会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Unauthorized application detection system and method
    • 未经授权的应用程序检测系统和方法
    • US09071639B2
    • 2015-06-30
    • US14356825
    • 2012-11-09
    • Motoaki YamamuraMasata Nishida
    • Motoaki YamamuraMasata Nishida
    • H04L29/06G06F21/55G06F21/57
    • H04L63/1466G06F21/552G06F21/577H04L63/1433
    • The objective of the present invention is to provide technology for detecting malicious action of an application upon a terminal device using a low load as well as to increase accuracy of detection; in particular, to provide technology capable of performing detection even regarding an application which has been deleted upon the terminal device. A change in the installation state of an application in a terminal device is detected, upon which information for the installed application is reported to a fraud detection server so as to be recorded. In addition, a predetermined feature value based on an application file or component files configuring a package of the application is reported to the fraud detection server. The feature value is associated with the malicious action of the application so as to be registered in an application DB, whereupon if malicious action of the application is detected, fraud detection information is transmitted to the terminal device. When the fraud detection information is received, predetermined response processing is performed upon the terminal device.
    • 本发明的目的是提供一种用于在使用低负载的终端设备上检测应用的恶意动作以及提高检测精度的技术; 特别是提供能够即使关于在终端装置上被删除的应用来执行检测的技术。 检测终端设备中的应用的安装状态的变化,将已安装的应用的信息报告给欺诈检测服务器以进行记录。 此外,基于应用文件或构成应用程序包的组件文件的预定特征值被报告给欺诈检测服务器。 特征值与应用程序的恶意动作相关联,以便被注册到应用程序DB中,因此如果检测到应用程序的恶意动作,则将欺诈检测信息发送到终端设备。 当接收到欺诈检测信息时,对终端装置执行预定的响应处理。
    • 4. 发明申请
    • UNAUTHORIZED APPLICATION DETECTION SYSTEM AND METHOD
    • 未经授权的应用检测系统和方法
    • US20140298468A1
    • 2014-10-02
    • US14356825
    • 2012-11-09
    • SecureBrain Corporation
    • Motoaki YamamuraMasata Nishida
    • H04L29/06
    • H04L63/1466G06F21/552G06F21/577H04L63/1433
    • The objective of the present invention is to provide technology for detecting malicious action of an application upon a terminal device using a low load as well as to increase accuracy of detection; in particular, to provide technology capable of performing detection even regarding an application which has been deleted upon the terminal device. A change in the installation state of an application in a terminal device is detected, upon which information for the installed application is reported to a fraud detection server so as to be recorded. In addition, a predetermined feature value based on an application file or component files configuring a package of the application is reported to the fraud detection server. The feature value is associated with the malicious action of the application so as to be registered in an application DB, whereupon if malicious action of the application is detected, fraud detection information is transmitted to the terminal device. When the fraud detection information is received, predetermined response processing is performed upon the terminal device.
    • 本发明的目的是提供一种用于在使用低负载的终端设备上检测应用的恶意动作以及提高检测精度的技术; 特别是提供能够即使关于在终端装置上被删除的应用来执行检测的技术。 检测终端设备中的应用的安装状态的变化,将已安装的应用的信息报告给欺诈检测服务器以进行记录。 此外,基于应用文件或构成应用程序包的组件文件的预定特征值被报告给欺诈检测服务器。 特征值与应用程序的恶意动作相关联,以便被注册到应用程序DB中,因此如果检测到应用程序的恶意动作,则将欺诈检测信息发送到终端设备。 当接收到欺诈检测信息时,对终端装置执行预定的响应处理。