CN107483443B - Advertisement information processing method, client, storage medium and electronic device - Google Patents

Advertisement information processing method, client, storage medium and electronic device Download PDF

Info

Publication number
CN107483443B
CN107483443B CN201710722799.9A CN201710722799A CN107483443B CN 107483443 B CN107483443 B CN 107483443B CN 201710722799 A CN201710722799 A CN 201710722799A CN 107483443 B CN107483443 B CN 107483443B
Authority
CN
China
Prior art keywords
page
preset
server
advertisement
information processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710722799.9A
Other languages
Chinese (zh)
Other versions
CN107483443A (en
Inventor
王海旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Jingdong Shangke Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN201710722799.9A priority Critical patent/CN107483443B/en
Publication of CN107483443A publication Critical patent/CN107483443A/en
Application granted granted Critical
Publication of CN107483443B publication Critical patent/CN107483443B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/306Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Technology Law (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure relates to an advertisement information processing method, a client, a storage medium and an electronic device. The method comprises the following steps: after a webpage is opened on a client browser, monitoring whether a preset code related to an advertisement page request in the webpage is triggered to start or not; when the preset code is started, detecting and judging whether preset user operation occurs on the page at the moment, and if so, sending the log information of the page to a corresponding first server; and when detecting that the preset user operation does not occur on the page, sending the log information of the page to a second server and storing the log information. The method and the device can effectively distinguish whether the advertisement request is the real operation of the user, reduce the performance influence on the first server caused by the relevant malicious data under the condition of the non-real operation, and facilitate the independent characteristic analysis of the malicious data based on the second server.

Description

Advertisement information processing method, client, storage medium and electronic device
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to an advertisement information processing method, an advertisement information processing client, and a computer-readable storage medium and an electronic device for implementing the advertisement information processing method.
Background
With the popularization of network e-commerce, the network advertisement of the e-commerce is more and more. In order to introduce the advertisement traffic, in the related art, a normal network request of a user may be hijacked through a cdn (content Delivery network) in the network, a malicious code such as an HTML (hyper Text Markup language) code is implanted in the request, and a page request of an advertiser is implanted through an HTML tag IFRAME, and when the normal request of the user is processed, the malicious code is triggered to be automatically executed to obtain a display advertisement page, so that the malicious traffic is introduced.
At present, under the condition that malicious flow is introduced due to hijack, as a user is unaware, flow log collection of a website is considered to be generated by operation of a real user, so that the maliciousness cannot be judged, malicious flow is increased, the performance of a server is consumed, normal data troubles are caused, and business decision is influenced. At present, when the malicious traffic affects normal data statistics, data analysis personnel reversely analyze and query the characteristics of the malicious traffic, and perform malicious traffic data filtering on a data layer. In the process, malicious data is generated because of post-processing, and in the current internet environment, many advertisement strategies are updated in real time, so that the judgment decision made by an analyst for updating the advertisement strategy is problematic. In addition, due to post-processing, a large amount of malicious data can enter a back-end acquisition platform, the server is burdened by the large amount of malicious data, and in extreme cases, the server is crashed, data delay and the like, so that business decision is seriously influenced.
Therefore, there is a need to provide a new technical solution to improve one or more of the problems in the above solutions.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
An object of the present disclosure is to provide an advertisement information processing method, an advertisement information processing client, and a computer-readable storage medium and an electronic device implementing the same, thereby overcoming, at least to some extent, one or more problems due to limitations and disadvantages of the related art.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to a first aspect of the embodiments of the present disclosure, there is provided an advertisement information processing method, which is applied to a client, and includes:
after a webpage is opened on a client browser, monitoring whether a preset code related to an advertisement page request in the webpage is triggered to start or not;
when the preset code is started, detecting and judging whether preset user operation occurs on the page at the moment, and if so, sending the log information of the page to a corresponding first server;
and when detecting that the preset user operation does not occur on the page, sending the log information of the page to a second server and storing the log information.
In an exemplary embodiment of the disclosure, when the preset code is not started, whether the preset code related to the advertisement page request in the page is triggered to start is continuously monitored.
In an exemplary embodiment of the present disclosure, the detecting and determining whether a preset user operation occurs on the page at this time includes:
and detecting and judging whether the page appears through a preset first JS file to preset user operation.
In an exemplary embodiment of the disclosure, the log information of the page is acquired by a preset second JS file.
In an exemplary embodiment of the present disclosure, the preset code is a preset malicious code that is implanted and returned to the page after the network request is hijacked when the network request is sent to the first server through the page.
In an exemplary embodiment of the present disclosure, the preset user operation includes one or more of a mouse moving operation, a mouse wheel scrolling operation, and a mouse clicking operation.
In an exemplary embodiment of the present disclosure, the first server is a weblog collecting server.
According to a second aspect of the embodiments of the present disclosure, there is provided an advertisement information processing client, the client including:
the advertisement information monitoring module is used for monitoring whether a preset code related to an advertisement page request in a webpage is triggered and started or not after the webpage is opened on a client browser;
the real user judgment module is used for detecting and judging whether preset user operation occurs on the page at the moment when the preset code is started, and if so, sending the log information of the page to a corresponding first server; and
and the advertisement hijack processing module is used for sending the log information of the page to a second server and storing the log information when detecting that the preset user operation does not appear on the page.
According to a third aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium, on which a computer program is stored, which when executed by a processor, implements the steps of the advertisement information processing method described in any one of the above embodiments.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an electronic apparatus including:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the steps of the advertisement information processing method in any one of the above embodiments via execution of the executable instructions.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
in an embodiment of the disclosure, by using the advertisement information processing method and device, whether a preset code related to an advertisement page request in a page of a client browser is triggered to start is monitored, when the start is monitored, whether a preset user operation occurs on the page at the moment is detected and judged, if yes, log information of the page is sent to a corresponding first server, and if not, the log information of the page is sent to a second server and stored. Therefore, on one hand, whether the advertisement request operation is the real user operation or not is judged in the client side in advance by detecting the preset user operation, and whether the advertisement request is the real user operation or not can be effectively distinguished, so that the quality of normal and effective data sent to the first server is ensured, the trouble of analyzing normal data is avoided, the correctness of service decision making through real-time data is improved, and the performance influence of existing afterwards malicious data on the first server is avoided by not judging through the first server side; on the other hand, when the malicious code automatically executes the advertisement request operation instead of the real operation of the user, the relevant malicious data can be independently stored on the second server, so that the independent characteristic analysis of the malicious request data is facilitated, the characteristics of the malicious request data are observed, and better response modes, measures and the like are provided in the following process.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty.
FIG. 1 schematically illustrates a flow chart of an advertising information processing method in an exemplary embodiment of the present disclosure;
FIG. 2 is a schematic diagram illustrating an application scenario architecture of an advertisement information processing method in an exemplary embodiment of the disclosure;
FIG. 3 schematically illustrates an advertisement information processing web page schematic in an exemplary embodiment of the present disclosure;
FIG. 4 schematically illustrates an advertisement information processing client schematic in an exemplary embodiment of the present disclosure;
FIG. 5 schematically illustrates a computer-readable storage medium in an exemplary embodiment of the disclosure;
fig. 6 schematically illustrates a schematic diagram of an electronic device in an exemplary embodiment of the disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
In the exemplary embodiment, first, an advertisement information processing method is provided, and the method may be applied to a terminal device of a client, for example, a mobile intelligent terminal such as a mobile phone, a personal digital assistant, a notebook computer, a tablet computer, and a smart watch, or a non-mobile terminal such as a desktop computer and a smart television. Referring to fig. 1, the method may include:
step S101: after a webpage is opened on a client browser, monitoring whether a preset code related to an advertisement page request in the webpage is triggered to start or not.
Step S102: when the preset code is started, whether preset user operation occurs on the page at the moment is detected and judged, and if yes, the log information of the page is sent to the corresponding first server.
Step S103: and when detecting that the preset user operation does not occur on the page, sending the log information of the page to a second server and storing the log information.
Through the advertisement information processing method, on one hand, whether the advertisement request operation is the real operation of the user is judged in the client in advance by detecting the preset user operation, and whether the advertisement request is the real operation of the user can be effectively distinguished, so that the quality of normal and effective data sent to the first server is ensured, the trouble of analyzing normal data is avoided, the correctness of business decision making through real-time data is improved, and the performance influence of the existing afterwards malicious data on the first server is avoided by not judging through the first server; on the other hand, when the malicious code automatically executes the advertisement request operation instead of the real operation of the user, the relevant malicious data can be independently stored on the second server, so that the independent characteristic analysis of the malicious request data is facilitated, the characteristics of the malicious request data are observed, and better response modes, measures and the like are provided in the following process.
Hereinafter, the respective steps of the above-described method in the present exemplary embodiment will be described in more detail with reference to fig. 1 to 3.
In step S101, after a web page is opened on a client browser, whether a preset code related to an advertisement page request in the page is triggered to start is monitored.
In this example embodiment, the preset code may be a preset malicious code that is implanted and returned to the page after the network request is hijacked when the network request is sent to the first server through the page. As shown in fig. 2, for example, when a user sends a normal network request to the first server 202 through a browser page on a client 201, the normal network request of the user may be hijacked through a CDN in the network, and a malicious HTML code is embedded in the normal network request to fulfill the purpose of embedding a page request of an advertiser, and the malicious HTML code is returned to the page. When a user opens a webpage to be browsed on a mobile phone browser, for example, a normal network request (such as clicking a picture or a text link in the current page) of the user is processed, the malicious HTML code is triggered to automatically access a corresponding first server, such as a website server, so as to obtain and display advertisement information, and further, the introduction of advertisement traffic is realized. The advertisement information may be displayed on the page of the browser, for example, in the form of a pop-up window or a floating window, which may be a picture or a moving picture, etc. In this embodiment, after a user opens a webpage to be browsed on, for example, a mobile phone browser, whether the malicious HTML code in the webpage is triggered to be started or not may be monitored in real time or at regular time.
In an exemplary embodiment of the disclosure, when the preset code is not started, whether the preset code related to the advertisement page request in the page is triggered to start is continuously monitored. For example, when the malicious HTML code is not started, it is continuously monitored whether the malicious HTML code in the page is triggered to be started for subsequent processing.
In step S102, when the preset code is started, detecting and determining whether a preset user operation occurs on the page at this time, and if so, sending the log information of the page to a corresponding first server.
In this example embodiment, the preset user operation may include, but is not limited to, one or more of a mouse moving operation, a mouse scroll operation, and a mouse clicking operation. The first server 202 may be a weblog collection server, but is not limited thereto, and may also be a website server, which may store a weblog.
In the event of malicious hijacking, malicious advertising traffic is generated by the execution of the implanted malicious code. This is imperceptible to the user, i.e., the user has no actual action to retrieve the advertising page. In this case, when the malicious code is automatically triggered to execute, there is essentially no action of generating a real user operation. That is, the user opens the advertisement page without perception, but the malicious code is actually executed automatically, and the user does not generate any real operation behaviors such as scrolling, clicking and the like at this time. Therefore, in the embodiment, whether the advertisement request operation is a real user behavior can be determined through technical means.
Specifically, in an exemplary embodiment of the present disclosure, the detecting and determining whether a preset user operation occurs on the page at this time may include: and detecting and judging whether the page appears through a preset first JS file to preset user operation.
It should be noted that JS (java script) is a front-end scripting language, can be executed in a browser, and can be directly embedded in an HTML page, but writing as a separate JS file facilitates separation of structure and behavior, so the JS file is adopted in this embodiment.
In this embodiment, when the logic for identifying the behavior of the real user is executed, the idea of acquiring the behavior of the real user by using the JS file is taken. As shown in fig. 3, when a user makes a browsing access on a web page 302 on a browser 301, real user behaviors such as mouse movement, clicking, scrolling and other operation behaviors are generated, which correspond to movement of a cursor 303 on the web page 302, clicking, scrolling of a scroll bar 304 and the like. And the first JS file on the web page 302 can capture this operational behavior. When malicious code in the case of traffic hijacking automatically executes an advertisement request, no operational behavior such as a mouse of a real user is generated. Therefore, when the user browses the web page 302, that is, the web page 302 is executed by the browser 301, before reporting a page log each time, first, whether a behavior such as movement of a mouse of the user or rolling of a roller exists or not can be judged through the first JS file, if the behavior occurs, an advertisement request is sent, the log is normally reported, log information is reported to the first server 202, and if the behavior does not occur, the advertisement request is sent, and the log information is reported to a second server 203, such as a malicious traffic server, which will be described below. In the embodiment, the behavior of the real user is simulated for judgment, and whether the advertisement request operation is the real user behavior is judged by means of mouse movement and mouse wheel rolling, so that the method is simple and convenient and has high processing efficiency.
In step S103, when it is detected that the preset user operation does not occur on the page, the log information of the page is sent to a second server and stored.
In this exemplary embodiment, the second server 203 may be a specially configured malicious traffic server, but is not limited thereto. In each of the above embodiments, the log information of the page may be acquired by a preset second JS file. As described above, whether a behavior such as movement of a mouse of the user or rolling of a wheel occurs is determined by the first JS file, and if the behavior does not occur, an advertisement request is sent, and log information is reported to the second server 203 such as a malicious traffic server.
In the present exemplary embodiment, it is determined in the client 201 by a technical manner whether the advertisement request operation is a real operation of the user, that is, it is indirectly determined whether the introduced advertisement traffic is malicious traffic to perform different subsequent processes, if the introduced advertisement traffic is malicious traffic, corresponding log information is sent to the malicious traffic server, but not sent to the first server 202, such as a normal log collection server, and if the introduced advertisement traffic is not malicious traffic, corresponding log information is directly sent to the first server 202. In this way, the logic of the judgment is executed in the client 201, and the judgment is not performed by the first server 202, so that the characteristics of the client 201 are effectively utilized, the huge calculation pressure burden of the server is avoided, the performance influence of relevant malicious data on the first server 202 under the condition of malicious traffic is also avoided, the stable use of the first server 202 is ensured, and the risk that the first server 202 is down due to the influence of the excessive malicious traffic on the performance of the first server 202 is reduced, so that the method can be applied to internet websites with a large number of users. Meanwhile, the scheme of the embodiment can avoid the subsequent trouble of normal data analysis caused by related malicious data, and improve the correctness of business decision making through real-time data. In addition, the relevant malicious data are independently stored in the second server 203, so that the malicious request data can be subjected to independent feature analysis conveniently, the characteristics of the malicious request data can be observed, and better response modes, measures and the like can be provided subsequently.
It should be noted that although the various steps of the methods of the present disclosure are depicted in the drawings in a particular order, this does not require or imply that these steps must be performed in this particular order, or that all of the depicted steps must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions, etc. Additionally, it will also be readily appreciated that the steps may be performed synchronously or asynchronously, e.g., among multiple modules/processes/threads.
Further, in the present exemplary embodiment, an advertisement information processing client is also provided. Referring to fig. 4, the client 400 may include an advertisement information monitoring module 401, a real user judgment module 402, and an advertisement hijacking processing module 403. Wherein:
the advertisement information monitoring module 401 is configured to monitor whether a preset code related to an advertisement page request in a webpage is triggered to be started after the webpage is opened on a client browser;
the real user determining module 402 is configured to, when the preset code is started, detect and determine whether a preset user operation occurs on the page at the time, and if so, send log information of the page to a corresponding first server;
the advertisement hijacking processing module 403 is configured to send log information of the page to a second server and store the log information when detecting that the preset user operation does not occur on the page.
In an exemplary embodiment of the present disclosure, the advertisement information monitoring module 401 may be further configured to, when the preset code is not started, continue to monitor whether the preset code related to the advertisement page request in the page is triggered to be started.
In an exemplary embodiment of the disclosure, the real user determining module 402, configured to determine whether a preset user operation occurs on the page at the time of the detection, may specifically include: and detecting and judging whether the page appears through a preset first JS file to preset user operation.
In an exemplary embodiment of the disclosure, the log information of the page may be acquired by presetting a second JS file.
In an exemplary embodiment of the disclosure, the preset code is a preset malicious code that is implanted and returned to the page after the network request is hijacked when the network request is sent to the first server through the page.
In an exemplary embodiment of the present disclosure, the preset user operation may include, but is not limited to, one or more of a mouse moving operation, a mouse wheel scrolling operation, and a mouse clicking operation. The first server may be a weblog collection server.
With regard to the client in the above embodiment, the specific manner in which each module performs operations has been described in detail in the embodiment related to the method, and will not be elaborated here.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units. The components shown as modules or units may or may not be physical units, i.e. may be located in one place or may also be distributed over a plurality of network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the wood-disclosed scheme. One of ordinary skill in the art can understand and implement it without inventive effort.
In an exemplary embodiment of the present disclosure, there is also provided a computer-readable storage medium on which a computer program is stored, which, when executed by, for example, a processor, may implement the steps of the advertisement information processing method described in any one of the above embodiments. In some possible embodiments, aspects of the present invention may also be implemented in the form of a program product comprising program code means for causing a terminal device to carry out the steps according to various exemplary embodiments of the present invention described in the above-mentioned advertising information processing method section of the present specification, when said program product is run on the terminal device.
Referring to fig. 5, a program product 500 for implementing the above method according to an embodiment of the present invention is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present invention is not limited in this regard and, in the present document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
In an exemplary embodiment of the present disclosure, an electronic device is further provided, where the electronic device may be a smart terminal such as a mobile phone, and specifically may include a processor and a memory for storing executable instructions of the processor. Wherein the processor is configured to perform the steps of the advertisement information processing method in any one of the above embodiments via execution of the executable instructions.
As will be appreciated by one skilled in the art, aspects of the present invention may be embodied as a system, method or program product. Thus, various aspects of the invention may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 600 according to this embodiment of the invention is described below with reference to fig. 6. The electronic device 600 shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 6, the electronic device 600 is embodied in the form of a general purpose computing device. The components of the electronic device 600 may include, but are not limited to: at least one processing unit 610, at least one storage unit 620, a bus 630 that connects the various system components (including the storage unit 620 and the processing unit 610), a display unit 640, and the like.
Wherein the storage unit stores program code executable by the processing unit 610 to cause the processing unit 610 to perform steps according to various exemplary embodiments of the present invention described in the advertising information processing method section above in this specification. For example, the processing unit 610 may perform the steps as shown in fig. 1.
The storage unit 620 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM)6201 and/or a cache memory unit 6202, and may further include a read-only memory unit (ROM) 6203.
The memory unit 620 may also include a program/utility 6204 having a set (at least one) of program modules 6205, such program modules 6205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 630 may be one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 600 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 600, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 600 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 650. Also, the electronic device 600 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the Internet) via the network adapter 660. The network adapter 660 may communicate with other modules of the electronic device 600 via the bus 630. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 600, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, or a network device, etc.) to execute the above advertisement information processing method according to the embodiments of the present disclosure.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (9)

1. An advertisement information processing method is applied to a client side and comprises the following steps:
after a webpage is opened on a client browser, monitoring whether a preset code related to an advertisement page request in the webpage is triggered to start or not; the preset code is a preset malicious code which is implanted and returned to the page after the network request is hijacked when the network request is sent to the first server through the page;
when the preset code is started, detecting and judging whether preset user operation occurs on the page at the moment, and if so, sending the log information of the page to the corresponding first server;
and when detecting that the preset user operation does not occur on the page, sending the log information of the page to a second server and storing the log information.
2. The method for processing advertisement information according to claim 1, wherein when the preset code is not activated, it is continuously monitored whether the preset code related to the advertisement page request in the page is activated.
3. The method for processing advertisement information according to claim 2, wherein the detecting and determining whether a preset user operation occurs on the page at the time comprises:
and detecting and judging whether the page appears through a preset first JS file to preset user operation.
4. The advertisement information processing method according to claim 3, wherein the log information of the page is collected from a preset second JS file.
5. The advertisement information processing method according to any one of claims 1 to 4, wherein the preset user operation includes one or more of a mouse moving operation, a mouse wheel scrolling operation, and a mouse clicking operation.
6. The advertisement information processing method according to claim 5, wherein the first server is a weblog collecting server.
7. An advertisement information processing client, comprising:
the advertisement information monitoring module is used for monitoring whether a preset code related to an advertisement page request in a webpage is triggered and started or not after the webpage is opened on a client browser; the preset code is a preset malicious code which is implanted and returned to the page after the network request is hijacked when the network request is sent to the first server through the page;
the real user judging module is used for detecting and judging whether preset user operation occurs on the page at the moment when the preset code is started, and if so, sending the log information of the page to the corresponding first server; and
and the advertisement hijack processing module is used for sending the log information of the page to a second server and storing the log information when detecting that the preset user operation does not appear on the page.
8. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the advertisement information processing method according to any one of claims 1 to 6.
9. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the steps of the advertising information processing method of any one of claims 1 to 6 via execution of the executable instructions.
CN201710722799.9A 2017-08-22 2017-08-22 Advertisement information processing method, client, storage medium and electronic device Active CN107483443B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710722799.9A CN107483443B (en) 2017-08-22 2017-08-22 Advertisement information processing method, client, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710722799.9A CN107483443B (en) 2017-08-22 2017-08-22 Advertisement information processing method, client, storage medium and electronic device

Publications (2)

Publication Number Publication Date
CN107483443A CN107483443A (en) 2017-12-15
CN107483443B true CN107483443B (en) 2020-06-05

Family

ID=60602095

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710722799.9A Active CN107483443B (en) 2017-08-22 2017-08-22 Advertisement information processing method, client, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN107483443B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108647284B (en) * 2018-05-03 2021-07-23 网易宝有限公司 Method and device for recording user behavior, medium and computing equipment
CN109714406B (en) * 2018-12-18 2021-04-02 网宿科技股份有限公司 Method and equipment for processing resource description file and acquiring page resource
CN110008086B (en) * 2019-04-04 2023-07-11 新浪技术(中国)有限公司 Log generation method and device and client
CN110322289A (en) * 2019-06-28 2019-10-11 百度在线网络技术(北京)有限公司 A kind of anti-cheat detection method, device, server, terminal and storage medium
CN111309574B (en) * 2020-02-17 2023-09-05 北京百度网讯科技有限公司 Information processing method, device and equipment
CN111882359B (en) * 2020-07-30 2024-03-29 北京达佳互联信息技术有限公司 Advertisement putting method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075908A (en) * 2006-11-08 2007-11-21 腾讯科技(深圳)有限公司 Method and system for accounting network click numbers
CN103377435A (en) * 2012-04-26 2013-10-30 飞拓无限信息技术(北京)有限公司 Method and system for achieving mobile advertisement recommendation
CN103390027A (en) * 2013-06-25 2013-11-13 亿赞普(北京)科技有限公司 Internet advertisement anti-spamming method and system
CN103605697A (en) * 2013-11-06 2014-02-26 北京掌阔移动传媒科技有限公司 Method for judging cheat clicking of mobile phone advertising
CN103853839A (en) * 2014-03-18 2014-06-11 北京博雅立方科技有限公司 Method and device for evaluating advertisement page malicious click suspected degree
CN106022834A (en) * 2016-05-24 2016-10-12 腾讯科技(深圳)有限公司 Advertisement against cheating method and device
CN106097000A (en) * 2016-06-02 2016-11-09 腾讯科技(深圳)有限公司 A kind of information processing method and server
CN106447383A (en) * 2016-08-30 2017-02-22 杭州启冠网络技术有限公司 Cross-time multi-dimensional abnormal data monitoring method and system
CN106469383A (en) * 2015-08-14 2017-03-01 北京国双科技有限公司 The detection method of advertisement putting quality and device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075908A (en) * 2006-11-08 2007-11-21 腾讯科技(深圳)有限公司 Method and system for accounting network click numbers
CN103377435A (en) * 2012-04-26 2013-10-30 飞拓无限信息技术(北京)有限公司 Method and system for achieving mobile advertisement recommendation
CN103390027A (en) * 2013-06-25 2013-11-13 亿赞普(北京)科技有限公司 Internet advertisement anti-spamming method and system
CN103605697A (en) * 2013-11-06 2014-02-26 北京掌阔移动传媒科技有限公司 Method for judging cheat clicking of mobile phone advertising
CN103853839A (en) * 2014-03-18 2014-06-11 北京博雅立方科技有限公司 Method and device for evaluating advertisement page malicious click suspected degree
CN106469383A (en) * 2015-08-14 2017-03-01 北京国双科技有限公司 The detection method of advertisement putting quality and device
CN106022834A (en) * 2016-05-24 2016-10-12 腾讯科技(深圳)有限公司 Advertisement against cheating method and device
CN106097000A (en) * 2016-06-02 2016-11-09 腾讯科技(深圳)有限公司 A kind of information processing method and server
CN106447383A (en) * 2016-08-30 2017-02-22 杭州启冠网络技术有限公司 Cross-time multi-dimensional abnormal data monitoring method and system

Also Published As

Publication number Publication date
CN107483443A (en) 2017-12-15

Similar Documents

Publication Publication Date Title
CN107483443B (en) Advertisement information processing method, client, storage medium and electronic device
US11489934B2 (en) Method and system for monitoring and tracking browsing activity on handled devices
US10026103B2 (en) Time-triggered advertisement replacement
CN107239389B (en) Method and device for determining user operation record in hybrid APP
US7584435B2 (en) Web usage overlays for third-party web plug-in content
US9792365B2 (en) Method and system for tracking and gathering multivariate testing data
CN107480277B (en) Method and device for collecting website logs
CN111752793A (en) System abnormity monitoring method and device, computer equipment and storage medium
CN108334641B (en) Method, system, electronic equipment and storage medium for collecting user behavior data
US9275398B1 (en) Obtaining metrics for client-side display of content
CN103036970A (en) Method and system for page frame content subscription
CN110704771B (en) Page abnormality monitoring method, system, device, electronic equipment and readable medium
US20220114269A1 (en) Page processing method, electronic apparatus and non-transitory computer-readable storage medium
CN110704772A (en) Page abnormity monitoring method, system, device, electronic equipment and computer readable medium
CN113190512A (en) Power customer behavior data analysis method based on buried point technology
CN114064144A (en) Communication plug-in unit for cross-application data acquisition and communication method
US20240037164A1 (en) Webpage display method, system and medium
CN110795651A (en) Method and device for saving front-end data and electronic equipment
CN109165372B (en) Webpage loading method, device, equipment and storage medium
JP2021170412A (en) Automatic transaction device and signage system including the same
CN112035205A (en) Data processing method, device, equipment and storage medium
US10452727B2 (en) Method and system for dynamically providing contextually relevant news based on an article displayed on a web page
CN111259381A (en) Page interaction method and device, computer readable medium and electronic equipment
CN115563423A (en) Data acquisition method and device, computer equipment and storage medium
CN111859235A (en) Webpage data acquisition method, device, equipment and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant