[go: up one dir, main page]

IN2014CN02573A - - Google Patents

Download PDF

Info

Publication number
IN2014CN02573A
IN2014CN02573A IN2573CHN2014A IN2014CN02573A IN 2014CN02573 A IN2014CN02573 A IN 2014CN02573A IN 2573CHN2014 A IN2573CHN2014 A IN 2573CHN2014A IN 2014CN02573 A IN2014CN02573 A IN 2014CN02573A
Authority
IN
India
Prior art keywords
request
modification interface
webpage modification
determine whether
intercepts
Prior art date
Application number
Inventor
Jie Lin
Wusan Ban
Qiyuan Meng
Original Assignee
Tencent Tech Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Tech Shenzhen Co Ltd filed Critical Tencent Tech Shenzhen Co Ltd
Publication of IN2014CN02573A publication Critical patent/IN2014CN02573A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Virology (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Apparatus and method for preventing payment page tampering are described herein that determine whether a request received by a webpage modification interface is an inter process request made by another process different from a process running the webpage modification interface and that in response to determining that the first request is an external request intercepts the first request. Embodiments of the apparatus and method can improve security of Internet payment transactions.
IN2573CHN2014 2011-09-16 2012-09-14 IN2014CN02573A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110277604.7A CN102999718B (en) 2011-09-16 2011-09-16 The anti-amendment method and apparatus of a kind of payment webpage
PCT/CN2012/081385 WO2013037304A1 (en) 2011-09-16 2012-09-14 Apparatus and methods for preventing payment webpage tampering

Publications (1)

Publication Number Publication Date
IN2014CN02573A true IN2014CN02573A (en) 2015-08-07

Family

ID=47882623

Family Applications (1)

Application Number Title Priority Date Filing Date
IN2573CHN2014 IN2014CN02573A (en) 2011-09-16 2012-09-14

Country Status (6)

Country Link
US (1) US20140359770A1 (en)
EP (1) EP2756441B1 (en)
CN (1) CN102999718B (en)
BR (1) BR112014006261B1 (en)
IN (1) IN2014CN02573A (en)
WO (1) WO2013037304A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103942490B (en) * 2013-01-17 2017-04-19 珠海市君天电子科技有限公司 Method and device for preventing webpage content from being tampered
US9438610B2 (en) * 2013-09-03 2016-09-06 Pagefair Limited Anti-tampering server
CN103605924B (en) * 2013-11-28 2016-08-24 北京奇虎科技有限公司 A kind of method and device preventing rogue program attacking network from paying the page
CN103646211A (en) * 2013-12-05 2014-03-19 北京奇虎科技有限公司 Method and device for loading payment webpage in browser
CN104778166B (en) * 2014-01-09 2018-02-13 腾讯科技(深圳)有限公司 Pages Security identification display method, device and network system
US9361446B1 (en) 2014-03-28 2016-06-07 Amazon Technologies, Inc. Token based automated agent detection
US10097583B1 (en) * 2014-03-28 2018-10-09 Amazon Technologies, Inc. Non-blocking automated agent detection
US9424414B1 (en) 2014-03-28 2016-08-23 Amazon Technologies, Inc. Inactive non-blocking automated agent detection
CN104021467A (en) * 2014-06-12 2014-09-03 北京奇虎科技有限公司 Method and device for protecting payment security of mobile terminal and mobile terminal
CN107295177B (en) * 2017-06-27 2020-01-24 Oppo广东移动通信有限公司 Application disabling method, device and terminal device
CN110011964B (en) * 2019-02-27 2021-09-24 同盾控股有限公司 Webpage environment detection method and device
CN109951490A (en) * 2019-03-27 2019-06-28 远光软件股份有限公司 Webpage integrity assurance, system and electronic equipment based on block chain
GB2598412A (en) * 2020-08-18 2022-03-02 Clario Tech Ltd A method for detecting a web skimmer on a "payment page"

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8161548B1 (en) * 2005-08-15 2012-04-17 Trend Micro, Inc. Malware detection using pattern classification
CN100571276C (en) * 2006-09-28 2009-12-16 北京理工大学 A Webpage Trojan Horse Detection Method Based on Behavioral Features
US8015174B2 (en) * 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US9092823B2 (en) * 2007-06-01 2015-07-28 F-Secure Oyj Internet fraud prevention
CN101409719B (en) * 2007-10-08 2013-06-05 联想(北京)有限公司 Method and client terminal for implementing network safety payment
CN101626368A (en) * 2008-07-11 2010-01-13 中联绿盟信息技术(北京)有限公司 Device, method and system for preventing web page from being distorted
CN101778137A (en) * 2010-01-15 2010-07-14 蓝盾信息安全技术股份有限公司 System and method for preventing webpage from being falsified
CN102034043B (en) * 2010-12-13 2012-12-05 四川大学 Malicious software detection method based on file static structure attributes

Also Published As

Publication number Publication date
EP2756441A1 (en) 2014-07-23
EP2756441B1 (en) 2017-03-01
BR112014006261A2 (en) 2017-04-11
BR112014006261B1 (en) 2021-07-13
EP2756441A4 (en) 2015-04-29
CN102999718A (en) 2013-03-27
US20140359770A1 (en) 2014-12-04
CN102999718B (en) 2015-07-29
WO2013037304A1 (en) 2013-03-21

Similar Documents

Publication Publication Date Title
IN2014CN02573A (en)
IN2015DN01139A (en)
GB201219578D0 (en) System and control method
GB2505104A (en) Malware detection
EA028127B9 (en) Apparatus and method for counting and sizing of undissolved particles in a vessel that is at least partially filled with a fluid
WO2012012751A3 (en) System and method for determining a status of a proposed transaction
WO2014143969A3 (en) Methods and apparatus to credit usage of mobile devices
GB2509036A (en) Providing a network-accessible malware analysis
WO2011127177A3 (en) System and method for securely validating transactions
EP2817771A4 (en) System and method for processing payment during an electronic commerce transaction
MX359562B (en) Device binding method and apparatus.
UA111221C2 (en) SYSTEM AND METHOD FOR GIVING INTERNET ACCESS TO A COMPUTING DEVICE
BR112015000748A2 (en) electronic security entity, transaction verification server and method of payment of a sum of money.
PH12018501668A1 (en) Electronic payment service processing method and device, and electronic payment method and device
PH12016501648A1 (en) System and method for facilitating financial loans
SG11201810595PA (en) Mobile payment method, device and system
GB2506803A (en) Apparatus and method for enhancing security of data on a host computing device and a peripheral device
GB2509647A (en) Testing transaction applications
BR112015011872A2 (en) system, method implemented by processor and article
EP2852120A4 (en) METHOD, CHECKPOINT, MEDIA SERVER AND MEDIA PLAYER FOR PROCESSING MEDIA CONTENT
ZA201305947B (en) Method,system and computer program to provide fares detection from rules attributes
AR098379A1 (en) SECURITY VERIFICATION METHOD OF AN APPLICATION, AN APPLICATION SERVER, A CLIENT APPLICATION AND A SYSTEM
GB201207722D0 (en) Method
IN2014MN02217A (en)
MY187494A (en) Media file playing method and device, medium and browser