当前位置: X-MOL 学术IT Prof. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
SpoofCatch: A Client-Side Protection Tool Against Phishing Attacks
IT Professional ( IF 2.2 ) Pub Date : 2021-03-31 , DOI: 10.1109/mitp.2020.3006477
Wilayat Khan 1 , Aakash Ahmad 2 , Aamir Qamar 1 , Muhammad Kamran 3 , Muhammad Altaf 1
Affiliation  

To protect against web spoofing attacks, most antiphishing solutions in the literature either escape certain attack patterns or are based on complex sets of parameters to identify phishing attacks or suffer from both. In this article, we propose that phishing attacks can be prevented by simply relying on an overall visual appearance of the web page that the user sees. To realize our claim, we propose a client-side protection mechanism based on visual similarity of web pages and implement our mechanism as a browser extension, dubbed SpoofCatch. For similarity comparison between genuine and phished web pages, four similarity algorithms have been implemented and integrated in the extension. To evaluate the solution, large scale and extensive experiments have been conducted that demonstrate SpoofCatch can capture all phishing attacks with acceptable overhead.

中文翻译:

SpoofCatch:一种针对网络钓鱼攻击的客户端保护工具

为了防止网络欺骗攻击,文献中的大多数反网络钓鱼解决方案要么逃避某些攻击模式,要么基于复杂的参数集来识别网络钓鱼攻击或同时遭受这两种攻击。在本文中,我们建议可以仅通过依靠用户看到的网页的整体外观来防止网络钓鱼攻击。为了实现我们的要求,我们提出了一种基于网页视觉相似性的客户端保护机制,并将该机制实现为名为SpoofCatch的浏览器扩展。为了在真实网页和假冒网页之间进行相似度比较,已在扩展中实现并集成了四种相似度算法。要评估解决方案,
更新日期:2021-04-02
down
wechat
bug