CN111756744B - H5 user identification method, device, equipment and storage medium - Google Patents

H5 user identification method, device, equipment and storage medium Download PDF

Info

Publication number
CN111756744B
CN111756744B CN202010591204.2A CN202010591204A CN111756744B CN 111756744 B CN111756744 B CN 111756744B CN 202010591204 A CN202010591204 A CN 202010591204A CN 111756744 B CN111756744 B CN 111756744B
Authority
CN
China
Prior art keywords
user
request
browser
identification information
header information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010591204.2A
Other languages
Chinese (zh)
Other versions
CN111756744A (en
Inventor
魏万勇
易李军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Property and Casualty Insurance Company of China Ltd
Original Assignee
Ping An Property and Casualty Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Property and Casualty Insurance Company of China Ltd filed Critical Ping An Property and Casualty Insurance Company of China Ltd
Priority to CN202010591204.2A priority Critical patent/CN111756744B/en
Publication of CN111756744A publication Critical patent/CN111756744A/en
Application granted granted Critical
Publication of CN111756744B publication Critical patent/CN111756744B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The invention discloses an identification method of an H5 user, and belongs to the technical field of the Internet. The method comprises the following steps: receiving an H5 page loading request sent by a browser, and detecting whether request header information of the H5 page loading request contains user identification information; if the request header information contains user identification information, intercepting the user identification information from the request header information; and analyzing the user identification information to acquire user characteristic data, wherein the user characteristic data comprises an access IP, a port and a browser identification. The invention transmits the user fingerprint characteristics in the request and response heads, does not need to execute js codes in the browser, and can still acquire the user fingerprint characteristics even if the user closes the permission of the browser to execute js scripts so as to realize the identification and statistics of the user.

Description

H5 user identification method, device, equipment and storage medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a method, an apparatus, a device, and a storage medium for identifying an H5 user.
Background
The H5 page (interface written in HTML5 language) is a good marketing means, has a very fast propagation speed, and is widely used by merchants for popularizing own products on social software. Some H5 pages require user login to view, but some H5 pages are accessible in guest mode without user login. After the user logs in, the user access data of the H5 page, such as PV, UV, usage rate of the specific function scene point, etc., can be analyzed statistically, but when the user accesses the H5 page in the guest mode, since the specific user cannot be identified in this mode, the user fingerprint feature of the access page needs to be identified and identified to distinguish and identify the specific users one by one.
The H5 page commonly used in the industry at present is used as a method for user fingerprint feature identification, and there are two main methods:
1. and acquiring characteristic data of the environment in which the user operates by using JS in the browser, and then performing characteristic extraction on the data to generate a hash value which is used as the identification or fingerprint of the user. However, the method depends on the running of the JS script, and if the user closes the permission of the browser to execute the JS script, the fingerprint characteristics of the user cannot be acquired.
2. Providing js bridging native function through a plug-in of a browser or APP, collecting characteristic parameters of running equipment and environment, and generating a hash value as an identifier or fingerprint of a user by taking the parameters as characteristics. The method needs to develop additional plug-ins or carry out customized transformation on the APP, is high in cost, is limited in use scene, and cannot be used universally.
Disclosure of Invention
The technical problem to be solved by the invention is to overcome the defect that the prior art cannot comprehensively and accurately identify a user accessing an H5 page in a tourist mode, and provide an identification method, a device, equipment and a storage medium for an H5 user, which can obtain the fingerprint characteristics of the user without depending on a front-end specific browser environment so as to comprehensively and accurately identify and count the user accessing the H5 page.
The invention solves the technical problems through the following technical scheme:
an identification method of an H5 user, comprising the following steps:
receiving an H5 page loading request sent by a browser, and detecting whether request header information of the H5 page loading request contains user identification information;
if the request header information contains user identification information, intercepting the user identification information from the request header information;
and analyzing the user identification information to acquire user characteristic data, wherein the user characteristic data comprises an access IP, a port and a browser identification.
Preferably, if the request header information does not contain user identification information, generating user fingerprint characteristics according to user characteristic data carried in the H5 page loading request, where the user characteristic data includes a user access IP, a port, and a browser identification;
and storing the user fingerprint characteristics in response header information and returning the response header information to the browser so that the user fingerprint characteristics are stored and cached in the browser.
Preferably, the method further comprises the steps of:
and counting user access data of the H5 page according to the user characteristic data.
Preferably, the detecting whether the request header information of the H5 page load request includes user identification information includes the following steps:
judging whether a request head of the H5 page loading request contains If-Match or If-None-Match; if the request header contains If-Match or If-None-Match, indicating that the request header information contains user identification information; and If the request header does not contain If-Match nor If-None-Match, indicating that the request header information does not contain user identification information.
Preferably, the user fingerprint feature is generated by aggregating the user feature data through a hashing algorithm; and/or the user fingerprint features are stored in an Etag field of response header information.
The invention also discloses an identification device of the H5 user, which comprises:
the receiving module is used for receiving an H5 page loading request sent by a browser;
the detection module is used for detecting whether the request header information of the H5 page loading request contains user identification information;
an information intercepting module, configured to intercept the user identification information from the request header information when the request header information includes the user identification information;
and the analysis module is used for analyzing the user identification information to obtain user characteristic data, wherein the user characteristic data comprises an access IP (Internet protocol), a port and a browser identification.
Preferably, the apparatus further comprises:
a feature generation module, configured to generate a user fingerprint feature according to user feature data carried in the H5 page loading request when the request header information does not include user identification information, where the user feature data includes a user access IP, a port, and a browser identifier;
and the characteristic returning module is used for storing the user fingerprint characteristics in response header information and returning the response header information to the browser so as to store and cache the user fingerprint characteristics in the browser.
Preferably, the apparatus further comprises:
and the data statistics module is used for counting the user access data of the H5 page according to the user characteristic data.
The invention also discloses a computer device, comprising a memory and a processor, wherein the memory is stored with a computer program, and the computer program realizes the following steps when being executed by the processor:
receiving an H5 page loading request sent by a browser, and detecting whether request header information of the H5 page loading request contains user identification information;
if the request header information contains user identification information, intercepting the user identification information from the request header information;
and analyzing the user identification information to obtain user characteristic data, wherein the user characteristic data comprises an access IP (Internet protocol), a port and a browser identification.
The present invention also discloses a computer-readable storage medium having a computer program stored therein, the computer program being executable by at least one processor to perform the steps of:
receiving an H5 page loading request sent by a browser, and detecting whether request header information of the H5 page loading request contains user identification information;
if the request header information contains user identification information, intercepting the user identification information from the request header information;
and analyzing the user identification information to acquire user characteristic data, wherein the user characteristic data comprises an access IP, a port and a browser identification.
The positive progress effects of the invention are as follows:
1. the user fingerprint characteristics are transmitted in the request and response heads, js codes do not need to be executed in the browser, and even if the user closes the permission of the browser to execute js scripts, the user fingerprint characteristics can still be acquired so as to realize the identification and statistics of the user;
2. the method does not depend on browser plug-ins, does not need to modify APP, does not cause potential influence on services, and is low in development cost, simple and easy to implement.
Drawings
FIG. 1 is a flow chart of a first embodiment of the method for identifying a user H5 according to the present invention;
FIG. 2 is a flowchart of an embodiment of a method for identifying a user H5 according to the present invention;
FIG. 3 is a block diagram showing a first embodiment of an identification apparatus of the invention H5 user;
FIG. 4 is a block diagram showing a second embodiment of an identification means of a user H5 of the present invention;
FIG. 5 is a block diagram showing a third embodiment of an identification appliance for a user H5 of the present invention;
fig. 6 shows a hardware architecture diagram of an embodiment of the computer device of the present invention.
Detailed Description
The invention is further illustrated by the following examples, which are not intended to limit the scope of the invention.
First, the present invention provides a method for identifying H5 users.
In one embodiment, as shown in fig. 1, the method for identifying an H5 user includes the following steps:
step 10: and receiving an H5 page loading request sent by the browser.
When a user wants to access a certain H5 page, a page loading request needs to be sent from the front-end browser to the server where the H5 page is located, that is, the H5 page is requested to be loaded from the server through the browser, so that the H5 page is displayed on the front-end browser for the user to browse. Here, the front end refers to a carrier of an operation interface of a user (a carrier of a program for the user), and the server is a carrier of a program for managing and responding to a series of operations of the front end, which is opposite to the front end.
Step 20: detecting whether request header information of the H5 page loading request contains user identification information; if not, executing step 30; if yes, go to step 50.
According to the HTTP protocol (i.e. hypertext transfer protocol) standard, the composition of a request message is usually "request line + information header + request header + entity header + message body", where the request header information is the "request header" in the composition of the request message. In the HTTP1.1 protocol standard, however, Etag identification information is added to the request header, and the Etag is defined as "entity value of requested variable". The user identification information in this step may directly use this Etag identification information, and certainly, may also define one piece of identification information by user, but for convenience, in this embodiment, the Etag identification information is directly used to determine whether the user identification information is included.
When a user requests to load an H5 page from a server through a browser, If the browser requests the same resource from the server before, the browser automatically sends the Etag identification information with the user fingerprint characteristics to a back-end server through an If-Match or If-None-Match request header when requesting again according to the HTTP1.1 protocol standard. If-Match or If-None-Match is a condition judgment request, and the front-end browser verifies whether the resource to be requested is modified or not through the condition judgment request.
Therefore, whether the request header information contains the user identification information can be known by detecting whether the request header of the request contains the If-Match or the If-None-Match. If the user accesses an H5 page for the first time through the browser, the request header containing If-Match or If-None-Match is not used; in other words, If the request header information of the request includes If-Match or If-None-Match, it indicates that the browser belongs to re-access the H5 page.
Step 30: and generating user fingerprint characteristics according to user characteristic data carried in the H5 page loading request, wherein the user characteristic data comprises a user access IP, a port and a browser identifier.
When a user requests to load an H5 page through a browser, the request carries user characteristic data such as a user access IP (Internet protocol), a port, a browser identifier and the like, and after the server receives the user characteristic data, the data are aggregated through a hash (hash) algorithm to generate user fingerprint characteristics. The user fingerprint is actually a browser fingerprint, which is a string of characters that uniquely identifies the current browser (the browser used by the user through which the H5 page is accessed).
Step 40: and storing the user fingerprint characteristics in response header information and returning the response header information to the browser so that the user fingerprint characteristics are stored and cached in the browser.
After generating the user fingerprint feature, the server stores the user fingerprint feature in the Etag field of the response header information and returns the Etag field with the user fingerprint feature to the browser, wherein the Etag field with the user fingerprint feature is actually the user identification information.
In the HTTP1.1 standard protocol, it is defined that the Etag identification information is used for caching static resources, but the HTTP1.1 standard does not specify what the content of the Etag identification information is or how to implement, so the content of the Etag identification information can be customized as required.
And after the server returns the Etag identification information with the user fingerprint characteristics to the browser, the browser end automatically stores and caches the Etag identification information. When the browser accesses the H5 page again, the browser sends the Etag identification information to the server through the If-Match or If-None-Match request.
Step 50: and intercepting the user identification information from the request header information.
When the browser accesses the same H5 page again, the request header of the sent H5 page loading request contains If-Match or If-None-Match, and the request header is found from the H5 page loading request according to the actually used request header. Assuming that If-None-Match is used, If-None-Match is found from the H5 page load request, and then the user identification information (i.e., the tag identification information following If-None-Match) can be extracted.
Step 60: and analyzing the user identification information to acquire user characteristic data, wherein the user characteristic data comprises an access IP, a port and a browser identification.
Since the user fingerprint characteristics are obtained by aggregating user characteristic data through the hash algorithm initially, after the user identification information is obtained, user characteristic data such as user access IP, port, browser identification and the like can be reversely deduced through the hash algorithm.
In this embodiment, the server stores the user fingerprint characteristics in the Etag identification information field of the response header information and returns the user fingerprint characteristics to the browser, which is not limited by the execution of js scripts and preconditions such as browser plug-ins, and is applicable to a strict and harsh browser operating environment.
In the second embodiment, based on the first embodiment, as shown in fig. 2, the method for identifying an H5 user includes the following steps:
steps 10 to 60 are the same as those in the first embodiment, and are not described herein again.
Step 70: and counting user access data of the H5 page according to the user characteristic data.
The user characteristic data includes user access IP, port, browser identification and the like, and UV, PV, IP and other user access data can be counted through the data.
UV (Unique Visitor) the number of people visiting a website during a day, the number of visits by the same visitor during a day is only counted as 1.
PV (Page View) page click rate, which is accumulated when the same page is opened for multiple times even if one page is browsed every time when the page is refreshed.
IP (internet protocol), independent IP number, which can be understood as an access user of independent IP, refers to the number of websites accessed by users using different IP addresses within 1 day, and the independent IP number is 1 no matter how many pages are accessed by the same IP, but if the same IP is used for accessing by two machines, only one IP can be accessed.
The statistics of the user access data depends on the identification of the fingerprint features of the user, and through the second embodiment, the user access data can be accurately and conveniently counted, so that accurate data of operation statistical analysis is provided for merchants conducting propaganda and marketing through the H5 page.
Secondly, the invention proposes an H5 user identification device, the device 20 being divisible into one or more modules.
For example, fig. 3 shows a block diagram of a first embodiment of the H5 user identification apparatus 20, in which embodiment the apparatus 20 may be divided into a receiving module 201, a detecting module 202, an information intercepting module 203 and a parsing module 204. The following description will specifically describe the specific functions of the module 201 and 204.
The receiving module 201 is configured to receive an H5 page loading request sent by a browser.
When a user wants to access a certain H5 page, a page loading request needs to be sent from the front-end browser to the server where the H5 page is located, that is, the H5 page is requested to be loaded from the server through the browser, so that the H5 page is displayed on the front-end browser for the user to browse.
The detecting module 202 is configured to detect whether request header information of the H5 page load request includes user identification information.
According to the HTTP protocol (i.e. hypertext transfer protocol) standard, the composition of a request message is usually "request line + information header + request header + entity header + message body", where the request header information is the "request header" in the composition of the request message. In the HTTP1.1 protocol standard, however, Etag identification information is added to the request header, and the Etag is defined as "entity value of requested variable". The user identification information in this step may directly use this Etag identification information, and certainly, may also define one piece of identification information by user, but for convenience, in this embodiment, the Etag identification information is directly used to determine whether the user identification information is included.
When a user requests to load an H5 page from a server through a browser, If the browser requests the same resource from the server before, the browser automatically sends the Etag identification information with the user fingerprint characteristics to a back-end server through an If-Match or If-None-Match request header when requesting again according to the HTTP1.1 protocol standard. If-Match or If-None-Match is a condition judgment request, and the front-end browser verifies whether the resource to be requested is modified or not through the condition judgment request.
Therefore, whether the request header information contains the user identification information can be known by detecting whether the request header of the request contains the If-Match or the If-None-Match. If the user accesses an H5 page for the first time through the browser, the request header containing If-Match or If-None-Match is not used; in other words, If the request header information of the request includes If-Match or If-None-Match, it indicates that the browser belongs to re-access the H5 page.
The information intercepting module 203 is configured to intercept the user identifier information from the request header information when the request header information includes the user identifier information.
When the browser accesses the same H5 page again, the request header of the sent H5 page loading request contains If-Match or If-None-Match, and the request header is found from the H5 page loading request according to the actually used request header. Assuming that If-None-Match is used, If-None-Match is found from the H5 page load request, and then the user identification information (i.e., the tag identification information following If-None-Match) can be extracted.
The parsing module 204 is configured to parse the user identifier information to obtain user feature data, where the user feature data includes an access IP, a port, and a browser identifier.
Since the user fingerprint characteristics are obtained by aggregating user characteristic data through the hash algorithm initially, after the user identification information is obtained, user characteristic data such as user access IP, port, browser identification and the like can be reversely deduced through the hash algorithm.
In this embodiment, the server analyzes the user fingerprint characteristics through the user identification information stored in the Etag identification information field of the request header information, is not limited by the execution of js scripts and preconditions such as browser plug-ins, and is applicable to a strict and harsh browser operating environment.
For another example, fig. 4 shows a structure diagram of a second embodiment of the H5 user identification apparatus 20, in this embodiment, the H5 user identification apparatus 20 may be further divided into a receiving module 201, a detecting module 202, an information intercepting module 203, a parsing module 204, a feature generating module 205, and a feature returning module 206.
The modules 201 and 204 are the same as those of the first embodiment, and are not described herein again.
The feature generating module 205 is configured to generate a user fingerprint feature according to user feature data carried in the H5 page loading request when the request header information does not include user identification information, where the user feature data includes a user access IP, a port, and a browser identifier.
When a user requests to load an H5 page through a browser, the request carries user characteristic data such as a user access IP (Internet protocol), a port, a browser identifier and the like, and even if the user characteristic data is accessed for the first time, the user characteristic data can be carried in the request, so that the server can aggregate the user characteristic data through a hash (hash) algorithm after receiving the user characteristic data, and the user fingerprint characteristic is generated. The user fingerprint is actually a browser fingerprint, which is a string of characters that uniquely identifies the current browser (the browser used by the user through which the H5 page is accessed).
The feature return module 206 is configured to store the user fingerprint features in response header information and return the response header information to the browser, so that the user fingerprint features are stored and cached in the browser.
After generating the user fingerprint feature, the server stores the user fingerprint feature in the Etag field of the response header information and returns the Etag field with the user fingerprint feature to the browser, wherein the Etag field with the user fingerprint feature is actually the user identification information.
In the HTTP1.1 standard protocol, it is defined that the Etag identification information is used for caching static resources, but the HTTP1.1 standard does not specify what the content of the Etag identification information is or how to implement, so the content of the Etag identification information can be customized as required.
And after the server returns the Etag identification information with the user fingerprint characteristics to the browser, the browser end automatically stores and caches the Etag identification information. When the browser accesses the H5 page again, the browser sends the Etag identification information to the server through the If-Match or If-None-Match request.
In the embodiment, the fingerprint features of the user are transmitted in the request head and the response head, no JS needs to be executed in the browser, and even if the user closes the permission of the browser to execute the JS script, the fingerprint features of the user can still be obtained, so that the user can be identified and counted; and the method does not depend on browser plug-ins, does not need to modify APP, does not cause potential influence on the service, and has low development cost, simplicity and practicability.
For another example, fig. 5 shows a structure diagram of a third embodiment of the H5 user identification apparatus 20, in this embodiment, the H5 user identification apparatus 20 may be further divided into a receiving module 201, a detecting module 202, an information intercepting module 203, a parsing module 204, a feature generating module 205, a feature returning module 206, and a data statistics module 207.
The modules 201 and 206 are the same as those in the second embodiment, and are not described herein again.
The data statistics module 207 is configured to count user access data of the H5 page according to the user characteristic data.
The user characteristic data includes user access IP, port, browser identification and the like, and UV, PV, IP and other user access data can be counted through the data.
UV (Unique Visitor) the number of people visiting a website during a day, the number of visits by the same visitor during a day is only counted as 1.
PV (Page View) page click rate, which is accumulated when the same page is opened for multiple times even if one page is browsed every time when the page is refreshed.
IP (internet protocol), independent IP number, which can be understood as an access user of independent IP, refers to the number of websites accessed by users using different IP addresses within 1 day, and the independent IP number is 1 no matter how many pages are accessed by the same IP, but if the same IP is used for accessing by two machines, only one IP can be accessed.
The statistics of the user access data depends on the identification of the fingerprint characteristics of the user, and through the embodiment, the user access data can be accurately and conveniently counted, so that accurate data of operation statistical analysis is provided for merchants conducting propaganda and marketing through an H5 page.
The invention further provides computer equipment.
Fig. 6 is a schematic diagram of a hardware architecture of an embodiment of the computer device according to the present invention. In the present embodiment, the computer device 2 is a device capable of automatically performing numerical calculation and/or information processing in accordance with a preset or stored instruction. For example, the server may be a smart phone, a tablet computer, a notebook computer, a desktop computer, a rack server, a blade server, a tower server, or a cabinet server (including an independent server or a server cluster composed of multiple servers). As shown, the computer device 2 includes, but is not limited to, at least a memory 21, a processor 22, and a network interface 23 communicatively coupled to each other via a system bus. Wherein:
the memory 21 includes at least one type of computer-readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, etc. In some embodiments, the memory 21 may be an internal storage unit of the computer device 2, such as a hard disk or a memory of the computer device 2. In other embodiments, the memory 21 may also be an external storage device of the computer device 2, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the computer device 2. Of course, the memory 21 may also comprise both an internal storage unit of the computer device 2 and an external storage device thereof. In this embodiment, the memory 21 is generally used for storing an operating system installed in the computer device 2 and various types of application software, such as a computer program for implementing the identification method of the H5 user. Further, the memory 21 may also be used to temporarily store various types of data that have been output or are to be output.
The processor 22 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data Processing chip in some embodiments. The processor 22 is generally configured to control the overall operation of the computer device 2, such as performing control and processing related to data interaction or communication with the computer device 2. In this embodiment, the processor 22 is configured to run program codes or process data stored in the memory 21, for example, run a computer program or the like for implementing the identification method of the H5 user.
The network interface 23 may comprise a wireless network interface or a wired network interface, and the network interface 23 is typically used to establish a communication connection between the computer device 2 and other computer devices. For example, the network interface 23 is used to connect the computer device 2 to an external terminal through a network, establish a data transmission channel and a communication connection between the computer device 2 and the external terminal, and the like. The network may be a wireless or wired network such as an Intranet (Intranet), the Internet (Internet), a Global System of Mobile communication (GSM), Wideband Code Division Multiple Access (WCDMA), a 4G network, a 5G network, Bluetooth (Bluetooth), Wi-Fi, and the like.
It is noted that fig. 6 only shows the computer device 2 with components 21-23, but it is to be understood that not all shown components are required to be implemented, and that more or less components may be implemented instead.
In this embodiment, the computer program stored in the memory 21 for implementing the method for identifying the H5 user may be executed by one or more processors (in this embodiment, the processor 22) to perform the following steps:
step 10: receiving an H5 page loading request sent by a browser;
step 20: detecting whether request header information of the H5 page loading request contains user identification information; if not, executing step 30; if yes, go to step 50;
step 30: generating user fingerprint characteristics according to user characteristic data carried in the H5 page loading request, wherein the user characteristic data comprises a user access IP, a port and a browser identifier;
step 40: storing the user fingerprint characteristics in response header information and returning the response header information to the browser so that the user fingerprint characteristics are stored and cached in the browser;
step 50: intercepting the user identification information from the request header information;
step 60: analyzing the user identification information to obtain user characteristic data, wherein the user characteristic data comprises an access IP, a port and a browser identification;
in another embodiment, the following steps may also be accomplished:
step 70: and counting user access data of the H5 page according to the user characteristic data.
Furthermore, the present invention relates to a computer-readable storage medium, which is a non-volatile readable storage medium and in which a computer program is stored, where the computer program is executable by at least one processor to implement the above-mentioned method or apparatus for identifying a H5 user.
The computer-readable storage medium includes, among others, a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, and the like. In some embodiments, the computer readable storage medium may be an internal storage unit of the computer device, such as a hard disk or a memory of the computer device. In other embodiments, the computer readable storage medium may be an external storage device of the computer device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), etc. provided on the computer device. Of course, the computer-readable storage medium may also include both internal and external storage devices of the computer device. In this embodiment, the computer-readable storage medium is generally used for storing an operating system and various types of application software installed in a computer device, such as the aforementioned computer program for implementing the identification method for the H5 user. Further, the computer-readable storage medium may also be used to temporarily store various types of data that have been output or are to be output.
While specific embodiments of the invention have been described above, it will be appreciated by those skilled in the art that this is by way of example only, and that the scope of the invention is defined by the appended claims. Various changes and modifications to these embodiments may be made by those skilled in the art without departing from the spirit and scope of the invention, and these changes and modifications are within the scope of the invention.

Claims (8)

1. A method for identifying an H5 user, comprising the steps of:
receiving an H5 page loading request sent by a browser, and detecting whether request header information of the H5 page loading request contains user identification information;
if the request header information contains user identification information, intercepting the user identification information from the request header information;
analyzing the user identification information to obtain user characteristic data, wherein the user characteristic data comprises an access IP (Internet protocol), a port and a browser identification;
if the request header information does not contain user identification information, generating user fingerprint characteristics according to user characteristic data carried in the H5 page loading request, wherein the user characteristic data comprises a user access IP (Internet protocol), a port and a browser identification;
and storing the user fingerprint features in response header information and returning the response header information to the browser so that the user fingerprint features are stored and cached in the browser, and when the browser sends the same H5 page loading request again, the user fingerprint features are used as the user identification information and included in the request header information of the H5 page loading request.
2. The method for identifying an H5 user according to claim 1, further comprising the steps of:
and counting user access data of the H5 page according to the user characteristic data.
3. The method for identifying H5 users according to claim 1, wherein the step of detecting whether the request header information of the H5 page loading request contains user identification information comprises the steps of:
judging whether a request head of the H5 page loading request contains If-Match or If-None-Match; if the request header contains If-Match or If-None-Match, indicating that the request header information contains user identification information; and If the request header does not contain If-Match nor If-None-Match, indicating that the request header information does not contain user identification information.
4. The method of claim 1, wherein the user fingerprint features are generated by aggregating the user feature data through a hashing algorithm; and/or the user fingerprint features are stored in an Etag field of response header information.
5. An apparatus for identifying a user at H5, comprising:
the receiving module is used for receiving an H5 page loading request sent by a browser;
the detection module is used for detecting whether the request header information of the H5 page loading request contains user identification information;
an information intercepting module, configured to intercept the user identification information from the request header information when the request header information includes the user identification information;
a feature generation module, configured to generate a user fingerprint feature according to user feature data carried in the H5 page loading request when the request header information does not include user identification information, where the user feature data includes a user access IP, a port, and a browser identifier;
a feature returning module, configured to store the user fingerprint feature in response header information and return the response header information to the browser, so that the user fingerprint feature is stored and cached in the browser, and when the browser sends the same H5 page load request again, the user fingerprint feature is included as the user identification information in the request header information of the H5 page load request;
and the analysis module is used for analyzing the user identification information to obtain user characteristic data, wherein the user characteristic data comprises an access IP (Internet protocol), a port and a browser identification.
6. The H5 user's identification device of claim 5, further comprising:
and the data statistics module is used for counting the user access data of the H5 page according to the user characteristic data.
7. Computer device comprising a memory and a processor, characterized in that the memory has stored thereon a computer program which, when being executed by the processor, carries out the steps of the method of identification of a H5 user according to any one of claims 1-4.
8. A computer-readable storage medium, in which a computer program is stored which is executable by at least one processor for carrying out the steps of the method for identification of an H5 user according to any one of claims 1-4.
CN202010591204.2A 2020-06-24 2020-06-24 H5 user identification method, device, equipment and storage medium Active CN111756744B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010591204.2A CN111756744B (en) 2020-06-24 2020-06-24 H5 user identification method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010591204.2A CN111756744B (en) 2020-06-24 2020-06-24 H5 user identification method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111756744A CN111756744A (en) 2020-10-09
CN111756744B true CN111756744B (en) 2022-08-12

Family

ID=72677209

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010591204.2A Active CN111756744B (en) 2020-06-24 2020-06-24 H5 user identification method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111756744B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114006757B (en) * 2021-10-29 2024-04-05 京东方科技集团股份有限公司 Access control method, device, architecture, medium and equipment for GIS service

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109104456A (en) * 2018-06-07 2018-12-28 北京本邦科技股份有限公司 A kind of user tracking based on browser fingerprint and propagating statistics analysis method
CN109922062A (en) * 2019-03-04 2019-06-21 腾讯科技(深圳)有限公司 Source code reveals monitoring method and relevant device
CN110213112A (en) * 2019-06-14 2019-09-06 广州志浩信念网络科技有限公司 A kind of user behavior analysis method and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7987231B2 (en) * 2006-06-09 2011-07-26 Global Information Solutions, Inc. Facilitating interaction between web browsers
US9230030B2 (en) * 2008-12-22 2016-01-05 Nbcuniversal Media, Llc Method and system for mining websites

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109104456A (en) * 2018-06-07 2018-12-28 北京本邦科技股份有限公司 A kind of user tracking based on browser fingerprint and propagating statistics analysis method
CN109922062A (en) * 2019-03-04 2019-06-21 腾讯科技(深圳)有限公司 Source code reveals monitoring method and relevant device
CN110213112A (en) * 2019-06-14 2019-09-06 广州志浩信念网络科技有限公司 A kind of user behavior analysis method and system

Also Published As

Publication number Publication date
CN111756744A (en) 2020-10-09

Similar Documents

Publication Publication Date Title
US10003666B2 (en) Key resource prefetching using front-end optimization (FEO) configuration
US10567407B2 (en) Method and system for detecting malicious web addresses
CN107463641B (en) System and method for improving access to search results
US9426200B2 (en) Updating dynamic content in cached resources
US20180246862A1 (en) Methods for prerendering and methods for managing and configuring prerendering operations
CN106294648B (en) Processing method and device for page access path
US8935798B1 (en) Automatically enabling private browsing of a web page, and applications thereof
US8745341B2 (en) Web server cache pre-fetching
KR102151457B1 (en) Method and apparatus for reducing page load time in a communication system
US9769285B2 (en) Access to network content
CN109376318B (en) Page loading method, computer readable storage medium and terminal equipment
CN110808868B (en) Test data acquisition method and device, computer equipment and storage medium
CN103530292A (en) Webpage displaying method and device
US20150333985A1 (en) Identifying an analysis reporting message in network traffic
CN112612546A (en) Page loading method and device, electronic equipment and storage medium
CN106899689B (en) Information pre-issuing method and server
CN111756744B (en) H5 user identification method, device, equipment and storage medium
CN110866202A (en) Front-end paging method and device and readable storage medium
CN113688022A (en) Browser performance monitoring method, device, equipment and medium
CN110633432A (en) Method, device, terminal equipment and medium for acquiring data
CN106777055B (en) Method and device for realizing website interfacing rendering
CN112672187B (en) Page generation method and device, computer equipment and readable storage medium
CN104539481A (en) Website testing method and device
CN113934954A (en) Webpage first screen rendering method and device in application program
US11375445B2 (en) Technologies for detecting and analyzing user interaction tests for network-accessible content

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant