CN106446647A - Method and device for processing browser webpage browsing - Google Patents

Method and device for processing browser webpage browsing Download PDF

Info

Publication number
CN106446647A
CN106446647A CN201610744173.3A CN201610744173A CN106446647A CN 106446647 A CN106446647 A CN 106446647A CN 201610744173 A CN201610744173 A CN 201610744173A CN 106446647 A CN106446647 A CN 106446647A
Authority
CN
China
Prior art keywords
user
information
browser
checking
finger print
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610744173.3A
Other languages
Chinese (zh)
Inventor
郭连柱
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LeTV Holding Beijing Co Ltd
LeTV Mobile Intelligent Information Technology Beijing Co Ltd
Original Assignee
LeTV Holding Beijing Co Ltd
LeTV Mobile Intelligent Information Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LeTV Holding Beijing Co Ltd, LeTV Mobile Intelligent Information Technology Beijing Co Ltd filed Critical LeTV Holding Beijing Co Ltd
Priority to CN201610744173.3A priority Critical patent/CN106446647A/en
Publication of CN106446647A publication Critical patent/CN106446647A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9562Bookmark management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies

Abstract

The embodiment of the invention provides a method and a device for processing browser webpage browsing. The method for processing browser webpage browsing comprises the steps of: after a mobile terminal receives a triggering operation of opening a browser by a user, collecting fingerprint information of the user through a fingerprint identifier on the mobile terminal; carrying out comparison verification on the fingerprint information and a pre-stored verification sample by the mobile terminal; and if the verification is judged and acquired to pass, displaying historical browsing information corresponding to the user in a search record entry of the browser. According to the embodiment, whether the historical browsing information is displayed is judged and selected based on the fingerprint information input by the user; and compared with a pure trace browsing mode and a pure no-trace browsing mode in the prior art, the method simplifies the user operation while protecting the privacy of the user.

Description

Browsing device net page browse processing method and device
Technical field
The present embodiments relate to Internet technical field, particularly relate to a kind of browsing device net page browse processing method and dress Put.
Background technology
The browse mode of current browser has been generally divided into trace and has browsed and browse with seamless, if selecting to have trace to browse, then from What oneself and other can see oneself per capita browses record;If selecting seamless browsing, then what others cannot see oneself browses record, That self also cannot see oneself browses record simultaneously.
During realizing the embodiment of the present invention, inventor discovery carry out browser browse when, there is user and do not wish Hope that others knows oneself browsed content, and wish after of short duration leaving, continue to browse the situation of related content.For this Situation, user has to first use the seamless pattern browsing, and when again browsing, by re-searching for, the mode such as loading Can continue to browse related content, add unnecessary operation.
Content of the invention
The embodiment of the present invention provides a kind of browsing device net page browse processing method and device, in order to solve to use in prior art Family is when using browser to browse related content, it is difficult to while ensureing privacy of user, the problem simplifying user operation.
The embodiment of the present invention provides a kind of browsing device net page browse processing method, including:
After mobile terminal receives the trigger action that user opens browser, by the Fingerprint Identification Unit on described mobile terminal Gather the finger print information of described user;
Described finger print information and the checking sample prestoring are compared checking by described mobile terminal, if judging to know checking Pass through, then display and described user corresponding historical viewings information in the search record entry of described browser.
Preferably, described method also includes:
Record described user this browse information, and store to described historical viewings information.
Preferably, described display and described user corresponding historical viewings letter in the search record entry of described browser Breath includes:
In the search record entry of described browser, display predetermined number and the corresponding historical viewings of described user Information.
Preferably, described method also includes:
If judging to know that checking is not passed through, then empty the search record entry of described browser.
Preferably, described checking sample is stored on this locality or Cloud Server.
The browsing device net page browse processing method that the embodiment of the present invention provides, based on the finger print information of user's input, it is judged that And choose whether to show historical viewings information have compared with trace browse mode, seamless browse mode with simple in prior art, energy While protection is used for privacy, simplify user operation.
The embodiment of the present invention provides a kind of browsing device net page navigation process device, including:
Acquisition module, after receiving the trigger action that user opens browser, gathers described use by Fingerprint Identification Unit The finger print information at family;
Authentication module, for checking of comparing described finger print information and the checking sample prestoring, tests if judging to know Card passes through, then display and described user corresponding historical viewings information in the search record entry of described browser.
Preferably, described device also includes:Memory module;
Described memory module, for record described user this browse information, and store to described historical viewings information In.
Preferably, described authentication module, specifically in the search record entry at described browser, shows predetermined number And the corresponding historical viewings information of described user.
Preferably, described device also includes:Empty module;
Described empty module, if for judging to know that checking is not passed through, then emptying the search record entry of described browser.
Preferably, described checking sample is stored on this locality or Cloud Server
The browsing device net page navigation process device that the embodiment of the present invention provides, based on the finger print information of user's input, it is judged that And choose whether to show historical viewings information have compared with trace browse mode, seamless browse mode with simple in prior art, energy While protection is used for privacy, simplify user operation.
Brief description
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing In having technology to describe, the accompanying drawing of required use is briefly described, it should be apparent that, the accompanying drawing in describing below is this Some bright embodiments, for those of ordinary skill in the art, on the premise of not paying creative work, can also root Obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 provides the schematic flow sheet of browsing device net page browse processing method for one embodiment of the invention;
Fig. 2 provides the structural representation of browsing device net page navigation process device for one embodiment of the invention;
Fig. 3 provides the structural representation of browsing device net page navigation process device for another embodiment of the present invention;
Fig. 4 provides the structural representation of browsing device net page navigation process device for further embodiment of this invention;
The entity structure schematic diagram of the server that Fig. 5 provides for one embodiment of the invention.
Detailed description of the invention
Purpose, technical scheme and advantage for making the embodiment of the present invention are clearer, below in conjunction with the embodiment of the present invention In accompanying drawing, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is The a part of embodiment of the present invention, rather than whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art The every other embodiment being obtained under the premise of not making creative work, broadly falls into the scope of protection of the invention.
Fig. 1 is browsing device net page browse processing method embodiment flow chart of the present invention, sees Fig. 1, and the method includes:
110th, after mobile terminal receives the trigger action that user opens browser, known by the fingerprint on described mobile terminal Other device gathers the finger print information of described user;
It should be noted that the scheme gathering user fingerprints information has multiple, such as:The fuselage of mobile terminal divides Go out fingerprint recognition region, and Fingerprint Identification Unit can be identified this fingerprint recognition region;User is after opening browser, light by finger Touch fingerprint identification area territory, the corresponding fingerprint of this finger of Fingerprint Identification Unit identification, and transmit fingerprint to mobile terminal;
It will be appreciated that the fingerprint for identifying is not limited to the fingerprint of some finger of user, any finger;Separately Outward, user uses for convenience, the arranging position and can depend on the circumstances, after the present embodiment is preferably fuselage of fingerprint recognition region In the middle part of the back of the body, to meet the operating habit of general user.
120th, described finger print information and the checking sample prestoring are compared checking by described mobile terminal, if judging to know It is verified, then display and described user corresponding historical viewings information in the search record entry of described browser.
It should be noted that mobile terminal is after the finger print information receiving Fingerprint Identification Unit transmission, prestore calling Checking sample contrasts with this finger print information, if there is corresponding sample in checking sample, then judges that this fingerprint is believed Breath is by checking, it is allowed to browser enters privacy browse mode, and i.e. in search record entry, display is corresponding with described user Historical viewings information;If there is not corresponding sample in checking sample, then judge that this finger print information is not verified, no Browser is allowed to enter privacy browse mode.
Wherein, verify that sample is storable on this locality or Cloud Server;If checking sample is stored in this ground, then mobile whole End, when receiving finger print information, directly will call checking sample from this locality;If checking sample is stored in Cloud Server, then move Terminal, when receiving finger print information, sends checking sample acquisition request to Cloud Server, so that Cloud Server is according to checking sample The mark of the mobile terminal carrying in this acquisition request is to mobile terminal feedback corresponding checking sample;
It will be appreciated that potentially included by the corresponding authorized user of finger print information of checking:The machine owner, and the machine The user of owner's accreditation.
In addition, the present embodiment can also increase and delete the checking sample of authorized user after authorizing in mobile terminal This;Possess herein and authorize the user scope of qualification can depend on the circumstances, for example:Only the machine owner, or authorized user.
The finger print information that the present embodiment inputs based on user, it is judged that and choose whether to show historical viewings information, and existing Have trace browse mode, seamless browse mode simple in technology are compared, and can simplify user behaviour while protection is used for privacy Make.
In the present embodiment, after being verified, mobile terminal, in the search record entry of described browser, will show pre- If the corresponding historical viewings information of number and described user.
It should be noted that due to the possible more than one of authorized user, therefore, after finger print information is verified, according to Finger print information filters out the historical viewings information of the corresponding user-association with this finger print information from historical viewings information, to enter one Step ground improves the degree of protection to privacy of user.
If in addition, judge to know that fingerprint letter is not verified, then mobile terminal will empty the search record of described browser Entry.
If mobile terminal judges to know has unauthorized user at checking finger print information, then empty the search note of described browser Record entry, to prevent unauthorized user from seeing, authorized user browses record under privacy browse mode;
Further, not verified judgement step includes:At the not verified number of times of the finger print information receiving It when exceeding predetermined threshold value, then is judged to verify and does not passes through;
It will be appreciated that in practical operation, it is understood that there may be error causes the situation of authentication failed, accordingly, it would be desirable to give Multiple authentication chance, threshold value herein is for arranging.
In a possible embodiments, during user applies browser to browse, mobile terminal also will record user this Secondary browses information, and stores to described historical viewings information;With user finger print information by checking after, quickly check To the information browsing before.
In addition, increase over time, record browses information may will take substantial amounts of space, and therefore, the present embodiment can Be automatically deleted there is time overtime threshold value browse information, to discharge segment space.
For method embodiment, in order to be briefly described, therefore it is all expressed as a series of combination of actions, but ability Field technique personnel should know, embodiment of the present invention is not limited by described sequence of movement, because according to the present invention Embodiment, some step can use other orders or carry out simultaneously.Secondly, those skilled in the art also should know, Embodiment described in this description belongs to preferred embodiment, involved action not necessarily embodiment party of the present invention Necessary to formula.
Fig. 2 is browsing device net page navigation process device example structure schematic diagram of the present invention, sees Fig. 2, this browser net Page browsing processing means, including:Acquisition module 21 and authentication module 22, wherein:
Acquisition module 21, after receiving the trigger action that user opens browser, is gathered described by Fingerprint Identification Unit The finger print information of user;Authentication module 22, for checking of comparing described finger print information and the checking sample prestoring, if sentencing Disconnected know be verified, then display and described user corresponding historical viewings letter in the search record entry of described browser Breath.
It will be appreciated that the fingerprint for identifying is not limited to the fingerprint of some finger of user, any finger;Separately Outward, user uses for convenience, the arranging position and can depend on the circumstances, after the present embodiment is preferably fuselage of fingerprint recognition region In the middle part of the back of the body.
It should be noted that the scheme gathering user fingerprints information has multiple, such as:The fuselage of mobile terminal divides Go out fingerprint recognition region, and Fingerprint Identification Unit can be identified this fingerprint recognition region;User is after opening browser, light by finger Touch fingerprint identification area territory, the corresponding fingerprint of this finger of Fingerprint Identification Unit identification, and transmit fingerprint to mobile terminal.
After user opens browser, finger touches fingerprint recognition region, is believed by the fingerprint to this finger for the Fingerprint Identification Unit Breath is acquired, and the finger print information collecting is sent to acquisition module 21, the finger print information that acquisition module 21 will receive Send to authentication module 22;Authentication module 22, after receiving finger print information, will obtain checking sample from local or Cloud Server This, and finger print information is compared with checking sample, if there is corresponding sample in checking sample, then judge this fingerprint Information is by checking, it is allowed to browser enters privacy browse mode, and in the search record entry of described browser, display is pre- If the corresponding historical viewings information of number and described user;If there is not corresponding sample in checking sample, then sentence This finger print information fixed is not verified, does not allow browser to enter privacy browse mode.
Wherein, if checking sample is stored in this ground, then mobile terminal is when receiving finger print information, and authentication module 22 will Checking sample is directly called from this locality;If checking sample is stored in Cloud Server, then authentication module 22 is receiving acquisition module During the finger print information that 21 send, send checking sample acquisition request to Cloud Server, so that Cloud Server obtains according to checking sample Take the identification information carrying in request and feed back corresponding checking sample to authentication module 22.
It will be appreciated that potentially included by the corresponding authorized user of finger print information of checking:The machine owner, and the machine The user of owner's accreditation.
Therefore, the present embodiment can also increase and delete the checking sample of authorized user after authorizing;Possess herein and award The user scope of power qualification can depend on the circumstances, for example:Only the machine owner, or authorized user.
In addition, not verified judgement step includes:If authentication module 22 detects that not verified number of times surpasses It when crossing predetermined threshold value, then is judged to verify and does not passes through.
The finger print information that the present embodiment inputs based on user, it is judged that and choose whether to show historical viewings information, and existing Have trace browse mode, seamless browse mode simple in technology are compared, and can simplify user behaviour while protection is used for privacy Make.
Fig. 3 provides the structural representation of browsing device net page navigation process device for another embodiment of the present invention;See Fig. 3, This device includes:Acquisition module the 31st, authentication module 32 and memory module 33;Wherein,
Acquisition module 31 and above-mentioned acquisition module 21 are corresponding, and authentication module 32 and above-mentioned authentication module 22 are corresponding, therefore, The function of acquisition module 31 and authentication module 32 and the course of work thereof refer to above-mentioned to acquisition module 21 and authentication module 22 Introduce.
Described memory module 33, for record described user this browse information, and store to described historical viewings letter In breath;With the finger print information user by checking after, the information that browses before quickly viewing.
It should be noted that when user applies browser to browse, memory module 33 by record this user this Browse information;And when user applies browser again, acquisition module 21 gathers the finger print information of user by Fingerprint Identification Unit, And the finger print information collecting is sent to authentication module 32, if authentication module 32 judges that this finger print information by checking, is then permitted Permitted mobile terminal to carry out privacy and browse module, and from memory module 33, call storage browse information, to be shown in browser Search record entry.
It will be appreciated that increase over time, memory module 33 record browses information may will take substantial amounts of space, Therefore, the present embodiment can be automatically deleted there is time overtime threshold value browse information, to discharge segment space.
The present embodiment browses information by what memory module 33 stored user, with when entering privacy browse mode, from depositing Storage module 33 calls historical viewings information, to be shown in search record entry, user operation can be simplified, and prevent Due to mobile terminal crash, do not have under the emergency situations such as electric shutdown, user this browse the situation that information is cleared.
Fig. 4 provides the structural representation of browsing device net page navigation process device for further embodiment of this invention, sees Fig. 4, This device includes:Acquisition module the 41st, authentication module 42 and empty module 43;Wherein,
Acquisition module 41 and above-mentioned acquisition module 21 are corresponding, and authentication module 42 and above-mentioned authentication module 22 are corresponding, therefore, The function of acquisition module 41 and authentication module 42 and the course of work thereof refer to above-mentioned to acquisition module 21 and authentication module 22 Introduce.
Described empty module 43, if for judging to know that checking is not passed through, then emptying the search record strip of described browser Mesh.
It should be noted that if authentication module 42 judges to know that finger print information checking is not passed through, authentication module 42 will be to clearly Empty module 43 sends flush instructions, so that emptying the search record entry that module 43 empties browser according to flush instructions, in case Only unauthorized user sees that authorized user browses record under privacy browse mode.
For device embodiments, due to itself and method embodiment basic simlarity, so describe is fairly simple, The part that related part sees method embodiment illustrates.
The entity structure schematic diagram of the server that Fig. 5 provides for one embodiment of the invention, sees Fig. 5, and this server includes: Processor (processor) the 51st, communication interface (Communications Interface) the 52nd, memory (memory) 53 and logical Letter bus 54, wherein, processor 51, communication interface 52, memory 53 completes mutual communication by communication bus 54.Communication Interface 54 may be used for the information transmission between server and mobile terminal.
Processor 51 can call the logical order in memory 53, to perform following method:
After receiving the trigger action that user opens browser, gathered the finger print information of described user by Fingerprint Identification Unit;
Described finger print information and the checking sample prestoring being compared checking, being verified, then in institute if judging to know State display and described user corresponding historical viewings information in the search record entry of browser.
Additionally, the logical order in above-mentioned memory 53 can be realized by the form of SFU software functional unit and as solely When vertical production marketing or use, can be stored in a computer read/write memory medium.Based on such understanding, this Part that prior art is contributed by bright technical scheme substantially in other words or the part of this technical scheme can be with soft The form of part product embodies, and this computer software product is stored in a storage medium, including some instructions are in order to make Obtain a computer equipment (can be personal computer, server, or the network equipment etc.) and perform each embodiment of the present invention All or part of step of described method.And aforesaid storage medium includes:USB flash disk, portable hard drive, read-only storage (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disc or CD etc. various The medium of program code can be stored.
The finger print information that server described in the present embodiment inputs based on user, it is judged that and choose whether to show historical viewings Information, has compared with trace, seamless browse mode with simple in prior art, can protection for privacy while, simplify user Operation.
Device embodiment described above is only schematically, and the wherein said unit illustrating as separating component can To be or to may not be physically separate, as the parts that unit shows can be or may not be physics list Unit, i.e. may be located at a place, or also can be distributed on multiple NE.Can be selected it according to the actual needs In some or all of module realize the purpose of the present embodiment scheme.Those of ordinary skill in the art are not paying creativeness Work in the case of, be i.e. appreciated that and implement.
Through the above description of the embodiments, those skilled in the art it can be understood that to each embodiment can The mode adding required general hardware platform by software realizes, naturally it is also possible to pass through hardware.Based on such understanding, on State the part that prior art contributes by technical scheme substantially in other words to embody with the form of software product, should Computer software product can store in a computer-readable storage medium, such as ROM/RAM, magnetic disc, CD etc., including some fingers Order is with so that a computer equipment (can be personal computer, server, or the network equipment etc.) performs each and implements The method described in some part of example or embodiment.
Finally it should be noted that:Above example only in order to technical scheme to be described, is not intended to limit;Although With reference to previous embodiment, the present invention is described in detail, it will be understood by those within the art that:It still may be used Modify with the technical scheme described in foregoing embodiments, or equivalent is carried out to wherein portion of techniques feature; And these modification or replace, do not make appropriate technical solution essence depart from various embodiments of the present invention technical scheme spirit and Scope.

Claims (10)

1. a browsing device net page browse processing method, it is characterised in that include:
After mobile terminal receives the trigger action that user opens browser, by the Fingerprint Identification Unit collection on described mobile terminal The finger print information of described user;
Described finger print information and the checking sample prestoring are compared checking by described mobile terminal, if judging to know that checking is logical Cross, then display and described user corresponding historical viewings information in the search record entry of described browser.
2. method according to claim 1, it is characterised in that described method also includes:
Record described user this browse information, and store to described historical viewings information.
3. method according to claim 1, it is characterised in that described display in the search record entry of described browser Include with described user corresponding historical viewings information:
In the search record entry of described browser, display predetermined number and the corresponding historical viewings information of described user.
4. method according to claim 1, it is characterised in that described method also includes:
If judging to know that checking is not passed through, then empty the search record entry of described browser.
5. method according to claim 1, it is characterised in that described checking sample is stored on this locality or Cloud Server.
6. a browsing device net page navigation process device, it is characterised in that include:
Acquisition module, after receiving the trigger action that user opens browser, gathers described user's by Fingerprint Identification Unit Finger print information;
Authentication module, for checking of comparing described finger print information and the checking sample prestoring, if judging to know that checking is logical Cross, then display and described user corresponding historical viewings information in the search record entry of described browser.
7. device according to claim 6, it is characterised in that described device also includes:Memory module;
Described memory module, for record described user this browse information, and store to described historical viewings information.
8. device according to claim 6, it is characterised in that described authentication module, specifically at described browser In search record entry, display predetermined number and the corresponding historical viewings information of described user.
9. device according to claim 6, it is characterised in that described device also includes:Empty module;
Described empty module, if for judging to know that checking is not passed through, then emptying the search record entry of described browser.
10. device according to claim 6, it is characterised in that described checking sample is stored on this locality or Cloud Server.
CN201610744173.3A 2016-08-26 2016-08-26 Method and device for processing browser webpage browsing Pending CN106446647A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610744173.3A CN106446647A (en) 2016-08-26 2016-08-26 Method and device for processing browser webpage browsing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610744173.3A CN106446647A (en) 2016-08-26 2016-08-26 Method and device for processing browser webpage browsing

Publications (1)

Publication Number Publication Date
CN106446647A true CN106446647A (en) 2017-02-22

Family

ID=58182361

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610744173.3A Pending CN106446647A (en) 2016-08-26 2016-08-26 Method and device for processing browser webpage browsing

Country Status (1)

Country Link
CN (1) CN106446647A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109298817A (en) * 2018-09-05 2019-02-01 武汉斗鱼网络科技有限公司 Entry display methods, device, terminal and storage medium
CN109726116A (en) * 2018-11-08 2019-05-07 深圳壹账通智能科技有限公司 Joint debugging test method, device, computer installation and storage medium
CN110175055A (en) * 2019-05-07 2019-08-27 成都交大光芒科技股份有限公司 A kind of call method of browser and fingerprint instrument based on service
CN111339555A (en) * 2020-02-17 2020-06-26 腾讯科技(深圳)有限公司 Data processing method and device, electronic equipment and storage medium
CN114943024A (en) * 2022-05-31 2022-08-26 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser
CN114968015A (en) * 2022-05-18 2022-08-30 北京眼神智能科技有限公司 Method, device and medium for information interaction and network communication module control

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103838990A (en) * 2012-11-22 2014-06-04 腾讯科技(深圳)有限公司 Data processing method and browser
CN104036159A (en) * 2013-03-05 2014-09-10 腾讯科技(深圳)有限公司 Browser control method and device of browser terminal
US20140289806A1 (en) * 2013-03-19 2014-09-25 Tencent Technology (Shenzhen) Company Limited Method, apparatus and electronic device for enabling private browsing
US20140325680A1 (en) * 2013-03-07 2014-10-30 Tencent Technology (Shenzhen) Company Limited Method and browser for browsing web page, and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103838990A (en) * 2012-11-22 2014-06-04 腾讯科技(深圳)有限公司 Data processing method and browser
CN104036159A (en) * 2013-03-05 2014-09-10 腾讯科技(深圳)有限公司 Browser control method and device of browser terminal
US20140325680A1 (en) * 2013-03-07 2014-10-30 Tencent Technology (Shenzhen) Company Limited Method and browser for browsing web page, and storage medium
US20140289806A1 (en) * 2013-03-19 2014-09-25 Tencent Technology (Shenzhen) Company Limited Method, apparatus and electronic device for enabling private browsing

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109298817A (en) * 2018-09-05 2019-02-01 武汉斗鱼网络科技有限公司 Entry display methods, device, terminal and storage medium
CN109298817B (en) * 2018-09-05 2021-01-01 武汉斗鱼网络科技有限公司 Item display method, item display device, terminal and storage medium
CN109726116A (en) * 2018-11-08 2019-05-07 深圳壹账通智能科技有限公司 Joint debugging test method, device, computer installation and storage medium
CN110175055A (en) * 2019-05-07 2019-08-27 成都交大光芒科技股份有限公司 A kind of call method of browser and fingerprint instrument based on service
CN110175055B (en) * 2019-05-07 2022-02-18 成都交大光芒科技股份有限公司 Service-based browser and fingerprint instrument calling method
CN111339555A (en) * 2020-02-17 2020-06-26 腾讯科技(深圳)有限公司 Data processing method and device, electronic equipment and storage medium
CN111339555B (en) * 2020-02-17 2024-01-12 腾讯科技(深圳)有限公司 Data processing method, device, electronic equipment and storage medium
CN114968015A (en) * 2022-05-18 2022-08-30 北京眼神智能科技有限公司 Method, device and medium for information interaction and network communication module control
CN114943024A (en) * 2022-05-31 2022-08-26 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser
CN114943024B (en) * 2022-05-31 2023-04-25 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser

Similar Documents

Publication Publication Date Title
CN106446647A (en) Method and device for processing browser webpage browsing
CN105893827B (en) A kind of applicative notifications message inspection method and terminal
CN107792009A (en) Vehicle starting method and device based on driver identity certification
CN106096539A (en) A kind of method carrying out bio-identification and terminal
CN106023363A (en) Identity verification method and system
CN104901805B (en) A kind of identification authentication methods, devices and systems
CN102651856A (en) Method, system and device for improving Internet surfing security of terminal
CN102831021A (en) Method and device for interrupting or cleaning plugin
CN109474640A (en) Malice crawler detection method, device, electronic equipment and storage medium
CN110381166A (en) A kind of message informing management method, device and computer readable storage medium
CN105930726B (en) A kind of processing method and user terminal of malicious operation behavior
CN106407757A (en) Access right processing method, apparatus and system for database
CN108804516A (en) Similar users search device, method and computer readable storage medium
CN107657161A (en) Method of mobile payment and Related product based on recognition of face
CN110414271A (en) A kind of private data guard method, device and computer readable storage medium
CN109472656B (en) Virtual article display method and device and storage medium
CN105678238A (en) Fingerprint authentication apparatus and method
CN106874876A (en) A kind of human face in-vivo detection method and device
CN106371946A (en) Browser exception recovery processing method and device
CN106569860A (en) Application management method and terminal
CN105701386A (en) Security certification method and device
CN112989158A (en) Method, device and storage medium for identifying webpage crawler behavior
CN106503080A (en) Information issuing method and device
CN106897599A (en) A kind of method and terminal by fingerprint control screen
CN105701376A (en) Intelligent terminal combination unlock method and intelligent terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170222

WD01 Invention patent application deemed withdrawn after publication