CN105812481A - Hypertext transfer protocol request identification system and hypertext transfer protocol request identification method - Google Patents

Hypertext transfer protocol request identification system and hypertext transfer protocol request identification method Download PDF

Info

Publication number
CN105812481A
CN105812481A CN201610250038.3A CN201610250038A CN105812481A CN 105812481 A CN105812481 A CN 105812481A CN 201610250038 A CN201610250038 A CN 201610250038A CN 105812481 A CN105812481 A CN 105812481A
Authority
CN
China
Prior art keywords
transfer protocol
hypertext transfer
pattern
protocol requests
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610250038.3A
Other languages
Chinese (zh)
Inventor
乐毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201610250038.3A priority Critical patent/CN105812481A/en
Publication of CN105812481A publication Critical patent/CN105812481A/en
Priority to PCT/CN2017/077408 priority patent/WO2017181801A1/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers

Abstract

The invention provides a hypertext transfer protocol request identification system and a hypertext transfer protocol request identification method, wherein the system comprises protocol request end and an access end, which are interconnected; the protocol request end is used for sending a hypertext transfer protocol request to the access end; the access end is used for receiving the hypertext transfer protocol request, simultaneously judging whether an identification style is satisfied based on the hypertext transfer protocol request, and realizing identification of the hypertext transfer protocol request. By means of a technical scheme of setting the identification style at the access end, judging whether the identification style is satisfied based on the received hypertext transfer protocol request, and hereby judging reply content, a technical effect capable of reducing load of a server is obtained.

Description

A kind of hypertext transfer protocol requests identification system and method
Technical field
The present invention relates to a kind of hypertext transfer protocol requests identification system and method.
Background technology
Nowadays the public arena such as market, hospital all provides free wireless network, but this type of is free wireless Network is required for greatly could being connected by gate verification, and the mode initiating gate verification has a lot, such as: Initiating gate verification by wechat public number, user must first pay close attention to the wechat public number of market, hospital, Gate verification can be initiated, be finally completed the connection of free wireless network.Wechat public number has certain advertisement The effect of publicity, so the instrument that wechat is often initiated as public arena free wireless network gate verification.
The gate verifications such as wechat initiate instrument, actually still a hypertext transfer protocol requests process, appoint So belong to visit device and redirect, according to request reply content, the method that the gate verification page carries out final authentication.Upper During stating, incoming end has two kinds of hypertext transfer protocol requests and replys mode, the first: incoming end is robbed Hold the hypertext transfer protocol requests of user, reply temporary transfer mistake (being called for short: " Http 302 mistake ") Information, and using the URLs (being called for short: " URL ") in described hypertext transfer protocol requests as wrong Network redirection address in false information, visit device can redirect according to this network redirection address;Second Kind: incoming end kidnaps the hypertext transfer protocol requests of user, replys the request success with redirection information Information, and in reply, embed the java server page (hereinafter referred to as " jsp ") redirection code.
But, above two mode all has respective defect, and first kind of way is by prison due to incoming end Listen 80 ports of transmission control protocol (being called for short: " TCP "), kidnap hypertext transfer protocol requests, thing In reality, more than instrument only initiating certification can send hypertext transfer protocol requests, in all access terminals Visit device or other software all can send hypertext transfer protocol requests, so before certification success, connecing Enter end and all these requests can be replied temporary transfer error message, and go sight-seeing device or other software will be big That measures is redirected to certification webpage, and the load pressure causing certificate server is excessive, ultimately results in authentication service Device cisco unity malfunction.By the second way, can effectively shield the hypertext biography that other software is initiated Transmission protocol is asked, and too much Hyper text transfer association no longer initiated after receiving request successful information by visit device simultaneously View request, although this kind of mode solves in first kind of way owing to a large amount of hypertext transfer protocol requests cause The problem that certificate server load is excessive.But Redirect Address is to redirect generation by jsp in the second way Code is embedded in return information, due to the diversity of access terminal operating system, jsp is redirected code Situation about cannot resolve can be there is, ultimately result in user and cannot jump to certification webpage when gate verification.
The present invention by initiate gate verification hypertext transfer protocol requests be identified patterned process, Based on identification pattern, incoming end judges whether hypertext transfer protocol requests belongs to the request that gate verification is initiated, And according to judged result, select to reply Http 302 information or Http 200 information.Thus reduce certification The effect of server load.
Summary of the invention
For the problems referred to above, the invention provides a kind of hypertext transfer protocol requests identification system.
The technical scheme that the present invention provides is as follows:
A kind of hypertext transfer protocol requests identification system, including: interconnective agreement request end and access End,
Described agreement request end, is used for sending hypertext transfer protocol requests to described incoming end;
Described incoming end, is used for receiving described hypertext transfer protocol requests, is simultaneously based on this Hyper text transfer Agreement request judges whether to meet identification pattern, it is achieved the identification of described hypertext transfer protocol requests.
Preferably, described incoming end includes: request pattern presetting module, request receiver module, identification module And reply module;
Described request pattern presetting module, for presetting the identification pattern of hypertext transfer protocol requests;
Described request receiver module, and described agreement request end, described request receiver module is used for receiving described The hypertext transfer protocol requests that agreement request end sends;
Described identification module, is connected with described request pattern presetting module and request receiver module respectively, described The hypertext transfer protocol requests identification pattern that identification module is preset based on described request pattern presetting module, right The hypertext transfer protocol requests received judges, judges that controlling to reply module is carried out back based on judged result Multiple;
Described reply module, is connected with described identification module and agreement request end respectively, described reply module base In the control of identification module, send back complex information to agreement request end.
Preferably, have described in and identify that the hypertext transfer protocol requests of pattern includes: URLs and mark After character learning accords with, and described mark character is positioned at described URLs.
Preferably, described request pattern presetting module includes: input selects unit, pattern input block, group Close unit and memory element,
Described input selects unit, is used for selecting input type, and described input type is input mark character, Or described input type is input URLs and mark character.
Described pattern input block, selects unit to be connected with described input, and described pattern input block is for defeated Inlet identity character, or described pattern input block is used for inputting URLs and mark character;
Described assembled unit, is connected with described pattern input block, and described assembled unit is for by described mark Character splices after described URLs, is formed and has the hypertext transfer protocol requests identifying pattern;
Described memory element, is connected with described assembled unit, and described memory element is used for storing described identification sample Formula.
Preferably, described identification module includes: interconnective pattern resolution unit and analysis result identification Unit,
Described pattern resolution unit, for hypertext transfer protocol requests being resolved according to identification pattern, And obtain analysis result;
Described analysis result recognition unit, for judging reply content according to analysis result.
For the problems referred to above, present invention also offers a kind of hypertext transfer protocol requests recognition methods.
The technical scheme that the present invention provides is as follows:
The hypertext transfer protocol requests identification pattern for identifying is preset at incoming end;
Incoming end receives hypertext transfer protocol requests;
Incoming end judges whether described hypertext transfer protocol requests meets and identifies pattern;
When the hypertext transfer protocol requests received meets and identifies pattern, reply temporary transfer mistake letter Breath;
When the hypertext transfer protocol requests not met identification pattern received, reply and comprise network redirection The request successful information of address.
Preferably, described presetting includes for the hypertext transfer protocol requests identification pattern identified:
Input mark character;
Described mark character is spliced after URLs, is formed and identify pattern;
Store described identification pattern.
Preferably, described presetting includes for the hypertext transfer protocol requests identification pattern identified:
Input URLs and mark character;
Described mark character is spliced after URLs, is formed and identify pattern;
Store described identification pattern.
Preferably, described judge that whether described hypertext transfer protocol requests meets and identify that pattern includes:
Whether can obtain mark character after URLs;
When mark character can be obtained, represent that the hypertext transfer protocol requests received meets and identify pattern;
When failing to obtain mark character, represent the hypertext transfer protocol requests not met identification sample received Formula.
Preferably, described judge that whether described hypertext transfer protocol requests meets and identify that pattern includes:
Whether can obtain mark character after URLs;
When failing to obtain mark character, represent the hypertext transfer protocol requests not met identification sample received Formula.
When mark character can be obtained, it is judged that URLs and URLs whether phase in identification pattern With;
When identical, represent that the hypertext transfer protocol requests received meets and identify pattern;
When identical, represent the hypertext transfer protocol requests not met identification pattern received.
The hypertext transfer protocol requests identification system and method that the present invention provides, it is possible to bring following useful effect Really:
In the present invention, whether the hypertext transfer protocol requests received by incoming end identification has identification Pattern, and the technical scheme of reply content is judged based on recognition result, it is thus achieved that reduce certificate server load Technique effect.
In the present invention, by arranging the technical scheme of request pattern presetting module at incoming end, can facilitate Efficiently to identifying that pattern is configured.
In the present invention, by using mark character splicing to after URLs as having identification pattern The technical scheme of hypertext transfer protocol requests, can conveniently obtain mark character.
Accompanying drawing explanation
Below by the way of the most understandable, accompanying drawings preferred implementation, to above-mentioned characteristic, skill Art feature, advantage and implementation thereof are further described.
Fig. 1 is the concrete block diagram of hypertext transfer protocol requests identification system in the present invention;
Fig. 2 be in the present invention one of hypertext transfer protocol requests identification system be embodied as illustration;
Fig. 3 is the flow chart of hypertext transfer protocol requests recognition methods in the present invention.
Drawing reference numeral illustrates:
100-agreement request end, 200-incoming end, 201-asks pattern presetting module, and 202-asks receiver module, 203-identification module, 204-replys module, and 20101-inputs and selects unit, 20102-pattern input block, 20103-assembled unit, 20104-memory element, 20301-pattern resolution unit, 20302-analysis result identification Unit.
Detailed description of the invention
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, will compare attached below The detailed description of the invention of the figure explanation present invention.It should be evident that the accompanying drawing in describing below is only the present invention Some embodiments, for those of ordinary skill in the art, on the premise of not paying creative work, Other accompanying drawing can also be obtained according to these accompanying drawings, and obtain other embodiment.
It is illustrated in figure 1 a kind of hypertext transfer protocol requests identification system that the present invention provides.Can from figure To find out, in this hypertext transfer protocol requests identification system, including interconnective agreement request end 100 With incoming end 200.
In a particular embodiment, the various APP in mobile phone (Application, application program) software, hands Visit device etc. in machine, can serve as agreement request end 100, and they can send super to incoming end 200 Text transfer protocol request (hereinafter referred to as " Http request "), and typically all wrap in the Http request sent (being called for short: " URL ") containing a URLs, such as:http://www.123.com
Incoming end 200, usually router etc., the Http request that agreement request end 100 sends all can enter Incoming end 200, Http request is received, here by the request receiver module 202 in incoming end 200 I.e. no matter request receiver module 202 is by indifference and receives, the most satisfied pattern that identifies of Http request, all Can be received, and Http request is passed to the identification module 203 in incoming end 200, by identification module 203 carry out pattern identification.The identification pattern of Http request can be pre-by the request pattern in incoming end 200 If module 201 is preset, identify that the Main Function of pattern is just to discriminate between the classification of Http request, owing to connecing Enter end 200 reply to have and redirect Http 200 information of code and be better than replying there is Redirect Address Http302 information, but if reply the existence of Http 200 information cannot redirect portal when gate verification The possibility stood, it is possible to the Http request initiated during gate verification is used and identifies pattern, identification module 203 judge whether the Http request received meets identifies pattern, identifies pattern if met, and just explanation connects The Http request received is possibly used for initiating gate verification, now replys the Http302 with Redirect Address Information, it is ensured that redirect the success of portal website, if being unsatisfactory for identifying pattern, just explanation receives Http request is unrelated with gate verification, now replys and has the Http200 information redirecting code, can subtract The load of few portal certificate server.Reply module 204 in incoming end 200, for believing above-mentioned reply Breath feeds back to agreement request end 100.
It is illustrated in figure 2 a kind of hypertext transfer protocol requests identification system that the present invention provides.Can from figure To find out, on the basis of Fig. 1, request pattern presetting module 201 includes: input selection unit 20101, Pattern input block 20102, assembled unit 20103 and memory element 20104.
For identifying pattern, we typically use URL and the combination of mark character, in fact, after combination Identify that pattern is also a URL, simply wherein comprise URL address part, such as:http://www.123.com, and mark character portion, such as: abc.Now we can be selected by input Select unit 20101 to select only mark character to be configured or select URL and mark character content It is configured.After selection, can be inputted by pattern input block 20102, this design can be square The most efficiently to identifying that pattern is configured.URL and mark character have a lot of compound mode, and we use one Kind facilitate the mode that the later stage processes as compound mode, character will be identified and splice after URL, such as: Http:// www.123.com?Ysgs, this process is completed by assembled unit 20103.Complete to combine it After, the Http after combinations thereof is asked to preserve by memory element, obtains for identification module.
Simultaneously on the basis of Fig. 1, identification module 203 includes: pattern resolution unit 20301 and parsing Result recognition unit 20302;
Owing to being indiscriminate reception Http request, so must first Http request be resolved.Pattern The Http request received can be resolved, such as by resolution unit 20301: uses URL and identifier word Symbol is as identifying pattern, then pattern resolution unit 20301 needs to attempt obtaining mark character from Http asks, If mark character can be obtained, and mark character is identical with the mark character identified in pattern, then can represent This Http request be gate verification initiate request or some need reply there is Redirect Address The Http request of Http302 information;If can not obtain, even if or obtain but with the mark identified in pattern When character learning symbol differs, then it represents that can reply and there is redirection code for the purpose of reducing server load Http200 information.
It is illustrated in figure 3 a kind of hypertext transfer protocol requests recognition methods that the present invention provides.Specifically draw private Live, when Http request is identified replying by needs use system, the most in systems Http request is known Very formula is preset, only pre-set identification pattern after, just the Http received can be asked into Row identifies.We typically use the combination of URL and mark character as identifying pattern, in fact, after combination Identification pattern be also a URL, simply wherein comprise URL address part, such as:http://www.123.com, and mark character portion, such as: abc.Now we only can select mark Character learning symbol is configured, and i.e. to the content of URL address part, we do not limit, or we can also Selecting to be configured URL and mark character content, the Http request that i.e. agreement request end sends is necessary Fully meet and content is set replys the most accordingly.Two kinds of situations are described in detail by we below:
When only mark character being configured, mark character can be inputted such as: bszf, URL and mark The combination of character has a variety of, as a example by we are after by mark character splicing to URL, now, identifies Pattern is: "?Bszf ", this identifies that the content of URL address part is not limited by pattern.Work as reception To Http ask time, preferentially judge whether to comprise mark character, such as:http://www.123.comIn, Do not comprise " bszf " mark character, more such as:http://www.456.com?bszfMark character is comprised in, " bszf ", the most such as:http://www.789.com?bszfAlso mark character " bszf " is comprised in,.Due to the most right Mark character is arranged, so we are not to the URL address part in rear two examples, i.e.http://www.456.comWithhttp://www.789.comCompare, only mark character portion is compared Relatively.In summary it can be seen that first case does not comprise mark character " bszf ", although rear two example URL address parts Different but there is the mark character " bszf " identical with identifier word symbol in identification pattern, thus may determine that, the The Http request of one example is not likely to be for the request of gate verification or needs reply to have Redirect Address The request of Http302 information, now only need to reply and there is redirection for the purpose of alleviating server burden The Http200 information of code;The Http request of rear two examples is probably the request for gate verification or needs Reply the request of the Http302 information with Redirect Address, now need to reply that there is Redirect Address Http302 information, it is ensured that agreement request end can obtain Redirect Address.
When URL and mark character content are configured, URL can be inputted, such as: Http:// www.123.com and mark character, such as: bszf.The combination of URL and mark character has a variety of, As a example by we are after by mark character splicing to URL, now, identify that pattern is: “http://www.456.com?bszf”.When receiving Http request, preferentially judge whether to comprise identifier word Symbol, such as:http://www.123.com" bszf " mark character is not comprised, more such as in:http://www.456.com?bszfMark character " bszf " is just comprised, the most such as in:http://www.789.com?bszfAlso mark character " bszf " is comprised in,.Due to URL and identifier word Symbol content is configured, so the URL address part in three examples and mark character are all carried out by we Relatively.In summary it can be seen that first case does not comprise mark character " bszf ", although rear two examples have and identify The mark character " bszf " that in pattern, identifier word symbol is identical, but URL address part and identification pattern in the 3rd example Middle URL address part differs, and thus may determine that, the Http request of first and third example is not likely to be use In the request asking or need to reply the Http302 information with Redirect Address of gate verification, now Only need to reply and there is the Http200 information redirecting code for the purpose of alleviating server burden;The example Http request be probably for gate verification request or need reply there is Redirect Address The request of Http302 information, now needs to reply the Http302 information with Redirect Address, it is ensured that agreement Request end can obtain Redirect Address.
To sum up, we are as a example by logging in free public wireless network by wechat public number certification.First, I Mark character can be set at incoming end, such as: being configured with wechat ID, content is " weixinID=123 ", because we can carry out form restriction to a lot of Http request, is easy for there is tool The Http having like-identified character asks, so we can be further to the URL address in Http request Part is configured, the most such as:http://www.mhrz.com, that whole identification pattern is exactlyhttp://www.mhrz.com?WeixinID=123.We are typically built by wechat public number developer's platform Vertical public number custom menu, carries out gate verification by a button.Button is provided with triggering door recognize The URL address of card, owing to gate verification request needs to reply Http302 information, so, Http is set Request must is fulfilled for the identification pattern arranged at incoming end, is now necessary for being arranged to http://www.mhrz.com?WeixinID=123, incoming end could reply Http302 information.User is needing During wireless network to be connected, click on button and just can send the Http request comprising above-mentioned URL to incoming end, Incoming end intercepts and captures this Http request, first obtains mark character weixinID=123, more righthttp://www.mhrz.comJudging, find all to meet condition, incoming end is just replied has redirection ground The Http302 information of location.
It should be noted that, above-described embodiment all can independent assortment as required.The above is only the present invention Preferred implementation, it is noted that for those skilled in the art, without departing from On the premise of the principle of the invention, it is also possible to make some improvements and modifications, these improvements and modifications also should be regarded as Protection scope of the present invention.

Claims (10)

1. a hypertext transfer protocol requests identification system, it is characterised in that described HTML (Hypertext Markup Language) Request identification system includes: interconnective agreement request end and incoming end,
Described agreement request end, is used for sending hypertext transfer protocol requests to described incoming end;
Described incoming end, is used for receiving described hypertext transfer protocol requests, is simultaneously based on this hypertext and passes Transmission protocol request judges whether to meet identification pattern, it is achieved the identification of described hypertext transfer protocol requests.
2. hypertext transfer protocol requests identification system as claimed in claim 1, it is characterised in that described Incoming end includes: request pattern presetting module, request receiver module, identification module and reply module;
Described request pattern presetting module, for presetting the identification pattern of hypertext transfer protocol requests;
Described request receiver module, with described agreement request end, described request receiver module is used for receiving institute State the hypertext transfer protocol requests that agreement request end sends;
Described identification module, is connected with described request pattern presetting module and request receiver module, institute respectively State the hypertext transfer protocol requests identification sample that identification module is preset based on described request pattern presetting module Formula, judges the hypertext transfer protocol requests received, and judges to control to reply mould based on judged result Block is replied;
Described reply module, is connected with described identification module and agreement request end respectively, described reply module Control based on identification module, sends back complex information to agreement request end.
3. the hypertext transfer protocol requests identification system as described in arbitrary in claim 1 or 2, its feature Be, described in have identify pattern hypertext transfer protocol requests include: URLs and identifier word Symbol, and after described mark character is positioned at described URLs.
4. hypertext transfer protocol requests identification system as claimed in claim 3, it is characterised in that described Request pattern presetting module includes: input selects unit, pattern input block, assembled unit and storage Unit,
Described input selects unit, is used for selecting input type, and described input type is input mark character, Or described input type is input URLs and mark character;
Described pattern input block, selects unit to be connected with described input, and described pattern input block is used for Input identifies character, or described pattern input block is used for inputting URLs and mark character;
Described assembled unit, is connected with described pattern input block, and described assembled unit is for by described mark Character learning symbol splices after described URLs, and formation has the HTML (Hypertext Markup Language) of identification pattern please Ask;
Described memory element, is connected with described assembled unit, and described memory element is used for storing described identification Pattern.
5. hypertext transfer protocol requests identification system as claimed in claim 3, it is characterised in that described Identification module includes: interconnective pattern resolution unit and analysis result recognition unit,
Described pattern resolution unit, for hypertext transfer protocol requests being resolved according to identification pattern, And obtain analysis result;
Described analysis result recognition unit, for judging reply content according to analysis result.
6. a hypertext transfer protocol requests recognition methods, it is characterised in that described HTML (Hypertext Markup Language) Request recognition methods includes:
The hypertext transfer protocol requests identification pattern for identifying is preset at incoming end;
Incoming end receives hypertext transfer protocol requests;
Incoming end judges whether described hypertext transfer protocol requests meets and identifies pattern;
When the hypertext transfer protocol requests received meets and identifies pattern, reply temporary transfer mistake Information;
When the hypertext transfer protocol requests not met identification pattern received, reply comprises network and resets To the request successful information of address.
7. hypertext transfer protocol requests recognition methods as claimed in claim 6, it is characterised in that described Preset and include for the hypertext transfer protocol requests identification pattern identified:
Input mark character;
Using described mark character as identifying pattern;
Store described identification pattern.
8. hypertext transfer protocol requests recognition methods as claimed in claim 6, it is characterised in that described Preset and include for the hypertext transfer protocol requests identification pattern identified:
Input URLs and mark character;
Described mark character is spliced after URLs, is formed and identify pattern;
Store described identification pattern.
9. hypertext transfer protocol requests recognition methods as claimed in claim 7, it is characterised in that described Judge whether described hypertext transfer protocol requests meets and identify that pattern includes:
Whether can obtain mark character after URLs;
When mark character can be obtained, represent that the hypertext transfer protocol requests received meets and identify pattern;
When failing to obtain mark character, represent the hypertext transfer protocol requests not met identification received Pattern.
10. hypertext transfer protocol requests recognition methods as claimed in claim 8, it is characterised in that institute State and judge whether described hypertext transfer protocol requests meets identification pattern and include:
Whether can obtain mark character after URLs;
When failing to obtain mark character, represent the hypertext transfer protocol requests not met identification received Pattern.
When mark character can be obtained, it is judged that URLs and URLs whether phase in identification pattern With;
When identical, represent that the hypertext transfer protocol requests received meets and identify pattern;
When identical, represent the hypertext transfer protocol requests not met identification pattern received.
CN201610250038.3A 2016-04-20 2016-04-20 Hypertext transfer protocol request identification system and hypertext transfer protocol request identification method Pending CN105812481A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610250038.3A CN105812481A (en) 2016-04-20 2016-04-20 Hypertext transfer protocol request identification system and hypertext transfer protocol request identification method
PCT/CN2017/077408 WO2017181801A1 (en) 2016-04-20 2017-03-21 Hypertext transfer protocol request identification system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610250038.3A CN105812481A (en) 2016-04-20 2016-04-20 Hypertext transfer protocol request identification system and hypertext transfer protocol request identification method

Publications (1)

Publication Number Publication Date
CN105812481A true CN105812481A (en) 2016-07-27

Family

ID=56458304

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610250038.3A Pending CN105812481A (en) 2016-04-20 2016-04-20 Hypertext transfer protocol request identification system and hypertext transfer protocol request identification method

Country Status (2)

Country Link
CN (1) CN105812481A (en)
WO (1) WO2017181801A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017177691A1 (en) * 2016-04-11 2017-10-19 上海斐讯数据通信技术有限公司 Portal authentication method and system
WO2017181801A1 (en) * 2016-04-20 2017-10-26 上海斐讯数据通信技术有限公司 Hypertext transfer protocol request identification system and method
CN109698832A (en) * 2018-12-28 2019-04-30 杭州迪普科技股份有限公司 The method and relevant device that Portal certification is quickly provided, quickly pops up Portal certification page
CN111181963A (en) * 2019-12-30 2020-05-19 华数传媒网络有限公司 Authentication method based on port forwarding hypertext transfer protocol
CN113660667A (en) * 2021-10-18 2021-11-16 四川浮舟科技有限责任公司 Method and system for rapidly monitoring illegal hijacking for operator network

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111314104B (en) * 2018-12-12 2022-11-25 中国移动通信集团北京有限公司 Method and device for identifying operation behaviors of instant messaging service

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103825881A (en) * 2013-12-13 2014-05-28 福建三元达通讯股份有限公司 Method and apparatus for realizing redirection of WLAN user based on wireless access controller (AC)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523296B (en) * 2011-12-21 2014-11-05 华为技术有限公司 Method, device and system for optimizing wireless webpage browsing resources
CN103152387B (en) * 2013-01-30 2016-01-20 中兴通讯股份有限公司 A kind of apparatus and method obtaining HTTP user behavior track
CN103973812B (en) * 2014-05-23 2018-05-25 上海斐讯数据通信技术有限公司 Service interface providing method and system based on uniform resource locator in http protocol
CN104394227B (en) * 2014-12-05 2018-03-27 北京奇虎科技有限公司 User data transmission method, system and the browser of browser
CN105812481A (en) * 2016-04-20 2016-07-27 上海斐讯数据通信技术有限公司 Hypertext transfer protocol request identification system and hypertext transfer protocol request identification method

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103825881A (en) * 2013-12-13 2014-05-28 福建三元达通讯股份有限公司 Method and apparatus for realizing redirection of WLAN user based on wireless access controller (AC)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017177691A1 (en) * 2016-04-11 2017-10-19 上海斐讯数据通信技术有限公司 Portal authentication method and system
WO2017181801A1 (en) * 2016-04-20 2017-10-26 上海斐讯数据通信技术有限公司 Hypertext transfer protocol request identification system and method
CN109698832A (en) * 2018-12-28 2019-04-30 杭州迪普科技股份有限公司 The method and relevant device that Portal certification is quickly provided, quickly pops up Portal certification page
CN111181963A (en) * 2019-12-30 2020-05-19 华数传媒网络有限公司 Authentication method based on port forwarding hypertext transfer protocol
CN113660667A (en) * 2021-10-18 2021-11-16 四川浮舟科技有限责任公司 Method and system for rapidly monitoring illegal hijacking for operator network

Also Published As

Publication number Publication date
WO2017181801A1 (en) 2017-10-26

Similar Documents

Publication Publication Date Title
CN105812481A (en) Hypertext transfer protocol request identification system and hypertext transfer protocol request identification method
CN104584011B (en) Method and system for being inserted into the secure network of WEB content and WEB service
CN109688280B (en) Request processing method, request processing device, browser and storage medium
JP2019522261A (en) Automatic login method and devices between multiple websites
CN105450643B (en) The authentication method of network insertion, apparatus and system
CN105162802B (en) Portal authentication method and certificate server
CN110784450A (en) Single sign-on method and device based on browser
CN104822145B (en) A kind of methods, devices and systems identifying pseudo-base station note
CN108829838B (en) Batch processing method of account information and server
KR101260648B1 (en) Online activation method and system of user subscription for wireless internet service
CN105162604A (en) Feature image identification based verification method and system, and verification server
CN105991518B (en) Network access verifying method and device
CN105871853A (en) Portal authenticating method and system
CN108833265A (en) Message treatment method, device, server and storage medium
CN108259457A (en) A kind of WEB authentication methods and device
CN107239701A (en) Recognize the method and device of malicious websites
CN105791249A (en) Third-party application processing method, device and system
CN105959293A (en) Electronic account management method and device
CN104618356B (en) Auth method and device
CN108600377A (en) A kind of pause method of file download, device, terminal and storage medium
CN107979577B (en) Terminal authentication method and device
CN108600378A (en) A kind of document down loading method, device, terminal and storage medium
US20130144620A1 (en) Method, system and program for verifying the authenticity of a website using a reliable telecommunication channel and pre-login message
KR101636708B1 (en) Web site verification apparatus using two channel certification and method thereof
KR102115908B1 (en) User equipment and control method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160727