CN102882796A - Router-based security filtering method - Google Patents

Router-based security filtering method Download PDF

Info

Publication number
CN102882796A
CN102882796A CN2012103649876A CN201210364987A CN102882796A CN 102882796 A CN102882796 A CN 102882796A CN 2012103649876 A CN2012103649876 A CN 2012103649876A CN 201210364987 A CN201210364987 A CN 201210364987A CN 102882796 A CN102882796 A CN 102882796A
Authority
CN
China
Prior art keywords
router
keyword
filtering method
content
packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012103649876A
Other languages
Chinese (zh)
Inventor
吕金良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN2012103649876A priority Critical patent/CN102882796A/en
Publication of CN102882796A publication Critical patent/CN102882796A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A router-based security filtering method includes: storing keywords needing to be filtered; configuring configuration information for processing the keywords on a router; and using the router to process a data packet passing through the same according to the configuration information. In one embodiment, the configuration information for processing the keywords includes keyword detection on the data packet, the content consistent with the keywords is processed if the data packet includes content consistent with the keywords, and otherwise, the data packet is not processed. By the aid of the router-based security filtering method, the content, consistent with the keywords which are unhealthy vocabularies and/or unhealthy web pages, in the data packet is processed by substitution or discarding, so that the unhealthy content is filtered out, and access to the Internet via the router is healthy.

Description

Safety filtering method based on router
Technical field
The present invention relates to Internet technical field, particularly relate to a kind of safety filtering method based on router.
Background technology
Present the Internet popularizing very, people use the router connecting Internet mostly.The Internet has also brought a lot of puzzlements to us when offering convenience to our life.Various unsound contents are full of on the internet, provide a kind of network access of health extremely urgent.
Summary of the invention
Based on this, be necessary to provide a kind of safety filtering method of router.
A kind of safety filtering method based on router comprises:
Storage needs the keyword of filtration;
The configuration information of configuration process keyword on described router;
Described router is processed the packet of the described router of process according to described configuration information.
Among embodiment, the configuration information of described processing keyword comprises therein:
Described packet is carried out keyword search, if described packet contains the content consistent with described keyword, then the content consistent with keyword processed, otherwise do not processed.
Therein among embodiment, described the content consistent with keyword is treated to replace process or discard processing.
Among embodiment, described replacement is treated to falls to form new packet to content replacement consistent with keyword in the packet therein; Described discard processing is the data packet discarding that includes the content consistent with keyword.
After adopting the present invention, by replacing the content consistent with keyword in processing or the discard processing packet, keyword is unhealthy vocabulary and/or unhealthy webpage, filters out unsound content, becomes healthy online thereby make by the router online.
Description of drawings
Fig. 1 is embodiment of the invention flow chart;
Fig. 2 is the flow chart of processing the configuration information of keyword in the embodiment of the invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is described in more detail.Should be appreciated that specific embodiment described herein only in order to explain the present invention, is not intended to limit the present invention.
Consult Fig. 1, the safety filtering method based on router that the embodiment of the invention provides comprises:
Step S100, storage need the keyword of filtration, and keyword is unhealthy vocabulary and/or unhealthy webpage;
Step S200, on router the configuration information of configuration process keyword;
Concrete, the configuration information of processing keyword comprises:
Step S201, packet is carried out keyword search, judge whether packet contains the content consistent with keyword, if turn step S202, otherwise turn step S203;
Step S202, the content consistent with keyword processed, comprise replacing and process and discard processing, replace to process and refer to content replacement consistent with keyword in the packet is fallen to form new packet, discard processing refers to that the data packet discarding that contains the content consistent with keyword the user can select to replace and process or discard processing;
Step S203, router are not processed packet, directly are transmitted to the user;
Step S300, router are according to the packet of configuration information processing through router, the i.e. content of step S201, step S202 and step S203.
After adopting the present invention, by replacing the content consistent with keyword in processing or the discard processing packet, keyword is unhealthy vocabulary and/or unhealthy webpage, filters out unsound content, becomes healthy online thereby make by the router online.
The above embodiment has only expressed several execution mode of the present invention, and it describes comparatively concrete and detailed, but can not therefore be interpreted as the restriction to claim of the present invention.Should be pointed out that for the person of ordinary skill of the art without departing from the inventive concept of the premise, can also make some distortion and improvement, these all belong to protection scope of the present invention.Therefore, the protection range of patent of the present invention should be as the criterion with claims.

Claims (5)

1. the safety filtering method based on router is characterized in that, comprising:
Storage needs the keyword of filtration;
The configuration information of configuration process keyword on described router;
Described router is processed the packet of the described router of process according to described configuration information.
2. the safety filtering method based on router according to claim 1 is characterized in that the configuration information of described processing keyword comprises:
Described packet is carried out keyword search, if described packet contains the content consistent with described keyword, then the content consistent with keyword processed, otherwise do not processed.
3. the safety filtering method based on router according to claim 2 is characterized in that, the described content consistent with keyword is treated to replaced processing or discard processing.
4. the safety filtering method based on router according to claim 3 is characterized in that, described replacement is treated to falls to form new packet to content replacement consistent with keyword in the packet; Described discard processing is the data packet discarding that includes the content consistent with keyword.
5. the safety filtering method based on router of any one claim in 4 according to claim 1 is characterized in that described keyword is unhealthy vocabulary and/or unhealthy webpage.
CN2012103649876A 2012-09-26 2012-09-26 Router-based security filtering method Pending CN102882796A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012103649876A CN102882796A (en) 2012-09-26 2012-09-26 Router-based security filtering method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012103649876A CN102882796A (en) 2012-09-26 2012-09-26 Router-based security filtering method

Publications (1)

Publication Number Publication Date
CN102882796A true CN102882796A (en) 2013-01-16

Family

ID=47483946

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012103649876A Pending CN102882796A (en) 2012-09-26 2012-09-26 Router-based security filtering method

Country Status (1)

Country Link
CN (1) CN102882796A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105812417A (en) * 2014-12-29 2016-07-27 国基电子(上海)有限公司 Remote server, router and bad webpage information filtering method
CN112242981A (en) * 2019-07-19 2021-01-19 西安中兴新软件有限责任公司 Website filtering method and device

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068154A (en) * 2006-07-27 2007-11-07 腾讯科技(深圳)有限公司 Junk information filtering method and device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068154A (en) * 2006-07-27 2007-11-07 腾讯科技(深圳)有限公司 Junk information filtering method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
中关村在线: "JCG路由器防火墙过滤设置详解", 《中关村在线》, 13 December 2011 (2011-12-13) *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105812417A (en) * 2014-12-29 2016-07-27 国基电子(上海)有限公司 Remote server, router and bad webpage information filtering method
CN105812417B (en) * 2014-12-29 2019-05-03 国基电子(上海)有限公司 Remote server, router and bad webpage information filtering method
CN112242981A (en) * 2019-07-19 2021-01-19 西安中兴新软件有限责任公司 Website filtering method and device

Similar Documents

Publication Publication Date Title
CN105812417B (en) Remote server, router and bad webpage information filtering method
Haghighi et al. Identifying cost-effective predictive rules of amyloid-β level by integrating neuropsychological tests and plasma-based markers
WO2011088521A3 (en) Improved searching using semantic keys
Grimm et al. The processing of frequency deviations within sounds: evidence for the predictive nature of the Mismatch Negativity (MMN) system
Kegel et al. Executive function and coping in stroke survivors
CN102882796A (en) Router-based security filtering method
Ciccarelli et al. ITKids part I: children's occupations and use of information and communication technologies
Fischer et al. Musculoskeletal disorders in sign language interpreters: A systematic review and conceptual model of musculoskeletal disorder development
Erlandsson et al. Health factors in the everyday life and work of public sector employees in Sweden
Andrade de Oliveira et al. Defining multivariate normative rules for healthy aging using neuroimaging and machine learning: an application to Alzheimer's disease
Li et al. An adaptive feature extraction method in BCI-based rehabilitation
Muñoz-Ruiz et al. Disease state fingerprint in frontotemporal degeneration with reference to Alzheimer's disease and mild cognitive impairment
MacDonald et al. End-of-life healthcare decision-making: the intermediary role of the ethicist in supporting family caregivers and health professionals
CN104077422B (en) Download the De-weight method and device of APK
CN104008098A (en) Polysemy keyword based text filtering method and device
Lundqvist et al. Swedish strategies for health and safety in agriculture: A coordinated multiagency approach
CN105320659A (en) Sensitive word filtering method
CN205302388U (en) Tourism passenger management system concerning foreign affairs
CN105701126A (en) Webpage advertisement filtration system
Georgakopoulos et al. Towards the development of a multiple-frequency ECT system
Lysaght et al. Best practices in the rehabilitation of acute musculoskeletal disorders in workers with injuries: an integrative review and analysis of evolving trends
Büttner et al. CHAPTER 13: Filtration and Centrifugation for Detection of Plant Pathogens in Irrigation Water
Sadeghi et al. Biological and physicochemical quality of thermal spring pools, with emphasis on Staphylococcus aureus: Sarein tourist town, Ardabil
Kumar et al. Development of a hospital based menu driven clinician coding tool to implement quality reimbursement process in the US–A cardiologist's diagnoses as an illustration
Ge et al. Filtering in image reconstruction for electrical capacitance tomography

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130116