WO2015037850A1 - Dispositif et procédé pour détecter un appel d'adresse url - Google Patents

Dispositif et procédé pour détecter un appel d'adresse url Download PDF

Info

Publication number
WO2015037850A1
WO2015037850A1 PCT/KR2014/008155 KR2014008155W WO2015037850A1 WO 2015037850 A1 WO2015037850 A1 WO 2015037850A1 KR 2014008155 W KR2014008155 W KR 2014008155W WO 2015037850 A1 WO2015037850 A1 WO 2015037850A1
Authority
WO
WIPO (PCT)
Prior art keywords
url
portable terminal
call
url call
event
Prior art date
Application number
PCT/KR2014/008155
Other languages
English (en)
Korean (ko)
Inventor
김은택
남진하
Original Assignee
주식회사 안랩
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 안랩 filed Critical 주식회사 안랩
Publication of WO2015037850A1 publication Critical patent/WO2015037850A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3003Monitoring arrangements specially adapted to the computing system or computing system component being monitored
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/865Monitoring of software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/875Monitoring of systems including the internet
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links

Definitions

  • the present invention relates to a method for detecting a URL (uniform resource locator) call, and receives a URL call before the URL is executed for all URL calls generated from a portable terminal such as a smartphone, and then detects information about the URL.
  • a call detection apparatus and method are provided.
  • portable terminals such as mobile phones and smart phones having various functions such as wireless internet functions as well as telephone call functions have been widely used.
  • portable terminals such as smart phones (smartphones), which are recently spreading, can install applications having various functions, and users are using smart phones for various purposes.
  • Portable terminals such as smartphones have respective operating systems such as iOS and Android, and development of applications executable by the corresponding operating systems is being actively performed.
  • a text form, an image form, and a hyperlink form are embedded in a link form embedded in a specific application existing in the portable terminal or various messages or e-mails received by the portable terminal.
  • a smishing application such as a phishing site that mimics a website of a financial institution that appears frequently in recent years as shown in FIG. 1, or a free messaging using a text message or a text messaging app for a smartphone It can be seen as such an attack method, such a smishing application, etc., when selected by the user, causing financial damages such as illegally collecting and leaking personal information or making a small payment.
  • an object of the present invention is to provide a URL call detection apparatus and method for first receiving a URL call and detecting information about the URL before all URL calls occurring in a portable terminal such as a smartphone are executed.
  • the present invention described above is a URL call detection apparatus, and when a URL call event occurs according to a uniform resource locator (URL) call in a portable terminal, the URL call event is first transmitted before the URL call event is delivered to a browser in the portable terminal.
  • the URL event receiving unit receives the URL call event from the URL event receiving unit, and the URL event receiving unit analyzes the URL call event and detects a URL called by the URL call event and a source of generating the URL call event. Contains wealth.
  • the method may further include a processor configured to block access to the URL when the URL detected by the URL call detection unit or the source of the URL is inspected for malicious activity.
  • the URL call event may be generated from an operating system (OS) of the portable terminal when the URL is called.
  • OS operating system
  • the URL may be displayed in a text form, an image form, or a hyperlink form.
  • the URL may be included in a message or an e-mail received by the portable terminal or in a link form embedded in a specific application present in the portable terminal.
  • the message may include a short messaging service (SMS) message, a multimedia messaging service (MMS) message, or a packet-based message.
  • SMS short messaging service
  • MMS multimedia messaging service
  • the present invention is a method for detecting a URL call, if the URL call event according to the URL call in the portable terminal, receiving the URL call event first before the URL call event is delivered to the browser in the portable terminal, Analyzing the received URL call event to detect a URL called by the URL call event and a source that generated the URL call event.
  • the URL call event is first received before being delivered to the browser installed in the portable terminal.
  • the URL call event may be generated from an OS of the portable terminal when the URL is called.
  • the URL may be displayed in a text form, an image form, or a hyperlink form.
  • the URL may be included in a message or an e-mail received by the portable terminal or in a link form embedded in a specific application present in the portable terminal.
  • the message may include an SMS message, an MMS message, or a packet-based message.
  • the URL call can be first received before the URL is executed for all URL calls generated from a portable terminal such as a smartphone, and the information on the URL can be detected. Accordingly, before the URL call generated from the portable terminal is delivered to the browser of the portable terminal, the user first receives the URL call and analyzes the information of the URL or information on the origin of distributing the URL. There is an advantage that can prevent malicious behavior through URL such as occurrence. In addition, by detecting all the URL call information generated in the portable terminal has the advantage that the portable terminal can utilize or manage the URL-related information.
  • 1 is an exemplary message including a URL for malicious behavior in a conventional portable terminal
  • FIG. 2 is a detailed block diagram of a portable terminal including a URL call detection apparatus according to an embodiment of the present invention
  • FIG. 3 is a detailed block diagram of a URL call detection apparatus according to an embodiment of the present invention.
  • FIG. 4 is an operation control flowchart for detecting a URL call in a portable terminal according to an embodiment of the present invention.
  • Combinations of each block of the accompanying block diagram and each step of the flowchart may be performed by computer program instructions.
  • These computer program instructions may be mounted on a processor of a general purpose computer, special purpose computer, or other programmable data processing equipment such that instructions executed through the processor of the computer or other programmable data processing equipment may not be included in each block or flowchart of the block diagram. It will create means for performing the functions described in each step.
  • These computer program instructions may be stored in a computer usable or computer readable memory that can be directed to a computer or other programmable data processing equipment to implement functionality in a particular manner, and thus the computer usable or computer readable memory.
  • instructions stored in may produce an article of manufacture containing instruction means for performing the functions described in each block or flowchart of each step of the block diagram.
  • Computer program instructions may also be mounted on a computer or other programmable data processing equipment, such that a series of operating steps may be performed on the computer or other programmable data processing equipment to create a computer-implemented process to create a computer or other programmable data. Instructions that perform processing equipment may also provide steps for performing the functions described in each block of the block diagram and in each step of the flowchart.
  • each block or step may represent a portion of a module, segment or code that includes one or more executable instructions for executing a specified logical function (s).
  • a specified logical function s.
  • the functions noted in the blocks or steps may occur out of order.
  • the two blocks or steps shown in succession may in fact be executed substantially concurrently or the blocks or steps may sometimes be performed in the reverse order, depending on the functionality involved.
  • FIG. 2 shows a detailed block diagram of a portable terminal including a URL call detection apparatus according to an embodiment of the present invention.
  • a portable terminal may be a wireless terminal such as a tablet PC and a smartphone.
  • the key input unit 204 may be composed of a plurality of numeric keys and function keys for various operation requests of the portable terminal 200, and generates a corresponding key data when the user presses a predetermined key, the controller 208 Will output
  • the key input unit 204 as described above has a difference in character arrangement by manufacturer and country.
  • the key input unit 204 may be displayed on the display unit 202 in the form of a touch screen whenever necessary in software mode, instead of a physical keypad in a smart phone or tablet PC.
  • the communication unit 212 may be connected to the Internet through a wired or wireless network to perform data transmission and reception, and may receive an application file downloaded by a user from a site such as an app store or a play store. .
  • the display unit 202 displays various types of information of the portable terminal 200 under the control of the controller 208, and receives and displays key data generated by the key input unit 204 and various information signals of the controller 208.
  • the controller 208 controls the overall operation of the portable terminal 200 according to the operation program stored in the memory unit 206.
  • the operation program as described above connects the display unit 202 and the key input unit 204 as well as the basic operating system required for the operation of the portable terminal 200, manages input / output of data, or executes the portable terminal ( Software is pre-programmed at the time of manufacture to operate an internal application or the like of the 200.
  • the control unit 208 receives an application file selected by the user in an app store or a play store through the communication unit 212, and installs the application file to execute the corresponding application in the portable terminal 200. To control.
  • the URL for malicious behavior from a malicious attacker may be received or already embedded.
  • the URL may be included in various messages or e-mails received by the portable terminal 200, or may be provided in the form of a link embedded in a specific application existing in the portable terminal 200.
  • the URL for such a malicious activity has a problem that may cause financial damages such as illegally collecting and leaking personal information or making a small payment when the user clicks on the URL.
  • the URL call detection apparatus 210 mounted on the portable terminal 200 when the URL is called from the portable terminal 200, the URL of the portable terminal 200 may be received before the browser.
  • the URL of the portable terminal 200 may be received before the browser.
  • the portable terminal 200 may enable the utilization or management of URL-related information.
  • the utilization of the URL-related information in the portable terminal 200 may be, for example, the calculation of URL statistics actually called by the portable terminal 200 for each user.
  • FIG. 3 is a block diagram illustrating a detailed structure of a URL call detection apparatus of a portable terminal according to an embodiment of the present invention, and may include a URL event receiver 300, a URL call detector 302, a processor 304, and the like. have.
  • the display unit 202 displays a uniform resource locator (URL) in the portable terminal 200.
  • URL uniform resource locator
  • the URL may be included in various messages or e-mails received by the mobile terminal 200, or may be provided in the form of a link embedded in a specific application existing in the mobile terminal 200. It may be displayed in an image form or a hyperlink form.
  • the message received by the mobile terminal 200 may include a short messaging service (SMS) message, a multimedia messaging service (MMS) message, or a packet-based message.
  • SMS short messaging service
  • MMS multimedia messaging service
  • packet-based message may mean a message received through various applications such as a messaging app for a smartphone.
  • the URL event receiving unit 300 receives a URL call event that occurs when an arbitrary URL is selected through a key input such as a touch by a user on the display unit 202 of the portable terminal 200, and receives the received URL call event.
  • the URL call detection unit 302 is provided.
  • the URL call event may be generated from an operating system (OS) of the portable terminal 200 when there is a selection through a touch by the user for the URL displayed on the display unit 202, and the URL event receiver 300 ) May receive such a URL call event from the OS.
  • OS operating system
  • the URL event receiver 300 first receives the URL call event before the URL call event is delivered to the browser installed in the portable terminal 200, and provides the URL call detection unit 302 so that the URL is detected.
  • URL call events can be detected and managed before connecting through a browser.
  • the URL call event is also provided to a browser installed in the portable terminal 200.
  • the portable terminal 200 may be provided with a variety of browsers including a 3rd party browser application, the URL call event is provided to the browser set as the default browser by the user of the browser installed in the portable terminal 200, for example Can be.
  • the URL call event may be provided not only to the basic browser as described above but also to all the applications capable of browsing installed in the portable terminal 200.
  • the URL call detector 302 receives a URL call event provided by the URL event receiver 300 to detect that a URL is called.
  • the URL call event may be generated from an operating system (OS) of the portable terminal 200 according to a user's selection of the URL displayed on the display unit 202 and may be received by the URL event receiver 300.
  • the receiver 300 may provide the URL call event to the URL call detector 302 to detect that the URL is called by the URL call detector 302.
  • the URL call detection unit 302 may detect the information of the URL called by the URL call event, for example, may detect the address of the called URL.
  • the URL call detection unit 302 analyzes the URL call event to determine the source of the URL where the URL call event occurred.
  • the URL may be received by various applications installed in the mobile terminal 200, such as a messaging app for a smartphone, for example, when the URL call detection unit 302 receives a URL call event, a URL source that transmits the URL. Will be judged.
  • the URL call detection unit 302 obtains a list of all processes executed on the OS of the portable terminal 200 and sorts the execution time of the processes in the latest order.
  • the source application of the URL can be determined by taking the package name of the process executed just before the URL call event occurs. That is, the occurrence of the URL call event means that the URL source application providing the URL was executed just before the occurrence of the URL call event. Therefore, the source that caused the URL call with reference to the process execution time based on the above matters. The application can be determined.
  • the processing unit 304 checks whether the URL is a URL for malicious behavior using information such as a URL called by a URL call event or a source application of the URL, and accesses the URL if the URL is malicious. Can be blocked.
  • the display unit of the portable terminal 200 when the URL is included in a message or an e-mail received by the portable terminal 200 or in the form of a link embedded in a specific application existing in the portable terminal 200.
  • the corresponding URL is displayed at 202 (S400).
  • the URL may be received in various forms such as an image form, a hyperlink form as well as a text form
  • the display unit 202 may correspond to a format in which the corresponding URL is written. Is displayed.
  • a message may include not only a short messaging service (SMS) message, a multimedia messaging service (MMS) message, but also a packet-based message transmitted through an application such as a text messaging app for a smartphone.
  • SMS short messaging service
  • MMS multimedia messaging service
  • the user can select the desired URL through a key input such as a touch if necessary.
  • the URL event receiver 300 receives a URL call event generated according to the URL call (S404), and receives the received URL call event as a URL call detector ( 302).
  • the URL call event may be generated from an operating system (OS) of the portable terminal 200 according to a user's call for the URL displayed on the display unit 202 and received by the URL event receiver 300. 300 may provide the URL call event to the URL call detection unit 302.
  • OS operating system
  • 300 may provide the URL call event to the URL call detection unit 302.
  • the URL event receiver 300 first receives the URL call event before the URL call event is delivered to the browser installed in the portable terminal 200 and provides the URL call detection unit 302 so that the URL is detected. Allows URL call events to be detected and managed before connecting through a browser.
  • the URL call detection unit 302 analyzes the URL call event provided by the URL event receiver 300 to determine a URL called by the URL call event and a source of the corresponding URL (S406).
  • the URL call detection unit 302 may detect the address of the corresponding URL, etc. as the navigation information on the URL called by the URL call event.
  • a URL may be received by various applications installed in a portable terminal such as a text messaging application for a smartphone.
  • the URL call detection unit 302 analyzes a URL call event to determine a URL source for transmitting the corresponding URL.
  • the URL call detection unit 302 in determining the URL source, for example, after obtaining a list of all processes executed on the OS of the portable terminal 200, the URL execution time of the process sorted in the latest order
  • the source application of the URL is determined by taking the package name of the process executed just before the event occurs. That is, the occurrence of the URL call event means that the URL source application providing the URL was executed immediately before the URL call event occurred. Therefore, the URL source application may be determined by referring to the process execution time on the basis of such a matter. It will be possible.
  • information such as URL and URL source, which are called by the URL call event detected from the URL call detector 302, is provided to the processing unit 304.
  • the processor 304 analyzes the URL detected by the URL call detection unit 302 and source information of the corresponding URL to check whether the URL is for malicious behavior, and if the URL is detected as malicious URL, Blocking access to the URL, or the malicious application can be performed to prevent the execution of the malicious application such as to block or delete the execution in the portable terminal 200 for the source application that sent the URL (S408).
  • a URL call may be first received before the URL is executed, and information about the URL may be detected. Accordingly, before the URL call generated from the portable terminal is delivered to the browser of the portable terminal, the user first receives the URL call and analyzes the information of the URL or information on the origin of distributing the URL. Malicious behavior through URL such as occurrence can be prevented. In addition, by detecting all the URL call information generated in the portable terminal it is possible to use or manage the URL-related information in the portable terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Telephone Function (AREA)

Abstract

Selon la présente invention, par réception d'un appel d'adresse URL émis dans un terminal portable et par analyse d'informations sur une adresse URL, d'informations sur la source qui a distribué l'adresse URL ou analogue avant que l'appel d'adresse URL ne soit transféré à un navigateur du terminal portable, des comportements malveillants à travers l'adresse URL, tels que la fuite d'informations personnelles d'un utilisateur, la survenue d'un préjudice financier et analogue, peuvent être empêchés. En outre, par détection de toutes les informations d'appel d'adresse URL émises dans le terminal portable, des informations associées à une adresse URL dans le terminal portable peuvent être utilisées et gérées.
PCT/KR2014/008155 2013-09-11 2014-09-01 Dispositif et procédé pour détecter un appel d'adresse url WO2015037850A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2013-0109235 2013-09-11
KR20130109235A KR101392737B1 (ko) 2013-09-11 2013-09-11 Url 호출 탐지장치 및 방법

Publications (1)

Publication Number Publication Date
WO2015037850A1 true WO2015037850A1 (fr) 2015-03-19

Family

ID=50893434

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2014/008155 WO2015037850A1 (fr) 2013-09-11 2014-09-01 Dispositif et procédé pour détecter un appel d'adresse url

Country Status (2)

Country Link
KR (1) KR101392737B1 (fr)
WO (1) WO2015037850A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114745722A (zh) * 2022-06-15 2022-07-12 安徽创瑞信息技术有限公司 一种短信平台安全审核检验方法及系统

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101638319B1 (ko) * 2014-09-02 2016-07-11 네이버 주식회사 안전 문자 서비스 제공 장치, 방법 및 이를 컴퓨터에서 실행하기 위한 컴퓨터 프로그램
KR20160109870A (ko) 2015-03-13 2016-09-21 한국전자통신연구원 안드로이드 멀웨어의 고속 검색 시스템 및 방법
KR101799524B1 (ko) * 2015-12-28 2017-11-20 주식회사 안랩 알림 메시지를 이용한 단말 제어 장치 및 방법

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100725910B1 (ko) * 2005-12-08 2007-06-11 홍상선 네트워크 안전접속방법
KR20120053309A (ko) * 2010-11-17 2012-05-25 (주)쉬프트웍스 안드로이드가 탑재된 휴대 단말기에서의 웹브라우저 백신 구동 방법
KR20130065322A (ko) * 2011-12-09 2013-06-19 한국인터넷진흥원 에스엔에스 트랩 수집 시스템 및 그에 의한 유알엘 수집 방법

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100688604B1 (ko) 2004-11-18 2007-03-02 고려대학교 산학협력단 네트워크 악성실행코드 차단장치 및 방법
KR100833958B1 (ko) 2006-07-28 2008-05-30 고려대학교 산학협력단 악성 프로그램을 탐지하는 프로그램이 저장된 기록 매체 및악성 프로그램 탐지 방법
KR20120096983A (ko) * 2011-02-24 2012-09-03 삼성전자주식회사 악성 프로그램 검출 방법 및 이를 구현하는 휴대 단말기

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100725910B1 (ko) * 2005-12-08 2007-06-11 홍상선 네트워크 안전접속방법
KR20120053309A (ko) * 2010-11-17 2012-05-25 (주)쉬프트웍스 안드로이드가 탑재된 휴대 단말기에서의 웹브라우저 백신 구동 방법
KR20130065322A (ko) * 2011-12-09 2013-06-19 한국인터넷진흥원 에스엔에스 트랩 수집 시스템 및 그에 의한 유알엘 수집 방법

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114745722A (zh) * 2022-06-15 2022-07-12 安徽创瑞信息技术有限公司 一种短信平台安全审核检验方法及系统
CN114745722B (zh) * 2022-06-15 2022-08-12 安徽创瑞信息技术有限公司 一种短信平台安全审核检验方法及系统

Also Published As

Publication number Publication date
KR101392737B1 (ko) 2014-05-12

Similar Documents

Publication Publication Date Title
EP3647981B1 (fr) Procédé et appareil de balayage de sécurité pour un mini programme et dispositif électronique
CN103279706B (zh) 拦截在移动终端中安装安卓应用程序的方法和装置
WO2011122845A2 (fr) Terminal de communication mobile ayant une fonction de détection de programme malveillant basée sur un comportement et procédé de détection associé
WO2016003084A1 (fr) Procédé et appareil de notification d'hameçonnage par sms
KR20110128632A (ko) 스마트폰 응용프로그램의 악성행위 탐지 방법 및 장치
CN111740992B (zh) 网站安全漏洞检测方法、装置、介质及电子设备
US9747449B2 (en) Method and device for preventing application in an operating system from being uninstalled
WO2015037850A1 (fr) Dispositif et procédé pour détecter un appel d'adresse url
WO2018143605A1 (fr) Système de génération de courrier électronique et procédé associé
CN110457935B (zh) 一种权限配置方法及终端设备
KR20130066901A (ko) 데이터 분석 시스템에서 맬웨어를 분석하기 위한 장치 및 방법
CN111723002A (zh) 一种代码调试方法、装置、电子设备及存储介质
EP3355229B1 (fr) Dispositif d'analyse, procédé d'analyse et programme d'analyse
CN111026408A (zh) 一种管理应用的方法、装置和计算机存储介质
WO2014168408A1 (fr) Dispositif, système et procédé permettant de diagnostiquer un logiciel malveillant sur la base du nuage
WO2014010847A1 (fr) Appareil et procédé de diagnostic d'applications malveillantes
KR20160001046A (ko) 전자 장치의 악성 코드 방지 방법 및 이를 지원하는 장치
WO2012148098A1 (fr) Dispositif et procédé de sauvegarde
KR20120006222A (ko) 유해차단 어플리케이션을 구비한 유해차단 시스템 및 방법
KR20140075839A (ko) 악성행위 탐지 장치 및 방법
WO2017116147A1 (fr) Appareil et procédé de commande de terminal utilisant un message de notification
JP5828457B2 (ja) Api実行制御装置およびプログラム
CN110334537B (zh) 一种信息处理方法、装置以及服务器
WO2014098387A1 (fr) Appareil et méthode de diagnostic d'application malveillante
KR101946569B1 (ko) 모바일 운영체계 시스템의 발신 호 스푸핑 방지 방법, 이를 위한 장치, 컴퓨터 판독 가능 기록 매체 및 컴퓨터 프로그램

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14843307

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14843307

Country of ref document: EP

Kind code of ref document: A1