CN114070576B - A content display method a content generation method a device(s) apparatus and storage medium - Google Patents

A content display method a content generation method a device(s) apparatus and storage medium Download PDF

Info

Publication number
CN114070576B
CN114070576B CN202010790007.3A CN202010790007A CN114070576B CN 114070576 B CN114070576 B CN 114070576B CN 202010790007 A CN202010790007 A CN 202010790007A CN 114070576 B CN114070576 B CN 114070576B
Authority
CN
China
Prior art keywords
data
content
segment
target
target display
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010790007.3A
Other languages
Chinese (zh)
Other versions
CN114070576A (en
Inventor
段林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010790007.3A priority Critical patent/CN114070576B/en
Publication of CN114070576A publication Critical patent/CN114070576A/en
Application granted granted Critical
Publication of CN114070576B publication Critical patent/CN114070576B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The present application provides for a a content display method content generation method, device, and program apparatus and storage medium. By a means of the said method of comprising the method comprises the following steps: acquiring content information of target display content; dividing content data into a plurality of data segments; determining the segment identification of each data segment to be a second segment identification; for a target data segment in the content data, checking whether the target data segment belongs to the problem data segment according to a first segment identifier and a second segment identifier of the target data segment; eliminating problem data fragments in the content data; and displaying the target display content based on the content data after eliminating the problem data fragments. The method and the device can also successfully detect malicious tampering in the analysis process so as to achieve a better tamper-proof effect. In addition, the problem data fragments are removed and then displayed, so that normal display of target display contents can be ensured as much as possible, and some maliciously added contents are avoided.

Description

A content display method a content generation method a device(s) apparatus and storage medium
Technical Field
The embodiment of the application relates to the technical fields of computers and the Internet, in particular to a content display method, a content generation device, content generation equipment and a storage medium.
Background
Some third parties may use a traffic hijacking means to maliciously add or modify some page content (e.g., advertisements) in a web page file during the transmission of the web page file or during the parsing of the web page file by a client.
To prevent traffic hijacking, a common method is to use encryption technology to transmit a web page file, such as HTTPS (HyperText Transfer Protocol over Secure Socket Layer, secure hypertext transfer protocol), so that a third party cannot tamper with the content in the web page file during the transmission process.
However, for hijacking occurring at a client (e.g., a browser), the client is maliciously tampered with after decrypting the web page file, and the above-mentioned transmission encryption means cannot solve the problem.
Disclosure of Invention
The embodiment of the application provides a content display method, a content generation device, content generation equipment and a storage medium, which can achieve a better tamper-proof effect and ensure normal display of display content as much as possible. The technical scheme is as follows:
According to an aspect of the embodiments of the present application, there is provided a content display method, including:
acquiring content information of target display content, wherein the content information comprises content data of the target display content and at least one first segment identifier for verifying the content data;
dividing the content data into a plurality of data segments;
determining the segment identification of each data segment, and determining the segment identification as a second segment identification;
for a target data segment in the content data, checking whether the target data segment belongs to a problem data segment according to a first segment identifier and a second segment identifier of the target data segment;
rejecting the problem data segment in the content data;
and displaying the target display content based on the content data after the problem data fragments are removed.
According to an aspect of the embodiments of the present application, there is provided a content generation method, the method including:
acquiring content data of target display content;
dividing the content data into a plurality of data segments;
determining the segment identification of each data segment, and determining the segment identification as a first segment identification;
Content information of the target display content is generated, wherein the content information comprises the content data and the first segment identification for verifying the content data.
According to an aspect of the embodiments of the present application, there is provided a content display apparatus including:
the information acquisition module is used for acquiring content information of target display content, wherein the content information comprises content data of the target display content and at least one first fragment identifier used for verifying the content data;
a data segmentation module for dividing the content data into a plurality of data segments;
the identification determining module is used for determining the segment identification of each data segment and determining the segment identification as a second segment identification;
the segment verification module is used for verifying whether the target data segment belongs to a problem data segment according to the first segment identifier and the second segment identifier of the target data segment for the target data segment in the content data;
a segment removing module, configured to remove the problem data segment in the content data;
and the content display module is used for displaying the target display content based on the content data after the problem data fragments are removed.
According to an aspect of the embodiments of the present application, there is provided a content generating apparatus, the apparatus including:
the data acquisition module is used for acquiring content data of target display content;
a data segmentation module for dividing the content data into a plurality of data segments;
the identification determining module is used for determining the segment identification of each data segment and determining the segment identification as a first segment identification;
and the information generation module is used for generating content information of the target display content, wherein the content information comprises the content data and the first fragment identification used for verifying the content data.
According to an aspect of the embodiments of the present application, there is provided a computer apparatus, including a processor and a memory, where at least one instruction, at least one program, a code set, or an instruction set is stored in the memory, where the at least one instruction, the at least one program, the code set, or the instruction set is loaded and executed by the processor to implement the content display method or implement the content generation method.
According to an aspect of the embodiments of the present application, there is provided a computer-readable storage medium having stored therein at least one instruction, at least one program, a code set, or an instruction set, which is loaded and executed by a processor to implement the above-described content display method, or to implement the above-described content generation method.
According to an aspect of embodiments of the present application, there is provided a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the computer device performs the above-described content display method or performs the above-described content generation method.
The technical scheme provided by the embodiment of the application can comprise the following beneficial effects:
segmenting content data of target display content in the process of generating content information of the target display content, determining the identification of each data segment, and adding the identification of each data segment into the content information; accordingly, in the analysis process of the target display content, after the content data is segmented, whether the identification of each data segment is accurate or not is checked, and the data segment with inaccurate identification is regarded as a problem data segment to be removed, so that even if malicious tampering occurs in the analysis process, the malicious tampering can be successfully detected through checking the accuracy of the identification, and a better tamper-proof effect is achieved. In addition, through removing the problem data fragments and then displaying, normal display of target display contents can be ensured as much as possible, malicious added contents (such as advertisements or fraud information) are avoided, and browsing experience of users is improved.
Drawings
FIG. 1 is a schematic diagram of a system architecture according to the technical scheme of the present application;
FIG. 2 is a flow chart of a content generation method provided by one embodiment of the present application;
FIG. 3 is a flow chart of a content display method provided by one embodiment of the present application;
FIG. 4 is a schematic diagram of an identity verification process provided by one embodiment of the present application;
FIG. 5 is a schematic diagram of a web page generation and display process provided in one embodiment of the present application;
FIG. 6 is a block diagram of a content generation apparatus provided by one embodiment of the present application;
FIG. 7 is a block diagram of a content display apparatus provided in one embodiment of the present application;
fig. 8 is a block diagram of a computer device according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
Referring to fig. 1, a schematic diagram of a system architecture according to the technical scheme of the present application is shown. The system architecture may include: a provider device 11, a content platform 12 and a consumer device 13.
The provider device 11 refers to a device used by a provider of display content for generating and distributing the display content to the content platform 12 so that consumers acquire the display content from the content platform 12 for viewing. The provider device 11 may be an electronic device such as a PC (Personal Computer ) or a server.
The content platform 12 is for receiving display content from the provider device 11 and providing the display content to the consumer device 13. The content platform 12 is an independent physical server, may be a server cluster or a distributed system formed by a plurality of physical servers, or may be a cloud server providing cloud computing services.
Consumer device 13 refers to a device that obtains and presents the display content described above. The consumer device 13 is used by a consumer (also referred to as a user) displaying content, and the consumer device 13 may be an electronic device such as a cell phone, tablet computer, multimedia player device, wearable device, PC, etc., which is not limited in this embodiment of the present application.
The content platform 12 may communicate with the provider device 11 and the consumer device 13, respectively, over a network.
Optionally, as shown in fig. 1, the system architecture may further include: a database 14.
Database 14 may be used to store some data related to the display content in content platform 12, such as the display content itself or some associated data.
The content platform 12 may interface with the database 14, be able to store data into the database 14, and also be able to retrieve desired data from the database 14.
In a typical application scenario, the system architecture shown in fig. 1 may be implemented as a publication and presentation system for a web page. The provider device 11 may be a device used by a developer of a web page, and the developed web page may be released to the content platform 12 for storage, and the consumer device 13 may obtain the web page from the content platform 12 and display the web page when necessary.
Of course, the display content provided in the embodiments of the present application may be a web page, or any other content capable of being displayed on a device, such as text, pictures, video, or other data, which is not limited in the embodiments of the present application.
In addition, the content platform 12 may be considered a server for providing services to clients, such as distribution and presentation of content. The client of the consumer device 13 may install a target application program, which may be a browser, or any application program with content display requirements, such as an IM (Instant Messaging ) application, a social application, a network purchase application, a video application, and the like. Correspondingly, the server is a background server of the target application program and is used for providing background service for the client.
In the technical scheme provided by the embodiment of the application, in the process of generating the content information of the target display content, segmenting the content data of the target display content, determining the identification of each data segment, and adding the identification of each data segment into the content information; accordingly, in the analysis process of the target display content, after the content data is segmented, whether the identification of each data segment is accurate or not is checked, and the data segment with inaccurate identification is regarded as a problem data segment to be removed, so that even if malicious tampering occurs in the analysis process, the malicious tampering can be successfully detected through checking the accuracy of the identification, a better tamper-proof effect is achieved, and normal display of the target display content is ensured as much as possible.
The following describes the technical scheme of the application through several embodiments.
Referring to fig. 2, a flowchart of a content generation method according to an embodiment of the present application is shown, and the method may be applied to the content platform 12 of the system architecture shown in fig. 1. The method may comprise the following steps (201-204):
in step 201, content data of target display content is acquired.
The target display content may be a web page, or any other content that can be displayed on a device, such as text, pictures, video, or other data, which is not limited in this embodiment of the present application.
The content data of the target display content refers to data included in the target display content, that is, data to be displayed by the target display content. Taking the target display content as a target web page for example, the content data of the target display content includes a web page file of the target web page, such as an HTML (HyperText Mark-up Language) file. The content data of the target display content may be a file in text form or a file in non-text form, which is not limited in the embodiment of the present application.
Step 202, dividing the content data into a plurality of data segments.
Each data segment is a part of data in the content data. In the embodiment of the present application, the content data is divided into a plurality of data segments, and the lengths (such as the contained data amounts or the character amounts) of the respective data segments may be the same or different.
In one example, content data is partitioned into a plurality of data segments according to a specified partitioning rule. The specified division rule refers to a predetermined rule for segmenting the content data. Optionally, the specified partitioning rule is a partitioning rule agreed between the provider and the consumer of the target display content. That is, both the provider and the consumer of the target display content need to learn the specified partitioning rule, and the provider segments the content data of the target display content by adopting the specified partitioning rule in the process of generating the content information of the target display content; accordingly, the consumer also employs the specified partitioning rule to segment the content data of the target display content during the process of displaying the target display content. Therefore, the provider and the consumer can adopt the same division rule to carry out the segmentation operation on the content data, and the consistency of the provider and the consumer in the segmentation mode is ensured.
In another example, in a case where the target display content is a target web page, the content data of the target display content includes a web page file of the target web page, the web page file is divided into a plurality of data pieces in units of web page tags. Wherein each data segment corresponds to a web page tag. For example, if a web page file includes 100 web page tags, the web page file may be divided into 100 data segments, each corresponding to a web page tag. The webpage elements lead the text out of the document through webpage tags, and the webpage tags consist of elements wrapped in "<" and ">". In addition, the web page tag can contain attributes for describing the web page tag, and support developer custom attributes. Web page tags may also be referred to as HTML tags.
Of course, in some other examples, a plurality of web page tags may be divided into one data segment, so long as the provider and the consumer are guaranteed to use the same division rule to perform the segmentation operation on the web page file, which is not limited in the embodiment of the present application.
Step 203, determining the segment identifier of each data segment, and determining the segment identifier as the first segment identifier.
After segmenting the content data, a first segment identification of each data segment is determined. In the embodiment of the present application, the segment identifier generated by the provider is referred to as a first segment identifier, and the segment identifier generated by the consumer is referred to as a second segment identifier.
In one example, the first segment identity of each data segment is the same. For example, a random string may be generated that is identified as the first segment of each data segment. Alternatively, a predetermined fixed string may be selected as the first segment identifier of each data segment. The adoption of the random character string as the segment identifier is relatively higher in safety and is not easy to crack or forge compared with the adoption of the fixed character string as the segment identifier.
In another example, the first segment identification of each data segment is different. Optionally, generating a random string corresponding to the target display content, for a target data segment in the content data, splicing the random string with the target data segment to obtain spliced data, and determining a hash value of the spliced data as a first segment identifier of the target data segment. Assuming that a random character string corresponding to target display content is S, a target data segment is A, splicing the random character string S and the target data segment A to obtain spliced data A1, calculating a Hash value F1 of the spliced data A1 by adopting a Hash algorithm, and taking the F1 as a first segment identifier of the target data segment A. The Hash algorithm is adopted to calculate the segment identification of the data segment, so that on one hand, the controllable length of the segment identification can be ensured, the overlong length of the segment identification is avoided, and on the other hand, the uniqueness of the segment identification can be ensured, and the Hash values generated by the Hash algorithm aiming at different data are different, so that the difficulty of cracking or forging the segment identification can be further improved. In addition, in the embodiment of the present application, the specific type of the Hash algorithm is not limited, such as SHA256 (Secure Hash Algorithm ) algorithm, MD5 (Message Digest) algorithm, and the like, which is not limited in the embodiment of the present application.
In addition, the random character string referred to in the embodiment of the present application refers to a character string that is randomly generated, for example, a character string generated by a random number generator. The random string may include at least one of a number, a letter, and a symbol.
In addition, the method of splicing the random string and the target data segment may be to splice the random string at the head of the target data segment, splice the random string at the tail of the target data segment, or splice the random string at the middle of the target data segment. Optionally, according to a specified splicing rule, splicing the random character string with the target data segment to obtain spliced data. The specified splicing rules are predetermined rules for splicing the random character strings and the data fragments. Optionally, the specified splice rule is a splice rule agreed between the provider and the consumer of the target display content.
In addition, the target data segment may be any one of a plurality of data segments divided from the content data, and any one of the data segments may determine the corresponding first segment identifier in the manner described above.
In step 204, content information of the target display content is generated, where the content information includes content data and the first segment identifier used for verifying the content data.
Alternatively, the first segment identification of each data segment may be added to the content information of the target display content as attribute information of the target display content. If the first segment identifiers of the respective data segments are identical, only one first segment identifier need be included in the content information. If the first segment identifications of the respective data segments are different, then the content information needs to include the respective first segment identifications of the respective data segments. Alternatively, the first segment identifications of the respective data segments may be recorded in the content information in order of the data segments so that the consumer can determine what the first segment identification of each data segment is; alternatively, the data segments may be numbered and then the number of the data segment is recorded in the content information in correspondence with the first segment identification thereof.
In addition, if the random character string corresponding to the target display content is generated, the correspondence between the identification information of the target display content and the random character string may be stored in the database, so that the consumer can acquire the random character string corresponding to the target display content for use in verification.
Alternatively, in some other examples, a random string may be added to the content information, which does not require an additional database, but the random string may be obtained directly after the content information is obtained, resulting in a reduced difficulty in obtaining the random string. In practical applications, a suitable manner may be selected to provide the random string to the consumer in conjunction with the actual requirement, which is not limited in this embodiment of the present application.
In summary, according to the technical scheme provided by the embodiment of the application, in the process of generating the content information of the target display content, the content data of the target display content is segmented, the segment identifiers of all the data segments are determined, and the segment identifiers of all the data segments are added to the content information, so that a consumer can determine the problem data segment which is maliciously tampered by the consumer by checking whether the segment identifiers of all the data segments are accurate in the process of analyzing the target display content, and even if the malicious tampering occurs in the process of analyzing, the problem data segment can be successfully detected by checking the accuracy of the segment identifiers, thereby achieving a better tamper-proof effect and ensuring the normal display of the target display content as much as possible.
In addition, after the random character string is generated and the data fragments are spliced, the corresponding fragment identification is obtained by carrying out Hash calculation on the spliced data, so that on one hand, the length of the fragment identification can be ensured to be controllable, the length of the fragment identification is not too long, and on the other hand, the uniqueness of the fragment identification can be ensured, and because Hash values generated by a Hash algorithm aiming at different data are different, the fragment identification generated by combining the Hash algorithm with the random character string has the characteristic of non-forging, and the hijacking party can be prevented from cheating and checking by forging the fragment identification or using legal fragment identifications of other data fragments, thereby further improving the safety.
In addition, the content data is segmented by fine granularity, for example, a single webpage label is used as granularity for a webpage file, and a segment identifier is added to each webpage label, so that the condition that a hijacking party falsifies original normal content to cause large-area webpage content to be identified as illegal content and removed can be prevented, and the influence of hijacking is reduced.
Referring to fig. 3, a flowchart of a content display method according to an embodiment of the present application is shown, and the method may be applied to the consumer device 13 of the system architecture shown in fig. 1. The method may comprise the following steps (301-306):
Step 301, obtaining content information of a target display content, wherein the content information comprises content data of the target display content and at least one first segment identifier for verifying the content data.
For description of the content information about the target display content, refer to the embodiment of fig. 2, which is not described in detail in this embodiment.
The consumer device may actively obtain the target display content from the content platform, e.g., upon receiving a display instruction for the target display content, the consumer device requests the content platform to obtain content information for the target display content. Alternatively, the content platform may actively push the target display content to the consumer device, e.g., the content platform sends content information of the target display content to the consumer device when the set push condition is satisfied.
Step 302, the content data is divided into a plurality of data segments.
After the content information of the target display content is acquired, the content data of the target display content is acquired therefrom, and then the content data is segmented. Each data segment is a part of data in the content data. In the embodiment of the present application, the content data is divided into a plurality of data segments, and the lengths (such as the contained data amounts) of the respective data segments may be the same or different.
In one example, the content data is partitioned into a plurality of data segments according to a specified partitioning rule. The specified division rule refers to a predetermined rule for segmenting the content data. Optionally, the specified partitioning rule is a partitioning rule agreed between the provider and the consumer of the target display content. That is, both the provider and the consumer of the target display content need to learn the specified partitioning rule, and the provider segments the content data of the target display content by adopting the specified partitioning rule in the process of generating the content information of the target display content; accordingly, the consumer also employs the specified partitioning rule to segment the content data of the target display content during the process of displaying the target display content. Therefore, the provider and the consumer can adopt the same division rule to carry out the segmentation operation on the content data, and the consistency of the provider and the consumer in the segmentation mode is ensured.
In another example, in a case where the target display content is a target web page, the content data of the target display content includes a web page file of the target web page, the web page file is divided into a plurality of data pieces in units of web page tags. Wherein each data segment corresponds to a web page tag. For example, if a web page file includes 100 web page tags, the web page file may be divided into 100 data segments, each corresponding to a web page tag. The webpage elements lead the text out of the document through webpage tags, and the webpage tags consist of elements wrapped in "<" and ">". In addition, the web page tag can contain attributes for describing the web page tag, and support developer custom attributes. Web page tags may also be referred to as HTML tags.
Step 303, determining the segment identifier of each data segment, and determining the segment identifier as the second segment identifier.
After segmenting the content data, a second segment identification of each data segment is determined. In the embodiment of the present application, the segment identifier generated by the provider is referred to as a first segment identifier, and the segment identifier generated by the consumer is referred to as a second segment identifier.
In one example, the second segment identity of each data segment is the same. For example, in the case that the second segment identifiers of the data segments are the same and are random character strings, the consumer device obtains the random character string corresponding to the target display content as the second segment identifier. In addition, if the identifiers of the data segments are the same and are all fixed character strings, the consumer device acquires the fixed character strings as the second segment identifiers.
Alternatively, if the random character string is stored in the database, the random character string corresponding to the target display content may be acquired from the database. The database stores the corresponding relation between the identification information of the target display content and the random character string. For example, the consumer device may send a request separately to the content platform, such as a so-called string acquisition request, where the string acquisition request is used to request to acquire a random string corresponding to the target display content, where the string acquisition request may include identification information of the target display content, and after receiving the string acquisition request, the content platform acquires the random string corresponding to the target display content from the database and sends the random string to the consumer device. Of course, in some other embodiments, the consumer device may also directly request to obtain the random string corresponding to the target display content from the database, or obtain the random string corresponding to the target display content through other ways, which is not limited in the embodiments of the present application.
Alternatively, if the random string is added to the content information, the consumer device may directly obtain the random string corresponding to the target display content from the content information of the target display content.
In another example, the second segment identification of each data segment is different. Optionally, the step 303 may include the following sub-steps:
1. acquiring a random character string corresponding to target display content;
2. for a target data segment in the content data, splicing the random character strings with the target data segment to obtain spliced data;
3. and determining the hash value of the spliced data as a second segment identifier of the target data segment.
As shown in fig. 4, assuming that the random string corresponding to the target display content is S, the target data segment is a, the spliced data obtained by splicing the random string S and the target data segment a is A2 (in the case that the target data segment a is not tampered, the A2 should be the same as A1 in the embodiment of fig. 2, but if the target data segment a is tampered, the A2 is different from the A1), then a Hash algorithm is used to calculate a Hash value F2 of the spliced data A2, where the F2 is the second segment identifier of the target data segment a.
In addition, when the random character string is spliced with the target data segment, the splicing mode adopted between the provider and the consumer of the target display content should be consistent, so as to ensure the consistency between the provider and the consumer and the accuracy of the verification result aiming at the identification.
In addition, the target data segment may be any one of a plurality of data segments divided from the content data, and any one of the data segments may determine the corresponding second segment identifier in the manner described above.
Step 304, for the target data segment in the content data, checking whether the target data segment belongs to the problem data segment according to the first segment identifier and the second segment identifier of the target data segment.
In the embodiment of the application, the data segments are checked based on the segment identifiers to determine whether each data segment belongs to a problem data segment. The problem data segments refer to original data segments provided by a provider, and may be data segments after the original data segments are modified by a third party or data segments newly added by the third party, and the problem data segments may carry information such as advertisements, fraud and the like, so that the normal display and the security of target display content are affected.
In one case, if the first segment identifier of the target data segment does not exist in the content information, it is determined that the target data segment belongs to the problem data segment. That is, if some third parties add or modify some data in the content data of the target display content, but for these added or modified data, the third parties do not adaptively forge the addition of the corresponding first segment identification in the content information, then for these data segments for which the first segment identification does not exist, the consumer device may directly determine it as a problem data segment.
In another case, if the first segment identifier of the target data segment exists in the content information and the first segment identifier of the target data segment is the same as the second segment identifier of the target data segment, it is determined that the target data segment does not belong to the problem data segment. If the first segment identifier of the target data segment exists in the content information and the first segment identifier of the target data segment is different from the second segment identifier of the target data segment, determining that the target data segment belongs to the problem data segment.
For example, the first segment of the target data segment a included in the content information is identified as F1, the second segment of the target data segment a calculated by the consumer device is identified as F2, and then, if the F1 and the F2 are the same, it is determined that the target data segment a does not belong to the problem data segment if the F1 and the F2 are the same, and if the F1 and the F2 are different, it is determined that the target data segment a belongs to the problem data segment.
In step 305, the problem data segments in the content data are removed.
For the problem data segment, the part of the problem data segment is removed before content display is carried out, so that the problem data segment cannot be displayed.
And 306, displaying the target display content based on the content data after the problem data fragments are removed.
And analyzing and rendering and displaying the content data with the problem data fragments removed, so as to realize the display of the target display content.
In summary, in the technical solution provided in the embodiments of the present application, after content data is segmented in the parsing process of the target display content, whether the data segment belongs to the problem data segment is checked according to the segment identifier, and the problem data segment is removed, so that even if malicious tampering occurs in the parsing process, the malicious tampering can be successfully detected through checking the accuracy of the segment identifier, so as to achieve a better tamper-proof effect. In addition, through removing the problem data fragments and then displaying, normal display of target display contents can be ensured as much as possible, malicious added contents (such as advertisements or fraud information) are avoided, and browsing experience of users is improved.
In addition, the cost of hijacking prevention is low, complex encryption process is not required to be configured, who is hijacked is not required to be positioned, and the hijacking is not required to be avoided by manually switching transmission schemes. The normal display content can be restored only by checking and comparing whether the segment identification of each data segment is accurate or not by the client.
In the following, the technical scheme of the application is described by taking the generation and display process of the web page as an example.
As shown in fig. 5, in the process of generating the content information of the web page, the web page file of the web page is divided into a plurality of data segments (or referred to as page segments) by taking a web tag as a unit, a random string is spliced on each data segment to obtain spliced data, and a hash value of the spliced data is calculated as an id (identity) of the data segment (corresponding to the first segment identifier above). And then, packaging the content information of the webpage and then publishing the packaged content information to a server, wherein the server stores the content information of the webpage, and the content information comprises a webpage file of the webpage and ids of all data fragments in the webpage file. In addition, the page address of the webpage and the random character string can be correspondingly stored in a database.
Assuming that a single web page tag is used as granularity for segmentation, for a certain web page tag P1 in a web page file, splicing a random character string S on the web page tag P1 to obtain spliced data Q1, and calculating the hash value of the spliced data Q1 to be S1, wherein the id of the web page tag P1 is S1. The next web page tag of the web page tag P1 is P2, a random string S is spliced on the web page tag P2 to obtain spliced data Q2, and the hash value of the spliced data Q2 is calculated to be S2, so that the id of the web page tag P2 is S2.
The server sends the content information of the webpage to the client (such as a browser) for display, and in the transmission process of the content information or in the analysis process after the client receives the content information, a malicious third party may add some content (such as advertisement or fraud information) in the webpage file of the webpage. In this example, assume that a third party adds a web page tag C behind web page tag P1.
The client uses the same segmentation method to segment the web page file of the web page into a plurality of data segments (or called page segments). In addition, the client can acquire the random character string corresponding to the webpage from the database. For each data segment, concatenating the random string over the data segment to obtain concatenated data, and calculating a hash value of the concatenated data as an alignment id (corresponding to the second segment identifier above) of the data segment. And then comparing the comparison id of the data segment with the id contained in the content information of the webpage to determine whether the data segment is a problem data segment. And eliminating the problem data fragments, and analyzing and rendering the webpage file after eliminating the problem data fragments, so that the webpage is restored and displayed.
For example, for the web tag P1, the client concatenates the random string S on the web tag P1 to obtain the concatenated data Q1' (in the case that the web tag P1 is not tampered, the Q1' should be the same as Q1, but if the web tag P1 is tampered, the Q1' is different from Q1), and then calculates the Hash value of the concatenated data Q1' as S1' using the Hash algorithm. If the id of the web page tag P1 included in the content information is S1 and the comparison finds that S1 is the same as S1', then the web page tag P1 is determined to be legal content.
Further, the client obtains the next web page tag of the web page tag P1, since the third party is behind the web page tag P1If a web page tag C is added, the client acquires the web page tag C at the moment, splices a random character string S on the web page tag C to obtain spliced data D, and then calculates a Hash value of the spliced data D to be S by adopting a Hash algorithm 0 . The client finds that the id of which web page tag in the content information is S 0 . The client can determine the web page tag C as illegal content and reject it.
The following are device embodiments of the present application, which may be used to perform method embodiments of the present application. For details not disclosed in the device embodiments of the present application, please refer to the method embodiments of the present application.
Referring to fig. 6, a block diagram of a content generating apparatus according to an embodiment of the present application is shown. The device has the function of realizing the content generation method example, and the function can be realized by hardware or can be realized by executing corresponding software by hardware. The device can be a computer device or can be arranged on the computer device. The apparatus 600 may include: a data acquisition module 610, a data segmentation module 620, an identification determination module 630, and an information generation module 640.
The data acquisition module 610 is configured to acquire content data of the target display content.
A data segmentation module 620 for dividing the content data into a plurality of data segments.
The identifier determining module 630 is configured to determine a segment identifier of each data segment, and determine the segment identifier as the first segment identifier.
An information generating module 640, configured to generate content information of the target display content, where the content information includes the content data and the first segment identifier for verifying the content data.
In an exemplary embodiment, the identification determination module 630 is configured to:
generating a random character string corresponding to the target display content;
for a target data segment in the content data, splicing the random character string with the target data segment to obtain spliced data;
And determining the hash value of the spliced data as a first segment identifier of the target data segment.
In an exemplary embodiment, the apparatus 600 further comprises: a string recording module (not shown in fig. 6).
The character string recording module is used for storing the corresponding relation between the identification information of the target display content and the random character string into a database; alternatively, the random string is added to the content information.
In an exemplary embodiment, the data segmentation module 620 is configured to divide the content data into a plurality of data segments according to a specified division rule; wherein the specified partitioning rule is a partitioning rule agreed between a provider and a consumer of the target display content.
In an exemplary embodiment, the target display content is a target web page, and the content data of the target display content includes a web page file of the target web page. The data segmentation module 620 is configured to divide the web page file into a plurality of data segments with a web page tag as a unit; wherein each data segment corresponds to a web page tag.
In summary, according to the technical scheme provided by the embodiment of the application, in the process of generating the content information of the target display content, the content data of the target display content is segmented, the segment identifiers of all the data segments are determined, and the segment identifiers of all the data segments are added to the content information, so that a consumer can determine the problem data segment which is maliciously tampered by the consumer by checking whether the segment identifiers of all the data segments are accurate in the process of analyzing the target display content, and even if the malicious tampering occurs in the process of analyzing, the problem data segment can be successfully detected by checking the accuracy of the segment identifiers, thereby achieving a better tamper-proof effect and ensuring the normal display of the target display content as much as possible.
Referring to fig. 7, a block diagram of a content display apparatus according to an embodiment of the present application is shown. The device has the function of realizing the content display method example, and the function can be realized by hardware or can be realized by executing corresponding software by hardware. The device can be a computer device or can be arranged on the computer device. The apparatus 700 may include: an information acquisition module 710, a data segmentation module 720, an identification determination module 730, a segment verification module 740, a segment culling module 750, and a content display module 760.
An information obtaining module 710, configured to obtain content information of a target display content, where the content information includes content data of the target display content, and at least one first segment identifier for verifying the content data.
A data segmentation module 720 for dividing the content data into a plurality of data segments.
The identifier determining module 730 is configured to determine a segment identifier of each data segment, and determine the segment identifier as a second segment identifier.
And the segment verification module 740 is configured to verify, for a target data segment in the content data, whether the target data segment belongs to a problem data segment according to the first segment identifier and the second segment identifier of the target data segment.
A segment removing module 750, configured to remove the problem data segment in the content data.
And a content display module 760, configured to display the target display content based on the content data after the problem data segment is removed.
In an exemplary embodiment, the identification determining module 730 is configured to:
acquiring a random character string corresponding to the target display content;
for the target data segment in the content data, splicing the random character string with the target data segment to obtain spliced data;
and determining the hash value of the spliced data as a second segment identifier of the target data segment.
In an exemplary embodiment, the identifier determining module 730 is further configured to obtain the random string from a database; wherein, the database stores the corresponding relation between the identification information of the target display content and the random character string; or, the random character string is acquired from the content information.
In an exemplary embodiment, the segment checking module 740 is configured to:
if the first segment identification of the target data segment does not exist in the content information, determining that the target data segment belongs to the problem data segment;
If the first segment identifier of the target data segment exists in the content information and the first segment identifier of the target data segment is the same as the second segment identifier of the target data segment, determining that the target data segment does not belong to the problem data segment;
and if the first segment identifier of the target data segment exists in the content information and the first segment identifier of the target data segment is different from the second segment identifier of the target data segment, determining that the target data segment belongs to the problem data segment.
In an exemplary embodiment, the data segmentation module 720 is configured to divide the content data into a plurality of data segments according to a specified division rule; wherein the specified partitioning rule is a partitioning rule agreed between a provider and a consumer of the target display content.
In an exemplary embodiment, the target display content is a target web page, and the content data of the target display content includes a web page file of the target web page. The data segmentation module 720 is configured to divide the web page file into a plurality of data segments with a web page tag as a unit; wherein each data segment corresponds to a web page tag.
In summary, in the technical solution provided in the embodiments of the present application, after content data is segmented in the parsing process of the target display content, whether the data segment belongs to the problem data segment is checked according to the segment identifier, and the problem data segment is removed, so that even if malicious tampering occurs in the parsing process, the malicious tampering can be successfully detected through checking the accuracy of the segment identifier, so as to achieve a better tamper-proof effect. In addition, through removing the problem data fragments and then displaying, normal display of target display contents can be ensured as much as possible, malicious added contents (such as advertisements or fraud information) are avoided, and browsing experience of users is improved.
It should be noted that, in the apparatus provided in the foregoing embodiment, when implementing the functions thereof, only the division of the foregoing functional modules is used as an example, in practical application, the foregoing functional allocation may be implemented by different functional modules, that is, the internal structure of the device is divided into different functional modules, so as to implement all or part of the functions described above. In addition, the apparatus and the method embodiments provided in the foregoing embodiments belong to the same concept, and specific implementation processes of the apparatus and the method embodiments are detailed in the method embodiments and are not repeated herein.
Referring to fig. 8, a block diagram of a computer device according to an embodiment of the present application is shown. The computer device may be a terminal or a server. Specifically, the present invention relates to a method for manufacturing a semiconductor device.
The computer device 800 includes a central processing unit (Central Processing Unit, CPU) 801, a system Memory 804 including a random access Memory (Random Access Memory, RAM) 802 and a Read Only Memory (ROM) 803, and a system bus 805 connecting the system Memory 804 and the central processing unit 801. Computer device 800 also includes a basic Input/Output system (I/O) 806 that facilitates the transfer of information between various devices within the computer, and a mass storage device 807 for storing an operating system 813, application programs 814, and other program modules 815.
The basic input/output system 806 includes a display 808 for displaying information and an input device 809, such as a mouse, keyboard, or the like, for user input of information. Wherein both the display 808 and the input device 809 are connected to the central processing unit 801 via an input output controller 810 connected to the system bus 805. The basic input/output system 806 may also include an input/output controller 810 for receiving and processing input from a number of other devices, such as a keyboard, mouse, or electronic stylus. Similarly, the input output controller 810 also provides output to a display screen, a printer, or other type of output device.
The mass storage device 807 is connected to the central processing unit 801 through a mass storage controller (not shown) connected to the system bus 805. The mass storage device 807 and its associated computer-readable media provide non-volatile storage for the computer device 800. That is, mass storage device 807 may include a computer readable medium (not shown) such as a hard disk or CD-ROM (Compact Disc Read-Only Memory) drive.
Computer readable media may include computer storage media and communication media without loss of generality. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer storage media includes RAM, ROM, EPROM (Erasable Programmable Read Only Memory), EEPROM (Electrically Erasable Programmable Read Only Memory, electrically erasable programmable read-only memory), flash memory or other solid state memory technology, CD-ROM, DVD (Digital Video Disc, high density digital video disc) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices. Of course, those skilled in the art will recognize that computer storage media are not limited to the ones described above. The system memory 804 and mass storage device 807 described above may be collectively referred to as memory.
According to various embodiments of the present application, the computer device 800 may also operate by being connected to a remote computer on a network, such as the Internet. I.e., computer device 800 may be connected to a network 812 through a network interface unit 811 connected to system bus 805, or other types of networks or remote computer systems (not shown) may also be connected to using network interface unit 811.
The memory further includes at least one instruction, at least one program, code set, or instruction set stored in the memory and configured to be executed by one or more processors to implement the above-described content display method, or to implement the above-described content generation method.
In an exemplary embodiment, there is also provided a computer-readable storage medium having stored therein at least one instruction, at least one program, a set of codes, or a set of instructions, which when executed by a processor, implement the above-described content display method, or the above-described content generation method.
Alternatively, the computer-readable storage medium may include: read Only Memory (ROM), random access Memory (RAM, random Access Memory), solid state disk (SSD, solid State Drives), or optical disk, etc. The random access memory may include resistive random access memory (ReRAM, resistance Random Access Memory) and dynamic random access memory (DRAM, dynamic Random Access Memory), among others.
In an exemplary embodiment, a computer program product or computer program is also provided, the computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the computer device performs the above-described content display method or implements the above-described content generation method.
It should be understood that references herein to "a plurality" are to two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship. In addition, the step numbers described herein are merely exemplary of one possible execution sequence among steps, and in some other embodiments, the steps may be executed out of the order of numbers, such as two differently numbered steps being executed simultaneously, or two differently numbered steps being executed in an order opposite to that shown, which is not limited by the embodiments of the present application.
The foregoing description of the exemplary embodiments of the present application is not intended to limit the invention to the particular embodiments disclosed, but on the contrary, the intention is to cover all modifications, equivalents, alternatives, and alternatives falling within the spirit and scope of the invention.

Claims (16)

1. A content display method, the method comprising:
acquiring content information of target display content, wherein the content information comprises content data of the target display content and at least one first segment identifier for verifying the content data;
dividing the content data into a plurality of data segments;
determining the segment identification of each data segment, and determining the segment identification as a second segment identification;
for a target data segment in the content data, checking whether the target data segment belongs to a problem data segment according to a first segment identifier and a second segment identifier of the target data segment;
rejecting the problem data segment in the content data;
and displaying the target display content based on the content data after the problem data fragments are removed.
2. The method of claim 1, wherein said determining the segment identity of each of said data segments as the second segment identity comprises:
Acquiring a random character string corresponding to the target display content;
for the target data segment in the content data, splicing the random character string with the target data segment to obtain spliced data;
and determining the hash value of the spliced data as a second segment identifier of the target data segment.
3. The method according to claim 2, wherein the obtaining the random string corresponding to the target display content includes:
acquiring the random character string from a database; wherein, the database stores the corresponding relation between the identification information of the target display content and the random character string;
or,
and acquiring the random character string from the content information.
4. The method of claim 1, wherein verifying whether the target data segment belongs to a problem data segment based on the first segment identification and the second segment identification of the target data segment comprises:
if the first segment identification of the target data segment does not exist in the content information, determining that the target data segment belongs to the problem data segment;
if the first segment identifier of the target data segment exists in the content information and the first segment identifier of the target data segment is the same as the second segment identifier of the target data segment, determining that the target data segment does not belong to the problem data segment;
And if the first segment identifier of the target data segment exists in the content information and the first segment identifier of the target data segment is different from the second segment identifier of the target data segment, determining that the target data segment belongs to the problem data segment.
5. The method according to any one of claims 1 to 4, wherein the dividing the content data into a plurality of data pieces comprises:
dividing the content data into a plurality of data fragments according to a specified division rule;
wherein the specified partitioning rule is a partitioning rule agreed between a provider and a consumer of the target display content.
6. The method according to any one of claims 1 to 4, wherein the target display content is a target web page, and the content data of the target display content includes a web page file of the target web page;
the dividing the content data into a plurality of data segments includes:
dividing the webpage file into a plurality of data fragments by taking a webpage label as a unit;
wherein each data segment corresponds to a web page tag.
7. A content generation method, the method comprising:
Acquiring content data of target display content;
dividing the content data into a plurality of data segments;
determining the segment identification of each data segment, and determining the segment identification as a first segment identification;
generating content information of the target display content, wherein the content information comprises the content data and the first segment identification for verifying the content data; the problem data fragments in the content data are removed and then used for displaying the target display content, the problem data fragments are verified and determined according to first fragment identifiers and second fragment identifiers of the data fragments, and the second fragment identifiers are determined after consumer equipment of the target display content divides the content data into a plurality of data fragments.
8. The method of claim 7, wherein said determining the segment identity of each of said data segments, determining as the first segment identity, comprises:
generating a random character string corresponding to the target display content;
for a target data segment in the content data, splicing the random character string with the target data segment to obtain spliced data;
And determining the hash value of the spliced data as a first segment identifier of the target data segment.
9. The method of claim 8, wherein after generating the random string corresponding to the target display content, further comprising:
storing the corresponding relation between the identification information of the target display content and the random character string into a database;
or,
the random string is added to the content information.
10. The method according to any one of claims 7 to 9, wherein the dividing the content data into a plurality of data pieces comprises:
dividing the content data into a plurality of data fragments according to a specified division rule;
wherein the specified partitioning rule is a partitioning rule agreed between a provider and a consumer of the target display content.
11. The method according to any one of claims 7 to 9, wherein the target display content is a target web page, and the content data of the target display content includes a web page file of the target web page;
the dividing the content data into a plurality of data segments includes:
dividing the webpage file into a plurality of data fragments by taking a webpage label as a unit;
Wherein each data segment corresponds to a web page tag.
12. A content display apparatus, characterized in that the apparatus comprises:
the information acquisition module is used for acquiring content information of target display content, wherein the content information comprises content data of the target display content and at least one first fragment identifier used for verifying the content data;
a data segmentation module for dividing the content data into a plurality of data segments;
the identification determining module is used for determining the segment identification of each data segment and determining the segment identification as a second segment identification;
the segment verification module is used for verifying whether the target data segment belongs to a problem data segment according to the first segment identifier and the second segment identifier of the target data segment for the target data segment in the content data;
a segment removing module, configured to remove the problem data segment in the content data;
and the content display module is used for displaying the target display content based on the content data after the problem data fragments are removed.
13. A content generation apparatus, the apparatus comprising:
The data acquisition module is used for acquiring content data of target display content;
a data segmentation module for dividing the content data into a plurality of data segments;
the identification determining module is used for determining the segment identification of each data segment and determining the segment identification as a first segment identification;
an information generation module for generating content information of the target display content, wherein the content information comprises the content data and the first segment identification for verifying the content data; the problem data fragments in the content data are removed and then used for displaying the target display content, the problem data fragments are verified and determined according to first fragment identifiers and second fragment identifiers of the data fragments, and the second fragment identifiers are determined after consumer equipment of the target display content divides the content data into a plurality of data fragments.
14. A computer device comprising a processor and a memory, wherein the memory has stored therein at least one program that is loaded and executed by the processor to implement the method of any one of claims 1 to 6 or to implement the method of any one of claims 7 to 11.
15. A computer readable storage medium, characterized in that at least one program is stored in the computer readable storage medium, which is loaded and executed by a processor to implement the method of any one of claims 1 to 6 or to implement the method of any one of claims 7 to 11.
16. A computer program product comprising computer instructions stored in a computer readable storage medium, the computer instructions being loaded and executed by a processor to implement the method of any one of claims 1 to 6 or the method of any one of claims 7 to 11.
CN202010790007.3A 2020-08-07 2020-08-07 A content display method a content generation method a device(s) apparatus and storage medium Active CN114070576B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010790007.3A CN114070576B (en) 2020-08-07 2020-08-07 A content display method a content generation method a device(s) apparatus and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010790007.3A CN114070576B (en) 2020-08-07 2020-08-07 A content display method a content generation method a device(s) apparatus and storage medium

Publications (2)

Publication Number Publication Date
CN114070576A CN114070576A (en) 2022-02-18
CN114070576B true CN114070576B (en) 2024-03-08

Family

ID=80233036

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010790007.3A Active CN114070576B (en) 2020-08-07 2020-08-07 A content display method a content generation method a device(s) apparatus and storage medium

Country Status (1)

Country Link
CN (1) CN114070576B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2948815A1 (en) * 2014-05-13 2015-11-19 Cloud Crowding Corp. Distributed secure data storage and transmission of streaming media content
CN106330817A (en) * 2015-06-17 2017-01-11 腾讯科技(深圳)有限公司 Webpage access method, device and terminal
WO2017113645A1 (en) * 2015-12-30 2017-07-06 百度在线网络技术(北京)有限公司 Information extraction method and device
CN109343761A (en) * 2018-11-29 2019-02-15 广州视源电子科技股份有限公司 Data processing method and relevant device based on intelligent interaction device
CN110519380A (en) * 2019-08-29 2019-11-29 北京旷视科技有限公司 A kind of data access method, device, storage medium and electronic equipment
CN110798501A (en) * 2019-08-21 2020-02-14 腾讯科技(深圳)有限公司 Data processing method and device and readable storage medium
CN111104623A (en) * 2019-12-11 2020-05-05 广州亚美信息科技有限公司 Webpage data caching method, device, server and storage medium
CN111222070A (en) * 2019-12-30 2020-06-02 深圳市五谷网络科技有限公司 Data processing method, device, equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140380477A1 (en) * 2011-12-30 2014-12-25 Beijing Qihoo Technology Company Limited Methods and devices for identifying tampered webpage and inentifying hijacked web address
CN105589913A (en) * 2015-06-15 2016-05-18 广州市动景计算机科技有限公司 Method and device for extracting page information

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2948815A1 (en) * 2014-05-13 2015-11-19 Cloud Crowding Corp. Distributed secure data storage and transmission of streaming media content
CN106330817A (en) * 2015-06-17 2017-01-11 腾讯科技(深圳)有限公司 Webpage access method, device and terminal
WO2017113645A1 (en) * 2015-12-30 2017-07-06 百度在线网络技术(北京)有限公司 Information extraction method and device
CN109343761A (en) * 2018-11-29 2019-02-15 广州视源电子科技股份有限公司 Data processing method and relevant device based on intelligent interaction device
CN110798501A (en) * 2019-08-21 2020-02-14 腾讯科技(深圳)有限公司 Data processing method and device and readable storage medium
CN110519380A (en) * 2019-08-29 2019-11-29 北京旷视科技有限公司 A kind of data access method, device, storage medium and electronic equipment
CN111104623A (en) * 2019-12-11 2020-05-05 广州亚美信息科技有限公司 Webpage data caching method, device, server and storage medium
CN111222070A (en) * 2019-12-30 2020-06-02 深圳市五谷网络科技有限公司 Data processing method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN114070576A (en) 2022-02-18

Similar Documents

Publication Publication Date Title
US10521612B2 (en) Hybrid on-premises/software-as-service applications
US10958436B2 (en) Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
US20240031155A1 (en) Decentralized data authentication
US10356204B2 (en) Application based hardware identifiers
US11184174B2 (en) System and method for decentralized digital structured data storage, management, and authentication using blockchain
CN111143869A (en) Application package processing method and device, electronic equipment and storage medium
US8892639B2 (en) Method and system for processing file stored in cloud storage and computer readable storage medium storing the method
CN113498514A (en) Verifying display of third-party content on a client device
CN112163412A (en) Data verification method and device, electronic equipment and storage medium
CN111443899B (en) Element processing method and device, electronic equipment and storage medium
CN110347678B (en) Financial data storage method, system, device and equipment
CN114070576B (en) A content display method a content generation method a device(s) apparatus and storage medium
CN114697304A (en) Gray scale publishing method, system, device, equipment and storage medium
CN111783119A (en) Form data security control method and device, electronic equipment and storage medium
CN112994900B (en) File countersigning method, device, client, server and storage medium
CN115080147A (en) H5 page loading method, device, equipment and medium based on artificial intelligence
JP7250112B2 (en) Using crowdsourcing to combat disinformation
CN113177214A (en) Image publishing and auditing method, related device and computer program product
CN113377376A (en) Data packet generation method, data packet generation device, electronic device, and storage medium
TWI569166B (en) Data verification method
CN114827074B (en) Social message processing method, device, server, terminal and medium
CN110781523B (en) Method and apparatus for processing information
CN117171185B (en) Logistics data changing method and related equipment based on industrial identification
CN115087978B (en) Cross-domain frequency filter for fraud detection
CN110826078A (en) Data storage method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant