CN106130996A - A kind of website attack protection checking system and method - Google Patents

A kind of website attack protection checking system and method Download PDF

Info

Publication number
CN106130996A
CN106130996A CN201610510763.XA CN201610510763A CN106130996A CN 106130996 A CN106130996 A CN 106130996A CN 201610510763 A CN201610510763 A CN 201610510763A CN 106130996 A CN106130996 A CN 106130996A
Authority
CN
China
Prior art keywords
user
authentication password
detection module
website
identifying code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610510763.XA
Other languages
Chinese (zh)
Other versions
CN106130996B (en
Inventor
彭友顺
杨鹭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Douyu Network Technology Co Ltd
Original Assignee
Wuhan Douyu Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Douyu Network Technology Co Ltd filed Critical Wuhan Douyu Network Technology Co Ltd
Priority to CN201610510763.XA priority Critical patent/CN106130996B/en
Publication of CN106130996A publication Critical patent/CN106130996A/en
Application granted granted Critical
Publication of CN106130996B publication Critical patent/CN106130996B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Abstract

The invention discloses a kind of website attack protection checking system and method, relate to technical field of network security.Whether this system includes: one-level detection module, be the secured user that system was assert for using authentication password detection user;Secondary detection module, for asking the uniform resource locator URL accessed, user to access the time by user and User IP judges whether the user behavior of insecure user of one-level detection module identification is network attack.The present invention uses the mode of checking authentication password, can either ensure that the request of secured user is unaffected, also can effectively intercept the connection request of insecure user, takes precautions against the illegal request to website and network attack, it is ensured that web portal security runs.

Description

A kind of website attack protection checking system and method
Technical field
The present invention relates to technical field of network security, be specifically related to a kind of website attack protection checking system and method.
Background technology
Net cast website is when daily execution miscellaneous service at present, needs to preserve various sensitive information, such as user People's identity information, Credit Card Payments data and website business information, the most easily become the target of attack of illegal user.In order to protect Protect the interests of user and website, need the client that request is connected to verify to defend the various illegal request of illegal user Or network attack, client refers generally to browser or app application.But internet site, especially net cast website User numerous, visit capacity is huge, the most both ensured validated user to the access of website and maintain website properly functioning, again can Enough guarantee the safety of validated user and website, have become as urgent problem.
Summary of the invention
For defect present in prior art, present invention is primarily targeted at a kind of website of offer attack protection checking system System, another object of the present invention is to provide a kind of website attack protection verification method, uses the mode of checking authentication password, can Enough ensure that the request of secured user is unaffected, also can effectively intercept the connection request of insecure user, take precautions against website Illegal request and network attack, it is ensured that web portal security runs.
The present invention provides a kind of website attack protection checking system, including:
Whether one-level detection module, be the secured user that system was assert for using authentication password detection user;
Secondary detection module, for by user ask access uniform resource locator URL, user access the time and User IP judges whether the user behavior of the insecure user of one-level detection module identification is network attack.
On the basis of technique scheme, described authentication password includes the first authentication password and authenticates with described first Second authentication password of password pairing;Described system also includes secret generation module, and described secret generation module is for described The user behavior of secondary detection module identification belongs to the user of network attack and sends identifying code, and identifying code encryption is generated the first mirror Power password, and judge that the identifying code that this user inputs is the most correct, after identifying code is correct, generate and the first authentication password pairing Second authentication password, and be sent to input correct user browser by described first authentication password and the second authentication password In cookie, and in the cookie of the user browser that described first authentication password is sent to input error, and will checking Code error message is sent to the user of input error.
On the basis of technique scheme, described second authentication password includes described identifying code and key.
On the basis of technique scheme, described secret generation module uses HMACMD5 AES to be added by identifying code Described first authentication password of close generation, and identifying code and key are encrypted described second authentication password of generation.
On the basis of technique scheme, described system also includes that memory module, described memory module are used for preserving institute State identifying code, key, authentication password and monitoring table, URL that described monitoring table record need to monitor, need storage and monitoring time segment and need Monitoring User IP.
On the basis of technique scheme, the described time period needing each URL of monitoring period segment record to monitor.
On the basis of technique scheme, the URL that the need obtained by big data analysis are monitored by secondary detection module It is stored in described monitoring table with User IP need to be monitored.
The present invention also provides for a kind of website attack protection verification method, comprises the following steps:
S1. whether one-level detection module uses authentication password detection user to be the secured user that system was assert, described mirror Power password includes the first authentication password and the second authentication password with described first authentication password pairing, if so, enters S4;If No, enter S2;
S2. secondary detection module asks the uniform resource locator URL accessed, user to access time and user by user IP judges whether the user behavior of the insecure user of one-level detection module identification is network attack;If it is not, enter S6;If so, Enter S3;
S3. the user that secret generation module belongs to network attack to the user behavior of described secondary detection module identification sends Identifying code, generates identifying code encryption the first authentication password, and judges that the identifying code that this user inputs is the most correct, if it is not, enter Enter S4;If so, S5 is entered;
S4. described first authentication password and identifying code error message are sent to the user of input error, terminate;
S5. generate and the second authentication password of described first authentication password pairing, by described first authentication password and second Authentication password is sent to input in the cookie of correct user browser;
S6. show the content that user asks, terminate.
On the basis of technique scheme, step S1 specifically includes:
One-level detection module receive user send request, and detect whether the cookie of user browser has authentication close Code, and whether authentication password match, if having authentication password and pairing in the cookie of user browser, then judges that this user is The secured user that system was assert.
On the basis of technique scheme, step S2 specifically includes:
Secondary detection module detects user successively asks the URL accessed, user whether to access time and User IP for needing prison Control URL, need storage and monitoring time segment and User IP need to be monitored, be then to judge this use if the testing result of secondary detection module is Family behavior is network attack.
Compared with prior art, advantages of the present invention is as follows:
(1) present invention includes one-level detection module and secondary detection module, and one-level detection module is used for using authentication password Whether detection user is the secured user that system was assert, secondary detection module for asking the unified resource accessed by user Localizer URL, user access the time and whether User IP judges the user behavior of insecure user that one-level detection module assert For network attack.Therefore, can either ensure that the request of secured user is unaffected, also can effectively intercept the company of insecure user Connect request, take precautions against the illegal request to website and network attack, it is ensured that web portal security runs.
(2) present invention includes secret generation module, and secret generation module is for the user's row assert to secondary detection module Send identifying code for belonging to the user of network attack, identifying code encryption is generated the first authentication password, and judges that this user inputs Identifying code whether correct, after identifying code is correct, generates and the second authentication password of the first authentication password pairing, and reflect first Power password and the second authentication password are sent to input in the cookie of correct user browser, complete to recognize secured user Fixed.And in the cookie of the user browser that the first authentication password is sent to input error, and identifying code mistake is believed Breath is sent to the user of input error, intercepts the connection request of network attack user.
(3) secret generation module in the present invention uses HMACMD5 AES that identifying code encryption is generated authentication password, Authentication password includes the first authentication password and the second authentication password with the first authentication password pairing, wherein, the first authentication password Including identifying code, the second authentication password includes identifying code and key.Therefore, authentication password safety is high, it can be ensured that website Safe operation.
(4) URL and the User IP that the need obtained by big data analysis are monitored by the secondary detection module in the present invention is deposited Enter in monitoring table.Monitoring table record need to monitor URL, need storage and monitoring time segment and User IP need to be monitored, need monitoring period segment record The time period that each URL need to monitor, therefore, it is possible to take flexible counter-measure according to practical situation, it is ensured that to need to monitor URL, need the reasonable management and control of storage and monitoring time segment and User IP.
Accompanying drawing explanation
Fig. 1 is embodiment of the present invention website attack protection checking system block diagram;
Fig. 2 is embodiment of the present invention website attack protection verification method flow chart.
Reference:
One-level detection module 1, secondary detection module 2, secret generation module 3, memory module 4.
Detailed description of the invention
Term illustrates:
Lua is the script embedding server.
Nginx is the Web server of a lightweight, Reverse Proxy and Email (IMAP/POP3) agency Server.
Identifying code is that user identifies that picture carries out behavior checking.
TCP (Transmission Control Protocol transmission control protocol).
MD5 (Message Digest Algorithm Message Digest Algorithm 5) is that computer safety field extensively makes A kind of hash function, in order to provide the integrity protection of message.
HMAC (Hash-based Message Authentication Code) is the Hash operation message that key is relevant Authentication code, HMAC computing utilizes hash algorithm, with a key and message for input, generates an eap-message digest as defeated Go out.
HMACMD5 is a kind of keying hash algorithm from MD5 hash function structure, is used as information authentication based on Hash Code.Key is mixed by this HMAC process with message data, uses hash function mixing resultant to be carried out Hash calculation, by gained Cryptographic Hash mixes with this key, the most again applies hash function.A length of 128 of the cryptographic Hash of output.
Below in conjunction with the accompanying drawings and specific embodiment the present invention is described in further detail.
Shown in Figure 1, the embodiment of the present invention provides a kind of website attack protection checking system, including one-level detection module 1, Secondary detection module 2, secret generation module 3 and memory module 4.This system is saved in server end, wherein:
Whether one-level detection module 1, be the secured user that system was assert for using authentication password detection user;
Secondary detection module 2, for by user ask access uniform resource locator URL, user access the time and User IP judges whether the user behavior of the insecure user that one-level detection module 1 assert is network attack.
The present invention includes one-level detection module 1 and secondary detection module 2, and one-level detection module 1 is used for using authentication password Whether detection user is the secured user that system was assert, secondary detection module 2 for asking the unified money accessed by user Source location device URL, user access the time and User IP judges that the user behavior of insecure user of one-level detection module identification is No for network attack.Therefore, can either ensure that the request of secured user is unaffected, also can effectively intercept insecure user Connection request, takes precautions against the illegal request to website and network attack, it is ensured that web portal security runs.
Authentication password includes the first authentication password and the second authentication password with the first authentication password pairing.Password generates The user that module 3 belongs to network attack for the user behavior assert to secondary detection module 2 sends identifying code, is added by identifying code Close generation the first authentication password, and judge that the identifying code that this user inputs is the most correct, after identifying code is correct, generate the second authentication Password, and be sent to the first authentication password and the second authentication password to input in the cookie of correct user browser, and It is sent to the first authentication password to input in the cookie of correct user browser, and identifying code error message is sent to The user of input error.
When high concurrency is asked, if big by produce by being used for verifying that the authentication password of user is stored in server end Amount TCP connects, and in order to avoid server end hydraulic performance decline, therefore the authentication password being used for verifying user is stored in use by the present invention In the cookie of family browser.
Secret generation module 3 in the present invention by the first authentication password and with first authentication password pairing second authentication close Code is sent to input in the cookie of correct user browser, completes the identification to secured user, and by the first authentication password In the cookie of the user browser being sent to input error, and identifying code error message is sent to the use of input error Family, intercepts the connection request of network attack user.
Second authentication password includes identifying code and key.
Secret generation module 3 uses HMACMD5 AES that identifying code encryption generates the first authentication password, and will checking Code and key encryption generate the second authentication password.
Secret generation module 3 in the present invention uses HMACMD5 AES that identifying code encryption is generated authentication password, mirror Power password includes the first authentication password and the second authentication password with the first authentication password pairing, wherein, the first authentication password bag Including identifying code, the second authentication password includes identifying code and key.Therefore, authentication password safety is high, it can be ensured that the peace of website Row for the national games.
Memory module 4 is used for preserving identifying code, key, authentication password and monitoring table, and monitoring table record need to monitor URL, need storage and monitoring time segment and User IP need to be monitored.
Need the time period that each URL of monitoring period segment record need to monitor.
The URL that the need obtained by big data analysis are monitored by secondary detection module 2 and User IP need to be monitored be stored in monitoring In table.
URL and User IP that the need obtained by big data analysis are monitored by the secondary detection module 2 in the present invention are stored in In monitoring table.Monitoring table record need to monitor URL, need storage and monitoring time segment and User IP need to be monitored, need monitoring period segment record every The time period that individual URL need to monitor, therefore, it is possible to take flexible counter-measure according to practical situation, it is ensured that to the URL that need to monitor, Need the reasonable management and control of storage and monitoring time segment and User IP.
One-level detection module 1, secondary detection module 2 and secret generation module 3 can use lua script based on Above-mentioned functions is realized on the server end of Nginx server.
Shown in Figure 2, the embodiment of the present invention also provides for a kind of website attack protection verification method, comprises the following steps:
S1. whether one-level detection module uses authentication password detection user to be the secured user that system was assert, authenticates close Code includes the first authentication password and the second authentication password with the first authentication password pairing, if so, enters S4;If it is not, enter S2。
Step S1 specifically includes:
One-level detection module receive user send request, and detect whether the cookie of user browser has authentication close Code, and whether authentication password match, if having authentication password and pairing in the cookie of user browser, then judges that this user is The secured user that system was assert.
S2. secondary detection module asks the uniform resource locator URL accessed, user to access time and user by user IP judges whether the user behavior of the insecure user of one-level detection module identification is network attack;If it is not, enter S6;If so, Enter S3.
Step S2 specifically includes:
Secondary detection module 2 detects user successively asks the URL accessed, user whether to access time and User IP for needing prison Control URL, need storage and monitoring time segment and User IP need to be monitored, be then to judge this use if the testing result of secondary detection module 2 is Family behavior is network attack.
S3. user's transmission that secret generation module 3 belongs to network attack to the user behavior that secondary detection module 2 is assert is tested Card code, generates identifying code encryption the first authentication password, and judges that the identifying code that this user inputs is the most correct, if it is not, enter S4;If so, S5 is entered.
S4. the first authentication password and identifying code error message are sent to the user of input error, terminate.
S5. generate and the second authentication password of the first authentication password pairing, by the first authentication password and the second authentication password It is sent to input in the cookie of correct user browser.
S6. show the content that user asks, terminate.
The present invention is not limited to above-mentioned embodiment, for those skilled in the art, without departing from On the premise of the principle of the invention, it is also possible to make some improvements and modifications, these improvements and modifications are also considered as the protection of the present invention Within the scope of.The content not being described in detail in this specification belongs to prior art known to professional and technical personnel in the field.

Claims (10)

1. a website attack protection checking system, it is characterised in that including:
Whether one-level detection module, be the secured user that system was assert for using authentication password detection user;
Secondary detection module, for asking the uniform resource locator URL accessed, user to access time and User IP by user Whether the user behavior judging the insecure user of one-level detection module identification is network attack.
2. a kind of website as claimed in claim 1 attack protection checking system, it is characterised in that: described authentication password includes first Authentication password and the second authentication password with described first authentication password pairing;Described system also includes secret generation module, Described secret generation module sends for the user belonging to network attack to the user behavior of described secondary detection module identification and tests Card code, generates identifying code encryption the first authentication password, and judges that the identifying code that this user inputs is the most correct, and identifying code is correct After, generate the second authentication password, and it is clear that described first authentication password and the second authentication password are sent to input correct user Look in the cookie of device, and in the cookie of the user browser that described first authentication password is sent to input error, and Identifying code error message is sent to the user of input error.
3. a kind of website as claimed in claim 2 attack protection checking system, it is characterised in that: described second authentication password includes Described identifying code and key.
4. a kind of website as claimed in claim 3 attack protection checking system, it is characterised in that: described secret generation module uses Identifying code encryption is generated described first authentication password by HMACMD5 AES, and it is described that identifying code and key are encrypted generation Second authentication password.
5. a kind of website as claimed in claim 4 attack protection checking system, it is characterised in that: described system also includes storing mould Block, described memory module is used for preserving described identifying code, key, authentication password and monitoring table, and described monitoring table record needs prison Control URL, need storage and monitoring time segment and User IP need to be monitored.
6. website as claimed in claim 5 a kind of attack protection checking system, it is characterised in that: described need monitoring period segment record The time period that each URL need to monitor.
7. a kind of website as claimed in claim 5 attack protection checking system, it is characterised in that: secondary detection module will be by big The URL of need that data analysis obtains monitoring and User IP need to be monitored be stored in described monitoring table.
8. website based on system described in a claim 1 attack protection verification method, it is characterised in that comprise the following steps:
S1. whether one-level detection module uses authentication password detection user to be the secured user that system was assert, described authentication is close Code includes the first authentication password and the second authentication password with described first authentication password pairing, if so, enters S4;If it is not, Enter S2;
S2. secondary detection module asks the uniform resource locator URL of access by user, user accesses the time and User IP is sentenced Whether the user behavior of the insecure user of disconnected one-level detection module identification is network attack;If it is not, enter S6;If so, enter S3;
S3. the user that secret generation module belongs to network attack to the user behavior of described secondary detection module identification sends checking Code, generates identifying code encryption the first authentication password, and judges that the identifying code that this user inputs is the most correct, if it is not, enter S4; If so, S5 is entered;
S4. described first authentication password and identifying code error message are sent to the user of input error, terminate;
S5. generate and the second authentication password of described first authentication password pairing, by described first authentication password and the second authentication Password is sent to input in the cookie of correct user browser;
S6. show the content that user asks, terminate.
9. a kind of website as claimed in claim 8 attack protection verification method, it is characterised in that step S1 specifically includes:
One-level detection module receives the request that user sends, and detects in the cookie of user browser whether have authentication password, And whether authentication password matches, if the cookie of user browser has authentication password and pairing, then judge that this user is as being The secured user that system was assert.
10. a kind of website as claimed in claim 8 attack protection verification method, it is characterised in that step S2 specifically includes:
Secondary detection module detect successively user ask access URL, user accesses the time and whether User IP is need to monitor URL, need storage and monitoring time segment and User IP need to be monitored, being then to judge this user's row if the testing result of secondary detection module is For for network attack.
CN201610510763.XA 2016-06-30 2016-06-30 A kind of website attack protection verifying system and method Active CN106130996B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610510763.XA CN106130996B (en) 2016-06-30 2016-06-30 A kind of website attack protection verifying system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610510763.XA CN106130996B (en) 2016-06-30 2016-06-30 A kind of website attack protection verifying system and method

Publications (2)

Publication Number Publication Date
CN106130996A true CN106130996A (en) 2016-11-16
CN106130996B CN106130996B (en) 2019-07-09

Family

ID=57467981

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610510763.XA Active CN106130996B (en) 2016-06-30 2016-06-30 A kind of website attack protection verifying system and method

Country Status (1)

Country Link
CN (1) CN106130996B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107172461A (en) * 2017-06-19 2017-09-15 武汉斗鱼网络科技有限公司 A kind of video flowing method for authenticating and device
WO2021115381A1 (en) * 2019-12-12 2021-06-17 中兴通讯股份有限公司 Method for terminal to access monitoring platform, and electronic device, platform and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012148517A1 (en) * 2011-04-25 2012-11-01 Raytheon Bbn Technologies Corp. System and method for detecting infectious web content
CN103384242A (en) * 2013-03-15 2013-11-06 中标软件有限公司 Intrusion detection method and system based on Nginx proxy server
CN104506519A (en) * 2014-12-22 2015-04-08 中软信息系统工程有限公司 Web site access security audit method for MIPS (Million Instructions Per Second) platform
CN105430012A (en) * 2015-12-25 2016-03-23 无锡天脉聚源传媒科技有限公司 Method and device for synchronously logging in multiple sites

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012148517A1 (en) * 2011-04-25 2012-11-01 Raytheon Bbn Technologies Corp. System and method for detecting infectious web content
CN103384242A (en) * 2013-03-15 2013-11-06 中标软件有限公司 Intrusion detection method and system based on Nginx proxy server
CN104506519A (en) * 2014-12-22 2015-04-08 中软信息系统工程有限公司 Web site access security audit method for MIPS (Million Instructions Per Second) platform
CN105430012A (en) * 2015-12-25 2016-03-23 无锡天脉聚源传媒科技有限公司 Method and device for synchronously logging in multiple sites

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107172461A (en) * 2017-06-19 2017-09-15 武汉斗鱼网络科技有限公司 A kind of video flowing method for authenticating and device
CN107172461B (en) * 2017-06-19 2019-12-03 武汉斗鱼网络科技有限公司 A kind of video flowing method for authenticating and device
WO2021115381A1 (en) * 2019-12-12 2021-06-17 中兴通讯股份有限公司 Method for terminal to access monitoring platform, and electronic device, platform and storage medium

Also Published As

Publication number Publication date
CN106130996B (en) 2019-07-09

Similar Documents

Publication Publication Date Title
CN107770171B (en) Verification method and system for anti-crawler of server
CN107682331A (en) Internet of Things identity identifying method based on block chain
US20210377258A1 (en) Attributed network enabled by search and retreival of privity data from a registry and packaging of the privity data into a digital registration certificate for attributing the data of the attributed network
CN103905461B (en) Cloud service behavior trustworthiness attestation method and system based on trusted third party
CN102624699A (en) Method and system for protecting data
CN103297437A (en) Safety server access method for mobile intelligent terminal
CN111241555B (en) Access method and device for simulating user login, computer equipment and storage medium
CN107634967A (en) A kind of the CSRFToken systems of defense and method of CSRF attacks
CN106302328A (en) Sensitive user data processing system and method
CN108965222A (en) Identity identifying method, system and computer readable storage medium
CN113868659B (en) Vulnerability detection method and system
CN106330817A (en) Webpage access method, device and terminal
CN109495458A (en) A kind of method, system and the associated component of data transmission
CN106130996B (en) A kind of website attack protection verifying system and method
Othman et al. A protocol for decentralized biometric-based self-sovereign identity ecosystem
Zawoad et al. A trustworthy cloud forensics environment
CN102025492A (en) WEB server and data protection method thereof
Phumkaew et al. Android forensic and security assessment for hospital and stock-and-trade applications in thailand
KR102042086B1 (en) Module for controlling encryption communication protocol
CN108134781B (en) Important information data secrecy monitoring system
CN110110511A (en) A kind of enterprise database secure access device
Kul et al. IoT-Smart contract rule based secure communication scheme for healthcare system
KR102181445B1 (en) Electronic Approval Method Using Palm Vein
CN114155948B (en) Telemedicine information processing method, operator node, hospital node and system
CN114615070B (en) Network security event capturing method and device based on trusted execution environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20161116

Assignee: Wuhan mucang Technology Co.,Ltd.

Assignor: WUHAN DOUYU NETWORK TECHNOLOGY Co.,Ltd.

Contract record no.: X2022420000126

Denomination of invention: A Website Anti attack Verification System and Method

Granted publication date: 20190709

License type: Common License

Record date: 20221110

Application publication date: 20161116

Assignee: WUHAN YUANGUANG TECHNOLOGY Co.,Ltd.

Assignor: WUHAN DOUYU NETWORK TECHNOLOGY Co.,Ltd.

Contract record no.: X2022420000125

Denomination of invention: A Website Anti attack Verification System and Method

Granted publication date: 20190709

License type: Common License

Record date: 20221110