Patents by Inventor Motoaki Yamamura

Motoaki Yamamura has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10469531
    Abstract: [Problem] A fraud detection network system and a fraud detection method are provided which efficiently detect the behavior of malware performing an unauthorized operation, which are easily introduced and which are unlikely to be attacked. [Solution] In a fraud detection network system, a web server device transmits web content information including a call script to a user terminal device, the user terminal device displays the web content and performs the call script. The user terminal device acquires a fraud detection script from a fraud detection server based on the call script, searches detection target data included in the web content information based on the fraud detection script and transmits the result of the search to the fraud detection server device. Then, a predetermined fraud measure operation is performed based on a fraud detection result received from the fraud detection server.
    Type: Grant
    Filed: February 20, 2015
    Date of Patent: November 5, 2019
    Inventors: Motoaki Yamamura, Masata Nishida, Kazuo Kawamorita
  • Publication number: 20170048272
    Abstract: [Problem] A fraud detection network system and a fraud detection method are provided which efficiently detect the behavior of malware performing an unauthorized operation, which are easily introduced and which are unlikely to be attacked. [Solution] In a fraud detection network system, a web server device transmits web content information including a call script to a user terminal device, the user terminal device displays the web content and performs the call script. The user terminal device acquires a fraud detection script from a fraud detection server based on the call script, searches detection target data included in the web content information based on the fraud detection script and transmits the result of the search to the fraud detection server device. Then, a predetermined fraud measure operation is performed based on a fraud detection result received from the fraud detection server.
    Type: Application
    Filed: February 20, 2015
    Publication date: February 16, 2017
    Inventors: Motoaki Yamamura, Masata Nishida, Kazuo Kawamorita
  • Patent number: 9071639
    Abstract: The objective of the present invention is to provide technology for detecting malicious action of an application upon a terminal device using a low load as well as to increase accuracy of detection; in particular, to provide technology capable of performing detection even regarding an application which has been deleted upon the terminal device. A change in the installation state of an application in a terminal device is detected, upon which information for the installed application is reported to a fraud detection server so as to be recorded. In addition, a predetermined feature value based on an application file or component files configuring a package of the application is reported to the fraud detection server. The feature value is associated with the malicious action of the application so as to be registered in an application DB, whereupon if malicious action of the application is detected, fraud detection information is transmitted to the terminal device.
    Type: Grant
    Filed: November 9, 2012
    Date of Patent: June 30, 2015
    Assignee: SECUREBRAIN CORPORATION
    Inventors: Motoaki Yamamura, Masata Nishida
  • Publication number: 20140298468
    Abstract: The objective of the present invention is to provide technology for detecting malicious action of an application upon a terminal device using a low load as well as to increase accuracy of detection; in particular, to provide technology capable of performing detection even regarding an application which has been deleted upon the terminal device. A change in the installation state of an application in a terminal device is detected, upon which information for the installed application is reported to a fraud detection server so as to be recorded. In addition, a predetermined feature value based on an application file or component files configuring a package of the application is reported to the fraud detection server. The feature value is associated with the malicious action of the application so as to be registered in an application DB, whereupon if malicious action of the application is detected, fraud detection information is transmitted to the terminal device.
    Type: Application
    Filed: November 9, 2012
    Publication date: October 2, 2014
    Applicant: SECUREBRAIN CORPORATION
    Inventors: Motoaki Yamamura, Masata Nishida