WO2007058732A3 - B2c authentication system and methods - Google Patents

B2c authentication system and methods Download PDF

Info

Publication number
WO2007058732A3
WO2007058732A3 PCT/US2006/040867 US2006040867W WO2007058732A3 WO 2007058732 A3 WO2007058732 A3 WO 2007058732A3 US 2006040867 W US2006040867 W US 2006040867W WO 2007058732 A3 WO2007058732 A3 WO 2007058732A3
Authority
WO
WIPO (PCT)
Prior art keywords
web site
registration
request
methods
information identifying
Prior art date
Application number
PCT/US2006/040867
Other languages
French (fr)
Other versions
WO2007058732A2 (en
Inventor
Mark Shull
Ihab Shraim
Original Assignee
Markmonitor Inc
Mark Shull
Ihab Shraim
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Markmonitor Inc, Mark Shull, Ihab Shraim filed Critical Markmonitor Inc
Publication of WO2007058732A2 publication Critical patent/WO2007058732A2/en
Publication of WO2007058732A3 publication Critical patent/WO2007058732A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links

Abstract

Embodiments of the invention provide systems and methods for providing authentication of a web site. According to one embodiment, preventing online fraud can comprise receiving a registration request associated with a web site. The registration request can include information identifying the web site. Registration information identifying the web site can be recorded in a registration data store the registration information. A determination can be made as to whether the information identifying the web site is valid. A request to authenticate the web site can be received from a verifier. The web site can be authenticated based on the registration information and results of authenticating the web site can be reported to the verifier in response to the request.
PCT/US2006/040867 2005-11-10 2006-10-17 B2c authentication system and methods WO2007058732A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US73533505P 2005-11-10 2005-11-10
US60/735,335 2005-11-10

Publications (2)

Publication Number Publication Date
WO2007058732A2 WO2007058732A2 (en) 2007-05-24
WO2007058732A3 true WO2007058732A3 (en) 2007-11-08

Family

ID=38049106

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/040867 WO2007058732A2 (en) 2005-11-10 2006-10-17 B2c authentication system and methods

Country Status (2)

Country Link
US (1) US20070250919A1 (en)
WO (1) WO2007058732A2 (en)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7523490B2 (en) * 2002-05-15 2009-04-21 Microsoft Corporation Session key security protocol
US8001040B2 (en) 2005-01-25 2011-08-16 Ebay Inc. Computer-implemented method and system for dynamic consumer rating in a transaction
US8756099B2 (en) * 2005-04-11 2014-06-17 Bill Me Later, Inc. Consumer processing system and method
US8438647B2 (en) * 2005-07-14 2013-05-07 Imation Corp. Recovery of encrypted data from a secure storage device
US8015606B1 (en) * 2005-07-14 2011-09-06 Ironkey, Inc. Storage device with website trust indication
US8505075B2 (en) * 2005-07-14 2013-08-06 Marble Security, Inc. Enterprise device recovery
US8335920B2 (en) * 2005-07-14 2012-12-18 Imation Corp. Recovery of data access for a locked secure storage device
US8321953B2 (en) * 2005-07-14 2012-11-27 Imation Corp. Secure storage device with offline code entry
US20070067620A1 (en) * 2005-09-06 2007-03-22 Ironkey, Inc. Systems and methods for third-party authentication
US8266378B1 (en) 2005-12-22 2012-09-11 Imation Corp. Storage device with accessible partitions
US8639873B1 (en) 2005-12-22 2014-01-28 Imation Corp. Detachable storage device with RAM cache
US20070300031A1 (en) * 2006-06-22 2007-12-27 Ironkey, Inc. Memory data shredder
US8554669B2 (en) 2007-01-09 2013-10-08 Bill Me Later, Inc. Method and system for offering a credit product by a credit issuer to a consumer at a point-of sale
US20080208760A1 (en) * 2007-02-26 2008-08-28 14 Commerce Inc. Method and system for verifying an electronic transaction
US8433648B2 (en) 2007-02-26 2013-04-30 Bill Me Later, Inc. Method and system for engaging in a transaction between a consumer and a merchant
US20080272188A1 (en) 2007-05-02 2008-11-06 I4 Commerce Inc. Distributed system for commerce
US7899870B2 (en) * 2007-06-25 2011-03-01 Microsoft Corporation Determination of participation in a malicious software campaign
US8001582B2 (en) * 2008-01-18 2011-08-16 Microsoft Corporation Cross-network reputation for online services
US9183368B2 (en) * 2008-01-24 2015-11-10 Go Daddy Operating Company, LLC Validating control of domain zone
JP5108605B2 (en) * 2008-04-23 2012-12-26 三洋電機株式会社 Driving support system and vehicle
US8719164B2 (en) 2008-06-19 2014-05-06 Bill Me Later, Inc. Method and system for engaging in a transaction between a business entity and a merchant
US8301743B2 (en) * 2008-07-24 2012-10-30 Go Daddy Operating Company, LLC Enhanced domain name generation and registration
US8677481B1 (en) * 2008-09-30 2014-03-18 Trend Micro Incorporated Verification of web page integrity
US9449195B2 (en) 2009-01-23 2016-09-20 Avow Networks Incorporated Method and apparatus to perform online credential reporting
US8458604B2 (en) * 2009-07-06 2013-06-04 Fairwinds Partners Llc Methods and apparatus for determining website validity
US8683088B2 (en) 2009-08-06 2014-03-25 Imation Corp. Peripheral device data integrity
US8745365B2 (en) 2009-08-06 2014-06-03 Imation Corp. Method and system for secure booting a computer by booting a first operating system from a secure peripheral device and launching a second operating system stored a secure area in the secure peripheral device on the first operating system
US8533581B2 (en) * 2010-05-13 2013-09-10 Symantec Corporation Optimizing security seals on web pages
CN101925060A (en) 2010-08-27 2010-12-22 西安西电捷通无线网络通信股份有限公司 Entity identification method and system of energy-constrained network
US9852457B2 (en) 2010-10-15 2017-12-26 League Sports Services Llc Method and system to facilitate transactions between organization registrants and merchandise suppliers
IN2014DN08176A (en) * 2012-03-31 2015-05-01 Trans Union Llc
CN103685168B (en) * 2012-09-07 2016-12-07 中国科学院计算机网络信息中心 A kind of inquiry request method of servicing of DNS recursion server
US9571452B2 (en) * 2014-07-01 2017-02-14 Sophos Limited Deploying a security policy based on domain names
KR20200034020A (en) 2018-09-12 2020-03-31 삼성전자주식회사 Electronic apparatus and control method thereof
US11921837B2 (en) 2020-09-23 2024-03-05 Digicert, Inc. Dynamic security seal

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020046041A1 (en) * 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
US20050108569A1 (en) * 2003-11-18 2005-05-19 International Business Machines Corporation Internet site authentication service

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7114177B2 (en) * 2001-03-28 2006-09-26 Geotrust, Inc. Web site identity assurance
US7231659B2 (en) * 2001-07-31 2007-06-12 Verisign, Inc. Entity authentication in a shared hosting computer network environment
US7191210B2 (en) * 2002-05-01 2007-03-13 James Grossman Computer implemented system and method for registering websites and for displaying registration indicia in a search results list
US7334254B1 (en) * 2003-07-31 2008-02-19 Sprint Communications Company L.P. Business-to-business security integration

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020046041A1 (en) * 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
US20050108569A1 (en) * 2003-11-18 2005-05-19 International Business Machines Corporation Internet site authentication service

Also Published As

Publication number Publication date
US20070250919A1 (en) 2007-10-25
WO2007058732A2 (en) 2007-05-24

Similar Documents

Publication Publication Date Title
WO2007058732A3 (en) B2c authentication system and methods
KR102220087B1 (en) Method, apparatus, and system for processing two-dimensional barcodes
WO2008015458A3 (en) System and method for authenticating a workflow
WO2007095242A3 (en) System and method for network-based fraud and authentication services
WO2008027247A3 (en) A method and system for authenticating and validating identities based on multi-modal biometric templates and special codes in a substantially anonymous process
US20170337758A1 (en) Automatic unlock device and method
WO2008060820A3 (en) System and method for authenticating remote server access
WO2005029227A3 (en) System and method for authentication
WO2007013904A3 (en) Single token multifactor authentication system and method
WO2007087194A3 (en) System and method for the automated processing of physical objects
WO2007047695A3 (en) B2c authentication
WO2006074021A3 (en) Identity verification systems and methods
WO2008091277A3 (en) Biometric credential verification framework
WO2008127431A3 (en) Systems and methods for identification and authentication of a user
WO2007096871A3 (en) Device, system and method of accessing a security token
WO2008099756A1 (en) Client device, key device, service providing device, user authentication system, user authentication method, program, and recording medium
WO2010121137A3 (en) Enrollment server
BRPI0516532A (en) methods and systems for marking, tracking and authenticating products
WO2010101887A3 (en) Smartcard authentication system
WO2001022322A3 (en) Electronic commerce with cryptographic authentication
WO2009131656A3 (en) System and method for secure remote computer task automation
WO2006101711A3 (en) Negotiable instrument authentication systems and methods
WO2007103831A3 (en) Method and system for performing two factor authentication in mail order and telephone order transactions
WO2007012814A3 (en) Signature for access tokens
EP1635536A3 (en) Authentication with expiring binding digital certificates

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06836388

Country of ref document: EP

Kind code of ref document: A2