CN113806707A - Browser user identity verification system and method based on cross-domain resource access - Google Patents

Browser user identity verification system and method based on cross-domain resource access Download PDF

Info

Publication number
CN113806707A
CN113806707A CN202111129081.1A CN202111129081A CN113806707A CN 113806707 A CN113806707 A CN 113806707A CN 202111129081 A CN202111129081 A CN 202111129081A CN 113806707 A CN113806707 A CN 113806707A
Authority
CN
China
Prior art keywords
user
module
fingerprint
state information
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111129081.1A
Other languages
Chinese (zh)
Inventor
吴天琦
宋宇波
林建东
马文豪
郑天宇
陈宏远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CN202111129081.1A priority Critical patent/CN113806707A/en
Publication of CN113806707A publication Critical patent/CN113806707A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Computer Hardware Design (AREA)
  • Evolutionary Biology (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a browser user identity verification system and method based on cross-domain resource access, wherein the system comprises a data acquisition module, a data processing module, a user identity fingerprint module and a user identity identification module; wherein: the data acquisition module is used for acquiring data when a user accesses a website every time and acquiring the link state information of cross-domain resource access from the user to a third-party website; the data processing module is responsible for carrying out more detailed processing on the acquired information; the user identity fingerprint module is used for constructing a user fingerprint database; and the user identity identification module is used for providing a website-oriented user identity identification service and judging the user identity. The invention identifies and verifies the identity information of the user based on the link state information obtained by cross-domain resource access from the user browser to the third-party site through the data acquisition module, the data processing module, the user identity fingerprint module and the user identity identification module.

Description

Browser user identity verification system and method based on cross-domain resource access
Technical Field
The invention relates to a browser user identity authentication system and method based on cross-domain resource access. The method comprises the steps of obtaining link state information from a user browser to a third-party site through cross-domain resource access, extracting user characteristics from the link state information through data processing, obtaining a classification model of the user characteristics and a user fingerprint database through machine learning training, and finally applying the user fingerprint database to user identity identification and verification. Belongs to the technical field of browser fingerprint and user identity verification.
Background
Attack and defense research of browsers is always a hot topic. Among them, the research on the fingerprint of the browser has received much attention in recent years. Browser fingerprinting technology was originally developed for user identification, which is important for user safety, and thus has been attracting attention all the time. Nowadays, browser fingerprint technology has been widely integrated into our network life, and has many specific applications in user identification, user tracking, targeted advertisement, user behavior analysis, and the like.
Browser fingerprints are information reflected in the user's browser, such as: and identifying the identity of the user by using the system font, the screen resolution of the user, the personalized plug-in installed on the browser and the like.
The development process of browser fingerprints can be roughly divided into the following three generations. The first generation uses stateful identifiers such as cookies and evercookies. The browser fingerprint technology adds a unique identifier information in the cookie of the browser of the user when the user accesses the website to distinguish different users, however, the cookie is clear, so that the website can not identify the user any more after the user clears the cookie, and with the development of the browser technology, more and more browsers support the stealth function of closing the cookie. The development of first generation browser fingerprints is therefore facing a dilemma. Second generation browser fingerprinting uses stateless identifiers, such as browser plug-in versions and proxies. Since different users have different specific requirements when using the browser, different browser plug-ins may be installed, and thus the user can be identified by detecting the plug-ins installed on the user's browser. The research on third generation browser fingerprints developed today (alternatively referred to as 2.5 generation browser fingerprints) focuses on the research on user fingerprints across browser platforms.
In addition, there are some other advanced browser fingerprinting technologies, such as: canvas fingerprints and audio API fingerprints. Wherein the canvas fingerprint is implemented using canvas on html. Because hardware devices used by different users are different, drivers are different, operating systems are different, and browser platforms are different, differences among brands or versions can cause the user devices to have different coding modes and rendering effects on images on the same canvas, and finally cause the same image to have slight differences on different devices, and different users can be distinguished by extracting image hash. The audio API fingerprint is similar to the canvas fingerprint. The difference between hardware equipment, an operating system and a browser platform among users is also utilized, so that different processing modes are provided for the same audio, finally, slight difference is generated, and different users are distinguished by utilizing the difference.
However, the existing browser fingerprint technology is not perfect, and still has many problems.
First, for real user identification, a survey of related studies shows that about 70% of users install and regularly use different browsers. However, since the conventional browser fingerprint cannot realize user identification across browser platforms, the same user who uses different browsers on the same device is identified as a different user. Secondly, for the identification of false users disguised by an attacker, with the appearance and development and perfection of some Web application testing tools, the attacker can easily utilize the testing tools such as selenium to automatically switch different browser platforms and disguise the browser platforms into different users, which is difficult to identify for the conventional browser fingerprint technology, and the false users are produced by the attacker without the limit, so that disastrous results are caused.
Browser fingerprinting technology can be applied in different scenarios. For example: user behavior analysis, accurate advertisement putting and the like, or the specific scenes of identification of fraud attacks and tracking and positioning of attackers. However, the existing browser fingerprint technology still has problems to be solved urgently. Firstly, the existing browser fingerprint technology is difficult to solve the problem of user identity authentication of a cross-browser platform, and identity detection of a system can be confused by simply switching browser platforms; second, existing browser fingerprinting techniques rely heavily on features from the user device to verify the user's identity, but information from the user device itself is vulnerable to tampering by attackers who can impersonate different users by continually adjusting the underlying parameters of the system. In view of the above, there is an urgent need for a new browser fingerprint scheme that can use information that is more basic and difficult to modify to authenticate and locate the identity of the user, and reduce the dependence on system variables that are easy to tamper or modify. False users created by attackers and their attack behavior can be more accurately identified. And better service is provided for the user, and the safety of the user and related organizations is protected.
Disclosure of Invention
The invention aims to provide a browser user identity authentication system and method based on cross-domain resource access, which solve the problems of cross-browser identification and system parameter modification coping with the existing browser fingerprints. A user fingerprint identification system for acquiring the link state information from a user to a third-party site by using cross-domain resource access, extracting features and establishing a classification model and a user fingerprint library is established, and the position fingerprint of the user is established based on the physical connection state of a user browser through a data acquisition module, a data processing module, a user identity fingerprint module and a user identity identification module.
In order to achieve the purpose, the invention adopts the following technical scheme:
a browser user identity authentication system based on cross-domain resource access is characterized in that: the system comprises a data acquisition module, a data processing module, a user identity fingerprint module and a user identity identification module. The data acquisition module is responsible for acquiring the link state information of cross-domain resource access from the user browser to the third-party site; the data processing module is used for processing the acquired link state information, extracting characteristics and establishing a user characteristic database; the user identity fingerprint module classifies users according to the user characteristic database and establishes a user fingerprint database according to a classification method; the user identity recognition module is used for providing identity recognition service for the website operator.
Furthermore, the data acquisition module comprises a link state information data acquisition module, an equipment information acquisition module and a link state information database;
the link state information module collects link information states of all users. And acquiring link state information of the user to the third-party site through a website script executed when the user accesses the website, feeding the link state information back to a website background, and storing the link state information in a user link state information database.
The device information acquisition module is used for acquiring the device information of the user and identifying the corresponding relation between the acquired link state information and the user.
The link state information database is a constantly updated resource table that can import data from a wide variety of data sources. The data source in the database comes from the link state information acquisition module and the equipment information acquisition module. The data is collected by a distributed script executed by a user browser.
Further, the data processing module comprises a data preprocessing module, a feature extraction module, a data standardization module and a user feature database.
The data preprocessing module is used for preprocessing the user link state information data obtained from the data acquisition module and cleaning packet loss data.
The characteristic extraction module is used for extracting the statistical characteristics of the link state information. The feature extraction module needs to extract appropriate statistical features from the link state information for subsequent training, and these statistical features are used to construct a user classification model and create a user fingerprint database.
The data normalization module is used for solving the problem of normalization of the statistical characteristics. The data standardization module unifies each statistical characteristic with different meanings into the same standardization interval, and is used for enhancing the classification and identification accuracy of subsequent training results.
The user characteristic database is used for storing the processed user characteristic data, and the data are used for the subsequent user identity fingerprint module to establish a user classification model and a user fingerprint database.
Furthermore, the user identity fingerprint module comprises a user characteristic classification module and a user fingerprint database.
The user characteristic classification module is used for constructing a classification model for the characteristics of the user. And the user characteristic classification module obtains a classification model of the user characteristics through a machine learning algorithm and stores the classification result into a user fingerprint database for later use.
The user fingerprint database is used for storing the classification result of the user characteristic classification module, providing the classification result to the user identity identification module, and judging the identity of the user according to whether the acquired user fingerprint corresponds to the fingerprint in the user fingerprint database.
Further, the user identification module comprises a maximum likelihood comparison module.
The maximum likelihood comparison module is used for comparing a newly extracted user fingerprint with the approximation degree in the user fingerprint database, and taking the user record with the maximum likelihood as a user identity alternative to identify and verify the user identity. The module is used for providing authentication service for websites.
Compared with the prior art, the invention has the beneficial effects that: the problem that the existing browser fingerprints are identified in a cross-browser mode and system parameter modification is responded is solved, the identity information of a user is identified and verified through a data acquisition module, a data processing module, a user identity fingerprint module and a user identity identification module based on link state information obtained by cross-domain resource access from a user browser to a third-party site, the identity authentication and the positioning of the user can be realized by using information which is more bottom-level and difficult to modify, the dependence on a system variable which is easy to tamper or modify is reduced, false users and attack behaviors of the users created by attackers can be accurately identified, better service is provided for the user, and the safety of the user and related organizations is protected.
Drawings
FIG. 1 is a block diagram of the architecture of the system of the present invention;
FIG. 2 is a flow chart of the method of the present invention.
The system comprises a data acquisition module, a 11-link state information acquisition module, a 12-equipment information acquisition module, a 13-link state information database, a 2-data processing module, a 21-data preprocessing module, a 22-feature extraction module, a 23-data standardization module, a 24-user feature database, a 3-user identity fingerprint module, a 31-user feature classification module, a 32-user identity fingerprint database, a 4-user identity identification module and a 41-maximum likelihood comparison module.
Detailed Description
The invention is further described below with reference to the accompanying drawings.
As shown in fig. 1, the browser user authentication system based on cross-domain resource access according to the present invention includes a data acquisition module 1, a data processing module 2, a user identity fingerprint module 3, and a user identity recognition module 4. The data acquisition module 1 is used as a website front end and runs on a user browser; the data processing module 2, the user identity fingerprint module 3 and the user identity recognition module 4 are used as the back end of a website and run on a remote server; when a user accesses a website, the browser automatically executes the script of the data acquisition module to acquire the link state information of the user and submits the link state information to a website back-end server.
As shown in fig. 1, the data acquisition module 1 of the present invention includes a link state information acquisition module 11, an equipment information acquisition module 12, and a link state information database 13; the link state information acquisition module 11 is embedded in the webpage script and logically linked with the connection state information database 13; when a user accesses a website, the data is sent to a user browser, the data is automatically executed by the user browser, a group of cross-domain picture resource access requests are respectively submitted to a group of third-party sites, a response delay sequence from the sending request to the receiving response is calculated, the corresponding demonstration sequence is used as the physical connection state from the user to the sites and is fed back to a website rear-end server, and the data is sent to a data processing module and is synchronized to a connection state information database 13; the device information acquisition module 12 is embedded in the web script, is logically connected to the link state information database, and is responsible for acquiring device information of the user, and is used for identifying a corresponding relationship between the user and the acquired link state information. The link state information database 13 is located on the website background server, is used for providing a storage function, and is logically connected with the link state information module 11, the equipment information acquisition module 12 and the data preprocessing module 21.
As shown in fig. 1, the data processing module 2 of the present invention includes a data preprocessing module 21, a feature extraction module 22, a data normalization module 23, and a user feature database 24; the data processing module 2 is located on the website back-end server. The data preprocessing module 21 is logically connected to the link state information database 13 and the feature extraction module 22, and is responsible for performing data preprocessing on the acquired link state information, and since the link state information is obtained by response delay of a request of a cross-domain picture resource, a packet loss phenomenon occurs, and packet loss data needs to be cleaned in a preprocessing stage, so that subsequent processing is facilitated. The feature extraction module 22 is logically connected with the data preprocessing module 21 and the data standardization module 23, and is used for extracting statistical features of the acquired link state information data for subsequent learning training; the extracted statistical characteristics are composed of seven-element groups of maximum values, minimum values, average values, variances, root mean square values, skewness and kurtosis, and the size of an extraction window of the statistical characteristics is selected to be 20-30, so that high identification accuracy can be kept. The data standardization module 23 is logically connected with the feature extraction module 22 and the user feature database 24, and is used for standardizing all statistical features in the seven-tuple to the same interval, so that the classification accuracy is improved, and a min-max standardization method can be used; the user characteristic database 24 is logically connected with the data normalization module 23 and the user characteristic classification module 31, and provides a storage function.
As shown in fig. 1, the user identity fingerprint module 3 of the present invention includes a user feature classification module 31 and a user identity fingerprint database 32; the user characteristic classification module 31 is logically connected with the user characteristic database 24 and the user identity fingerprint database 32, a classification model of user characteristics is constructed through learning and training, a user fingerprint is constructed, the fingerprint is stored in the user identity fingerprint database 32, and a KNN algorithm or a random forest algorithm can be used to obtain higher classification accuracy; the user identity fingerprint database 32 is logically connected with the user feature classification module 31 and the maximum likelihood comparison module 41, provides a storage function, stores the established user fingerprints, and provides the user fingerprints to a website as a user identity verification service.
As shown in fig. 1, the user identification module 4 according to the present invention includes a maximum likelihood comparison module 41; the maximum likelihood comparison module compares the collected user fingerprint with the fingerprint record in the user identity fingerprint database, and identifies and verifies the identity of the user.
As shown in fig. 2, the process of the present invention is as follows:
step 1, a user accesses a website by using a browser and automatically executes a issued script.
And 2, the script collects the link state information of the user equipment by utilizing the user browser. The browser sends a cross-domain picture resource request to a third-party site according to the issued script and calculates response delay; and collecting response delay sequences of cross-domain picture resource requests from a group of third-party sites, and submitting the response delay sequences as link state information of the user equipment to a website back-end server.
And 3, performing data preprocessing and feature extraction on the acquired link state information by the background server. In the data preprocessing stage, since the link state information is obtained through a delay response sequence of the cross-domain picture resource request, packet loss may occur and packet loss data needs to be cleaned; in the feature extraction stage, the statistical features composed of seven-element groups of maximum values, minimum values, average values, variances, root mean square values, skewness and kurtosis are selected, and better classification accuracy can be obtained when an extraction window is 20-30.
And 4, carrying out maximum likelihood comparison on the extracted user fingerprint and a user fingerprint database, and judging the identity of the user.
And 5, if the identity authentication is not passed, checking whether the user uses a new device to log in the website or not and whether the identity fingerprint needs to be updated or not.
And 6, if the fingerprint needs to be updated, the identity of the user needs to be checked through the auxiliary authentication of a third party, and mailbox verification or short message verification can be used.
And 7, if the third party passes the verification, retraining through the user identity fingerprint module to obtain a new classification model and obtain a new user fingerprint.
And 8, updating the user fingerprint to a user fingerprint database.
The above description is only of the preferred embodiments of the present invention, and it should be noted that: it will be apparent to those skilled in the art that various modifications and adaptations can be made without departing from the principles of the invention and these are intended to be within the scope of the invention.

Claims (6)

1. A browser user identity authentication system based on cross-domain resource access is characterized in that: the system comprises a data acquisition module, a data processing module, a user identity fingerprint module and a user identity identification module; the data acquisition module is responsible for acquiring the link state information of cross-domain resource access from a user browser to a third-party site; the data processing module is used for processing the acquired link state information, extracting features and establishing a user feature database; the user identity fingerprint module classifies users according to a user characteristic database and establishes a user fingerprint database according to a classification method; the user identity recognition module is used for providing identity recognition service for a website operator.
2. The system of claim 1, wherein the browser user identity authentication system based on cross-domain resource access is characterized in that: the data acquisition module comprises a link state information acquisition module, an equipment information acquisition module and a link state information database;
the link state information module acquires link information states of all users; collecting link state information from a user to a third-party site through a website script executed when the user accesses a website, feeding the link state information back to a website background, and storing the link state information in a user link state information database;
the device information acquisition module is used for acquiring device information of the user and identifying the corresponding relation between the acquired link state information and the user;
the link state information database is a continuously updated resource table and can import data from a wide range of data sources, the data sources in the database come from the link state information acquisition module and the equipment information acquisition module, and the data are acquired by an issued script executed by a user browser.
3. The system of claim 1, wherein the browser user identity authentication system based on cross-domain resource access is characterized in that: the data processing module comprises a data and nursing module, a feature extraction module, a data standardization module and a user feature database;
the data preprocessing module is used for preprocessing the user link state information data obtained from the data acquisition module and cleaning packet loss data;
the characteristic extraction module is used for extracting the statistical characteristics of the link state information; the feature extraction module needs to extract appropriate statistical features from the link state information for subsequent training, and the statistical features are used for constructing a user classification model and creating a user fingerprint database;
the data standardization module is used for solving the standardization problem of the statistical characteristics; the data standardization module unifies various statistical characteristics with different meanings into the same standardization interval for enhancing the classification and identification accuracy of subsequent training results;
the user characteristic database is used for storing the processed user characteristic data, and the data are used for the subsequent user identity fingerprint module to establish a user classification model and a user fingerprint database.
4. The system of claim 1, wherein the browser user identity authentication system based on cross-domain resource access is characterized in that: the user identity fingerprint module comprises a user characteristic classification module and a user fingerprint database;
the user characteristic classification module is used for constructing a classification model for the characteristics of the user; the user characteristic classification module obtains a classification model of user characteristics through a machine learning algorithm and stores a classification result into a user fingerprint database for later use;
the user fingerprint database is used for storing the classification result of the user characteristic classification module, providing the classification result to the user identity identification module, and judging the identity of the user according to whether the acquired user fingerprint corresponds to the fingerprint in the user fingerprint database.
5. The system of claim 4, wherein the browser user identity authentication system based on cross-domain resource access is characterized in that: the user identity identification module comprises a maximum likelihood comparison module;
the maximum likelihood comparison module is used for comparing a newly extracted user fingerprint with the approximation degree in the user fingerprint database, taking the user record with the maximum likelihood as a user identity alternative to identify and verify the user identity, and is used for providing an identity verification service for a website.
6. A browser user identity authentication method based on cross-domain resource access is characterized in that: the browser user identity authentication system based on cross-domain resource access according to any one of claims 1 to 5 is adopted, and comprises the following steps:
step 1, a user accesses a website by using a browser and automatically executes a issued script;
step 2, the script collects the link state information of the user equipment by using a user browser;
step 3, the background server performs data preprocessing and feature extraction on the acquired link state information;
step 4, carrying out maximum likelihood comparison on the extracted user fingerprint and a user fingerprint database, and judging the identity of the user;
step 5, if the identity authentication is not passed, checking whether the user uses a new device to log in the website or not and whether the identity fingerprint needs to be updated or not;
step 6, if the fingerprint needs to be updated, the identity of the user needs to be checked through the auxiliary authentication of a third party;
step 7, if the third party passes the verification, the user identity fingerprint module needs to train again to obtain a new classification model and a new user fingerprint;
and 8, updating the user fingerprint to a user fingerprint database.
CN202111129081.1A 2021-09-26 2021-09-26 Browser user identity verification system and method based on cross-domain resource access Pending CN113806707A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111129081.1A CN113806707A (en) 2021-09-26 2021-09-26 Browser user identity verification system and method based on cross-domain resource access

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111129081.1A CN113806707A (en) 2021-09-26 2021-09-26 Browser user identity verification system and method based on cross-domain resource access

Publications (1)

Publication Number Publication Date
CN113806707A true CN113806707A (en) 2021-12-17

Family

ID=78938540

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111129081.1A Pending CN113806707A (en) 2021-09-26 2021-09-26 Browser user identity verification system and method based on cross-domain resource access

Country Status (1)

Country Link
CN (1) CN113806707A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116049808A (en) * 2023-03-31 2023-05-02 广州格鲁信息技术有限公司 Equipment fingerprint acquisition system and method based on big data

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116049808A (en) * 2023-03-31 2023-05-02 广州格鲁信息技术有限公司 Equipment fingerprint acquisition system and method based on big data
CN116049808B (en) * 2023-03-31 2023-08-08 广州格鲁信息技术有限公司 Equipment fingerprint acquisition system and method based on big data

Similar Documents

Publication Publication Date Title
US9509688B1 (en) Providing malicious identity profiles from failed authentication attempts involving biometrics
Pan et al. Anomaly based web phishing page detection
Azeez et al. Identifying phishing attacks in communication networks using URL consistency features
CN106850333B (en) A kind of network equipment recognition methods and system based on feedback cluster
CN101370008B (en) System for real-time intrusion detection of SQL injection WEB attacks
CN108737439B (en) Large-scale malicious domain name detection system and method based on self-feedback learning
CN113098870A (en) Phishing detection method and device, electronic equipment and storage medium
CN106470204A (en) User identification method based on request behavior characteristicss, device, equipment and system
CN105119909A (en) Fake website detection method and fake website detection system based on page visual similarity
CN110335159B (en) Application information processing method, device and equipment and readable storage medium
US20090328142A1 (en) Systems and Methods for Webpage Verification Using Data-Hiding Technology
CN113704328B (en) User behavior big data mining method and system based on artificial intelligence
CN106060038B (en) Detection method for phishing site based on client-side program behavioural analysis
CN111478892A (en) Attacker portrait multi-dimensional analysis method based on browser fingerprints
CN110798488A (en) Web application attack detection method
KR102022058B1 (en) Method and system for detecting counterfeit of web page
CN109408671A (en) The searching method and its system of specific objective
CN112149093A (en) Identity authentication system and method based on browser fingerprint
CN113806707A (en) Browser user identity verification system and method based on cross-domain resource access
CN113965377A (en) Attack behavior detection method and device
CN110546638A (en) Improvements in biometric authentication
CN105610841B (en) User information authentication method based on traceability
CN109672678B (en) Phishing website identification method and device
CN108512815B (en) Anti-theft chain detection method, anti-theft chain detection device and server
CN116151965A (en) Risk feature extraction method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination