SG10201901963WA - Address matching-based risk identification method and apparatus - Google Patents

Address matching-based risk identification method and apparatus

Info

Publication number
SG10201901963WA
SG10201901963WA SG10201901963WA SG10201901963WA SG10201901963WA SG 10201901963W A SG10201901963W A SG 10201901963WA SG 10201901963W A SG10201901963W A SG 10201901963WA SG 10201901963W A SG10201901963W A SG 10201901963WA SG 10201901963W A SG10201901963W A SG 10201901963WA
Authority
SG
Singapore
Prior art keywords
address
risk
information
identification
matching
Prior art date
Application number
SG10201901963WA
Inventor
Min Xu
Kai Xu
Dijun He
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG10201901963WA publication Critical patent/SG10201901963WA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computing Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Technology Law (AREA)
  • Primary Health Care (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Educational Administration (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Power Engineering (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

ADDRESS MATCHING-BASED RISK IDENTIFICATION METHOD AND APPARATUS The present application relates to the field of network technologies, in particular to address risk method apparatus, are used for providing a risk identification solution through address authentication. The address matching-based risk identification method provided by the embodiment of the present application comprises: receiving risk authentication request information, the risk authentication request information comprising identity identification information of a user who requests processing of a service and first address coding information used identifying first ddress; stored coding information to identification ation used identifying a second address; and judging whether the first address is consistent with the second address by matching the first address coding information with the second address information, performing identification according the obtained address matching result. (Figure )
SG10201901963WA 2015-04-09 2016-03-21 Address matching-based risk identification method and apparatus SG10201901963WA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510166871.5A CN106161372B (en) 2015-04-09 2015-04-09 A kind of Risk Identification Method and device based on address matching

Publications (1)

Publication Number Publication Date
SG10201901963WA true SG10201901963WA (en) 2019-04-29

Family

ID=57073062

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201901963WA SG10201901963WA (en) 2015-04-09 2016-03-21 Address matching-based risk identification method and apparatus
SG11201708150YA SG11201708150YA (en) 2015-04-09 2016-03-21 Address matching-based risk identification method and apparatus

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG11201708150YA SG11201708150YA (en) 2015-04-09 2016-03-21 Address matching-based risk identification method and apparatus

Country Status (7)

Country Link
US (1) US20180024943A1 (en)
EP (1) EP3282666A4 (en)
JP (1) JP2018514035A (en)
KR (1) KR102112913B1 (en)
CN (1) CN106161372B (en)
SG (2) SG10201901963WA (en)
WO (1) WO2016161892A1 (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106598965B (en) * 2015-10-14 2020-03-20 阿里巴巴集团控股有限公司 Account mapping method and device based on address information
CN107993006A (en) * 2017-11-30 2018-05-04 平安科技(深圳)有限公司 Warning grade determines method, apparatus, equipment and readable storage medium storing program for executing
CN108960645B (en) * 2018-07-10 2020-11-13 创新先进技术有限公司 Risk prevention and control method, system and terminal equipment
CN109033086A (en) * 2018-08-03 2018-12-18 银联数据服务有限公司 A kind of address resolution, matched method and device
US11321467B2 (en) * 2018-08-21 2022-05-03 Beijing Didi Infinity Technology And Development Co., Ltd. System and method for security analysis
CN110895651B (en) * 2018-08-23 2024-02-02 京东科技控股股份有限公司 Address standardization processing method, device, equipment and computer readable storage medium
CN109379361B (en) * 2018-10-22 2021-09-24 同盾控股有限公司 Address label determination method and device
CN109447751A (en) * 2018-10-25 2019-03-08 苏州商信宝信息科技有限公司 A kind of exchange side's identity based on big data is counter to cheat recognition methods and its system
CN109584041A (en) * 2018-10-25 2019-04-05 深圳壹账通智能科技有限公司 Credit fraud analysis method, apparatus, equipment and computer readable storage medium
CN111400417A (en) * 2018-12-28 2020-07-10 航天信息股份有限公司 Self-service tax service hall site selection method, device, medium and equipment
CN111490964B (en) * 2019-01-28 2023-09-05 北京京东尚科信息技术有限公司 Security authentication method, device and terminal
CN110046352A (en) * 2019-04-19 2019-07-23 无锡伽玛信息科技有限公司 Address Standardization method and device
CN110633345B (en) * 2019-08-16 2023-04-11 创新先进技术有限公司 Method and system for identifying enterprise registration address
CN112929458B (en) * 2019-12-06 2023-04-07 中国电信股份有限公司 Method and device for determining address of server of APP (application) and storage medium
US11803748B2 (en) * 2020-05-29 2023-10-31 Sap Se Global address parser
CN111861733B (en) * 2020-07-31 2023-09-15 重庆富民银行股份有限公司 Fraud prevention and control system and method based on address fuzzy matching
US11616809B1 (en) * 2020-08-18 2023-03-28 Wells Fargo Bank, N.A. Fuzzy logic modeling for detection and presentment of anomalous messaging
CN112039861B (en) * 2020-08-20 2023-04-18 咪咕文化科技有限公司 Risk identification method and device, electronic equipment and computer readable storage medium
CN112150305A (en) * 2020-09-14 2020-12-29 深圳供电局有限公司 Enterprise power user information verification method and system, computer equipment and medium
US20230026121A1 (en) * 2021-07-22 2023-01-26 Stripe, Inc. Systems and methods for privacy preserving fraud detection during electronic transactions
CN113723777A (en) * 2021-08-16 2021-11-30 南京航空航天大学 Method and device for managing civil aircraft operation risk

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3787431B2 (en) * 1997-04-11 2006-06-21 株式会社日立製作所 Abuse detection method
US7403922B1 (en) * 1997-07-28 2008-07-22 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
AU2002228700A1 (en) * 2000-11-02 2002-05-15 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
US20020138371A1 (en) * 2001-03-20 2002-09-26 David Lawrence Online transaction risk management
US20020181466A1 (en) * 2001-04-06 2002-12-05 Simon Neustein System for converting a fuzzy address into a precise address and completing a communication or delivery
US7870078B2 (en) * 2002-11-01 2011-01-11 Id Insight Incorporated System, method and computer program product for assessing risk of identity theft
US7346551B2 (en) * 2002-12-23 2008-03-18 Cybersource Corporation Method and apparatus for custom strategy specification in a hosted electronic transaction service system
JP4514134B2 (en) * 2005-01-24 2010-07-28 株式会社コナミデジタルエンタテインメント Network system, server device, unauthorized use detection method, and program
JP4906447B2 (en) * 2006-09-06 2012-03-28 克佳 長嶋 Address name server and address name method
CN101034984B (en) * 2006-09-22 2011-02-02 北京国政通科技有限公司 Establishing the true identify database of the user with the personal information submitted by the user
US20100106611A1 (en) * 2008-10-24 2010-04-29 Uc Group Ltd. Financial transactions systems and methods
US8725613B1 (en) * 2010-04-27 2014-05-13 Experian Information Solutions, Inc. Systems and methods for early account score and notification
US20130117081A1 (en) * 2011-11-07 2013-05-09 Fair Isaac Corporation Lead Fraud Detection
CN103577987A (en) * 2012-07-20 2014-02-12 阿里巴巴集团控股有限公司 Method and device for identifying risk users
CN110009372B (en) * 2012-08-03 2023-08-18 创新先进技术有限公司 User risk identification method and device
CN103297267B (en) * 2013-05-10 2016-05-11 中华通信***有限责任公司河北分公司 A kind of methods of risk assessment of network behavior and system
US9563768B2 (en) * 2013-11-25 2017-02-07 Intel Corporation Methods and apparatus to manage password security
US10187366B2 (en) * 2016-04-28 2019-01-22 Visa International Service Association Systems and methods of user authentication for data services

Also Published As

Publication number Publication date
JP2018514035A (en) 2018-05-31
CN106161372B (en) 2019-05-31
CN106161372A (en) 2016-11-23
US20180024943A1 (en) 2018-01-25
SG11201708150YA (en) 2017-11-29
KR20170137138A (en) 2017-12-12
EP3282666A1 (en) 2018-02-14
KR102112913B1 (en) 2020-05-19
WO2016161892A1 (en) 2016-10-13
EP3282666A4 (en) 2018-09-05

Similar Documents

Publication Publication Date Title
SG10201901963WA (en) Address matching-based risk identification method and apparatus
MY189090A (en) Method and apparatus of barcode-based mobile payment and service processing
SG11201803636RA (en) Service processing method and apparatus
SG11201908565PA (en) Information processing method and device based on internet of things
PH12019501169A1 (en) Multi-blockchain network data processing method, apparatus, and server
MX2017008769A (en) Method and device for determining user equipment control permission and terminal device.
PH12019500771A1 (en) Business processing method and apparatus
PH12018502002A1 (en) Identity registration method and device
PH12019501054A1 (en) Identity authentication method, device, and system
PH12019500383B1 (en) User identity verification method, apparatus and system
SG11201906764QA (en) Authentication method and blockchain-based authentication data processing method and device
CU20180116A7 (en) SYSTEMS AND METHODS TO PROVIDE A MULTIFACTORIAL PERSONAL IDENTITY VERIFICATION BASED ON A BLOCK CHAIN
MX2016002665A (en) Value transfer method, terminal, and cloud server.
SG11201804174TA (en) Order clustering and malicious information combating method and apparatus
MX354574B (en) User authentication method and apparatus based on audio and video data.
MX2014015354A (en) Session establishment method, server, device, system and apparatus.
PH12018501303A1 (en) Method, apparatus and computer program product for accessing a local area scoped network having non-access-stratum procedures
BR112017011176A2 (en) method, electronic device, and first electronic device
SG10201901732UA (en) Sensitive information processing method, device, server and security determination system
PH12016501537A1 (en) Authentication system and method
MX359948B (en) Method and apparatus for processing surveillance video.
PH12018501016A1 (en) Information recommendation method and apparatus
MX2015000204A (en) Method and device for binding account number to token key.
AR101574A1 (en) METHODS AND NODES FOR THE CORRESPONDENCE OF THE PAYMENT WITH THE USER IDENTITY OF THE SERVICE
PH12018501176A1 (en) Resource processing method and device