentioned blacklist database. For comparison, and when there is the same data, the message representing the content of malicious hackers will be sent through the aforementioned communication department. 一種比對方法,係使用比對伺服器,來比對登入履歷是否像是本人, 該比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;前述登入歷史資料庫,係保持前述登入履歷;黑名單資料庫,係保持惡意之駭客的資訊;白名單資料庫,係保持正式之使用者的資訊,該比對伺服器,其特徵為,係包含有:使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊之步驟;使前述控制部,當與前述黑名單資料庫之登錄內容作比較後的結果,係並不存在有同樣之資料的情況時,將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較之步驟;使前述控制部,當與前述登入歷史資料庫所保持之登錄內容作比較後的結果,前述登入與至今為止之登入的行為並非為相同之行為時,將前述登入履歷,與前述白名單資料庫之登錄內容作比較之步驟;使前述控制部,當與前述白名單資料庫之登錄內容作比較後的結果,係存在有同樣之資料的情況時,將代表身 為正式之使用者的內容之訊息,經由前述通訊部來作送訊,當並不存在有同樣之資料的情況時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊之步驟。 A comparison method is to use a comparison server to compare whether the login resume is like my own, The comparison server is provided with: a communication unit, which is a communication unit for communicating with the outside, and receives the log-in history from the outside, and sends the information to the control unit; the aforementioned control unit will The login history sent by the aforementioned communications department is recorded in the login history database; the aforementioned login history database is to keep the aforementioned login history; the blacklist database is to keep the information of malicious hackers; the whitelist database, The information of the official user is kept, and the matching server is characterized by including: the control unit, when the log-in log sent by the message is a successful log, the log-in log , compared with the login content of the aforementioned blacklist database, when there is the same information, the message representing the content of the malicious hacker will be sent through the aforementioned communication department; , when the result of the comparison with the log-in content of the aforementioned blacklist database is that there is no similar information, the steps of comparing the aforementioned log-in history with the log-in history kept in the aforementioned log-in history database; Make the control unit, when compared with the login content held in the login history database, when the login behavior is not the same as the login behavior so far, compare the login history with the whitelist database. The step of comparing the registered content; the control unit, when the result of the comparison with the registered content of the whitelist database, if there is the same data, will represent the identity The information that is the content of the official user is sent through the aforementioned communication department. When there is no such situation, the information that does not represent the content of the user will be sent through the aforementioned communication department. Information steps. 一種電腦程式,係使電腦作為比對伺服器而動作,該比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;前述登入歷史資料庫,係保持前述登入履歷;黑名單資料庫,係保持惡意之駭客的資訊,該電腦程式,其特徵為,係使前述電腦實行下述程序:使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較,當前述登入與至今為止之登入的行為並非為相同之行為時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊之程序;使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,並當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊之程序。 A computer program for making a computer act as a comparison server, the comparison server having: a communication part, which is a communication part for communicating with the outside, and receives the information from the outside to log in the history, And send the message to the control department; the control department records the login history sent from the communication department in the login history database; the login history database keeps the login history; the blacklist database , which holds the information of malicious hackers, and the computer program is characterized by causing the computer to execute the following program: the control unit, when the log-in record sent by the message is a successful record, Comparing the aforementioned login history with the login history maintained in the aforementioned login history database, when the aforementioned login and the previous login behavior are not the same, it will represent information that does not seem to be my content, through the aforementioned The communication department performs the procedure of sending the message; the control department, when the login history sent from the message is a successful history, compares the login history with the login content of the blacklist database, and When there is the same information, the information that represents the content of malicious hackers will be sent through the above-mentioned communication department. 一種電腦程式,係使電腦作為比對伺服器而動作,該比對伺服器,係具備有:通訊部,係為進行與外部之間之通訊的通訊部,並從外部而受訊登入履歷,且送訊至控制部處;前述控制部,係將從前述通訊部所送訊而來之登入履歷登錄在登入歷史資料庫中;前述登入歷史資料庫,係保持前述登入履歷;黑名單資料庫,係保持惡意之駭客的資訊;白名單資料庫,係保持正式之使用者的資訊,該電腦程式,其特徵為,係使前述電腦實行下述程序:使前述控制部,當前述被送訊而來之登入履歷係為成功履歷的情況時,將前述登入履歷,與前述黑名單資料庫之登錄內容作比較,當存在有同樣之資料的情況時,將代表身為惡意駭客的內容之訊息,經由前述通訊部來作送訊之程序;使前述控制部,當與前述黑名單資料庫之登錄內容作比較後的結果,係並不存在有同樣之資料的情況時,將前述登入履歷,與前述登入歷史資料庫所保持的登入履歷作比較之程序;使前述控制部,當與前述登入歷史資料庫所保持之登錄內容作比較後的結果,前述登入與至今為止之登入的行為並非為相同之行為時,將前述登入履歷,與前述白名單 資料庫之登錄內容作比較之程序;使前述控制部,當與前述白名單資料庫之登錄內容作比較後的結果,係存在有同樣之資料的情況時,將代表身為正式之使用者的內容之訊息,經由前述通訊部來作送訊,當並不存在有同樣之資料的情況時,將代表並不像是本人的內容之訊息,經由前述通訊部來作送訊之程序。 A computer program for making a computer act as a comparison server, the comparison server having: a communication part, which is a communication part for communicating with the outside, and receives the information from the outside to log in the history, And send the message to the control department; the control department records the login history sent from the communication department in the login history database; the login history database keeps the login history; the blacklist database , which holds information of malicious hackers; the whitelist database holds information of official users; the computer program is characterized in that it causes the computer to execute the following program: When the log-in resume from the news is a successful one, compare the above-mentioned log-in resume with the log-in content of the above-mentioned blacklist database. If there is the same information, it will represent the content of malicious hackers The information is sent through the communication department; the control department, when compared with the registration content of the blacklist database, does not have the same information, and the above registration The process of comparing the log-in history with the log-in history held in the log-in history database; the result of the comparison between the log-in content and the log-in content held in the log-in history database by the control unit, the log-in and the log-in so far If it is not the same behavior, the above login resume and the above white list The procedure for comparing the registered content of the database; the control unit, when compared with the registered content of the above-mentioned whitelist database, when there is the same data, will represent the official user. The information of the content is sent through the aforementioned communication department. When there is no similar information, it will represent the information that does not seem to be my own content, and it will be sent through the aforementioned communication department.
TW107112974A 2017-12-23 2018-04-17 Comparison server, comparison method and computer program TWI769240B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2017-247098 2017-12-23
JP2017247098A JP6564841B2 (en) 2017-12-23 2017-12-23 Verification server, verification method and computer program

Publications (2)

Publication Number Publication Date
TW201928750A TW201928750A (en) 2019-07-16
TWI769240B true TWI769240B (en) 2022-07-01

Family

ID=66993193

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107112974A TWI769240B (en) 2017-12-23 2018-04-17 Comparison server, comparison method and computer program

Country Status (3)

Country Link
JP (1) JP6564841B2 (en)
TW (1) TWI769240B (en)
WO (1) WO2019123665A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI815715B (en) * 2022-10-27 2023-09-11 英業達股份有限公司 System and method for judging situation of server according to server log data
TWI815722B (en) * 2022-11-07 2023-09-11 英業達股份有限公司 System and method for pre-judging situation of server before test according to server log data

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632348B (en) * 2018-03-19 2020-02-18 阿里巴巴集团控股有限公司 Service checking method and device
JP2021101281A (en) * 2019-12-24 2021-07-08 日本電気株式会社 Biometric authentication system, biometric authentication method, and computer program
CN111010402B (en) * 2019-12-24 2022-09-30 深信服科技股份有限公司 Account login method, device, equipment and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010097467A (en) * 2008-10-17 2010-04-30 Nomura Research Institute Ltd Risk-based authentication system and risk-based authentication method
JP2017076185A (en) * 2015-10-13 2017-04-20 富士通株式会社 Network monitoring apparatus, network monitoring method, and network monitoring program
WO2017191719A1 (en) * 2016-05-03 2017-11-09 株式会社カウリス Service provision system, service provision method, verification device, verification method, and computer program
TW201743594A (en) * 2016-06-08 2017-12-16 Chunghwa Telecom Co Ltd System d of dynamically identifying VoIP calling and calling and called subscribers accommodated in the same SBC for NGN/IMS and method thereof capable of effectively banning illegal IP from illegally using telecommunication resources

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8359632B2 (en) * 2008-05-30 2013-01-22 Microsoft Corporation Centralized account reputation
US9639678B2 (en) * 2012-06-29 2017-05-02 Microsoft Technology Licensing, Llc Identity risk score generation and implementation
US11012450B2 (en) * 2016-06-01 2021-05-18 Nippon Telegraph And Telephone Corporation Detection device, detection method, detection system, and detection program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010097467A (en) * 2008-10-17 2010-04-30 Nomura Research Institute Ltd Risk-based authentication system and risk-based authentication method
JP2017076185A (en) * 2015-10-13 2017-04-20 富士通株式会社 Network monitoring apparatus, network monitoring method, and network monitoring program
WO2017191719A1 (en) * 2016-05-03 2017-11-09 株式会社カウリス Service provision system, service provision method, verification device, verification method, and computer program
TW201743594A (en) * 2016-06-08 2017-12-16 Chunghwa Telecom Co Ltd System d of dynamically identifying VoIP calling and calling and called subscribers accommodated in the same SBC for NGN/IMS and method thereof capable of effectively banning illegal IP from illegally using telecommunication resources

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI815715B (en) * 2022-10-27 2023-09-11 英業達股份有限公司 System and method for judging situation of server according to server log data
TWI815722B (en) * 2022-11-07 2023-09-11 英業達股份有限公司 System and method for pre-judging situation of server before test according to server log data

Also Published As

Publication number Publication date
TW201928750A (en) 2019-07-16
WO2019123665A1 (en) 2019-06-27
JP2019114061A (en) 2019-07-11
JP6564841B2 (en) 2019-08-21

Similar Documents

Publication Publication Date Title
TWI769240B (en) Comparison server, comparison method and computer program
US10425405B2 (en) Secure authentication systems and methods
US10819693B2 (en) Disposable browsers and authentication techniques for a secure online user environment
AU2012261635B2 (en) Methods and Systems for Increasing the Security of Network- Based Transactions
TWI718291B (en) Service provision system, service provision method, and computer program
EP1339199A1 (en) Dynamic user authentication
US9578018B2 (en) Remote sign-out of web based service sessions
US20140223513A1 (en) Securing Communication over a Network Using Client Integrity Verification
CN113315637B (en) Security authentication method, device and storage medium
US11853443B1 (en) Systems and methods for providing role-based access control to web services using mirrored, secluded web instances
EP4231178A1 (en) Synthetic biometrics for user privacy
Richardson et al. WebID+ biometrics with permuted disposable features
Ahmad et al. Enhancing the Authentication Mechanism of Social Media Websites using Face Detection
Leiba Aspects of Internet security
JP2009048545A (en) Account information leakage preventing service system
KR20240136797A (en) Method for preventing phishing through authentication of caller&#39;s identification, anti-phishing relay server and user terminal using the same
TR202020614A2 (en) A SECURITY SYSTEM USED IN IMMEDIATE MESSAGING APPLICATIONS