CN111314298B - Verification identification method and device, electronic equipment and storage medium - Google Patents

Verification identification method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111314298B
CN111314298B CN202010046609.8A CN202010046609A CN111314298B CN 111314298 B CN111314298 B CN 111314298B CN 202010046609 A CN202010046609 A CN 202010046609A CN 111314298 B CN111314298 B CN 111314298B
Authority
CN
China
Prior art keywords
browser
server
information
simulated
verification code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010046609.8A
Other languages
Chinese (zh)
Other versions
CN111314298A (en
Inventor
徐鸣辉
柳超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jindi Technology Co Ltd
Original Assignee
Beijing Jindi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jindi Technology Co Ltd filed Critical Beijing Jindi Technology Co Ltd
Priority to CN202010046609.8A priority Critical patent/CN111314298B/en
Publication of CN111314298A publication Critical patent/CN111314298A/en
Application granted granted Critical
Publication of CN111314298B publication Critical patent/CN111314298B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Abstract

The embodiment of the disclosure discloses a verification identification method and device, electronic equipment and a storage medium, wherein the verification identification method comprises the following steps: generating a simulation browser; when the simulated browser is used for accessing the server, fingerprint information of the simulated browser is generated and sent to the server; responding to that the fingerprint information of the simulated browser passes the server verification, sending a data acquisition request through a data acquisition interface webpage returned by the server by using the simulated browser, simulating the operation behavior information of the user and sending the operation behavior information to the server so as to receive a request result data webpage returned by the server by using the simulated browser after the operation behavior information of the user passes the server verification. The embodiment of the disclosure can achieve the purpose of rapidly synchronizing mass data, and is beneficial to acquiring the latest enterprise information from different source websites in real time so as to keep synchronization with the data of the source network.

Description

Verification identification method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to internet technologies, and in particular, to a verification and identification method and apparatus, an electronic device, and a storage medium.
Background
With the development of socio-economic and scientific technology, the general situation of an enterprise (e.g., the number, establishment, cancellation, etc. of the enterprise) and the individual operating conditions of each enterprise (e.g., corporate shareholders, registered funds, registered addresses, corporate background, judicial risks, corporate development, operating conditions, intellectual property, etc.) change every day. The method has important significance for comprehensively understanding enterprise information of an enterprise in the aspects of enterprise cooperation, commodity transaction, project recruitment, financing, investment and the like. With the popularization of the internet, enterprise information sources of enterprises are numerous, including: company reports, government announcements, research reports, industrial and commercial administration websites, massive news, social media information and the like are large in information scale and rich in sources, and enterprise managers and marketers need to read a large amount of enterprise information from different information sources every day and obtain useful information from the enterprise information, so that the latest enterprise information needs to be obtained from different sources in real time to be summarized to form latest summarized data.
At present, in order to prevent hackers from repeatedly registering IDs, logging in websites, and repeatedly reading and writing website databases on websites using programs, which causes resource shortage of website servers and affects legal access of other normal users, and reduce the possibility that website super administrator accounts or common legal user accounts are deciphered, a website usually adopts a character verification technology to perform access verification on users, so that users input correct verification codes to ensure that current access is from one user rather than a machine.
In the process of implementing the present disclosure, through research, the inventors of the present disclosure found that, since the latest enterprise information needs to be obtained from different source websites (e.g., industrial and commercial websites) in real time to keep synchronization with data of a source network, and the amount of the enterprise information data that needs to be obtained from the source network each time is huge, after each source website adopts a character verification technique to perform access verification on a user, if each piece of enterprise information is read by accessing the source network through the user each time, a large amount of labor and time costs are required to be consumed, and the efficiency is low, and therefore, an efficient manner is urgently needed to help to complete quick synchronization of the enterprise information data through network access verification.
Disclosure of Invention
The embodiment of the disclosure provides a technical scheme for assisting identification and verification, so as to help to realize quick access of website data through network access and verification.
In one aspect of the embodiments of the present disclosure, a verification identification method is provided, including:
generating a simulation browser;
when the simulated browser is used for accessing the server, fingerprint information of the simulated browser is generated and sent to the server;
responding to that the fingerprint information of the simulated browser passes the server verification, sending a data acquisition request through a data acquisition interface webpage returned by the server by using the simulated browser, simulating the operation behavior information of the user and sending the operation behavior information to the server, so that the request result data webpage returned by the server is received by using the simulated browser after the operation behavior information of the user passes the server verification.
Optionally, in the method of any embodiment of the present disclosure, the generating a simulation browser includes:
simulating a virtual browser running environment;
acquiring a detection function from the real interactive data of the browser and the server;
simulating components and functions required by the real browser;
simulating the detection function under the component and function environment required by the real browser and executing to obtain a correct parameter value;
storing the correct parameter values as parameters of the simulated browser;
and obtaining the simulated browser based on the browser running environment, the components and the functions and the parameters of the simulated browser.
Optionally, in the method according to any embodiment of the present disclosure, the simulating the detection function and executing the detection function in an environment of a component and a function required by the real browser to obtain a correct parameter value includes:
simulating the detection function under the component and function environment required by the real browser, and executing the detection function;
responding to the abnormity in the execution process of the detection function, adjusting the value of the input parameter of the detection function, and re-executing the detection function;
and in response to that no abnormity occurs in the execution process of the detection function, taking the value of the input parameter of the detection function without abnormity in the execution process as a correct parameter value.
Optionally, in the method according to any embodiment of the present disclosure, when the server is accessed by using the simulated browser, generating fingerprint information of the simulated browser and sending the fingerprint information to the server includes:
determining the information of the simulation browser used at this time based on the real browser information collected in advance;
when the simulated browser is used for accessing the server, encryption calculation is carried out on the simulated browser information used at this time by using a browser encryption algorithm, and fingerprint information of the simulated browser is obtained;
and sending the fingerprint information of the simulated browser to the server.
Optionally, in the method of any embodiment of the present disclosure, the browser information includes any one or more of: browser size information, computer system information, network IP used, proxy IP used, webpage canvas, plug-ins used, browser font, browser language, time to open the browser.
Optionally, in the method according to any embodiment of the present disclosure, the simulating operation behavior information of the user and sending the operation behavior information to the server includes:
simulating the track information of the mouse movement of the user and the keyboard operation information by a simulation algorithm; the operation behavior information of the user comprises: track information of user mouse movement and keyboard operation information;
and sending the track information of the mouse movement of the user and the keyboard operation information to the server.
Optionally, in the method of any embodiment of the present disclosure, the method further includes:
responding to the situation that the operation behavior information of the user is not verified by the server, and receiving a verification code picture returned by the server by using the simulation browser;
identifying the position and content of each character in the verification code picture;
determining the sequencing result of all characters in the verification code picture;
generating simulated moving tracks of all the characters based on the sorting result, and sequentially clicking each character in the verification code picture based on the simulated moving tracks;
and encrypting the position and the click position of each character in the verification code picture and the simulated moving track by using a browser encryption algorithm and then sending the encrypted positions and the click position and the simulated moving track to the server.
Optionally, in the method according to any embodiment of the present disclosure, the identifying the position and the content of each character in the verification code picture includes:
extracting and classifying features of the verification code picture, and obtaining characters and positions in the verification code picture based on the classification result;
and identifying the content of the characters in the verification code picture to obtain the content of each character in the verification code picture.
Optionally, in the method according to any embodiment of the present disclosure, the determining a result of sorting all characters in the verification code picture includes:
acquiring all arrangement sequences of all characters in the verification code picture according to the content of each character in the verification code picture;
respectively determining the probability value of each sequencing order in all the sequencing orders as a common expression pair;
and selecting the sorting sequence with the maximum probability value as the sorting result of all the characters in the verification code picture.
Optionally, in the method according to any embodiment of the present disclosure, after the sending the position and the click position of each character in the verification code picture and the simulated movement trajectory to the server, the method further includes:
and responding to the position and the click position of each character in the verification code picture and the verification of the simulated moving track through the server, and receiving a request result data webpage returned by the server by using the simulated browser.
In another aspect of the disclosed embodiments, there is provided a verification identification apparatus, including:
the first simulation module is used for generating a simulation browser;
the first generation module is used for generating the fingerprint information of the simulated browser when the simulated browser is used for accessing the server;
the sending module is used for sending the fingerprint information of the simulation browser to a server; sending the operation behavior information of the user to the server;
the first acquisition module is used for responding to the verification that the fingerprint information of the simulated browser passes through the server, and sending a data acquisition request through a data acquisition interface webpage returned by the server by using the simulated browser;
and the second simulation module is used for simulating the operation behavior information of the user and sending the operation behavior information to the server through the sending module so as to receive the request result data webpage returned by the server by using the simulation browser after the operation behavior information of the user passes the verification of the server.
Optionally, in the apparatus according to any embodiment of the present disclosure, the first simulation module includes:
the first simulation unit is used for simulating a virtual browser running environment;
the first acquisition unit is used for acquiring a detection function from the interactive data of a real browser and a server;
the second simulation unit is used for simulating components and functions required by the real browser;
the third simulation unit is used for simulating and executing the detection function under the component and function environment required by the real browser to obtain a correct parameter value;
the storage unit is used for storing the correct parameter value as the parameter of the simulation browser; the simulation browser comprises: the browser operating environment, the components and functions, and the parameters of the simulated browser.
Optionally, in the apparatus according to any embodiment of the present disclosure, the third analog unit is specifically configured to:
simulating the detection function under the component and function environment required by the real browser, and executing the detection function;
responding to the abnormity in the execution process of the detection function, adjusting the value of the input parameter of the detection function, and re-executing the detection function;
and in response to that no abnormity occurs in the execution process of the detection function, taking the value of the input parameter of the detection function without abnormity in the execution process as a correct parameter value.
Optionally, in the apparatus according to any embodiment of the present disclosure, the first generating module includes:
the first determining unit is used for determining the used simulation browser information based on the pre-collected real browser information;
and the encryption unit is used for carrying out encryption calculation on the information of the simulation browser used at this time by using a browser encryption algorithm when the simulation browser is used for accessing the server, so as to obtain the fingerprint information of the simulation browser.
Optionally, in an apparatus according to any embodiment of the present disclosure, the browser information includes any one or more of the following: browser size information, computer system information, network IP used, proxy IP used, webpage canvas, plug-ins used, browser font, browser language, time to open the browser.
Optionally, in the apparatus according to any embodiment of the present disclosure, the second simulation module is specifically configured to:
simulating the track information of the mouse movement of the user and the keyboard operation information by a simulation algorithm; the operation behavior information of the user comprises: track information of the user's mouse movement and keyboard operation information.
Optionally, in the apparatus according to any embodiment of the present disclosure, the apparatus further includes:
the receiving module is used for responding that the operation behavior information of the user is not verified by the server, and receiving a verification code picture returned by the server by using the simulation browser;
the identification module is used for identifying the position and the content of each character in the verification code picture;
the determining module is used for determining the sequencing results of all the characters in the verification code picture;
the second generation module is used for generating simulated moving tracks of all the characters based on the sorting result and sequentially clicking each character in the verification code picture based on the simulated moving tracks;
the encryption module is used for encrypting the position and the click position of each character in the verification code picture and the simulated moving track by utilizing a browser encryption algorithm;
the sending module is further configured to send the position and the click position of each character in the encrypted verification code picture and the simulated movement track to the server.
Optionally, in the apparatus of any embodiment of the present disclosure, the identification module includes:
the image processing unit is used for extracting and classifying the characteristics of the verification code picture and obtaining characters and positions in the verification code picture based on the classification result;
and the identification unit is used for identifying the content of the characters in the verification code picture to obtain the content of each character in the verification code picture.
Optionally, in the apparatus of any embodiment of the present disclosure, the determining module includes:
the second acquisition unit is used for acquiring all the arrangement sequences of all the characters in the verification code picture according to the content of each character in the verification code picture;
a second determining unit, configured to determine probability values that all the sorting orders are common expression pairs respectively;
and the selecting unit is used for selecting the sequencing sequence with the maximum probability value as the sequencing result of all the characters in the verification code picture.
Optionally, in the apparatus according to any embodiment of the present disclosure, the receiving module is further configured to receive, by using the simulated browser, a request result data webpage returned by the server in response to the position and the click position of each character in the verification code picture and the verification that the simulated moving track passes through the server.
In another aspect of the disclosed embodiments, an electronic device is provided, including:
a memory for storing a computer program;
a processor, configured to execute the computer program stored in the memory, and when the computer program is executed, implement the verification identification method according to any of the above embodiments of the present disclosure.
In a further aspect of the embodiments of the present disclosure, a computer-readable storage medium is provided, on which a computer program is stored, and the computer program, when executed by a processor, implements the method for verifying identification according to any of the above embodiments of the present disclosure.
Based on the verification identification method and apparatus, the electronic device, and the storage medium provided by the above embodiments of the present disclosure, a simulation browser may be generated first, when the simulation browser is used to access the server, fingerprint information of the simulation browser is generated and sent to the server, when the fingerprint information of the simulation browser passes through the server verification, a data acquisition request is sent through a data acquisition interface webpage returned by the server by using the simulation browser, and operation behavior information of a user is simulated and sent to the server, so that after the operation behavior information of the user passes through the server verification, a request result data webpage returned by the server is received by using the simulation browser. The embodiment of the disclosure can simulate real browser and user behaviors to quickly pass through the verification of the server to acquire the request result data, can realize the purpose of quickly synchronizing mass data, is beneficial to acquiring the latest enterprise information from different source websites (such as industrial and commercial websites) in real time to keep synchronization with the data of a source network, and collects the latest enterprise information from different sources to form the latest collected data.
The technical solution of the present disclosure is further described in detail by the accompanying drawings and examples.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure.
The present disclosure may be more clearly understood from the following detailed description, taken with reference to the accompanying drawings, in which:
FIG. 1 is a flow chart of one embodiment of a verification identification method of the present disclosure.
FIG. 2 is a flow diagram of one embodiment of generating a simulated browser in an embodiment of the present disclosure.
Fig. 3 is a flowchart of an embodiment of generating fingerprint information of a simulated browser and sending the fingerprint information to a server according to the embodiment of the present disclosure.
Fig. 4 is a flowchart of an embodiment of simulating operation behavior information of a user and sending the operation behavior information to a server in the embodiment of the present disclosure.
FIG. 5 is a flow chart of another embodiment of a verification identification method of the present disclosure.
Fig. 6 is a diagram of an example of a verification code picture in an embodiment of the disclosure.
Fig. 7 is a schematic structural diagram of an embodiment of the verification and identification device of the present disclosure.
Fig. 8 is a schematic structural diagram of another embodiment of the verification identification device of the present disclosure.
Fig. 9 is a schematic structural diagram of an embodiment of an application of the electronic device of the present disclosure.
Detailed Description
Various exemplary embodiments of the present disclosure will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless specifically stated otherwise.
It will be understood by those of skill in the art that the terms "first," "second," and the like in the embodiments of the present disclosure are used merely to distinguish one element from another, and are not intended to imply any particular technical meaning, nor is the necessary logical order between them.
It is also understood that in embodiments of the present disclosure, "a plurality" may refer to two or more and "at least one" may refer to one, two or more.
It is also to be understood that any reference to any component, data, or structure in the embodiments of the disclosure, may be generally understood as one or more, unless explicitly defined otherwise or stated otherwise.
In addition, the term "and/or" in the present disclosure is only one kind of association relationship describing an associated object, and means that three kinds of relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" in the present disclosure generally indicates that the former and latter associated objects are in an "or" relationship.
It should also be understood that the description of the various embodiments of the present disclosure emphasizes the differences between the various embodiments, and the same or similar parts may be referred to each other, so that the descriptions thereof are omitted for brevity.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
The disclosed embodiments may be applied to electronic devices such as terminal devices, computer systems, servers, etc., which are operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of well known terminal devices, computing systems, environments, and/or configurations that may be suitable for use with electronic devices, such as terminal devices, computer systems, servers, and the like, include, but are not limited to: personal computer systems, server computer systems, thin clients, thick clients, hand-held or laptop devices, microprocessor-based systems, set-top boxes, programmable consumer electronics, networked personal computers, minicomputer systems, mainframe computer systems, distributed cloud computing environments that include any of the above, and the like.
Electronic devices such as terminal devices, computer systems, servers, etc. may be described in the general context of computer system-executable instructions, such as program modules, being executed by a computer system. Generally, program modules may include routines, programs, objects, components, logic, data structures, etc. that perform particular tasks or implement particular abstract data types. The computer system/server may be practiced in distributed cloud computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed cloud computing environment, program modules may be located in both local and remote computer system storage media including memory storage devices.
FIG. 1 is a flow chart of one embodiment of a verification identification method of the present disclosure. As shown in fig. 1, the verification identification method of this embodiment includes:
and 102, generating a simulation browser.
When the server of the target website is accessed for the first time, the server first judges whether the server is accessed through a normal browser or a web crawler, and does not directly return a normal html (Hypertext Markup Language) webpage requesting access. With the present operation 102, a simulated browser may be generated to simulate a real browser to access a server of a target website.
In some possible implementations, the simulated browser can be generated by simulating a virtual browser execution environment, components and functions required for the real browser to execute, and correct parameter values.
104, when the server is accessed by the simulated browser, generating fingerprint information of the simulated browser and sending the fingerprint information to the server.
And 106, responding to that the fingerprint information of the simulated browser passes the server verification, sending a data acquisition request through a data acquisition interface webpage returned by the server, simulating the operation behavior information of the user and sending the operation behavior information to the server, so that after the operation behavior information of the user passes the server verification, the simulated browser is used for receiving a request result data webpage returned by the server.
The request result data is read from the request result data webpage returned by the server, so that the real-time synchronization with the data in the server can be maintained. The request result data in the embodiment of the present disclosure may be some enterprise information data, user data, and the like, which is not limited by the embodiment of the present disclosure.
Based on the verification identification method provided by the above embodiment of the present disclosure, a simulation browser may be generated first, when the simulation browser is used to access a server, fingerprint information of the simulation browser is generated and sent to the server, when the fingerprint information of the simulation browser passes the server verification, a data acquisition request is sent through a data acquisition interface webpage returned by the server by using the simulation browser, and operation behavior information of a user is simulated and sent to the server, so that after the operation behavior information of the user passes the server verification, a request result data webpage returned by the server is received by using the simulation browser. The embodiment of the disclosure can simulate real browser and user behaviors to quickly pass through the verification of the server to acquire the request result data, can realize the purpose of quickly synchronizing mass data, is beneficial to acquiring the latest enterprise information from different source websites (such as industrial and commercial websites) in real time to keep synchronization with the data of a source network, and collects the latest enterprise information from different sources to form the latest collected data.
FIG. 2 is a flow diagram of one embodiment of generating a simulated browser in an embodiment of the present disclosure. As shown in fig. 2, in some possible implementations, operation 102 may include:
1021, simulating a virtual browser running environment.
For example, a Virtual js (JavaScript programming language) browser execution environment is simulated by vm (Virtual Machine).
1022, the detection function is obtained from the interaction data of the real browser and the server.
Because the real interactive data of the browser and the server is encrypted data, a browser encryption algorithm can be reversely compiled in advance, the browser encryption algorithm is used for decryption, a key character string in the encrypted data is extracted, and the value of a character (js _ source) in the key character string is matched, so that the detection function can be obtained.
1023, simulating the components and functions required by the real browser.
The components and functions required by the real browser may include, but are not limited to: a window object, a setTimeout function, an addEventListener function, an attevalue function, a document object, a cookie object, and the like. Those skilled in the art will appreciate that the components and functions required for the real browser to run can be determined according to the current real browser, and are not limited to the description of the embodiment.
And 1024, simulating and executing a detection function under the component and function environment required by the real browser to obtain a correct parameter value.
In some optional examples, in operation 1024, a detection function may be simulated under the environment of components and functions required by the real browser, and executed; responding to the abnormity in the execution process of the detection function, adjusting the value of the input parameter of the detection function, and then re-executing the detection function until the abnormity does not occur in the execution process of the detection function, wherein the value of the input parameter of the detection function is the correct parameter value; and in response to that no abnormity occurs in the execution process of the detection function, taking the value of the input parameter of the detection function without abnormity in the execution process as a correct parameter value.
In a normal browser environment, in order to distinguish a normal browser or a crawler, it is usually detected whether an exception is to be handled by deliberately throwing some exception (e.g., error message) by a detection function, and the normal browser can handle the exception. Specifically, when an abnormality occurs in the execution process of executing the detection function, the detection function captures all abnormal conditions, modifies the value of the input parameter of the execution function, and executes the detection function again; the operation is executed in a circulating manner until the detection function is not abnormal in the execution process, and the execution of the detection function is finished; if no abnormity exists in the execution process of executing the detection function, the execution of the detection function is directly ended, and the value of the input parameter of the detection function is the correct parameter value.
In the embodiment of the disclosure, when an abnormality occurs in the execution process of the detection function, the abnormality can be simulated and processed (the value of the input parameter of the detection function is adjusted and the detection function is re-executed), so that through the detection of the browser, the correct parameter value when the abnormality is processed is obtained and used as the subsequent working parameter value of the simulated browser, and the simulated browser carries the working parameter value when working.
1025, storing the correct parameter value as the parameter of the simulated browser so as to be convenient for carrying the correct parameter value when the subsequent simulated browser works.
And obtaining the simulated browser based on the browser running environment, the components and the functions and the parameters of the simulated browser.
Based on the embodiment, a simulated browser can be generated to simulate a real browser, so that links are detected through the browser of the server.
Fig. 3 is a flowchart of an embodiment of generating fingerprint information of a simulated browser and sending the fingerprint information to a server according to the embodiment of the present disclosure. As shown in fig. 3, in some possible implementations, operation 104 may include:
1041, determining the information of the simulated browser used this time based on the real browser information collected in advance.
The browser information may include, but is not limited to, any one or more of the following items: browser size information, computer system information, network IP used, proxy IP used, web canvas (e.g., canvas2DFP, canvas3DFP, etc.), plug-ins used, browser font, browser language, time to open the browser, etc.
1042, when the simulated browser is used to access the server, the browser encryption algorithm which is reversely compiled in advance is used to perform encryption calculation on the simulated browser information used this time, so as to obtain the fingerprint information of the simulated browser.
1043, sending the fingerprint information of the simulated browser to the server.
When accessing a website homepage of the server, the server performs environment detection of the browser, needs some corresponding browser information, and allows access to the server only after the environment detection of the browser is passed. In the embodiment of the present disclosure, relevant information of a real browser may be collected in advance, and then a group of random browser information that matches with each other is determined from the pre-collected real browser information as simulated browser information used this time based on a preset manner, for example, in a random calculation manner, and then the simulated browser information used this time is encrypted and calculated through a reverse-compiled browser encryption algorithm to obtain fingerprint information of the simulated browser, and the fingerprint information is sent to a server, so that the environment of the simulated browser is verified through the server.
Fig. 4 is a flowchart of an embodiment of simulating operation behavior information of a user and sending the operation behavior information to a server in the embodiment of the present disclosure. As shown in fig. 4, in some possible implementations, the simulating and sending the operation behavior information of the user to the server in operation 106 may include:
1061, simulating the track information of the mouse movement and the keyboard operation information by a simulation algorithm.
Wherein the operation behavior information of the user comprises: track information of the user's mouse movement and keyboard operation information.
1062, sending the simulated track information of the user mouse movement and the keyboard operation information to the server.
In the process that a user opens a page, normal mouse movement and keyboard operation usually occur, and a crawler does not.
FIG. 5 is a flow chart of another embodiment of a verification identification method of the present disclosure. As shown in fig. 5, on the basis of the above embodiment of the present disclosure, the method further includes:
and 108, in response to that the operation behavior information of the user is not verified by the server, receiving a verification code picture returned by the server by using the simulation browser.
As shown in fig. 6, which is an exemplary diagram of a verification code picture in the embodiment of the present disclosure, the verification code included therein is four characters: attract people to win victory.
The location and content of each character in the captcha picture is identified 110, for example, using image processing techniques.
112, the result of ordering all the characters in the captcha picture is determined, for example, using deep learning techniques.
And 114, generating simulated moving tracks of all the characters based on the sequencing result, and sequentially clicking each character in the verification code picture based on the simulated moving tracks.
And 116, encrypting the position and the click position of each character in the verification code picture and the simulated moving track by using a browser encryption algorithm, and then sending the encrypted positions and the click position and the simulated moving track to a server.
In the existing character checking technology, a website of a server usually provides a picture (namely an authentication code picture) containing random character strings, a user must read the character strings and submit the character strings together with a user-created form such as a login form or a posting form, if the user is the user, the characters in the picture can be easily read, but if the user is a client attack code or a crawler, the character strings in the picture are difficult to identify, and the current access can be ensured to come from one person rather than a machine.
When the operation behavior information of the user is not verified by the server, the server of the target website is judged to be accessed by the server as an extraordinary user (for example, crawler access), and whether the access behavior is the user access behavior is further verified by the verification code picture.
Optionally, after the operation 116, the method may further include:
in response to the verification that the position and the click position of each character in the verification code picture and the simulated movement track pass the server verification, operation 118 is performed, and the simulated browser is utilized to receive the request result data webpage returned by the server. Otherwise, if any of the positions, the click positions and the simulated moving tracks of the characters in the verification code picture is not verified by the server, the server does not return a request result data webpage or return an error response message.
In some possible implementations, in operation 110, feature extraction and classification may be performed on the verification code picture by using an image processing technology, and characters and positions in the verification code picture are obtained based on a classification result; and then, carrying out content identification on the characters in the verification code picture by utilizing a natural language processing technology to obtain the content of each character in the verification code picture.
In some possible implementations, in operation 112, all the arrangement orders of all the characters in the verification code picture may be obtained according to the content of each character in the verification code picture; then, respectively determining the probability value of each sequencing order in all the sequencing orders as a common expression pair by utilizing a deep learning technology; and further selecting the sorting sequence with the maximum probability value as the sorting result of all characters in the verification code picture.
In the embodiment of the disclosure, a large number of phrases, idioms and the like can be learned through a deep learning technology, so that the arrangement sequence of each character can be determined; in addition, real tracks among characters in a large number of verification code pictures can be learned through a deep learning technology, and a track generation algorithm is continuously optimized to be more fitted with the real tracks, so that simulated moving tracks of all the characters generated based on a sequencing result are more real, and verification is achieved through a server.
The embodiment of the disclosure provides a behavioral verification and identification scheme, which combines a browser environment, a browser fingerprint, a user operation behavior and a language cognition ability, utilizes a deep learning technology, an image processing technology, a natural language technology and the like, and continuously optimizes through big data analysis, thereby accurately providing a verification result.
Any of the verification identification methods provided by the embodiments of the present disclosure may be performed by any suitable device having data processing capabilities, including but not limited to: terminal equipment, a server and the like. Alternatively, any of the verification identification methods provided by the embodiments of the present disclosure may be executed by a processor, for example, the processor may execute any of the verification identification methods mentioned by the embodiments of the present disclosure by calling a corresponding instruction stored in a memory. And will not be described in detail below.
Those of ordinary skill in the art will understand that: all or part of the steps for implementing the method embodiments may be implemented by hardware related to program instructions, and the program may be stored in a computer readable storage medium, and when executed, the program performs the steps including the method embodiments; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Fig. 7 is a schematic structural diagram of an embodiment of the verification and identification device of the present disclosure. The verification identification device of this embodiment can be used to implement the above verification identification method embodiments of the present disclosure. As shown in fig. 7, the apparatus of this embodiment includes: the device comprises a first simulation module, a first generation module, a sending module, a first acquisition module and a second simulation module. Wherein:
the first simulation module is used for generating a simulation browser.
And the first generation module is used for generating the fingerprint information of the simulated browser when the simulated browser is used for accessing the server.
The sending module is used for sending the fingerprint information of the simulation browser to a server; and sending the operation behavior information of the user to the server.
And the first acquisition module is used for responding that the fingerprint information of the simulated browser passes the server verification and sending a data acquisition request through a data acquisition interface webpage returned by the server by using the simulated browser.
And the second simulation module is used for simulating the operation behavior information of the user and sending the operation behavior information to the server through the sending module so as to receive the request result data webpage returned by the server by using the simulation browser after the operation behavior information of the user passes the verification of the server.
Based on the verification identification device provided by the above embodiment of the present disclosure, a simulation browser may be generated first, when the simulation browser is used to access the server, fingerprint information of the simulation browser is generated and sent to the server, when the fingerprint information of the simulation browser passes the server verification, a data acquisition request is sent through a data acquisition interface webpage returned by the server by using the simulation browser, and operation behavior information of a user is simulated and sent to the server, so that after the operation behavior information of the user passes the server verification, a request result data webpage returned by the server is received by using the simulation browser. The embodiment of the disclosure can simulate real browser and user behaviors to quickly pass through the verification of the server to acquire the request result data, can realize the purpose of quickly synchronizing mass data, is beneficial to acquiring the latest enterprise information from different source websites (such as industrial and commercial websites) in real time to keep synchronization with the data of a source network, and collects the latest enterprise information from different sources to form the latest collected data.
In some possible implementations, the first simulation module includes: the first simulation unit is used for simulating a virtual browser running environment;
the first acquisition unit is used for acquiring a detection function from the interactive data of a real browser and a server; the second simulation unit is used for simulating components and functions required by the real browser; the third simulation unit is used for simulating and executing the detection function under the component and function environment required by the real browser to obtain a correct parameter value; the storage unit is used for storing the correct parameter value as the parameter of the simulation browser; the simulation browser comprises: the browser operating environment, the components and functions, and the parameters of the simulated browser.
In some optional examples, the third analog unit is specifically configured to: simulating the detection function under the component and function environment required by the real browser, and executing the detection function; responding to the abnormity in the execution process of the detection function, adjusting the value of the input parameter of the detection function, and re-executing the detection function; and in response to that no abnormity occurs in the execution process of the detection function, taking the value of the input parameter of the detection function without abnormity in the execution process as a correct parameter value.
In some possible implementations, the first generating module includes: the first determining unit is used for determining the used simulation browser information based on the pre-collected real browser information; and the encryption unit is used for carrying out encryption calculation on the information of the simulation browser used at this time by using a browser encryption algorithm when the simulation browser is used for accessing the server, so as to obtain the fingerprint information of the simulation browser.
In some optional examples, the browser information may include, but is not limited to, any one or more of: browser size information, computer system information, network IP used, proxy IP used, webpage canvas, plug-ins used, browser font, browser language, time to open the browser, etc.
In some possible implementation manners, the second simulation module is specifically configured to: simulating the track information of the mouse movement of the user and the keyboard operation information by a simulation algorithm; the operation behavior information of the user comprises: track information of the user's mouse movement and keyboard operation information.
Fig. 8 is a schematic structural diagram of another embodiment of the verification identification device of the present disclosure. As shown in fig. 8, compared with the embodiment shown in fig. 7, the authentication identification apparatus of this embodiment further includes: the device comprises a receiving module, an identification module, a determination module, a second generation module and an encryption module. Wherein:
and the receiving module is used for receiving the verification code picture returned by the server by utilizing the simulation browser in response to the condition that the operation behavior information of the user is not verified by the server.
And the identification module is used for identifying the position and the content of each character in the verification code picture by using an image processing technology.
And the determining module is used for determining the sequencing result of all the characters in the verification code picture by utilizing a deep learning technology.
And the second generation module is used for generating simulated moving tracks of all the characters based on the sequencing result and sequentially clicking each character in the verification code picture based on the simulated moving tracks.
And the encryption module is used for encrypting the position and the click position of each character in the verification code picture and the simulated moving track by utilizing a browser encryption algorithm.
Correspondingly, in this embodiment, the sending module is further configured to send the position and the click position of each character in the encrypted verification code picture, and the simulated movement track to the server.
In some possible implementations, the identification module includes: the image processing unit is used for extracting and classifying the characteristics of the verification code picture by utilizing an image processing technology, and obtaining characters and positions in the verification code picture based on the classification result; and the identification unit is used for identifying the content of the characters in the verification code picture by utilizing a natural language processing technology to obtain the content of each character in the verification code picture.
In some possible implementations, the determining module includes: the second acquisition unit is used for acquiring all the arrangement sequences of all the characters in the verification code picture according to the content of each character in the verification code picture; the second determining unit is used for respectively determining the probability value of each sequencing order in all the sequencing orders as a common expression pair by utilizing a deep learning technology; and the selecting unit is used for selecting the sequencing sequence with the maximum probability value as the sequencing result of all the characters in the verification code picture.
In addition, in the verification identification apparatus of still another embodiment, the receiving module is further configured to receive, by using the simulated browser, a request result data webpage returned by the server in response to that the position and the click position of each character in the verification code picture and the simulated moving track are verified by the server.
In addition, an embodiment of the present disclosure also provides an electronic device, including:
a memory for storing a computer program;
a processor, configured to execute the computer program stored in the memory, and when the computer program is executed, implement the verification identification method according to any of the above embodiments of the present disclosure.
In addition, an embodiment of the present disclosure further provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the computer program implements the verification identification method according to any one of the above embodiments of the present disclosure.
Fig. 9 is a schematic structural diagram of an embodiment of an application of the electronic device of the present disclosure. Next, an electronic apparatus according to an embodiment of the present disclosure is described with reference to fig. 9. The electronic device may be either or both of the first device and the second device, or a stand-alone device separate from them, which stand-alone device may communicate with the first device and the second device to receive the acquired input signals therefrom.
As shown in fig. 9, the electronic device includes one or more processors and memory.
The processor may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in the electronic device to perform desired functions.
The memory may include one or more computer program products that may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, Random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, Read Only Memory (ROM), hard disk, flash memory, etc. One or more computer program instructions may be stored on the computer-readable storage medium and executed by a processor to implement the authentication identification methods of the various embodiments of the present disclosure described above and/or other desired functions.
In one example, the electronic device may further include: an input device and an output device, which are interconnected by a bus system and/or other form of connection mechanism (not shown).
The input device may also include, for example, a keyboard, a mouse, and the like.
The output device may output various information including the determined distance information, direction information, and the like to the outside. The output devices may include, for example, a display, speakers, a printer, and a communication network and remote output devices connected thereto, among others.
Of course, for simplicity, only some of the components of the electronic device relevant to the present disclosure are shown in fig. 9, omitting components such as buses, input/output interfaces, and the like. In addition, the electronic device may include any other suitable components, depending on the particular application.
In addition to the above methods and apparatus, embodiments of the present disclosure may also be a computer program product comprising computer program instructions which, when executed by a processor, cause the processor to perform the steps in the method of authenticated identification according to various embodiments of the present disclosure described in the above section of this specification.
The computer program product may write program code for carrying out operations for embodiments of the present disclosure in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server.
Furthermore, embodiments of the present disclosure may also be a computer-readable storage medium having stored thereon computer program instructions which, when executed by a processor, cause the processor to perform the steps in the method of authenticated identification according to various embodiments of the present disclosure described in the above section of this specification.
The computer-readable storage medium may take any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may include, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The foregoing describes the general principles of the present disclosure in conjunction with specific embodiments, however, it is noted that the advantages, effects, etc. mentioned in the present disclosure are merely examples and are not limiting, and they should not be considered essential to the various embodiments of the present disclosure. Furthermore, the foregoing disclosure of specific details is for the purpose of illustration and description and is not intended to be limiting, since the disclosure is not intended to be limited to the specific details so described.
In the present specification, the embodiments are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same or similar parts in the embodiments are referred to each other. For the system embodiment, since it basically corresponds to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The block diagrams of devices, apparatuses, systems referred to in this disclosure are only given as illustrative examples and are not intended to require or imply that the connections, arrangements, configurations, etc. must be made in the manner shown in the block diagrams. These devices, apparatuses, devices, systems may be connected, arranged, configured in any manner, as will be appreciated by those skilled in the art. Words such as "including," "comprising," "having," and the like are open-ended words that mean "including, but not limited to," and are used interchangeably therewith. The words "or" and "as used herein mean, and are used interchangeably with, the word" and/or, "unless the context clearly dictates otherwise. The word "such as" is used herein to mean, and is used interchangeably with, the phrase "such as but not limited to".
The methods and apparatus of the present disclosure may be implemented in a number of ways. For example, the methods and apparatus of the present disclosure may be implemented by software, hardware, firmware, or any combination of software, hardware, and firmware. The above-described order for the steps of the method is for illustration only, and the steps of the method of the present disclosure are not limited to the order specifically described above unless specifically stated otherwise. Further, in some embodiments, the present disclosure may also be embodied as programs recorded in a recording medium, the programs including machine-readable instructions for implementing the methods according to the present disclosure. Thus, the present disclosure also covers a recording medium storing a program for executing the method according to the present disclosure.
It is also noted that in the devices, apparatuses, and methods of the present disclosure, each component or step can be decomposed and/or recombined. These decompositions and/or recombinations are to be considered equivalents of the present disclosure.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the disclosure. Thus, the present disclosure is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, this description is not intended to limit embodiments of the disclosure to the form disclosed herein. While a number of example aspects and embodiments have been discussed above, those of skill in the art will recognize certain variations, modifications, alterations, additions and sub-combinations thereof.

Claims (19)

1. A method of authenticating an identification, comprising:
generating a simulation browser;
when the simulated browser is used for accessing a server, generating fingerprint information of the simulated browser and sending the fingerprint information to the server;
responding to that the fingerprint information of the simulated browser passes the server verification, sending a data acquisition request through a data acquisition interface webpage returned by the server by using the simulated browser, simulating the operation behavior information of the user and sending the operation behavior information to the server, so that the request result data webpage returned by the server is received by using the simulated browser after the operation behavior information of the user passes the server verification.
2. The method of claim 1, wherein generating the simulated browser comprises:
simulating a virtual browser running environment;
acquiring a detection function from the real interactive data of the browser and the server;
simulating components and functions required by the real browser;
simulating the detection function under the component and function environment required by the real browser and executing to obtain a correct parameter value;
storing the correct parameter values as parameters of the simulated browser;
and obtaining the simulated browser based on the browser running environment, the components and the functions and the parameters of the simulated browser.
3. The method of claim 2, wherein the simulating the detection function under the environment of the components and functions required by the real browser and executing the detection function to obtain the correct parameter values comprises:
simulating the detection function under the component and function environment required by the real browser, and executing the detection function;
responding to the abnormity in the execution process of the detection function, adjusting the value of the input parameter of the detection function, and re-executing the detection function;
and in response to that no abnormity occurs in the execution process of the detection function, taking the value of the input parameter of the detection function without abnormity in the execution process as a correct parameter value.
4. The method of claim 1, wherein the generating and sending fingerprint information of the simulated browser to a server when the server is accessed by the simulated browser comprises:
determining the information of the simulation browser used at this time based on the real browser information collected in advance;
when the simulated browser is used for accessing the server, encryption calculation is carried out on the simulated browser information used at this time by using a browser encryption algorithm, and fingerprint information of the simulated browser is obtained;
and sending the fingerprint information of the simulated browser to the server.
5. The method of claim 4, wherein the browser information comprises any one or more of: browser size information, computer system information, network IP used, proxy IP used, webpage canvas, plug-ins used, browser font, browser language, time to open the browser.
6. The method of claim 1, wherein the simulating operational behavior information of the user and sending to the server comprises:
simulating the track information of the mouse movement of the user and the keyboard operation information by a simulation algorithm; the operation behavior information of the user comprises: track information of user mouse movement and keyboard operation information;
and sending the track information of the mouse movement of the user and the keyboard operation information to the server.
7. The method of any of claims 1-6, further comprising:
responding to the situation that the operation behavior information of the user is not verified by the server, and receiving a verification code picture returned by the server by using the simulation browser;
identifying the position and content of each character in the verification code picture;
determining the sequencing result of all characters in the verification code picture;
generating simulated moving tracks of all the characters based on the sorting result, and sequentially clicking each character in the verification code picture based on the simulated moving tracks;
and encrypting the position and the click position of each character in the verification code picture and the simulated moving track by using a browser encryption algorithm and then sending the encrypted positions and the click position and the simulated moving track to the server.
8. The method of claim 7, wherein the identifying the location and content of each character in the verification code picture comprises:
extracting and classifying features of the verification code picture, and obtaining characters and positions in the verification code picture based on the classification result;
and identifying the content of the characters in the verification code picture to obtain the content of each character in the verification code picture.
9. The method of claim 7, wherein the determining the ordering of all the characters in the verification code picture comprises:
acquiring all arrangement sequences of all characters in the verification code picture according to the content of each character in the verification code picture;
respectively determining the probability value of each sequencing order in all the sequencing orders as a common expression pair;
and selecting the sorting sequence with the maximum probability value as the sorting result of all the characters in the verification code picture.
10. The method according to claim 7, wherein after the positions and the click positions of each character in the verification code picture and the simulated movement track are encrypted by using a browser encryption algorithm and then sent to the server, the method further comprises:
and responding to the position and the click position of each character in the verification code picture and the verification of the simulated moving track through the server, and receiving a request result data webpage returned by the server by using the simulated browser.
11. An authentication identification device, comprising:
the first simulation module is used for generating a simulation browser;
the first generation module is used for generating the fingerprint information of the simulated browser when the simulated browser is used for accessing the server;
the sending module is used for sending the fingerprint information of the simulated browser to the server; sending the operation behavior information of the user to the server;
the first acquisition module is used for responding to the verification that the fingerprint information of the simulated browser passes through the server, and sending a data acquisition request through a data acquisition interface webpage returned by the server by using the simulated browser;
and the second simulation module is used for simulating the operation behavior information of the user and sending the operation behavior information to the server through the sending module so as to receive the request result data webpage returned by the server by using the simulation browser after the operation behavior information of the user passes the verification of the server.
12. The apparatus of claim 11, wherein the first simulation module comprises:
the first simulation unit is used for simulating a virtual browser running environment;
the first acquisition unit is used for acquiring a detection function from the interactive data of a real browser and a server;
the second simulation unit is used for simulating components and functions required by the real browser;
the third simulation unit is used for simulating and executing the detection function under the component and function environment required by the real browser to obtain a correct parameter value;
the storage unit is used for storing the correct parameter value as the parameter of the simulation browser; the simulation browser comprises: the browser operating environment, the components and functions, and the parameters of the simulated browser.
13. The apparatus of claim 11, wherein the first generating module comprises:
the first determining unit is used for determining the used simulation browser information based on the pre-collected real browser information;
and the encryption unit is used for carrying out encryption calculation on the information of the simulation browser used at this time by using a browser encryption algorithm when the simulation browser is used for accessing the server, so as to obtain the fingerprint information of the simulation browser.
14. The apparatus of claim 11, wherein the second simulation module is specifically configured to:
simulating the track information of the mouse movement of the user and the keyboard operation information by a simulation algorithm; the operation behavior information of the user comprises: track information of the user's mouse movement and keyboard operation information.
15. The apparatus of any of claims 11-14, further comprising:
the receiving module is used for responding that the operation behavior information of the user is not verified by the server, and receiving a verification code picture returned by the server by using the simulation browser;
the identification module is used for identifying the position and the content of each character in the verification code picture;
the determining module is used for determining the sequencing results of all the characters in the verification code picture;
the second generation module is used for generating simulated moving tracks of all the characters based on the sorting result and sequentially clicking each character in the verification code picture based on the simulated moving tracks;
the encryption module is used for encrypting the position and the click position of each character in the verification code picture and the simulated moving track by utilizing a browser encryption algorithm;
the sending module is further configured to send the position and the click position of each character in the encrypted verification code picture and the simulated movement track to the server.
16. The apparatus of claim 15, wherein the identification module comprises:
the image processing unit is used for extracting and classifying the characteristics of the verification code picture and obtaining characters and positions in the verification code picture based on the classification result;
and the identification unit is used for identifying the content of the characters in the verification code picture to obtain the content of each character in the verification code picture.
17. The apparatus of claim 15, wherein the determining module comprises:
the second acquisition unit is used for acquiring all the arrangement sequences of all the characters in the verification code picture according to the content of each character in the verification code picture;
a second determining unit, configured to determine probability values that all the sorting orders are common expression pairs respectively;
and the selecting unit is used for selecting the sequencing sequence with the maximum probability value as the sequencing result of all the characters in the verification code picture.
18. An electronic device, comprising:
a memory for storing a computer program;
a processor for executing a computer program stored in the memory, and when executed, implementing the method of any of the preceding claims 1-10.
19. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method of any one of the preceding claims 1 to 10.
CN202010046609.8A 2020-01-16 2020-01-16 Verification identification method and device, electronic equipment and storage medium Active CN111314298B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010046609.8A CN111314298B (en) 2020-01-16 2020-01-16 Verification identification method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010046609.8A CN111314298B (en) 2020-01-16 2020-01-16 Verification identification method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111314298A CN111314298A (en) 2020-06-19
CN111314298B true CN111314298B (en) 2020-12-29

Family

ID=71146753

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010046609.8A Active CN111314298B (en) 2020-01-16 2020-01-16 Verification identification method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111314298B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112037332B (en) * 2020-09-28 2023-09-05 北京百度网讯科技有限公司 Display verification method and device for browser, computer equipment and storage medium
CN114491356B (en) * 2021-12-27 2023-07-04 北京金堤科技有限公司 Data acquisition method and device, computer storage medium and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1535205A1 (en) * 2002-05-08 2005-06-01 Accenture Global Services GmbH Telecommunications virtual simulator
CN102035847A (en) * 2010-12-14 2011-04-27 成都市华为赛门铁克科技有限公司 User access behavior processing method and system and client
US8966242B1 (en) * 2009-09-25 2015-02-24 Nimvia, LLC Systems and methods for empowering IP practitioners
CN105007297A (en) * 2015-05-27 2015-10-28 国家计算机网络与信息安全管理中心 Interaction method and apparatus of social network
CN108549601A (en) * 2018-04-02 2018-09-18 郑州云海信息技术有限公司 A kind of more browser compatibility automated testing methods
CN108874810A (en) * 2017-05-10 2018-11-23 北京京东尚科信息技术有限公司 The method and apparatus of information collection

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050177613A1 (en) * 2004-02-11 2005-08-11 Scott Dresden Statistical and vouyeristic link behavioral tracking and presentation tools
CN103186670B (en) * 2013-03-27 2016-04-13 北京中金云网科技有限公司 A kind of method and system of complete collection info web
CN106230809B (en) * 2016-07-27 2019-11-19 南京快页数码科技有限公司 A kind of mobile Internet public sentiment monitoring method and system based on URL
CN107729385A (en) * 2017-09-19 2018-02-23 杭州安恒信息技术有限公司 A kind of method for gathering dynamic web page partial data content
CN110309465B (en) * 2018-03-07 2023-07-25 苏州猫耳网络科技有限公司 Design method and device for interface-free simulation browser component
CN110555145A (en) * 2018-03-26 2019-12-10 上海伯言科技有限公司 Browser-based webpage content acquisition system and acquisition method thereof
CN110266727A (en) * 2019-07-09 2019-09-20 中国工商银行股份有限公司 Recognition methods, server and the client of simulation browser behavior

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1535205A1 (en) * 2002-05-08 2005-06-01 Accenture Global Services GmbH Telecommunications virtual simulator
US8966242B1 (en) * 2009-09-25 2015-02-24 Nimvia, LLC Systems and methods for empowering IP practitioners
CN102035847A (en) * 2010-12-14 2011-04-27 成都市华为赛门铁克科技有限公司 User access behavior processing method and system and client
CN105007297A (en) * 2015-05-27 2015-10-28 国家计算机网络与信息安全管理中心 Interaction method and apparatus of social network
CN108874810A (en) * 2017-05-10 2018-11-23 北京京东尚科信息技术有限公司 The method and apparatus of information collection
CN108549601A (en) * 2018-04-02 2018-09-18 郑州云海信息技术有限公司 A kind of more browser compatibility automated testing methods

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
一种深层网的数据采集方法;陈新等;《北京信息科技大学学报》;20181031;第33卷(第5期);全文 *
杜润泽等;Web 异步加载技术分析及信息爬取策略实现;《电脑知识与技术》;20180831;第14卷(第24期);全文 *

Also Published As

Publication number Publication date
CN111314298A (en) 2020-06-19

Similar Documents

Publication Publication Date Title
US11483324B2 (en) Detection of malicious activity using behavior data
CN108885666B (en) System and method for detecting and preventing counterfeiting
EP2691848B1 (en) Determining machine behavior
US9411958B2 (en) Polymorphic treatment of data entered at clients
US11671448B2 (en) Phishing detection using uniform resource locators
US20150033331A1 (en) System and method for webpage analysis
CN108154029A (en) Intrusion detection method, electronic equipment and computer storage media
US11381598B2 (en) Phishing detection using certificates associated with uniform resource locators
CN111314298B (en) Verification identification method and device, electronic equipment and storage medium
US11356433B2 (en) System and method for detecting unauthorized activity at an electronic device
US20210203693A1 (en) Phishing detection based on modeling of web page content
CN110659807B (en) Risk user identification method and device based on link
CN110955890B (en) Method and device for detecting malicious batch access behaviors and computer storage medium
CN108197465B (en) Website detection method and device
CN110276183B (en) Reverse Turing verification method and device, storage medium and electronic equipment
CN110674487B (en) Method and device for verifying sliding verification code, storage medium and electronic equipment
US11470114B2 (en) Malware and phishing detection and mediation platform
WO2021133592A1 (en) Malware and phishing detection and mediation platform
CN111611473A (en) Information push processing method and device, storage medium and terminal
CN110020239A (en) Malice resource transfers web page identification method and device
Pan et al. SA-UBA: Automatically Privileged User Behavior Auditing for Cloud Platforms with Securely Accounts Management
CN111598159B (en) Training method, device, equipment and storage medium of machine learning model
Beh et al. Detecting Phishing Uniform Resource Locator (URL) using Machine Learning
CN116896455A (en) Network attack detection method and device, electronic equipment and storage medium
CN116781375A (en) Sensitive information detection method and device, electronic equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant