CN102054030A - Mobile terminal webpage display control method and device - Google Patents

Mobile terminal webpage display control method and device Download PDF

Info

Publication number
CN102054030A
CN102054030A CN2010105943282A CN201010594328A CN102054030A CN 102054030 A CN102054030 A CN 102054030A CN 2010105943282 A CN2010105943282 A CN 2010105943282A CN 201010594328 A CN201010594328 A CN 201010594328A CN 102054030 A CN102054030 A CN 102054030A
Authority
CN
China
Prior art keywords
webpage
user
network address
home page
portable terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010105943282A
Other languages
Chinese (zh)
Inventor
王颖轩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huizhou TCL Mobile Communication Co Ltd
Original Assignee
Huizhou TCL Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huizhou TCL Mobile Communication Co Ltd filed Critical Huizhou TCL Mobile Communication Co Ltd
Priority to CN2010105943282A priority Critical patent/CN102054030A/en
Publication of CN102054030A publication Critical patent/CN102054030A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a mobile terminal webpage display control method and device. The method comprises the following steps: receiving a webpage opening instruction input by a user; judging the website corresponding to the webpage opening instruction according to the preset webpage filtering identification; and if the preset webpage filtering identification is consistent with the website corresponding to the webpage opening instruction, shielding the webpage corresponding to the website. By the invention, when the webpage is browsed through a mobile terminal, some specific websites can be well restricted to access, thereby avoiding bad information websites or malicious websites, increasing the user experience and being beneficial to the popularization of the mobile terminal.

Description

A kind of portable terminal web displaying control method and device
[technical field]
The present invention relates to technical field of mobile terminals, particularly a kind of portable terminal web displaying control method and device.
[background technology]
Along with the continuous development of portable terminal technology, the user is also more and more higher to the requirement of mobile terminal function.
Existing portable terminal, such as mobile phone, major part all has the surfing Internet with cell phone function, can carry out web page browsing by connecting wireless network, surfing Internet with cell phone is meant that the mobile phone that utilizes the network enabled browser is by WAP (wireless application protocol) (Wireless Application Protocol, WAP), link, thereby reach the purpose of surfing on the net with the internet.
Because surfing Internet with cell phone has convenience, property whenever and wherever possible, more and more widely, becomes one of network access important in the modern life gradually.
But when carrying out web page browsing, some bad information site or malicious websites occur through regular meeting, because the restriction of mobile phone interface, the webpage of these website correspondences will influence user's use after ejecting greatly, has reduced the experience sense to mobile phone.
How by the portable terminal browsing page time, flame website or malicious websites are avoided in some specific website of limiting access, are one of directions of technical field of mobile terminals research.
[summary of the invention]
Technical matters to be solved by this invention provides a kind of portable terminal web displaying control method and device, and with by the portable terminal browsing page time, flame website or malicious websites are avoided in some specific website of limiting access.
The technical scheme that the present invention adopts for the technical solution problem provides a kind of portable terminal web displaying control method, said method comprising the steps of:
Receive the webpage OPEN of user's input;
According to default home page filter sign the network address of described webpage OPEN correspondence is judged;
If the corresponding network address of described default home page filter sign and described webpage OPEN is consistent, then shield the webpage of described network address correspondence.
According to one preferred embodiment of the present invention, behind the webpage of the described network address correspondence of shielding, described method also comprises:
The prompting user has shielded the webpage of described network address correspondence.
According to one preferred embodiment of the present invention, before the webpage OPEN that receives the user, described method also comprises:
Receive the home page filter sign that the user is provided with;
The home page filter sign that the user is provided with is stored.
According to one preferred embodiment of the present invention, described home page filter sign comprises the character string in network address or the network address.
According to one preferred embodiment of the present invention, before receiving the home page filter sign of user's setting, described method also comprises:
Receive the password of opening of user's input;
That password is set is consistent with default filtration to judge the password of opening of user input, if consistent, then carries out the step of the home page filter sign that described reception user is provided with.
The technical scheme that the present invention adopts for the technical solution problem also provides a kind of portable terminal web displaying control device, and described device comprises:
Webpage OPEN receiver module is used to receive the webpage OPEN that the user imports;
The webpage judge module is used for according to default home page filter sign the network address of described webpage OPEN correspondence being judged;
Shroud module is used for shielding the webpage of described network address correspondence when described webpage judge module judges that the corresponding network address of default home page filter sign and described webpage OPEN is consistent.
According to one preferred embodiment of the present invention, described device also comprises:
Reminding module is used to point out the user to shield the webpage of described network address correspondence.
According to one preferred embodiment of the present invention, described device also comprises:
Home page filter sign receiver module is used to receive the home page filter sign that the user is provided with;
Memory module is used for the home page filter sign storage that the user is provided with.
According to one preferred embodiment of the present invention, described home page filter sign comprises the character string in network address or the network address.
According to one preferred embodiment of the present invention, described device also comprises:
Open the password receiver module, be used to receive the password of opening of user's input;
The password judge module is used to judge that the user inputs opens password whether that password is set is consistent with default filtration.
By above embodiment, when the portable terminal browsing page, can well some specific website of limiting access, avoided flame website or malicious websites, increased user's experience, be beneficial to the popularization of portable terminal.
[description of drawings]
Fig. 1 is the process flow diagram of the portable terminal web displaying control method that provides of the embodiment of the invention;
Fig. 2 is the structural drawing of the portable terminal web displaying control device that provides of the embodiment of the invention.
[embodiment]
The present invention is described in detail below in conjunction with drawings and Examples.
Fig. 1 shows the flow process of the portable terminal web displaying control method that the embodiment of the invention provides.
In step S101, receive the password of opening of user's input.
In step S102, that password is set is consistent with default filtration to judge the password of opening of user input, if consistent, then carries out step S103; Otherwise proceed step S101.
In specific implementation process, user preset one filters password is set, when the user is provided with the home page filter sign, at first need input and open password, open password and the default filtration of having only that the user inputs are provided with password when consistent, the home page filter sign can be set,, strengthen the safe handling of portable terminal by above-mentioned steps.
In step S103, receive the home page filter sign that the user is provided with.
Preferably, the home page filter sign comprises the character string in network address or the network address, for example can be a particular web site http://www.example.com, also can be a certain character string in the network address: Facebook, can certainly be other sign, not enumerate one by one herein.
In step S104, the home page filter sign that the user is provided with is stored.
By above step, setting completed with the home page filter sign for portable terminal.
In step S105, when the user opens network address by portable terminal, receive user's webpage OPEN.
In step S106, according to default home page filter sign the network address of webpage OPEN correspondence is judged judge whether the corresponding network address of default home page filter sign and webpage OPEN is consistent, if, then carry out step S107, otherwise carry out step S108.
In step S107, the webpage of shielding network address correspondence, and be prompted to the user.
In step S108, open the webpage of network address correspondence.
In specific implementation process, each webpage OPEN on the portable terminal monitoring application layer, for example HTTP request, when the user logins certain network address, each network address all sends by http protocol on the application layer, be generally http protocol the GUID partition table (GUID Partition Table, GET) request, for example:
http://en.wikipedia.org/wiki/example?HTTP/1.1
Request?Method:GET
Request?URI:http://en.wikipedia.org/wiki/example
Request?Version:HTTP/1.1;
Wherein, character string http://en.wikipedia.org/wiki/example behind the above-mentioned Request URI then is the network address that the GET request is asked, portable terminal is resolved by the GET request to each http protocol, read the network address that the user asks, and network address is stored among the internal memory RAM.
Afterwards, portable terminal compares network address that reads and the home page filter sign storage that sets in advance, if the network address that reads is consistent with the home page filter sign, promptly meets filtering rule, will not send this HTTP request, and this network address of prompting user is prevented from visit; If network address that reads and home page filter sign are inconsistent, then send this HTTP request, normally open the webpage of the network address correspondence that reads.
For example, the user is provided with home page filter and is designated " www.123.com " and " abcd ", then open the user " www.123.com ", perhaps include " abcd " in Shu Ru the network address, visit all will be under an embargo, by the way, when the portable terminal browsing page, can well some specific website of limiting access, avoided flame website or malicious websites, increase user's experience, be beneficial to the popularization of portable terminal.
Fig. 2 shows the structure of the portable terminal web displaying control device that the embodiment of the invention provides.
Wherein, when the user is provided with the home page filter sign by portable terminal, need elder generation, at this moment, open the password of opening that password receiver module 21 receives users' input by password authentification.
Password judge module 22 passwords are judged the password of opening of user input, and that password is set is consistent with default filtration.
That password is set is consistent if password judge module 22 is judged open password and the default filtration of users' input, and home page filter sign receiver module 23 receives the home page filter that users are provided with and identifies.
Preferably, the home page filter sign comprises the character string in network address or the network address, can certainly be other sign, does not enumerate one by one herein.
Memory module 24 identifies the home page filter sign storage that receiver module 23 receives with home page filter.
When the user browsed by network by mobile terminal, webpage OPEN receiver module 25 received user's webpage OPEN.
Webpage judge module 26 is judged the network address of webpage OPEN correspondence according to default home page filter sign; The network address corresponding as if default home page filter sign and webpage OPEN is consistent, the webpage of shroud module 27 shielding network address correspondences, and reminding module 28 prompting users have shielded the webpage of network address correspondence.
By the embodiment of the invention, when the portable terminal browsing page, can well some specific website of limiting access, avoided flame website or malicious websites, increased user's experience, be beneficial to the popularization of portable terminal.
In the above-described embodiments, only the present invention has been carried out exemplary description, but those skilled in the art can carry out various modifications to the present invention after reading present patent application under the situation that does not break away from the spirit and scope of the present invention.

Claims (10)

1. a portable terminal web displaying control method is characterized in that, said method comprising the steps of:
Receive the webpage OPEN of user's input;
According to default home page filter sign the network address of described webpage OPEN correspondence is judged;
If the corresponding network address of described default home page filter sign and described webpage OPEN is consistent, then shield the webpage of described network address correspondence.
2. portable terminal web displaying control method as claimed in claim 1 is characterized in that, behind the webpage of the described network address correspondence of shielding, described method also comprises:
The prompting user has shielded the webpage of described network address correspondence.
3. portable terminal web displaying control method as claimed in claim 1 is characterized in that, before the webpage OPEN that receives the user, described method also comprises:
Receive the home page filter sign that the user is provided with;
The home page filter sign that the user is provided with is stored.
4. portable terminal web displaying control method as claimed in claim 3 is characterized in that, described home page filter sign comprises the character string in network address or the network address.
5. portable terminal web displaying control method as claimed in claim 3 is characterized in that, before receiving the home page filter sign of user's setting, described method also comprises:
Receive the password of opening of user's input;
That password is set is consistent with default filtration to judge the password of opening of user input, if consistent, then carries out the step of the home page filter sign that described reception user is provided with.
6. portable terminal web displaying control device is characterized in that described device comprises:
Webpage OPEN receiver module is used to receive the webpage OPEN that the user imports;
The webpage judge module is used for according to default home page filter sign the network address of described webpage OPEN correspondence being judged;
Shroud module is used for shielding the webpage of described network address correspondence when described webpage judge module judges that the corresponding network address of default home page filter sign and described webpage OPEN is consistent.
7. portable terminal web displaying control device as claimed in claim 6 is characterized in that described device also comprises:
Reminding module is used to point out the user to shield the webpage of described network address correspondence.
8. portable terminal web displaying control device as claimed in claim 6 is characterized in that described device also comprises:
Home page filter sign receiver module is used to receive the home page filter sign that the user is provided with;
Memory module is used for the home page filter sign storage that the user is provided with.
9. portable terminal web displaying control device as claimed in claim 6 is characterized in that, described home page filter sign comprises the character string in network address or the network address.
10. portable terminal web displaying control device as claimed in claim 6 is characterized in that described device also comprises:
Open the password receiver module, be used to receive the password of opening of user's input;
The password judge module is used to judge that the user inputs opens password whether that password is set is consistent with default filtration.
CN2010105943282A 2010-12-17 2010-12-17 Mobile terminal webpage display control method and device Pending CN102054030A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010105943282A CN102054030A (en) 2010-12-17 2010-12-17 Mobile terminal webpage display control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105943282A CN102054030A (en) 2010-12-17 2010-12-17 Mobile terminal webpage display control method and device

Publications (1)

Publication Number Publication Date
CN102054030A true CN102054030A (en) 2011-05-11

Family

ID=43958352

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010105943282A Pending CN102054030A (en) 2010-12-17 2010-12-17 Mobile terminal webpage display control method and device

Country Status (1)

Country Link
CN (1) CN102054030A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102833258A (en) * 2012-08-31 2012-12-19 北京奇虎科技有限公司 Website access method and system
CN103095530A (en) * 2013-01-21 2013-05-08 中国科学院信息工程研究所 Method and system for sensitive information monitoring and leakage prevention based on front-end gateway
CN103324710A (en) * 2013-06-19 2013-09-25 深圳市共进电子股份有限公司 User experiencing method based on uniform resource locator (URL) filtering function
CN103442361A (en) * 2013-09-09 2013-12-11 北京网秦天下科技有限公司 Method for detecting safety of mobile application, and mobile terminal
CN103778113A (en) * 2012-10-17 2014-05-07 腾讯科技(深圳)有限公司 Terminal and server and webpage processing method of terminal and server
CN104462583A (en) * 2014-12-30 2015-03-25 北京奇虎科技有限公司 Browser device for advertisement blocking processing and mobile terminal
WO2015165245A1 (en) * 2014-04-30 2015-11-05 广州市动景计算机科技有限公司 Webpage data processing method and device
CN105095236A (en) * 2014-04-30 2015-11-25 优视科技有限公司 Advertisement filtering method and device
CN106326455A (en) * 2016-08-26 2017-01-11 乐视控股(北京)有限公司 Web page browsing filtering processing method and system, terminal and cloud acceleration server
CN108009165A (en) * 2016-10-31 2018-05-08 北京乐知行软件有限公司 A kind of Webpage access control method and device
CN109639686A (en) * 2018-12-17 2019-04-16 江苏满运软件科技有限公司 Distributed Webpage filtering method, device, electronic equipment, storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1475930A (en) * 2002-08-15 2004-02-18 联想(北京)有限公司 Chain path layer location information filtering based on state detection
CN1798147A (en) * 2004-12-28 2006-07-05 华为技术有限公司 Method for matching uniform resource locator
CN101035128A (en) * 2007-04-18 2007-09-12 大连理工大学 Three-folded webpage text content recognition and filtering method based on the Chinese punctuation
CN101350810A (en) * 2007-07-20 2009-01-21 莱克斯信息技术(北京)有限公司 Url filtrating base on authentication user set

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1475930A (en) * 2002-08-15 2004-02-18 联想(北京)有限公司 Chain path layer location information filtering based on state detection
CN1798147A (en) * 2004-12-28 2006-07-05 华为技术有限公司 Method for matching uniform resource locator
CN101035128A (en) * 2007-04-18 2007-09-12 大连理工大学 Three-folded webpage text content recognition and filtering method based on the Chinese punctuation
CN101350810A (en) * 2007-07-20 2009-01-21 莱克斯信息技术(北京)有限公司 Url filtrating base on authentication user set

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘沛旻: "网页过滤技术的比较研究", 《中国优秀硕士学位论文全文数据库(电子期刊)》 *
谢希仁: "《计算机网络第5版》", 31 January 2008 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014032619A1 (en) * 2012-08-31 2014-03-06 北京奇虎科技有限公司 Web address access method and system
CN102833258A (en) * 2012-08-31 2012-12-19 北京奇虎科技有限公司 Website access method and system
CN102833258B (en) * 2012-08-31 2015-09-23 北京奇虎科技有限公司 Network address access method and system
CN103778113B (en) * 2012-10-17 2017-04-19 腾讯科技(深圳)有限公司 Terminal and server and webpage processing method of terminal and server
CN103778113A (en) * 2012-10-17 2014-05-07 腾讯科技(深圳)有限公司 Terminal and server and webpage processing method of terminal and server
CN103095530B (en) * 2013-01-21 2016-09-07 中国科学院信息工程研究所 The monitoring of a kind of sensitive information based on preposition gateway and leakage prevention method and system
CN103095530A (en) * 2013-01-21 2013-05-08 中国科学院信息工程研究所 Method and system for sensitive information monitoring and leakage prevention based on front-end gateway
CN103324710A (en) * 2013-06-19 2013-09-25 深圳市共进电子股份有限公司 User experiencing method based on uniform resource locator (URL) filtering function
CN103442361A (en) * 2013-09-09 2013-12-11 北京网秦天下科技有限公司 Method for detecting safety of mobile application, and mobile terminal
WO2015165245A1 (en) * 2014-04-30 2015-11-05 广州市动景计算机科技有限公司 Webpage data processing method and device
CN105095236A (en) * 2014-04-30 2015-11-25 优视科技有限公司 Advertisement filtering method and device
CN104462583A (en) * 2014-12-30 2015-03-25 北京奇虎科技有限公司 Browser device for advertisement blocking processing and mobile terminal
CN106326455A (en) * 2016-08-26 2017-01-11 乐视控股(北京)有限公司 Web page browsing filtering processing method and system, terminal and cloud acceleration server
CN108009165A (en) * 2016-10-31 2018-05-08 北京乐知行软件有限公司 A kind of Webpage access control method and device
CN109639686A (en) * 2018-12-17 2019-04-16 江苏满运软件科技有限公司 Distributed Webpage filtering method, device, electronic equipment, storage medium
CN109639686B (en) * 2018-12-17 2022-02-25 江苏满运软件科技有限公司 Distributed webpage filtering method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN102054030A (en) Mobile terminal webpage display control method and device
US9954855B2 (en) Login method and apparatus, and open platform system
CN105009682B (en) Select the network of wireless device
US9811826B2 (en) Method and apparatus for increasing security of an electronic payment
CN104935744A (en) Verification code display method, verification code display device and mobile terminal
CN104036160A (en) Web browsing method, device and browser
CN106713266B (en) Method, device, terminal and system for preventing information leakage
EP2784672A1 (en) Method for processing information, browsing device and storage medium
CN104375748A (en) Rapid terminal application program attribute setting method and corresponding terminal
JP2013524567A (en) Communication device
WO2013095451A1 (en) Techniques for auto-authentication
CN104601262B (en) A kind of information processing method and mobile device
CN106851779A (en) A kind of method and mobile terminal for recognizing access point and focus
EP2827258A1 (en) Embedded network proxy system, terminal device and proxy method
CN103313430A (en) WiFi (wireless fidelity) connecting method using mobile terminal to configure network access equipment through WiFi and related equipment
CN104901805A (en) Identity authentication method and device and system
CN103561435A (en) Multi-mode terminal and communication method
CN103209418A (en) Mobile terminal and wireless fidelity (WIFI) hot spot information updating method thereof
CN103425647A (en) Method and system for webpage seamless browsing
CN105992201A (en) Data transmission terminal, method and system
CN105700974A (en) Mobile terminal file backup system, method and mobile terminal
CN105282821A (en) Terminal and method for connecting the terminal with wireless fidelity WiFi access point
CN101909110A (en) Mobile phone browser connection access method and device
CN103780478A (en) Information sharing method and mobile terminal
CN102833704A (en) Roaming surfing system and method based on short message certification

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110511