Malicious resource transfer webpage identification method and device

A technology of resource transfer and malicious web pages, applied in the field of network security, can solve the problems of low recognition efficiency and achieve the effect of improving recognition efficiency, timeliness and coverage

Pending Publication Date: 2019-07-16
TENCENT TECH (SHENZHEN) CO LTD
View PDF10 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] In order to solve the problem in the related art that the identification of malicious resource transfer depends on the user’s initiative to report, and requires manual review, resul

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Malicious resource transfer webpage identification method and device
  • Malicious resource transfer webpage identification method and device
  • Malicious resource transfer webpage identification method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0031] In order to make the object, technical solution and advantages of the present invention clearer, the implementation manner of the present invention will be further described in detail below in conjunction with the accompanying drawings.

[0032] The "plurality" mentioned herein means two or more. "And / or" describes the association relationship of associated objects, indicating that there may be three types of relationships, for example, A and / or B may indicate: A exists alone, A and B exist simultaneously, and B exists independently. The character " / " generally indicates that the contextual objects are an "or" relationship.

[0033] Please refer to figure 1 , which shows a schematic diagram of an implementation environment provided by an embodiment of the present invention, where the implementation environment includes a terminal 110 and a server 120 .

[0034] Terminal 110 is an electronic device having an Internet access function. The electronic device is played by...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention discloses a malicious resource transfer webpage identification method and device, and belongs to the field of network security. The method comprises the steps of obtaining a webpage currently accessed by a terminal; identifying whether the webpage is a resource transfer webpage, wherein the resource transfer webpage is used for online resource transfer; if the webpage is the resource transfer webpage, obtaining a malicious webpage access record of the terminal, wherein the malicious webpage access record comprises an access record corresponding to at least one malicious webpage; and if the resource transfer webpage is associated with the malicious webpage contained in the malicious webpage access record, determining the resource transfer webpage as the malicious resource transfer webpage. On the basis of the association relationship between the resource transfer webpage and the malicious webpage, self-identification of the malicious resource transfer webpage is realized, and manual report audit is not needed, so that the identification efficiency of malicious resource transfer is improved; meanwhile, the webpage accessed by each terminal can be identified in real time, and the timeliness and coverage rate of malicious resource transfer identification are improved.

Description

technical field [0001] The embodiments of the present invention relate to the field of network security, and in particular to a method and device for identifying malicious resource transfer webpages. Background technique [0002] Online payment is a transaction method that completes the transfer of resources through the Internet. Among them, the transferred resources are electronic wallets, virtual red envelopes, electronic coupons, points coupons, points, electronic vouchers, game coins, virtual items, etc., common online payment methods Including scan code payment. However, while online payment brings convenience to users, it also brings opportunities for those who do not pay. [0003] For example, more and more malicious websites have begun to access online resource transfer channels, and guide users to complete online resource transfer on malicious websites by scanning codes. In related technologies, the online resource transfer company usually sets up a corresponding ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F16/955G06Q20/10G06Q20/38G06Q20/40
CPCG06Q20/102G06Q20/382G06Q20/4016G06F16/9566
Inventor 刘健
Owner TENCENT TECH (SHENZHEN) CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products