CN104935603A - Method for recognizing request and website server - Google Patents

Method for recognizing request and website server Download PDF

Info

Publication number
CN104935603A
CN104935603A CN201510352970.2A CN201510352970A CN104935603A CN 104935603 A CN104935603 A CN 104935603A CN 201510352970 A CN201510352970 A CN 201510352970A CN 104935603 A CN104935603 A CN 104935603A
Authority
CN
China
Prior art keywords
address
request
search company
sent
spider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510352970.2A
Other languages
Chinese (zh)
Inventor
李国强
周坤朋
孟伟
王路
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZHENGZHOU XIZHI INFORMATION TECHNOLOGY Co Ltd
Original Assignee
ZHENGZHOU XIZHI INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZHENGZHOU XIZHI INFORMATION TECHNOLOGY Co Ltd filed Critical ZHENGZHOU XIZHI INFORMATION TECHNOLOGY Co Ltd
Priority to CN201510352970.2A priority Critical patent/CN104935603A/en
Publication of CN104935603A publication Critical patent/CN104935603A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Abstract

The embodiment of the invention provides a method for recognizing a request and a web server. The method comprises the following steps: acquiring a request accessing into a website; judging whether the request carries a spider identification; if the request carries the spider identification, determining an IP address of the request; judging whether the request is sent out by a Search company; if the request is sent out by the Search company, determining that the request is a legal spider request; if the request is not sent out by the Search company, determining that the request is a false spider request. The false spider request can be effectively recognized from the request accessing into the website through the adoption of the method provided by the invention, and the possibilities of subsequently shielding the false spider request and guaranteeing the security of website information are provided.

Description

A kind of method and Website server identifying request
Technical field
The present invention relates to search technique field, be specifically related to a kind of method and the Website server that identify request.
Background technology
Spider request (be otherwise known as webpage spider, network robot) is a kind of according to certain rule, captures program or the script of internet information automatically; Spider request is general by providing the search company of search service to send, search company asks by spider the site information (info web etc. as website) that orientable crawl is relevant, and the site information grabbed is incorporated in search engine, promote the comprehensive and accuracy that search engine exports Search Results; Because site information is by after spider request crawl, can searched company be integrated in search engine, promote the possibility that website is arrived by user search, therefore take a welcoming attitude for the spider request sent by search company in most website, do not shield it.
The present inventor finds in research process, and some non-search companies are for the object stealing site information at present, and exist and forge spider request, malice gathers the situation of site information; For the safety ensureing site information, the spider request of forging is identified, thus is shielded follow-up, seem particularly necessary; But the spider request of forgery is asked basically identical in terms of content with the legal spider sent by search company, not a kind of technology that effectively can identify the spider request of forgery at present.
Therefore, how a kind of method that can identify the spider request of forgery is provided, becomes the problem that those skilled in the art need to consider.
Summary of the invention
In view of this, the embodiment of the present invention provides a kind of method and the Website server that identify request, to realize the object effectively identifying the spider request of forging.
For achieving the above object, the embodiment of the present invention provides following technical scheme:
Identify a method for request, comprising:
Obtain the request of entering web;
Judge whether described request carries spider mark;
If carry spider mark in described request, determine the IP address of described request;
According to described IP address, judge whether described request is sent by search company;
If described request is sent by search company, then determine that described request is the request of legal spider;
If described request is not sent by search company, then determine that described request is the spider request of forging.
Wherein, described method also comprises:
Described legal spider of letting pass is asked, so that described legal spider request grasping information of web site;
Shield the spider request of described forgery.
Wherein, described according to described IP address, judge that whether described request is sent by search company and comprise:
Judge whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
If so, then determine that described request is sent by search company;
If not, then determine that described request is not sent by search company.
Wherein, describedly judge whether described IP address is that legitimate ip address comprises:
Transfer default legitimate ip address, judge that whether described IP address is corresponding with the legitimate ip address preset, if so, then determine that described IP address is legitimate ip address, if not, then determine that described IP address is not legitimate ip address;
Or, determine the domain-name information that described IP address is corresponding, judge that whether domain name information is corresponding with the domain-name information of the search company preset, if so, then determine that described IP address is legitimate ip address, if not, then determine that described IP address is not legitimate ip address.
Wherein, described according to described IP address, judge that whether described request is sent by search company and comprise:
Determine the home address of described IP address;
Judge that whether described home address is corresponding with the address of the search company of setting;
If so, then determine that described request is sent by search company;
If not, then determine that described request is not sent by search company.
Wherein, described according to described IP address, judge that whether described request is sent by search company and comprise:
Judge whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
If not, then determine that described request is not sent by search company;
If so, determine the home address of described IP address, and judge that whether described home address is corresponding with the address of the search company of setting;
If described home address is corresponding with the address of the search company of setting, then determine that described request is sent by search company;
If described home address is not corresponding with the address of the search company of setting, then determine that described request is not sent by search company.
The embodiment of the present invention also provides a kind of Website server, comprising:
Acquisition request module, for obtaining the request of entering web;
Mark judge module, for judging whether described request carries spider mark;
Address determination module, if for carrying spider mark in described request, determine the IP address of described request;
Judge module, for according to described IP address, judges whether described request is sent by search company;
First result determination module, if sent by search company for described request, then determines that described request is the request of legal spider;
Second result determination module, if be not sent by search company for described request, then determines that described request is the spider request of forging.
Wherein, described judge module comprises:
The first legal judging unit in address, for judging whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
First legal determining unit, if be yes for the judged result of the first legal judging unit in address, then determines that described request is sent by search company;
Second legal determining unit, if be no for the judged result of the first legal judging unit in address, then determines that described request is not sent by search company;
The legal judging unit in described address comprises:
First judges to perform subelement, for transferring default legitimate ip address, judging that whether described IP address is corresponding with the legitimate ip address preset, if so, then determining that described IP address is legitimate ip address, if not, then determines that described IP address is not legitimate ip address;
Or second judges to perform subelement, for determining the domain-name information that described IP address is corresponding, judge that whether domain name information is corresponding with the domain-name information of the search company preset, if so, then determine that described IP address is legitimate ip address, if not, then determine that described IP address is not legitimate ip address.
Wherein, described judge module comprises:
First home address judging unit, for determining the home address of described IP address, judges that whether described home address is corresponding with the address of the search company of setting;
First address determination unit, if be yes for the judged result of described first home address judging unit, then determines that described request is sent by search company;
Second address determination unit, if be no for the judged result of described first home address judging unit, then determines that described request is not sent by search company.
Wherein, described judge module comprises:
The second legal judging unit in address, for judging whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
First determining unit, if be no for the judged result of the described second legal judging unit in address, then determines that described request is not sent by search company;
Second home address judging unit, if be yes for the judged result of the second legal judging unit in address, determines the home address of described IP address, and judges that whether described home address is corresponding with the address of the search company of setting;
Second determining unit, if be yes for the judged result of described second home address judging unit, then determines that described request is sent by search company;
3rd determining unit, if be no for the judged result of described second home address judging unit, then determines that described request is not sent by search company.
Based on technique scheme, the method for the identification request that the embodiment of the present invention provides, comprising: obtain the request of entering web; Judge whether described request carries spider mark; If carry spider mark in described request, determine the IP address of described request; According to described IP address, judge whether described request is sent by search company; If described request is sent by search company, then determine that described request is the request of legal spider; If described request is not sent by search company, then determine that described request is the spider request of forging.Can find out, the embodiment of the present invention is identified by spider, can determine the identification range of request from the request of entering web, i.e. the spider request of legal spider request and forgery; Thus according to carrying the IP address of the request that spider identifies, judge that whether described request is by search company, when determining that described request is sent by search company, then determine that described request is the request of legal spider, when determine described request be not sent by search company time, then determine described request be forge spider request; And then realize the object effectively identifying the spider request of forging from the request of entering web, be the spider request that follow-up shielding is forged, ensure that the safety of site information provides possibility.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only embodiments of the invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to the accompanying drawing provided.
The flow chart of the method for the identification request that Fig. 1 provides for the embodiment of the present invention;
Another flow chart of the method for the identification request that Fig. 2 provides for the embodiment of the present invention;
What Fig. 3 provided for the embodiment of the present invention judges the method flow diagram whether request is sent by search company;
What Fig. 4 provided for the embodiment of the present invention judges that whether IP address is the method flow diagram of legitimate ip address;
What Fig. 5 provided for the embodiment of the present invention judges that whether IP address is the other method flow chart of legitimate ip address;
What Fig. 6 provided for the embodiment of the present invention judges the other method flow chart whether request is sent by search company;
What Fig. 7 provided for the embodiment of the present invention judges the method flow diagram more whether request is sent by search company;
What Fig. 8 provided for the embodiment of the present invention judges the another method flow diagram whether request is sent by search company;
The structured flowchart of the Website server that Fig. 9 provides for the embodiment of the present invention;
The structured flowchart of the judge module that Figure 10 provides for the embodiment of the present invention;
The structured flowchart of the first legal judging unit in address that Figure 11 provides for the embodiment of the present invention;
Another structured flowchart of the first legal judging unit in address that Figure 12 provides for the embodiment of the present invention;
Another structured flowchart of the judge module that Figure 13 provides for the embodiment of the present invention;
The judge module structured flowchart again that Figure 14 provides for the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
The flow chart of the method for the identification request that Fig. 1 provides for the embodiment of the present invention, the method can be applicable in the equipment of access request in website, as can be applicable in Website server, the spider request being identified the request of legal spider by Website server and forged from the request of entering web; With reference to Fig. 1, the method can comprise:
The request that step S100, acquisition are entered web;
The request of entering web comprises: the user access request of request site information (as info web), the legal spider sent by search company of grasping information of web site (as info web) is asked, and malice gathers the spider request etc. of the forgery of site information;
The embodiment of the present invention need determine that spider is asked from the request of entering web, thus identify this spider request be legal spider request, or forge spider request.
Step S110, judge described request whether carry spider mark;
Judge to carry the request of spider mark in the request of entering web after, by identifying that the scope of request reduce, user access request can be excluded;
All can carry spider mark in the spider request that search company sends, this spider mark can represent that current request is the spider request of the grasping information of web site sent by search company; In prior art, Website server, when spider mark is carried in the request of judging, generally all can be let pass, do not shielded; But, spider mark is very easily forged, and the request that there is spider mark may be the request of legal spider also may be that the spider of forging is asked, and prior art is all let pass to the request that there is spider mark, very likely the request of the spider of forgery is also let pass, caused site information maliciously to be gathered;
Therefore, the embodiment of the present invention, from the request of entering web, identifies the request of carrying spider mark, after identifying that the scope of request reduces, also need to be for further processing identification in the follow-up request to there is spider mark.
If carry spider mark in step S120 described request, determine the IP address of described request;
The embodiment of the present invention can carry out de-parsing to the request carrying spider mark, determines the IP address of the request carrying spider mark.
Step S130, according to described IP address, judge whether described request is sent by search company, if so, perform step S140, if not, perform step S150;
Legal spider request is not identical with the sender of the spider request of forging, and legal spider request is generally sent by search company, and the spider request of forging not is sent by search company; Therefore, the embodiment of the present invention is by carrying the IP address of the request of spider mark, and backward tracing to the sender carrying the request that spider identifies, and then judges whether this sender tracked is search company;
If the sender tracked is search company, then the request can determining to carry spider mark is the request of legal spider; If the sender tracked not is search company, then the request can determining to carry spider mark is the spider request of forging.
Step S140, determine described request be legal spider request;
Step S150, determine described request be forge spider request.
The method of the identification request that the embodiment of the present invention provides, comprising: obtain the request of entering web; Judge whether described request carries spider mark; If carry spider mark in described request, determine the IP address of described request; According to described IP address, judge whether described request is sent by search company; If described request is sent by search company, then determine that described request is the request of legal spider; If described request is not sent by search company, then determine that described request is the spider request of forging.Can find out, the embodiment of the present invention is identified by spider, can determine the identification range of request from the request of entering web, i.e. the spider request of legal spider request and forgery; Thus according to carrying the IP address of the request that spider identifies, judge that whether described request is by search company, when determining that described request is sent by search company, then determine that described request is the request of legal spider, when determine described request be not sent by search company time, then determine described request be forge spider request; And then realize the object effectively identifying the spider request of forging from the request of entering web, be the spider request that follow-up shielding is forged, ensure that the safety of site information provides possibility.
Optionally, after determining the request of legal spider, the embodiment of the present invention can be let pass legal spider request (namely not shielded the request of legal spider), so that legal spider request grasping information of web site; After the spider request determining forgery, the spider request of forging described in maskable, to ensure the safety of site information;
Fig. 2 shows another flow chart of the method for the identification request that the embodiment of the present invention provides, and shown in composition graphs 1 and Fig. 2, method shown in Fig. 2, on the basis shown in Fig. 1, also comprises:
Step S160, described legal spider request of letting pass, so that described legal spider request grasping information of web site;
Wherein, step S160 performs after step s 140.
Step S170, shield described forgery spider request.
Wherein, step S170 performs after the step s 150.
Optionally, determining the request carrying spider mark, when judging whether described request is sent by search company, the embodiment of the present invention is by judging whether the IP address of asking is that legitimate ip address realizes; What Fig. 3 showed that the embodiment of the present invention provides judges the method flow diagram whether request is sent by search company, and with reference to Fig. 3, the method can comprise:
Step S200, judge whether described IP address is legitimate ip address, if so, perform step S210, if not, perform step S220;
Wherein, described legitimate ip address is IP address corresponding to search company;
Optionally, the IP address set that the predeterminable search company of the embodiment of the present invention is corresponding, by judging that the IP address of the request carrying spider mark is whether in this IP address set, realizes the judgement whether described IP address is legitimate ip address;
Optionally, the domain name due to search company is confirmable, and the domain name as the Baidu of search company of China is " baidu.com ", and the domain name of Google of search company is " google.com " etc.; Therefore, the embodiment of the present invention is also by the set of domains of preset search company, by resolving the domain-name information of IP address of the request carrying spider mark, judge this domain-name information whether in this set of domains, thus realize the judgement whether described IP address is legitimate ip address.
Step S210, determine that described request is sent by search company;
Corresponding, described request is the request of legal spider.
Step S220, determine that described request is not sent by search company.
Corresponding, described request is the spider request of forging.
Whether what Fig. 4 showed that the embodiment of the present invention provides judge IP address is the method flow diagram of legitimate ip address, and with reference to Fig. 4, the method can comprise:
Step S300, transfer default legitimate ip address;
The IP address of legal spider request may be 1 pair of multi-mode, namely the spider request that search company (as Baidu) sends has multiple, and IP address corresponding to this search company also may have multiple, but these IP addresses all belong to legitimate ip address (legitimate ip address is IP address corresponding to search company);
And the IP address of each legal spider request correspondence is uniquely confirmable, based on this, the embodiment of the present invention can count IP address corresponding to each search company, thus the IP address set merging of collecting search company corresponding is preset in the webserver; When whether the IP address that the webserver needs judgement to carry the request of spider mark is legitimate ip address, the legitimate ip address of this IP address set record can be transferred.
Step S310, judge that described IP address is whether corresponding with the legitimate ip address preset, if so, perform step S320, if not, execution step S330;
Optionally, can judge whether described IP address records (namely whether described IP address is consistent with the arbitrary legitimate ip address recorded in described IP address set) in described IP address set; If so, then can determine that described IP address is corresponding with legitimate ip address; If not, then can determine that described IP address is not corresponding with legitimate ip address.
Step S320, determine that described IP address is legitimate ip address;
Step S330, determine described IP address for legitimate ip address.
Whether what Fig. 5 showed that the embodiment of the present invention provides judge IP address is the other method flow chart of legitimate ip address, and with reference to Fig. 5, the method can comprise:
Step S400, determine the domain-name information that described IP address is corresponding;
Optionally, the embodiment of the present invention can carry out Query to IP address, obtains the domain-name information that IP address is corresponding.
Step S410, judge that domain name information is whether corresponding with the domain-name information of the search company preset, if so, perform step S420, if not, execution step S430;
The set of domains of embodiment of the present invention install beforehand search company, this set of domains records the domain-name information of search company; After determining the request of carrying spider mark, can according to the IP address of described request, the anti-domain-name information finding described request; If the domain-name information checked in anti-record in set of domains, then can determine that described IP address is legitimate ip address; If the domain-name information checked in counter is non-record in set of domains, then can determine that described IP address is not legitimate ip address.
Step S420, determine that described IP address is legitimate ip address;
Step S430, determine described IP address for legitimate ip address.
Optionally, address due to search company is confirmable, if the address of company of Baidu and the address of Google are all confirmable, and legal spider request is generally sent by the equipment in the address of search company, therefore the embodiment of the present invention is by carrying the home address of the request of spider mark, identifies that this request is the request of legal spider or the spider request of forging;
What Fig. 6 showed that the embodiment of the present invention provides judges the other method flow chart whether request is sent by search company, and with reference to Fig. 6, the method can comprise:
Step S500, determine the home address of described IP address;
Optionally, the embodiment of the present invention can in the webserver preset IP address base, record the home address of numerous IP address in IP address base; By this IP address base, the webserver, after the request determining to carry spider mark, according to the IP address of described request, determine the home address of described IP address, thus the source obtaining described request can send address.
Step S510, judge that whether described home address is corresponding with the address of the search company of setting, if so, perform step S520, if not, perform step S530;
The embodiment of the present invention can add up the address of each search company, thus the source obtaining the request of legal spider sends address, and then the source that described home address (source of request namely carrying spider mark sends address) and legal spider asks is sent address compare, identifying described request is that the request of legal spider or the spider of forging are asked.
Step S520, determine that described request is sent by search company;
Corresponding, described request is the request of legal spider.
Step S530, determine that described request is not sent by search company.
Corresponding, described request is the spider request of forging.
Preferably, the embodiment of the present invention can in conjunction with the decision logic of legitimate ip address, with the decision logic of the address of search company, judge whether request is sent by search company, make the recognition result of the spider request of legal spider request or the forgery finally identified more accurate.
What Fig. 7 showed that the embodiment of the present invention provides judges the method flow diagram more whether request is sent by search company, and with reference to Fig. 7, the method can comprise:
Step S600, judge whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company, if not, performs step S610, if so, performs step S620;
Optionally, by method shown in Fig. 4 or Fig. 5, judge whether described IP address is legitimate ip address.
Step S610, determine that described request is not sent by search company;
Corresponding, described request is the spider request of forging.
Step S620, determine the home address of described IP address to judge that whether described home address is corresponding with the address of the search company of setting, if so, perform step S630, if not, perform step S610;
Step S630, determine that described request is sent by search company.
Corresponding, described request is the request of legal spider.
Obviously, the embodiment of the present invention also first can judge the home address of described IP address, then judges whether described IP address is legitimate ip address.
What Fig. 8 showed that the embodiment of the present invention provides judges the another method flow diagram whether request is sent by search company, and with reference to Fig. 8, the method can comprise:
Step S700, determine the home address of described IP address;
Step S710, judge that whether described home address is corresponding with the address of the search company of setting, if not, perform step S720, if so, perform step S730;
Step S720, determine that described request is not sent by search company;
Corresponding, described request is the spider request of forging.
Step S730, judge whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company, if so, performs step S740, if not, performs step S720;
Optionally, by method shown in Fig. 4 or Fig. 5, judge whether described IP address is legitimate ip address.
Step S740, determine that described request is sent by search company.
Corresponding, described request is the request of legal spider.
The embodiment of the present invention effectively can identify the spider request of forgery from the request of entering web, and is the spider request that follow-up shielding is forged, ensures that the safety of site information provides possibility.
Be introduced the Website server that the embodiment of the present invention provides below, Website server described below can identify the mutual corresponding reference of the method for asking with above-described.
The structured flowchart of the Website server that Fig. 9 provides for the embodiment of the present invention, with reference to Fig. 9, this Website server can comprise:
Acquisition request module 100, for obtaining the request of entering web;
Mark judge module 200, for judging whether described request carries spider mark;
Address determination module 300, if for carrying spider mark in described request, determine the IP address of described request;
Judge module 400, for according to described IP address, judges whether described request is sent by search company;
First result determination module 500, if sent by search company for described request, then determines that described request is the request of legal spider;
Second result determination module 600, if be not sent by search company for described request, then determines that described request is the spider request of forging.
Optionally, Figure 10 shows a kind of alternate configurations of the judge module 400 that the embodiment of the present invention provides, and with reference to Figure 10, judge module 400 can comprise:
The first legal judging unit 410 in address, for judging whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
First legal determining unit 411, if be yes for the judged result of the first legal judging unit in address, then determines that described request is sent by search company;
Second legal determining unit 412, if be no for the judged result of the first legal judging unit in address, then determines that described request is not sent by search company.
Optionally, Figure 11 shows a kind of alternate configurations of the first legal judging unit in address 410 that the embodiment of the present invention provides, and with reference to Figure 11, the first legal judging unit 410 in address can comprise:
First judges to perform subelement 4101, for transferring default legitimate ip address, judges that whether described IP address is corresponding with the legitimate ip address preset, if, then determine that described IP address is legitimate ip address, if not, then determine that described IP address is not legitimate ip address.
Optionally, Figure 12 shows the another kind of alternate configurations of the first legal judging unit in address 410 that the embodiment of the present invention provides, and with reference to Figure 12, the first legal judging unit 410 in address can comprise:
Second judges to perform subelement 4102, for determining the domain-name information that described IP address is corresponding, judges that whether domain name information is corresponding with the domain-name information of the search company preset, if, then determine that described IP address is legitimate ip address, if not, then determine that described IP address is not legitimate ip address.
Optionally, Figure 13 shows the another kind of alternate configurations of the judge module 400 that the embodiment of the present invention provides, and with reference to Figure 13, judge module 400 can comprise:
First home address judging unit 420, for determining the home address of described IP address, judges that whether described home address is corresponding with the address of the search company of setting;
First address determination unit 421, if be yes for the judged result of described first home address judging unit, then determines that described request is sent by search company;
Second address determination unit 422, if be no for the judged result of described first home address judging unit, then determines that described request is not sent by search company.
Optionally, Figure 14 shows another alternate configurations of the judge module 400 that the embodiment of the present invention provides, and with reference to Figure 14, judge module 400 can comprise:
The second legal judging unit 430 in address, for judging whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
Optionally, the structure of the second legal judging unit in address 430 can be similar with the first legal judging unit in address, can refer to shown in Figure 11 and Figure 12.
First determining unit 431, if be no for the judged result of the described second legal judging unit in address, then determines that described request is not sent by search company;
Second home address judging unit 432, if be yes for the judged result of the second legal judging unit in address, determines the home address of described IP address, and judges that whether described home address is corresponding with the address of the search company of setting;
Second determining unit 433, if be yes for the judged result of described second home address judging unit, then determines that described request is sent by search company;
3rd determining unit 434, if be no for the judged result of described second home address judging unit, then determines that described request is not sent by search company.
In the embodiment of the present invention, Website server effectively can identify the spider request of forgery from the request of entering web, and is the spider request that follow-up shielding is forged, ensures that the safety of site information provides possibility.
In this specification, each embodiment adopts the mode of going forward one by one to describe, and what each embodiment stressed is the difference with other embodiments, between each embodiment identical similar portion mutually see.For device disclosed in embodiment, because it corresponds to the method disclosed in Example, so description is fairly simple, relevant part illustrates see method part.
Professional can also recognize further, in conjunction with unit and the algorithm steps of each example of embodiment disclosed herein description, can realize with electronic hardware, computer software or the combination of the two, in order to the interchangeability of hardware and software is clearly described, generally describe composition and the step of each example in the above description according to function.These functions perform with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.Professional and technical personnel can use distinct methods to realize described function to each specifically should being used for, but this realization should not thought and exceeds scope of the present invention.
The software module that the method described in conjunction with embodiment disclosed herein or the step of algorithm can directly use hardware, processor to perform, or the combination of the two is implemented.Software module can be placed in the storage medium of other form any known in random asccess memory (RAM), internal memory, read-only memory (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or technical field.
To the above-mentioned explanation of the disclosed embodiments, professional and technical personnel in the field are realized or uses the present invention.To be apparent for those skilled in the art to the multiple amendment of these embodiments, General Principle as defined herein can without departing from the spirit or scope of the present invention, realize in other embodiments.Therefore, the present invention can not be restricted to these embodiments shown in this article, but will meet the widest scope consistent with principle disclosed herein and features of novelty.

Claims (10)

1. identify a method for request, it is characterized in that, comprising:
Obtain the request of entering web;
Judge whether described request carries spider mark;
If carry spider mark in described request, determine the IP address of described request;
According to described IP address, judge whether described request is sent by search company;
If described request is sent by search company, then determine that described request is the request of legal spider;
If described request is not sent by search company, then determine that described request is the spider request of forging.
2. the method identifying request according to claim 1, is characterized in that, also comprise:
Described legal spider of letting pass is asked, so that described legal spider request grasping information of web site;
Shield the spider request of described forgery.
3. the method identifying request according to claim 1 and 2, is characterized in that, described according to described IP address, judges that whether described request is sent by search company and comprises:
Judge whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
If so, then determine that described request is sent by search company;
If not, then determine that described request is not sent by search company.
4. the method identifying request according to claim 3, is characterized in that, describedly judge whether described IP address is that legitimate ip address comprises:
Transfer default legitimate ip address, judge that whether described IP address is corresponding with the legitimate ip address preset, if so, then determine that described IP address is legitimate ip address, if not, then determine that described IP address is not legitimate ip address;
Or, determine the domain-name information that described IP address is corresponding, judge that whether domain name information is corresponding with the domain-name information of the search company preset, if so, then determine that described IP address is legitimate ip address, if not, then determine that described IP address is not legitimate ip address.
5. the method identifying request according to claim 1 and 2, is characterized in that, described according to described IP address, judges that whether described request is sent by search company and comprises:
Determine the home address of described IP address;
Judge that whether described home address is corresponding with the address of the search company of setting;
If so, then determine that described request is sent by search company;
If not, then determine that described request is not sent by search company.
6. the method identifying request according to claim 1 and 2, is characterized in that, described according to described IP address, judges that whether described request is sent by search company and comprises:
Judge whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
If not, then determine that described request is not sent by search company;
If so, determine the home address of described IP address, and judge that whether described home address is corresponding with the address of the search company of setting;
If described home address is corresponding with the address of the search company of setting, then determine that described request is sent by search company;
If described home address is not corresponding with the address of the search company of setting, then determine that described request is not sent by search company.
7. a Website server, is characterized in that, comprising:
Acquisition request module, for obtaining the request of entering web;
Mark judge module, for judging whether described request carries spider mark;
Address determination module, if for carrying spider mark in described request, determine the IP address of described request;
Judge module, for according to described IP address, judges whether described request is sent by search company;
First result determination module, if sent by search company for described request, then determines that described request is the request of legal spider;
Second result determination module, if be not sent by search company for described request, then determines that described request is the spider request of forging.
8. Website server according to claim 7, is characterized in that, described judge module comprises:
The first legal judging unit in address, for judging whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
First legal determining unit, if be yes for the judged result of the first legal judging unit in address, then determines that described request is sent by search company;
Second legal determining unit, if be no for the judged result of the first legal judging unit in address, then determines that described request is not sent by search company;
The described first legal judging unit in address comprises:
First judges to perform subelement, for transferring default legitimate ip address, judging that whether described IP address is corresponding with the legitimate ip address preset, if so, then determining that described IP address is legitimate ip address, if not, then determines that described IP address is not legitimate ip address;
Or second judges to perform subelement, for determining the domain-name information that described IP address is corresponding, judge that whether domain name information is corresponding with the domain-name information of the search company preset, if so, then determine that described IP address is legitimate ip address, if not, then determine that described IP address is not legitimate ip address.
9. Website server according to claim 7, is characterized in that, described judge module comprises:
First home address judging unit, for determining the home address of described IP address, judges that whether described home address is corresponding with the address of the search company of setting;
First address determination unit, if be yes for the judged result of described first home address judging unit, then determines that described request is sent by search company;
Second address determination unit, if be no for the judged result of described first home address judging unit, then determines that described request is not sent by search company.
10. Website server according to claim 7, is characterized in that, described judge module comprises:
The second legal judging unit in address, for judging whether described IP address is legitimate ip address, described legitimate ip address is IP address corresponding to search company;
First determining unit, if be no for the judged result of the described second legal judging unit in address, then determines that described request is not sent by search company;
Second home address judging unit, if be yes for the judged result of the second legal judging unit in address, determines the home address of described IP address, and judges that whether described home address is corresponding with the address of the search company of setting;
Second determining unit, if be yes for the judged result of described second home address judging unit, then determines that described request is sent by search company;
3rd determining unit, if be no for the judged result of described second home address judging unit, then determines that described request is not sent by search company.
CN201510352970.2A 2015-06-24 2015-06-24 Method for recognizing request and website server Pending CN104935603A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510352970.2A CN104935603A (en) 2015-06-24 2015-06-24 Method for recognizing request and website server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510352970.2A CN104935603A (en) 2015-06-24 2015-06-24 Method for recognizing request and website server

Publications (1)

Publication Number Publication Date
CN104935603A true CN104935603A (en) 2015-09-23

Family

ID=54122575

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510352970.2A Pending CN104935603A (en) 2015-06-24 2015-06-24 Method for recognizing request and website server

Country Status (1)

Country Link
CN (1) CN104935603A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105550248A (en) * 2015-11-26 2016-05-04 小米科技有限责任公司 User information mining method and apparatus
CN108289084A (en) * 2017-01-10 2018-07-17 阿里巴巴集团控股有限公司 The blocking-up method and device and non-transient computer readable storage medium of flowing of access
CN109962922A (en) * 2019-04-04 2019-07-02 北京网聘咨询有限公司 The processing method and system of anti-ATS behavior about resume
CN111953813A (en) * 2020-08-24 2020-11-17 携程计算机技术(上海)有限公司 IP address identification method, system, electronic device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218431A (en) * 2013-04-10 2013-07-24 金军 System and method for identifying and automatically acquiring webpage information
CN103856437A (en) * 2012-11-28 2014-06-11 深圳市金蝶中间件有限公司 Site security detection method and system
US20140325596A1 (en) * 2013-04-29 2014-10-30 Arbor Networks, Inc. Authentication of ip source addresses
CN104506525A (en) * 2014-12-22 2015-04-08 北京奇虎科技有限公司 Method for preventing malicious grabbing and protection device
CN104660556A (en) * 2013-11-20 2015-05-27 深圳市腾讯计算机系统有限公司 Cross site request forgery vulnerability detection method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103856437A (en) * 2012-11-28 2014-06-11 深圳市金蝶中间件有限公司 Site security detection method and system
CN103218431A (en) * 2013-04-10 2013-07-24 金军 System and method for identifying and automatically acquiring webpage information
US20140325596A1 (en) * 2013-04-29 2014-10-30 Arbor Networks, Inc. Authentication of ip source addresses
CN104660556A (en) * 2013-11-20 2015-05-27 深圳市腾讯计算机系统有限公司 Cross site request forgery vulnerability detection method and device
CN104506525A (en) * 2014-12-22 2015-04-08 北京奇虎科技有限公司 Method for preventing malicious grabbing and protection device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
电脑学习: "如何识别恶意网络蜘蛛的爬行", 《URL:HTTP://FREE.YES81.NET/YES81/VIEW-10837.HTML》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105550248A (en) * 2015-11-26 2016-05-04 小米科技有限责任公司 User information mining method and apparatus
CN105550248B (en) * 2015-11-26 2019-07-16 小米科技有限责任公司 User information method for digging and device
CN108289084A (en) * 2017-01-10 2018-07-17 阿里巴巴集团控股有限公司 The blocking-up method and device and non-transient computer readable storage medium of flowing of access
CN109962922A (en) * 2019-04-04 2019-07-02 北京网聘咨询有限公司 The processing method and system of anti-ATS behavior about resume
CN109962922B (en) * 2019-04-04 2021-08-06 北京网聘咨询有限公司 Processing method and system for anti-ATS behavior of resume
CN111953813A (en) * 2020-08-24 2020-11-17 携程计算机技术(上海)有限公司 IP address identification method, system, electronic device and storage medium

Similar Documents

Publication Publication Date Title
ES2866723T3 (en) Online fraud detection dynamic score aggregation methods and systems
CN105701123B (en) The recognition methods of man-vehicle interface and device
CN102833262B (en) Phishing website collection and identification method and system based on whois information
CN104935603A (en) Method for recognizing request and website server
CN106953832B (en) Method and system for processing online game suspicious account
KR101781450B1 (en) Method and Apparatus for Calculating Risk of Cyber Attack
CN110677384B (en) Phishing website detection method and device, storage medium and electronic device
CN108259630B (en) Detection method, platform and system for unregistered website
CN111401844B (en) Data sharing collaborative office method and data sharing platform based on Internet of things
CN109347808B (en) Safety analysis method based on user group behavior activity
KR20180088655A (en) A method for detecting web tracking services
CN105959294B (en) A kind of malice domain name discrimination method and device
JP2011193343A (en) Communications network monitoring system
CN110891071A (en) Network traffic information acquisition method, device and related equipment
CN104462451B (en) The detection method and device of database file sensitive content
CN111148185A (en) Method and device for establishing user relationship
CN109688236B (en) Sinkhole domain name processing method and server
CN107465659B (en) Internet access behavior management method and device
CN105635057B (en) Security identification method and device for domain name resolution system (DNS)
CN103078771A (en) Bot-net distributed collaborative detection system and method based on P2P (peer-to-peer)
KR101961451B1 (en) Origin tracking method and system using dns server for infected system
TWI636371B (en) Associated sentiment cluster method
CN105653625A (en) Analysis method and device of abnormal data
CN111460253A (en) Internet data capture method suitable for big data analysis
CN103763320A (en) Method and system for merging flow records

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 450000 Zhengzhou science and technology zone, Henan high tech Road, building 169, building 1, No. 1

Applicant after: ZHENGZHOU XIZHI INFORMATION TECHNOLOGY CO., LTD.

Address before: 450000 Zhengzhou science and technology zone, Henan high tech Road, building 169, building 1, No. 1

Applicant before: ZHENGZHOU XIZHI INFORMATION TECHNOLOGY CO., LTD.

COR Change of bibliographic data
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150923