CN101132311A - Method and system for preventing network advertisement from being viciously clicked - Google Patents

Method and system for preventing network advertisement from being viciously clicked Download PDF

Info

Publication number
CN101132311A
CN101132311A CNA2007100773847A CN200710077384A CN101132311A CN 101132311 A CN101132311 A CN 101132311A CN A2007100773847 A CNA2007100773847 A CN A2007100773847A CN 200710077384 A CN200710077384 A CN 200710077384A CN 101132311 A CN101132311 A CN 101132311A
Authority
CN
China
Prior art keywords
web advertisement
click
user
client
clicked
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007100773847A
Other languages
Chinese (zh)
Inventor
易杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CNA2007100773847A priority Critical patent/CN101132311A/en
Publication of CN101132311A publication Critical patent/CN101132311A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

This invention provides a method and a system for preventing vicious click to network ad, in which, the method includes: distributing a user ID for a client end used in identifying said end only and writing said ID into the client end, receiving a click request to network ad of the client end carrying with click recording information used in identifying one time of click operation and validating if the ad click operation is valid according to the recording information and a preset parameter.

Description

The method and system that a kind of guarding network advertisement is clicked maliciously
Technical field
The invention belongs to web advertisement field, relate in particular to the method and system that a kind of guarding network advertisement is clicked maliciously.
Background technology
Recently, along with the extensive use of networks development and computer, based on network advertisement (the following web advertisement that all is called) market is expanded rapidly.Wherein the paid keyword advertisement is a kind ofly to throw in according to keyword, and determines the web advertisement of the advertising expenditure that the advertiser deals with according to the ad click number of times, and it can reach advertisement delivery effect preferably.But work as the ad click person without any purchase intention, but for after ruing out of rival's advertising budget expense on the same day, rival's advertisement is no longer shown, so that the advertisement rank of oneself rises, perhaps website operator is in order to obtain to click the purposes such as commission of advertisement at every turn, when malice is clicked advertisement in a large number, will significantly increase the expense of the web advertisement, reduce the input effect of the web advertisement.
The parameter that prior art is operated as ad click of sign by website that ad click person's IP address, keyword, submission are retrieved and the parameters such as webpage that linked, when statistics ad click number of times, if at the appointed time, when above-mentioned parameter is all identical, no matter how many times then takes place is clicked, all be considered as one click, to prevent clicking maliciously of advertisement.Because ad click person's IP address can be forged, particularly under the situation of dynamic IP addressing, the ad click person is easy to conversion IP, thereby can't prevent preferably that the web advertisement is clicked maliciously, significantly increase the expense of the web advertisement, reduce the input effect of the web advertisement.
Summary of the invention
The method that provides a kind of guarding network advertisement to be clicked maliciously is provided the purpose of the embodiment of the invention, being intended to solve being difficult to that prior art exists is clicked maliciously by the guarding network advertisement of IP address, thus increase the web advertisement expense, reduce the problem of the input effect of the web advertisement.
The embodiment of the invention is achieved in that the method that a kind of guarding network advertisement is clicked maliciously, and described method comprises the steps:
For the client branch is used in the user ID of the described client of unique identification, and described user ID is write client;
The web advertisement that receives client is clicked request, and described web advertisement click request is carried the web advertisement and clicked recorded information, and the described web advertisement is clicked recorded information and is used to identify the operation of primary network ad click;
Verify according to described web advertisement click recorded information and default parameter whether described web advertisement clicking operation is effective.
The system that provides a kind of guarding network advertisement to be clicked maliciously is provided another purpose of the embodiment of the invention, and described system comprises:
The user ID distribution module is used to the client branch to be used in the user ID of the described client of unique identification, and described user ID is write client;
Module accepted in the ad click record, is used to receive the web advertisement click request of client, and described web advertisement click request is carried the web advertisement and clicked recorded information, and described web advertisement click recorded information is used to identify the operation of primary network ad click;
Ad click record authentication module is used for verifying according to described web advertisement click recorded information and default parameter whether described web advertisement clicking operation is effective.
Another purpose of the embodiment of the invention is to provide a kind of server, and described server comprises the system that the guarding network advertisement is clicked maliciously, and described system comprises:
The user ID distribution module is used to the client branch to be used in the user ID of the described client of unique identification, and described user ID is write client;
Module accepted in the ad click record, is used to receive the web advertisement click request of client, and described web advertisement click request is carried the web advertisement and clicked recorded information, and described web advertisement click recorded information is used to identify the operation of primary network ad click;
Ad click record authentication module is used for verifying according to described web advertisement click recorded information and default parameter whether described web advertisement clicking operation is effective.
In embodiments of the present invention, by be used in the user ID of this client of unique identification for the client branch, and when client is clicked the web advertisement, receive client and send web advertisement click recorded information, whether the web advertisement clicking operation of clicking the recorded information checking client according to this web advertisement is effective, come the guarding network advertisement to be clicked maliciously, reduced the expense of the web advertisement, improved the input effect of the web advertisement.
Description of drawings
Fig. 1 is the realization flow figure of the method that is clicked maliciously of guarding network advertisement that the embodiment of the invention provides;
Fig. 2 is the structure chart of the system that is clicked maliciously of guarding network advertisement that the embodiment of the invention provides.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
In embodiments of the present invention, by distribute the user ID of this client of unique identification for the client of each browse network advertisement, and when the web advertisement that receives this client is clicked request, whether this web advertisement clicking operation of web advertisement click recorded information that click is carried in asking according to the web advertisement and default parameter checking client is effective, thereby effectively avoided the web advertisement to be clicked maliciously, reduce the expense of the web advertisement, improved the input effect of the web advertisement.
The realization flow of the method that the guarding network advertisement that Fig. 1 shows the embodiment of the invention to be provided is clicked maliciously, details are as follows:
In step S101, receive the keyword search request of client, the essential information of the web advertisement that searches to client shows according to this keyword search request, and be used for the user ID of this client of unique identification for this client distribution one.When receiving the keyword search request that client sends by browser, search according to this keyword search request, after finding the web advertisement relevant with this keyword, the essential information of the web advertisement that finds to client shows, the user ID that is used for this client of unique identification simultaneously for this client distribution one, and this user ID write this client, and for example this user ID being write among the Cookies of client, it is forever effective that this user ID is set.Wherein the basic information packet includes network advertisement content of this web advertisement, the chained address of the web advertisement, the source of the web advertisement etc.
When the keyword search request that receives this client once more, and during the essential information of the web advertisement that searches to client shows according to this keyword search request, read the user ID of this client earlier, for example from the Cookies of this client, read the user ID of this client, if there is user ID in this client, then no longer be this client distributing user sign,, then distribute a user ID for this client again if the user ID of this client is empty.
In step S102, receive the web advertisement click request that client sends, the web advertisement that this client is carried in this web advertisement click request is clicked recorded information.Wherein web advertisement click recorded information comprises the user ID of this client, the essential information of the web advertisement and the timestamp that client is clicked this web advertisement.This web advertisement is clicked the information such as IP address that recorded information can also comprise client.When the client user clicks the web advertisement of displaying, promptly send the web advertisement and click request to server end, produce a web advertisement and click record.Receive the web advertisement click request that client sends, this web advertisement is clicked request and is carried web advertisement click recorded information, comprise the essential information of user ID, the web advertisement and the timestamp that client is clicked this web advertisement because this web advertisement is clicked in recorded information, so this web advertisement is clicked the web advertisement clicking operation that recorded information can a client of unique identification.
In order to guarantee web advertisement click recorded information safety of transmission, client is clicked recorded information to this web advertisement and is encrypted when sending web advertisement click request.When the client user click show the web advertisement of client after, receive the web advertisement that client sends and click request, this web advertisement is clicked request and is carried the web advertisement that carries out after the encryption and click recorded information.
Whether in step S103, the web advertisement that receives of storage is clicked recorded information, and be effective clicking operation according to web advertisement clicking operation this time of wherein user ID and default parameter checking client user.Wherein Yu She parameter is meant that same user ID allows to click the number of times of consolidated network advertisement in the unit interval, and perhaps same user ID allows to click the number of times of all-network advertisement in the unit interval.Below in 0.5 minute, allow to click the consolidated network advertisement with same user ID number of times be 1 time be example, describe its proof procedure in detail:
After receiving the web advertisement click request of client transmission, this web advertisement is clicked the web advertisement click recorded information of carrying in the request be stored to database, click record according to the original web advertisement of this user ID of storing in the database simultaneously, add up this user ID from begin to calculate forward the number of times of clicking the consolidated network advertisement in 0.5 minute this moment, if the number of times that counts is above 1 time, then the web advertisement clicking operation of this user ID overage is the invalid clicks operation, otherwise is effective clicking operation.When thereby the number of times of clicking the consolidated network advertisement when same user ID in the unit interval surpassed default number of times, then the clicking operation of overage was considered as invalid web advertisement clicking operation.In like manner, when the number of times of clicking the all-network advertisement when same user ID in the unit interval surpasses default number of times, then the web advertisement clicking operation of overage is considered as the invalid clicks operation, the advertiser need not to pay into the invalid clicks operation, thereby effectively the guarding network advertisement is clicked maliciously, reduce the expense of the web advertisement, improve the input effect of the web advertisement.
In order to prevent client forgery web advertisement click record, promptly when the user had known that the web advertisement is clicked the form that carries web advertisement click recorded information in the request, this user can forge web advertisement click record.Thereby the web advertisement that click is carried in asking to the web advertisement is clicked recorded information and is carried out encryption, when the web advertisement click recorded information of carrying in the web advertisement click that receives is asked has been encrypted, then also comprises before step S103:
The web advertisement that receives is clicked the web advertisement of having encrypted the click recorded information of carrying in the request to be decrypted, if deciphering failure, it is spurious information that this web advertisement is clicked the web advertisement click recorded information of carrying in the request, and then this time the web advertisement clicking operation of client is considered as the invalid clicks operation; If successful decryption then obtains the web advertisement and clicks recorded information.
When the client user bans use of Cookies, the user ID of distributing for client in step S101 can't write client, can't pass through unique this client of sign of user ID, thereby the web advertisement that receives is clicked essential information and the clicked timestamp of the web advertisement that the web advertisement click recorded information of carrying in the request comprises this web advertisement.Since the essential information of this web advertisement in conjunction with the clicked timestamp of the web advertisement can't a client of unique identification web advertisement clicking operation.At this situation, in embodiments of the present invention, the all-network ad click request that to not carry user ID is considered as the web advertisement click request that same client sends, be all this web advertisements and click the client of request one common user ID or default user ID are set, to identify the client of all forbidding Cookies.In this web advertisement clicking operation of checking whether effectively the time, add up all clients of not carrying user ID in the unit interval, click the consolidated network advertisement, whether the number of times of perhaps clicking the all-network advertisement surpasses default number of times, if surpass default number of times, then all clicking operation of not carrying the client of user ID all think invalid.
The structure of the system that the guarding network advertisement that Fig. 2 shows the embodiment of the invention to be provided is clicked maliciously for convenience of explanation, only shows the part relevant with the embodiment of the invention.The system that this guarding network advertisement is clicked maliciously can be the unit of the software unit, hardware cell or the software and hardware combining that are built in server end.
Client 10 sends the keyword search request to server end, the user ID distribution module 21 of server end receives the keyword search request that client 10 sends in system, when the essential information of the web advertisement that searches being showed this client 10 according to this keyword search request, be used in the user ID of this client 10 of unique identification in 10 minutes for this client, and this user ID write client 10, for example user ID is write among the Cookies of client 10, it is forever effective that this user ID is set.When server end can't write user ID client 10, during as client 10 forbidding Cookies, user ID distribution module 21 comprises that user ID is provided with module 211, it is provided with an identical user ID for the client that all can't write user ID, perhaps an identical default subscribers sign.
When the client user clicks the web advertisement of displaying, client 10 sends the web advertisement to server end and clicks request, the ad click recorder module 22 of server end receives the web advertisement click request that client 10 sends, this web advertisement is clicked request and is carried web advertisement click recorded information, and this web advertisement is clicked recorded information and comprised the user ID of distributing and writing this client 10, the essential information of the web advertisement and the timestamp that client 10 is clicked this web advertisement.The basic information packet includes network advertisement content of the web advertisement, the chained address of the web advertisement, the source of the web advertisement etc.
Ad click record memory module 23 is clicked recorded information with the web advertisement that receives and is stored in the database.Whether ad click record authentication module 24 is effective clicking operation according to the parameter checking client user's of user ID in the ad click recorded information and systemic presupposition clicking operation this time.Wherein the parameter of systemic presupposition can be same user ID allows to click the consolidated network advertisement in the unit interval a number of times, and perhaps same user ID allows to click the number of times of all-network advertisement in the unit interval.Its proof procedure does not repeat them here as mentioned above.
Click the recorded information safety of transmission in order to guarantee the web advertisement, avoid the web advertisement to click recorded information when transmission over networks to a certain extent, because the user has known the web advertisement and has clicked the form that carries web advertisement click recorded information in the request, click recorded information and forge the web advertisement, client 10 is when sending web advertisement click request to server end, earlier the web advertisement is clicked recorded information and carry out encryption, click recorded information thereby in this web advertisement click request, carry the web advertisement of having encrypted.After ad click recorder module 22 receives the web advertisement click request of client 10, click recorded information by 25 pairs of these web advertisements of having encrypted of ad click sign deciphering module and be decrypted processing, the web advertisement that obtains is wherein clicked recorded information, and this web advertisement click recorded information is sent to ad click record memory module 23 and ad click record authentication module 24.When the web advertisement of having encrypted when 25 pairs of deciphering modules of ad click sign was clicked recorded information decoding failure, then this web advertisement was clicked recorded information and may be forged, and this time web advertisement clicking operation is considered as invalid clicks.
In embodiments of the present invention, by be used in the user ID of this client of unique identification for the client branch, when client is clicked the web advertisement, click recorded information according to the web advertisement of this client and verify whether this web advertisement clicking operation of this client is effective, come the guarding network advertisement to be clicked maliciously by user ID, reduce the expense of the web advertisement, improved the input effect of AdWords.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (13)

1. the method that the guarding network advertisement is clicked maliciously is characterized in that, described method comprises the steps:
For the client branch is used in the user ID of the described client of unique identification, and described user ID is write client;
The web advertisement that receives client is clicked request, and described web advertisement click request is carried the web advertisement and clicked recorded information, and the described web advertisement is clicked recorded information and is used to identify the operation of primary network ad click;
Verify according to described web advertisement click recorded information and default parameter whether described web advertisement clicking operation is effective.
2. whether effectively the method for claim 1 is characterized in that, verify described web advertisement clicking operation before the step in described recorded information and the default parameter clicked according to the described web advertisement, and described method also comprises the steps:
The described web advertisement is clicked the refined net ad click recorded information of carrying in the request be decrypted processing.
3. method as claimed in claim 1 or 2 is characterized in that, described default parameter comprises the number of times of clicking same advertisement in the same user ID unit interval or the number of times of clicking all advertisements in the same user ID unit interval.
4. method as claimed in claim 1 or 2 is characterized in that, the described web advertisement is clicked recorded information and comprised the essential information of user ID, the web advertisement and the timestamp of clicking the web advertisement.
5. method as claimed in claim 3 is characterized in that, described according to the described web advertisement click recorded information and default parameter verify described web advertisement clicking operation whether effectively step be specially:
Store the described web advertisement and click recorded information;
Surpass default parameter if the described user ID in the described web advertisement click recorded information is clicked the number of times of same advertisement in the unit interval, then this web advertisement clicking operation of described user ID is invalid; Perhaps
Surpass default parameter if the described user ID in the described web advertisement click recorded information is clicked the number of times of all advertisements in the unit interval, then this web advertisement clicking operation of described user ID is invalid.
6. method as claimed in claim 1 or 2 is characterized in that, in the time described user ID can't being write described client, for all described clients are provided with same user ID or use same default user ID.
7. the system that the guarding network advertisement is clicked maliciously is characterized in that, described system comprises:
The user ID distribution module is used to the client branch to be used in the user ID of the described client of unique identification, and described user ID is write client;
Receiver module accepted in the ad click record, is used to receive the web advertisement click request of client, and described web advertisement click request is carried the web advertisement and clicked recorded information, and described web advertisement click recorded information is used to identify the operation of primary network ad click;
Ad click record authentication module is used for verifying according to described web advertisement click recorded information and default parameter whether described web advertisement clicking operation is effective.
8. system as claimed in claim 7 is characterized in that, described system also comprises:
Ad click record deciphering module is used for that the described web advertisement is clicked the refined net ad click recorded information of asking to carry and is decrypted processing.
9. system as claimed in claim 7 is characterized in that, described system also comprises:
Ad click record memory module is used to store the web advertisement that receives and clicks recorded information.
10. system as claimed in claim 7, it is characterized in that, described user ID distribution module comprises that user ID is provided with module, be used in the time described user ID can't being write described client, for all described clients are provided with same user ID or use same default user ID.
11. a server is characterized in that described server comprises the system that the guarding network advertisement is clicked maliciously, described system comprises:
The user ID distribution module is used to the client branch to be used in the user ID of the described client of unique identification, and described user ID is write client;
Ad click recorder module is used to receive the web advertisement click request of client, and the described web advertisement is clicked request and carried web advertisement click recorded information, and described web advertisement click recorded information is used to identify the operation of primary network ad click; And
Ad click record authentication module is used for verifying according to described web advertisement click recorded information and default parameter whether described web advertisement clicking operation is effective.
12. server as claimed in claim 11 is characterized in that, the system that described guarding network advertisement is clicked maliciously also comprises:
Ad click record deciphering module is used for that the described web advertisement is clicked the refined net ad click recorded information of asking to carry and is decrypted processing.
13. server as claimed in claim 11, it is characterized in that, described user ID distribution module comprises that user ID is provided with module, be used in the time described user ID can't being write described client, for all described clients are provided with same user ID or use same default user ID.
CNA2007100773847A 2007-09-25 2007-09-25 Method and system for preventing network advertisement from being viciously clicked Pending CN101132311A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2007100773847A CN101132311A (en) 2007-09-25 2007-09-25 Method and system for preventing network advertisement from being viciously clicked

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2007100773847A CN101132311A (en) 2007-09-25 2007-09-25 Method and system for preventing network advertisement from being viciously clicked

Publications (1)

Publication Number Publication Date
CN101132311A true CN101132311A (en) 2008-02-27

Family

ID=39129443

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2007100773847A Pending CN101132311A (en) 2007-09-25 2007-09-25 Method and system for preventing network advertisement from being viciously clicked

Country Status (1)

Country Link
CN (1) CN101132311A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102185742A (en) * 2011-06-16 2011-09-14 北京亿赞普网络技术有限公司 Communication-network-message-based Internet advertising effect monitoring method and system
CN102340514A (en) * 2010-07-15 2012-02-01 腾讯科技(北京)有限公司 Network information push method and system
CN102594771A (en) * 2011-01-07 2012-07-18 北京开心人信息技术有限公司 Method and system for filtering abnormally clicked advertisement
CN103825878A (en) * 2013-11-25 2014-05-28 华为技术有限公司 Business promotion method, device and system
CN103870572A (en) * 2014-03-18 2014-06-18 北京博雅立方科技有限公司 Method and device for defending malicious click on advertisement page
CN104361496A (en) * 2014-11-11 2015-02-18 北京百度网讯科技有限公司 Media object display control method and device and media object display system
CN104639394A (en) * 2015-01-05 2015-05-20 广州酷狗计算机科技有限公司 Statistical method, device and system for number of users of client
WO2015074493A1 (en) * 2013-11-22 2015-05-28 北京奇虎科技有限公司 Method and apparatus for filtering out low-frequency click, computer program, and computer readable medium
CN105046529A (en) * 2015-07-30 2015-11-11 华南理工大学 Mobile advertisement cheating recognition method
CN105760455A (en) * 2016-02-04 2016-07-13 腾讯科技(深圳)有限公司 Anti-cheating method and device for advertisement clicking
CN106997542A (en) * 2016-01-22 2017-08-01 滴滴(中国)科技有限公司 Internet advertising put-on method and device
CN109241462A (en) * 2018-08-13 2019-01-18 中国联合网络通信集团有限公司 The black word treatment method of webpage, device, equipment and storage medium
WO2019184881A1 (en) * 2018-03-28 2019-10-03 Oneqr Limited Method of denying duplicate reward for dissemination of information, and system thereof for monitoring purchaser-relationship
CN111199415A (en) * 2018-11-20 2020-05-26 北京京东尚科信息技术有限公司 Model training method, device, equipment and medium for identifying effectiveness of click advertisements

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102340514A (en) * 2010-07-15 2012-02-01 腾讯科技(北京)有限公司 Network information push method and system
CN102340514B (en) * 2010-07-15 2015-07-29 腾讯科技(北京)有限公司 Network information push method and system
CN102594771A (en) * 2011-01-07 2012-07-18 北京开心人信息技术有限公司 Method and system for filtering abnormally clicked advertisement
CN102594771B (en) * 2011-01-07 2015-02-25 北京开心人信息技术有限公司 Method and system for filtering abnormally clicked advertisement
CN102185742B (en) * 2011-06-16 2014-03-05 北京亿赞普网络技术有限公司 Communication-network-message-based Internet advertising effect monitoring method and system
CN102185742A (en) * 2011-06-16 2011-09-14 北京亿赞普网络技术有限公司 Communication-network-message-based Internet advertising effect monitoring method and system
WO2015074493A1 (en) * 2013-11-22 2015-05-28 北京奇虎科技有限公司 Method and apparatus for filtering out low-frequency click, computer program, and computer readable medium
CN103825878A (en) * 2013-11-25 2014-05-28 华为技术有限公司 Business promotion method, device and system
CN103870572A (en) * 2014-03-18 2014-06-18 北京博雅立方科技有限公司 Method and device for defending malicious click on advertisement page
CN103870572B (en) * 2014-03-18 2017-07-04 北京博雅立方科技有限公司 A kind of method and device for defending to click maliciously advertisement page
CN104361496A (en) * 2014-11-11 2015-02-18 北京百度网讯科技有限公司 Media object display control method and device and media object display system
CN104639394B (en) * 2015-01-05 2017-12-29 广州酷狗计算机科技有限公司 Statistical method, the device and system of client number of users
CN104639394A (en) * 2015-01-05 2015-05-20 广州酷狗计算机科技有限公司 Statistical method, device and system for number of users of client
CN105046529A (en) * 2015-07-30 2015-11-11 华南理工大学 Mobile advertisement cheating recognition method
CN106997542A (en) * 2016-01-22 2017-08-01 滴滴(中国)科技有限公司 Internet advertising put-on method and device
CN105760455A (en) * 2016-02-04 2016-07-13 腾讯科技(深圳)有限公司 Anti-cheating method and device for advertisement clicking
CN105760455B (en) * 2016-02-04 2021-05-14 腾讯科技(深圳)有限公司 Anti-cheating method and device for advertisement clicking
WO2019184881A1 (en) * 2018-03-28 2019-10-03 Oneqr Limited Method of denying duplicate reward for dissemination of information, and system thereof for monitoring purchaser-relationship
CN111164628A (en) * 2018-03-28 2020-05-15 万睐广告科技区块链有限公司 Method for refusing repeated reward to information propaganda and system for monitoring buyer relation
CN109241462A (en) * 2018-08-13 2019-01-18 中国联合网络通信集团有限公司 The black word treatment method of webpage, device, equipment and storage medium
CN111199415A (en) * 2018-11-20 2020-05-26 北京京东尚科信息技术有限公司 Model training method, device, equipment and medium for identifying effectiveness of click advertisements
CN111199415B (en) * 2018-11-20 2024-05-24 北京京东尚科信息技术有限公司 Model training method, device, equipment and medium for identifying effectiveness of click advertisement

Similar Documents

Publication Publication Date Title
CN101132311A (en) Method and system for preventing network advertisement from being viciously clicked
US10282755B2 (en) Systems, methods, and media for mobile advertising conversion attribution
JP5626537B2 (en) Request offline profile data for online use in confidentiality
US7975150B1 (en) Method and system for protecting queryable data
US8671057B1 (en) Method and system to detect invalid and fraudulent impressions and clicks in web-based advertisement schemes
RU2541878C2 (en) Techniques for monetising anonymised context
US8015117B1 (en) Method and system for anonymous reporting
JP5259412B2 (en) Identification of fake information requests
US20060143084A1 (en) Software and method for advertisor sponsored events within a private centrally managed local or distributed network of users and an optional associated private network card for specialty marketing identification or banking
CN101501657A (en) Advertising in application programs
CN101827129B (en) Information interaction method and system
CN106973310A (en) The player method of Streaming Media, EPG server and CDN server in a kind of IPTV system
CN105763635A (en) Information processing method and system and server
US20060140134A1 (en) Advertising business method and system for secure and high speed transmission of media files across an internet, intranet or cable network, and method to avoid digital file sharing or copying
CN110599233B (en) Advertisement anti-cheating method and device based on click verification
CN104283975A (en) File distribution method and device
CN114329290B (en) Capability open platform and authorized access method thereof
CN109450858A (en) Method, apparatus, equipment and the storage medium of resource request
CN102868712A (en) Method and system for data transmission
US12010106B2 (en) Preventing fraud in aggregated network measurements
CN104639632A (en) Method for accurate orientation and statistic operation
CN114612087A (en) Red packet anonymous getting method based on block chain
CN111626719B (en) Click event processing method and device, storage medium and electronic equipment
CN111131227A (en) Data processing method and device
US10979745B1 (en) System and method for secure content streaming, content governance and streaming fraud prevention

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20080227