CN106529233A - A return visit-paying user identification algorithm based on browser fingerprint differences - Google Patents

A return visit-paying user identification algorithm based on browser fingerprint differences Download PDF

Info

Publication number
CN106529233A
CN106529233A CN201610914546.7A CN201610914546A CN106529233A CN 106529233 A CN106529233 A CN 106529233A CN 201610914546 A CN201610914546 A CN 201610914546A CN 106529233 A CN106529233 A CN 106529233A
Authority
CN
China
Prior art keywords
fingerprint
attr
browser
represent
diversity factor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610914546.7A
Other languages
Chinese (zh)
Other versions
CN106529233B (en
Inventor
陈明志
冯映燕
康年华
李光耀
刘川葆
林伟宁
郑绍华
许春耀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Norca Tech Co Ltd
Original Assignee
Fujian Norca Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Norca Tech Co Ltd filed Critical Fujian Norca Tech Co Ltd
Priority to CN201610914546.7A priority Critical patent/CN106529233B/en
Publication of CN106529233A publication Critical patent/CN106529233A/en
Application granted granted Critical
Publication of CN106529233B publication Critical patent/CN106529233B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to a return visit-paying user identification algorithm based on browser fingerprint differences. The method comprises the steps of collecting fingerprint feature parameters and making a fingerprint by using a Hash function; judging whether the fingerprint exists in a fingerprint database, judging the fingerprint as the fingerprint of a return visit-paying user if yes, and performing the next step if no; calculating the global difference values between the fingerprint and all fingerprints in the fingerprint database one by one; if one global difference value is less than a threshold value, determining that the fingerprint is an upgraded fingerprint of a return visit-paying user, and updating the current fingerprint corresponding to the global difference value in the fingerprint database to the upgrade fingerprint; otherwise, determining that the fingerprint is the fingerprint of a new user and storing the fingerprint into the fingerprint database. The identification rate of the return visit-paying user identification algorithm is increased and the misjudgment rate of identification is reduced.

Description

A kind of return visit user identification arithmetic based on browser fingerprint diversity factor
Technical field
The present invention relates to a kind of return visit user identification arithmetic based on browser fingerprint diversity factor.
Background technology
Browser fingerprint is mainly used in the fields such as user tracking, authentication, user's identification.Browser fingerprint is a kind of base In the recognition methods of browser information combination, by browser platform from layers such as configuration information, software composition and hardware compositions The characteristic parameters such as the screen message of equipment, plugin information, font information being got on secondary, and combines formation can be used with unique identification The finger print data at family.Wherein, the fingerprint characteristic parameter of collection is the intrinsic status information of user, rather than the privacy letter of user Breath.
Following achievement in research is achieved with regard to browser fingerprint technique at present:Peter Eckersley et al. propose one kind With the intimate user identification methods of cookie, referred to as browser fingerprint, and by experimental verification browser fingerprint tool There is higher discrimination.It is right that Nikiforakis et al. has been carried out to the characteristic parameter acquisition modes in three big business fingerprint algorithms Than analysis, it is found that the function of limiting Flash and JavaScript can effectively suppress fingerprint to generate, and then it is clear to propose interference The method that device fingerprint of looking at is generated.It is excellent that Keaton Movwery et al. propose a kind of API and Javascript for combining HTML5 The fingerprint identification method of gesture, realizes the fingerprint recognition based on HTML 5, and wherein most typically HTML5 fingerprint mode refers to for canvas Line.Other this technology of JavaScript engine fingerprint, due to different browsers JavaScript engine with trickle Difference, therefore fingerprint is made using small difference.In prior art also by character string between successive appraximation fingerprint phase Like spending, in certain similar range, then it is assumed that fingerprint is the renewal fingerprint for paying a return visit user.
It is comprehensive it, contemporary literature mainly studies the side that the operation principle of different types of browser fingerprint and interference fingerprint are generated Method, causes the mode of fingerprint static matching recognize completely after rarer document concern characteristic parameter change and pays a return visit asking for user Topic.
The content of the invention
In view of this, it is an object of the invention to provide a kind of return visit user's identification based on browser fingerprint diversity factor is calculated Method, compares the diversity factor between browser fingerprint by 8 fingerprint characteristic parameters, efficiently identifies the return visit user of website.
For achieving the above object, the present invention is adopted the following technical scheme that:A kind of return visit based on browser fingerprint diversity factor User identification arithmetic, it is characterised in that comprise the following steps:
Step S1:Collection fingerprint characteristic parameter simultaneously makes fingerprint using hash function;
Step S2:Judge that the fingerprint whether there is in fingerprint base, if existing, the fingerprint is judged as the finger of user is paid a return visit Line, otherwise carries out step S3;
Step S3:The global disparity angle value of the fingerprint and all fingerprints in fingerprint base is calculated one by one;
Step S4:If there is a certain global disparity angle value less than threshold value, the fingerprint is judged as the upgrading of user is paid a return visit Fingerprint, and existing fingerprint corresponding with the global disparity angle value in fingerprint base is updated to into the upgrading fingerprint;Otherwise judge institute The fingerprint that fingerprint is new user is stated, and the fingerprint is stored in fingerprint base.
Further, the computational methods of the global disparity angle value are as follows:
Wherein, D (BF1,BF2) represent fingerprint BF1With fingerprint BF2Global disparity angle value;d(attri(BF1,BF2)) represent Characteristic parameter diversity factor, when i takes 1 to 8, represents User agent diversity factoies, plugin information diversity factor, font information difference respectively Degree, screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factoies, video diversity factoies and Cookie diversity factoies; WattriThe weight of each characteristic parameter diversity factor is represented, comentropy of its value for character pair parameter.
Further, the User agent diversity factoies are by browser related data diversity factor and device architecture difference Degree two parts composition:
d(attr1(BF1,BF2))=0.5 × Fbr+0.5×Farchi
Wherein, FbrFor browser related data diversity factor, FarchiFor device architecture diversity factor,For referring to Line BF1Browser title,For fingerprint BF2Browser title,For fingerprint BF1Browser version Number,For fingerprint BF2Browser version number;d(attr1(BF1,BF2)) it is fingerprint BF1With fingerprint BF2User Agent diversity factoies.
Further, the circular of the plugin information diversity factor is as follows:Make fingerprint BF1Plug-in unit list be LP (BF1), fingerprint BF2Plug-in unit list be LP (BF2), then:
FU=| (LP (BF1)\(LP(BF1)∩LP(BF2)))∪LP(BF2)|
Wherein, FU is fingerprint BF1With fingerprint BF2Two plug-in unit lists in plug-in unit sum;
For fingerprint BF1With fingerprint BF2, the ratio of distinctive plug-in unit in two plug-in unit lists is calculated, its result uses F respectively1With F2Represent, solution procedure is as follows:
Wherein, LP=name ,=verThe plugin name plug-in unit number consistent with plug-in version number in indication plug unit list LP, LP=name, ≠ verIn indication plug unit list LP, plugin name is identical, the different plug-in unit number of plug-in version number;
Calculate LP (BF1) and LP (BF2) plugin name is identical in two plug-in unit lists, the different plug-in unit ratio of plug-in version number And use F3Represent, solution procedure is as follows:
Calculate LP (BF1) and LP (BF2) plugin name and version number are the same from plug-in unit ratio and use table in two plug-in unit lists Show F4, solution procedure is as follows:
For fingerprint BF1With fingerprint BF2, its plugin information diversity factor d (attr2(BF1,BF2)) solution it is as follows:
Further, the circular of the font information diversity factor is as follows:Make fingerprint BF1List of fonts be LF (BF1), fingerprint BF2List of fonts be LF (BF2), then:
FU=| (LF (BF1)\(LF(BF1)∩LF(BF2)))∪LF(BF2)|
Wherein, FU fingerprints BF1With fingerprint BF2Two list of fonts in font sum;
List of fonts LF (BF1) and list of fonts LF (BF2) in the ratio of distinctive font use F respectively1And F2Represent, ask Solution preocess is as follows:
List of fonts LF (BF1) and list of fonts LF (BF2) in same font ratio F3Represent, solution procedure is such as Under:
For fingerprint BF1With fingerprint BF2, its font information diversity factor d (attr3(BF1,BF2)) solution it is as follows:
Further, the screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factoies, video differences The circular of degree and Cookie diversity factoies is as follows:
Wherein, x is natural number and 4≤x≤8;As x=4, d (attr4(BF1,BF2)) represent screen resolution difference Degree, attr4(BF1) represent fingerprint BF1The screen resolution of middle characteristic parameter, attr4(BF2) represent fingerprint BF2Screen Resolution ratio;As x=5, d (attr5(BF1,BF2)) represent time zones differences degree, attr5(BF1) represent fingerprint BF1Time zone ginseng Number, attr5(BF2) represent fingerprint BF2Time zone parameter;Work as x=6, d (attr6(BF1,BF2)), represent HTTP Accept differences Degree, attr6(BF1) represent fingerprint BF1HTTP Accept parameters, attr6(BF2) represent fingerprint BF2HTTP Accept ginseng Number;As x=7, d (attr7(BF1,BF2)) represent video diversity factoies, attr7(BF1) represent fingerprint BF1Video parameters, attr7(BF2) represent fingerprint BF2Video parameters;As x=8, d (attr8(BF1,BF2)) Cookie diversity factoies are represented, attr8(BF1) represent fingerprint BF1Cookie parameters, attr8(BF2) fingerprint BF2Cookie parameters
Further, the computational methods of the comentropy of the characteristic parameter are as follows:A browser fingerprint algorithm is made to be BF (), gives a new browser information x, generates browser fingerprint BF (x), and its discrete probability density function is P (fn),n∈[0,1,...,N];Then for characteristic parameter a, its comentropy is:
Wherein, fn=BF (x) represents a browser fingerprint.
Further, the threshold value is 0.025,0.05 or 0.1.
The present invention is had the advantages that compared with prior art:The present invention first defines 8 fingerprint characteristic parameters Local diversity factor computational methods, weighted sum obtain weigh two fingerprints between diversity factor formula, it is then, complete by what is tried to achieve Office's difference angle value is contrasted with threshold value set in advance, and then judges whether user is to pay a return visit user;Return visit can not only be improved The discrimination of user identification arithmetic, while the False Rate for recognizing can also be reduced.
Description of the drawings
Fig. 1 is method of the present invention general flow chart.
Fig. 2 is the fingerprint recognition rate under difference diversity factor threshold value of the invention.
Fig. 3 is the fingerprint False Rate under difference diversity factor threshold value of the invention.
Specific embodiment
Below in conjunction with the accompanying drawings and embodiment the present invention will be further described.
Fig. 1 is refer to, the present invention provides a kind of return visit user identification arithmetic based on browser fingerprint diversity factor, its feature It is to comprise the following steps:
Step S1:Collection fingerprint characteristic parameter simultaneously makes fingerprint using hash function;
Step S2:Judge that the fingerprint whether there is in fingerprint base, if existing, the fingerprint is judged as the finger of user is paid a return visit Line, otherwise carries out step S3;
Step S3:The global disparity angle value of the fingerprint and all fingerprints in fingerprint base is calculated one by one;
Step S4:If there is a certain global disparity angle value less than threshold value (threshold value is 0.025,0.05 or 0.1), sentence The fixed fingerprint is the upgrading fingerprint for paying a return visit user, and existing fingerprint corresponding with the global disparity angle value in fingerprint base is updated For the upgrading fingerprint;Otherwise judge fingerprint of the fingerprint as new user, and the fingerprint is stored in fingerprint base.
Further, the computational methods of the global disparity angle value are as follows:
Wherein, D (BF1,BF2) represent fingerprint BF1With fingerprint BF2Global disparity angle value, interval be [0,1], if referring to Line BF1With fingerprint BF2Completely the same, functional value is 0, and if both are entirely different, functional value is 1;d(attri(BF1,BF2)) table Show characteristic parameter diversity factor, when i takes 1 to 8, represent User agent diversity factoies, plugin information diversity factor, font information respectively poor Different degree, screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factoies and Cookie diversity factoies;Represent each The weight of characteristic parameter diversity factor, comentropy of its value for character pair parameter.
Further, the User agent diversity factoies are by browser related data diversity factor and device architecture difference Degree two parts composition:
d(attr1(BF1,BF2))=0.5 × Fbr+0.5×Farchi
Wherein, FbrFor browser related data diversity factor, FarchiFor device architecture diversity factor,For referring to Line BF1Browser title,For fingerprint BF2Browser title,For fingerprint BF1Browser version Number,For fingerprint BF2Browser version number;d(attr1(BF1,BF2)) it is fingerprint BF1With fingerprint BF2User Agent diversity factoies;Fingerprint BF1With fingerprint BF2Browser title and during completely the same version number, FbrValue is 0;If browser Title is identical and version number is inconsistent, FbrThen value is 0.125;If both are entirely different, value is 1;FarchiValue principle With FbrIt is identical.
Diversity factor function d (attr1(BF1,BF2)) interval be [0,1].If fingerprint BF1With fingerprint BF2User Agent is identical, and functional value is then 0, if the User agent of two fingerprints are entirely different, functional value is then 1.
Further, the circular of the plugin information diversity factor is as follows:Make fingerprint BF1Plug-in unit list be LP (BF1), fingerprint BF2Plug-in unit list be LP (BF2), then:
FU=| (LP (BF1)\(LP(BF1)∩LP(BF2)))∪LP(BF2)|
Wherein, FU is fingerprint BF1With fingerprint BF2Two plug-in unit lists in plug-in unit sum;
For fingerprint BF1With fingerprint BF2, the ratio of distinctive plug-in unit in two plug-in unit lists is calculated, its result uses F respectively1With F2Represent, solution procedure is as follows:
Wherein, LP=name ,=verThe plugin name plug-in unit number consistent with plug-in version number in indication plug unit list LP, LP=name, ≠ verIn indication plug unit list LP, plugin name is identical, the different plug-in unit number of plug-in version number;
Calculate LP (BF1) and LP (BF2) plugin name is identical in two plug-in unit lists, the different plug-in unit ratio of plug-in version number And use F3Represent, solution procedure is as follows:
Calculate LP (BF1) and LP (BF2) plugin name and version number are the same from plug-in unit ratio and use table in two plug-in unit lists Show F4, solution procedure is as follows:
For fingerprint BF1With fingerprint BF2, its plugin information diversity factor d (attr2(BF1,BF2)) solution it is as follows:
Diversity factor function d (attr2(BF1,BF2)) interval be [0,1].If fingerprint BF1With BF2Plug-in unit list it is complete Identical, difference angle value is then 0, if the plugin information of two fingerprints is entirely different, difference angle value is then 1.
Further, the circular of the font information diversity factor is as follows:Make fingerprint BF1List of fonts be LF (BF1), fingerprint BF2List of fonts be LF (BF2), then:
FU=| (LF (BF1)\(LF(BF1)∩LF(BF2)))∪LF(BF2)|
Wherein, FU fingerprints BF1With fingerprint BF2Two list of fonts in font sum;
List of fonts LF (BF1) and list of fonts LF (BF2) in the ratio of distinctive font use F respectively1And F2Represent, ask Solution preocess is as follows:
List of fonts LF (BF1) and list of fonts LF (BF2) in same font ratio F3Represent, solution procedure is such as Under:
For fingerprint BF1With fingerprint BF2, its font information diversity factor d (attr3(BF1,BF2)) solution it is as follows:
Diversity factor function d (attr3(BF1),attr3(BF2)) interval be [0,1].
Further, the screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factoies, video differences The circular of degree and Cookie diversity factoies is as follows:
Wherein, x is natural number and 4≤x≤8;As x=4, d (attr4(BF1,BF2)) represent screen resolution difference Degree, attr4(BF1) represent fingerprint BF1The screen resolution of middle characteristic parameter, attr4(BF2) represent fingerprint BF2Screen Resolution ratio;As x=5, d (attr5(BF1,BF2)) represent time zones differences degree, attr5(BF1) represent fingerprint BF1Time zone ginseng Number, attr5(BF2) represent fingerprint BF2Time zone parameter;Work as x=6, d (attr6(BF1,BF2)), represent HTTP between fingerprint Accept diversity factoies, attr6(BF1) represent fingerprint BF1HTTP Accept parameters, attr6(BF2) represent fingerprint BF2HTTP Accept parameters;As x=7, d (attr7(BF1,BF2)) represent video diversity factoies between fingerprint, attr7(BF1) represent fingerprint BF1Video parameters, attr7(BF2) represent fingerprint BF2Video parameters;As x=8, d (attr8(BF1,BF2)) represent Cookie diversity factoies, attr8(BF1) represent fingerprint BF1Cookie parameters, attr8(BF2) fingerprint BF2Cookie parameters.Difference Different degree function d (attrx(BF1,BF2)) interval be [0,1]
Further, the computational methods of the comentropy of the characteristic parameter are as follows:A browser fingerprint algorithm is made to be BF (), gives a new browser information x, generates browser fingerprint BF (x), and the discrete probabilistic of the browser fingerprint is close Degree function is P (fn),n∈[0,1,...,N];First, the concept of self-information I is introduced, which is defined as follows shown:
I (BF (x)=fn)=- log (P (fn))
Wherein, self-information amount I characterizes bit number of the browser fingerprint comprising information.
P(fn) comentropy H (BF) for browser fingerprint self-information amount desired value, shown in which is defined as follows:
Wherein, the value of H (BF) is bigger, and the accuracy for distinguishing different browsers is higher.
Browser fingerprint is combined by different characteristic parameters, the information content of each characteristic parameter is individually discussed and is determined The comentropy of adopted fingerprint characteristic parameter.If certain fingerprint characteristic parameter is a, its self-information amount is with comentropy computational methods respectively such as Shown in lower.
I(fn,a)=- log (P (fn,a))
The characteristic parameter separate for two, self-information amount is calculated can be according to the direct linear, additive of formula.
In order to allow those skilled in the art to be better understood from technical scheme, enter below in conjunction with three values of threshold value Row is further illustrated.
In Fig. 2, what three curves were represented is diversity factor threshold value difference value when being 0.025,0.05 and 0.1, and fingerprint is known Not rate changes over situation.Understand that the time interval that user accesses is longer by experimental result, the discrimination for paying a return visit user is lower, The reason for producing the result is that the amplitude of variation of fingerprint characteristic parameter increases as user pays a return visit interval time growth.Wherein, The setting of diversity factor threshold value affects the discrimination for paying a return visit user.The fingerprint diversity factor threshold value of setting is bigger, then it represents that allow Difference degree between fingerprint is bigger, that is, the accuracy for paying a return visit user's identification is lower.When fingerprint diversity factor threshold value is set to When 0.05, the discrimination of user is paid a return visit when time interval is one month up to more than 86%.
False Rate is to assess another index of the algorithm performs effect in this experiment.Wherein, what False Rate was represented is to return The probability of the wrong identification occurred during visiting user's identification.The setting of diversity factor threshold value can not only affect to pay a return visit the identification of user Rate, can also affect False Rate.Wherein, diversity factor threshold value arranges larger, can be effectively reduced the False Rate of user's identification, but The accuracy rate of identification can also be decreased.And diversity factor threshold value arranges less than normal, the discrimination of user can be effectively improved, but together When also increase False Rate.For, under the different diversity factor threshold condition in 0.025,0.05 and 0.1 3 kind, statistics pays a return visit user The False Rate of identification, its experimental result are as shown in Figure 3.
Fig. 3 shows, under three kinds of different diversity factor threshold conditions, in one month, pays a return visit the False Rate of user's identification Increase with time interval and increase, but the False Rate of identification is all below 7%.
In sum, diversity factor threshold value setting and fingerprint diversity factor calculate be pay a return visit user identification arithmetic in it is most important Two links.Select appropriate diversity factor threshold value improve the discrimination for paying a return visit user identification arithmetic, while can also Reduce the False Rate of identification.
The foregoing is only presently preferred embodiments of the present invention, all impartial changes done according to scope of the present invention patent with Modification, should all belong to the covering scope of the present invention.

Claims (8)

1. a kind of return visit user identification arithmetic based on browser fingerprint diversity factor, it is characterised in that comprise the following steps:
Step S1:Collection fingerprint characteristic parameter simultaneously makes fingerprint using hash function;
Step S2:Judge that the fingerprint whether there is in fingerprint base, if existing, the fingerprint is judged as the fingerprint of user is paid a return visit, Step S3 is carried out otherwise;
Step S3:The global disparity angle value of the fingerprint and all fingerprints in fingerprint base is calculated one by one;
Step S4:If there is a certain global disparity angle value less than threshold value, the fingerprint is judged as the upgrading fingerprint of user is paid a return visit, And existing fingerprint corresponding with the global disparity angle value in fingerprint base is updated to into the upgrading fingerprint;Otherwise judge the fingerprint For the fingerprint of new user, and the fingerprint is stored in fingerprint base.
2. the return visit user identification arithmetic based on browser fingerprint diversity factor according to claim 1, it is characterised in that:Institute The computational methods for stating global disparity angle value are as follows:
D ( BF 1 , BF 2 ) = Σ i = 1 8 W attr i × d ( attr i ( BF 1 , BF 2 ) ) Σ i = 1 8 W attr i
Wherein, D (BF1,BF2) represent fingerprint BF1With fingerprint BF2Global disparity angle value;d(attri(BF1,BF2)) represent feature Parameter differences degree, when i takes 1 to 8, represent respectively User agent diversity factoies, plugin information diversity factor, font information diversity factor, Screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factoies, video diversity factoies and Cookie diversity factoies;Table Show the weight of each characteristic parameter diversity factor, comentropy of its value for character pair parameter.
3. the return visit user identification arithmetic based on browser fingerprint diversity factor according to claim 2, it is characterised in that:Institute State User agent diversity factoies to be made up of browser related data diversity factor and device architecture diversity factor two parts:
F a r c h i = 0 archi BF 1 = archi BF 2 1 archi BF 1 ≠ archi BF 2
d(attr1(BF1,BF2))=0.5 × Fbr+0.5×Farchi
Wherein, FbrFor browser related data diversity factor, FarchiFor device architecture diversity factor,For fingerprint BF1 Browser title,For fingerprint BF2Browser title,For fingerprint BF1Browser version number,For fingerprint BF2Browser version number;d(attr1(BF1,BF2)) it is fingerprint BF1With fingerprint BF2User agent Diversity factor.
4. the return visit user identification arithmetic based on browser fingerprint diversity factor according to claim 2, it is characterised in that:Institute The circular for stating plugin information diversity factor is as follows:Make fingerprint BF1Plug-in unit list be LP (BF1), fingerprint BF2Plug-in unit List is LP (BF2), then:
FU=| (LP (BF1)\(LP(BF1)∩LP(BF2)))∪LP(BF2)|
Wherein, FU is fingerprint BF1With fingerprint BF2Two plug-in unit lists in plug-in unit sum;
For fingerprint BF1With fingerprint BF2, the ratio of distinctive plug-in unit in two plug-in unit lists is calculated, its result uses F respectively1And F2Table Show, solution procedure is as follows:
F 1 = | ( L P ( BF 1 ) \ ( LP = n a m e , = v e r ∪ LP = n a m e , ≠ v e r ) ) | F U
F 2 = | ( L P ( BF 2 ) N ( LP = n a m e , = v e r ∪ LP = n a m e , ≠ v e r ) ) | F U
Wherein, LP=name ,=verThe plugin name plug-in unit number consistent with plug-in version number, LP in indication plug unit list LP=name, ≠ ver In indication plug unit list LP, plugin name is identical, the different plug-in unit number of plug-in version number;
Calculate LP (BF1) and LP (BF2) plugin name is identical in two plug-in unit lists, the different plug-in unit ratio of plug-in version number is used in combination F3Represent, solution procedure is as follows:
F 3 = | LP = n a m e , ≠ v e r | F U
Calculate LP (BF1) and LP (BF2) plugin name and version number are the same from plug-in unit ratio and with representing in two plug-in unit lists F4, solution procedure is as follows:
F 4 = | LP = n a m e , = v e r | F U
For fingerprint BF1With fingerprint BF2, its plugin information diversity factor d (attr2(BF1,BF2)) solution it is as follows:
d ( attr 2 ( BF 1 , BF 2 ) ) = F 1 + F 2 - 0.75 × F 3 - F 4 + 1 2 .
5. the return visit user identification arithmetic based on browser fingerprint diversity factor according to claim 2, it is characterised in that:Institute The circular for stating font information diversity factor is as follows:Make fingerprint BF1List of fonts be LF (BF1), fingerprint BF2Font List is LF (BF2), then:
FU=| (LF (BF1)\(LF(BF1)∩LF(BF2)))∪LF(BF2)|
Wherein, FU fingerprints BF1With fingerprint BF2Two list of fonts in font sum;
List of fonts LF (BF1) and list of fonts LF (BF2) in the ratio of distinctive font use F respectively1And F2Represent, solution procedure It is as follows:
F 1 = | ( L F ( BF 1 ) \ ( L F ( BF 1 ) ∩ L F ( BF 2 ) ) ) | F U
F 2 = | ( L F ( BF 2 ) \ ( L F ( BF 2 ) ∩ L F ( BF 2 ) ) ) | F U
List of fonts LF (BF1) and list of fonts LF (BF2) in same font ratio F3Represent, solution procedure is as follows:
F 3 = | ( L F ( BF 1 ) ) ∩ L F ( BF 2 ) | F U
For fingerprint BF1With fingerprint BF2, its font information diversity factor d (attr3(BF1,BF2)) solution it is as follows:
d ( attr 3 ( BF 1 , BF 2 ) ) = F 1 + F 2 - F 3 + 1 2 .
6. the return visit user identification arithmetic based on browser fingerprint diversity factor according to claim 2, it is characterised in that:Institute State the tool of screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factoies, video diversity factoies and Cookie diversity factoies Body computational methods are as follows:
d ( attr x ( BF 1 , BF 2 ) ) = 0 attr x ( BF 1 ) = attr x ( BF 2 ) 1 attr x ( BF 2 ) ≠ attr x ( BF 2 )
Wherein, x is natural number and 4≤x≤8;As x=4, d (attr4(BF1,BF2)) screen resolution diversity factor is represented, attr4(BF1) represent fingerprint BF1The screen resolution of middle characteristic parameter, attr4(BF2) represent fingerprint BF2Screen differentiate Rate;As x=5, d (attr5(BF1,BF2)) represent time zones differences degree, attr5(BF1) represent fingerprint BF1Time zone parameter, attr5(BF2) represent fingerprint BF2Time zone parameter;Work as x=6, d (attr6(BF1,BF2)), HTTP Accept diversity factoies are represented, attr6(BF1) represent fingerprint BF1HTTP Accept parameters, attr6(BF2) represent fingerprint BF2HTTP Accept parameters; As x=7, d (attr7(BF1,BF2)) represent video diversity factoies, attr7(BF1) represent fingerprint BF1Video parameters, attr7(BF2) represent fingerprint BF2Video parameters;As x=8, d (attr8(BF1,BF2)) Cookie diversity factoies are represented, attr8(BF1) represent fingerprint BF1Cookie parameters, attr8(BF2) fingerprint BF2Cookie parameters.
7. the return visit user identification arithmetic based on browser fingerprint diversity factor according to claim 2, it is characterised in that:Institute The computational methods for stating the comentropy of characteristic parameter are as follows:A browser fingerprint algorithm is made for BF (), give one it is new clear Look at device information x, generate browser fingerprint BF (x), its discrete probability density function is P (fn),n∈[0,1,...,N];Then For characteristic parameter a seeks comentropy, its comentropy is:
H ( BF a ) = - Σ n = 1 N P ( f n , a ) l o g ( f n , a )
Wherein, fn=BF (x) represents a browser fingerprint.
8. the return visit user identification arithmetic based on browser fingerprint diversity factor according to claim 2, it is characterised in that:Institute Threshold value is stated for 0.025,0.05 or 0.1.
CN201610914546.7A 2016-10-20 2016-10-20 A kind of return visit user identification arithmetic based on browser fingerprint diversity factor Active CN106529233B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610914546.7A CN106529233B (en) 2016-10-20 2016-10-20 A kind of return visit user identification arithmetic based on browser fingerprint diversity factor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610914546.7A CN106529233B (en) 2016-10-20 2016-10-20 A kind of return visit user identification arithmetic based on browser fingerprint diversity factor

Publications (2)

Publication Number Publication Date
CN106529233A true CN106529233A (en) 2017-03-22
CN106529233B CN106529233B (en) 2019-05-31

Family

ID=58332739

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610914546.7A Active CN106529233B (en) 2016-10-20 2016-10-20 A kind of return visit user identification arithmetic based on browser fingerprint diversity factor

Country Status (1)

Country Link
CN (1) CN106529233B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106951765A (en) * 2017-03-31 2017-07-14 福建北卡科技有限公司 A kind of zero authority mobile device recognition methods based on browser fingerprint similarity
CN108364022A (en) * 2018-02-09 2018-08-03 杭州默安科技有限公司 The browser-cross device identification method of fingerprint similarity is analyzed based on machine learning
CN108471398A (en) * 2018-02-01 2018-08-31 四川大学 A kind of network device management method and system
CN109309664A (en) * 2018-08-14 2019-02-05 中国科学院数据与通信保护研究教育中心 A kind of browser fingerprint detection behavior monitoring method
WO2022041261A1 (en) * 2020-08-31 2022-03-03 苏州大成电子科技有限公司 Fingerprint recognition method for use in rail transit device
CN114943024A (en) * 2022-05-31 2022-08-26 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103065095A (en) * 2013-01-29 2013-04-24 四川大学 WEB vulnerability scanning method and vulnerability scanner based on fingerprint recognition technology
CN103780669A (en) * 2013-09-25 2014-05-07 北京大学 Incremental deployment method on PaaS platform
US20140283061A1 (en) * 2013-03-15 2014-09-18 Juniper Networks, Inc. Attack detection and prevention using global device fingerprinting
CN105430011A (en) * 2015-12-25 2016-03-23 杭州朗和科技有限公司 Method and device for detecting distributed denial of service attack
CN105577735A (en) * 2014-11-07 2016-05-11 阿里巴巴集团控股有限公司 Browser-based user behavior tracking method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103065095A (en) * 2013-01-29 2013-04-24 四川大学 WEB vulnerability scanning method and vulnerability scanner based on fingerprint recognition technology
US20140283061A1 (en) * 2013-03-15 2014-09-18 Juniper Networks, Inc. Attack detection and prevention using global device fingerprinting
CN103780669A (en) * 2013-09-25 2014-05-07 北京大学 Incremental deployment method on PaaS platform
CN105577735A (en) * 2014-11-07 2016-05-11 阿里巴巴集团控股有限公司 Browser-based user behavior tracking method and device
CN105430011A (en) * 2015-12-25 2016-03-23 杭州朗和科技有限公司 Method and device for detecting distributed denial of service attack

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
PETER ECKERSLEY等: ""How Unique Is Your Web Browser?"", 《INTERNATIONAL SYMPOSIUM ON PRIVACY ENHANCING TECHNOLOGIES SYMPOSIUM (PETS 2010)》 *
王维等: ""一种基于升级浏览器指纹的用户识别方法"", 《第七届信息安全漏洞分析与风险评估大会论文集》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106951765A (en) * 2017-03-31 2017-07-14 福建北卡科技有限公司 A kind of zero authority mobile device recognition methods based on browser fingerprint similarity
CN108471398A (en) * 2018-02-01 2018-08-31 四川大学 A kind of network device management method and system
CN108364022A (en) * 2018-02-09 2018-08-03 杭州默安科技有限公司 The browser-cross device identification method of fingerprint similarity is analyzed based on machine learning
CN108364022B (en) * 2018-02-09 2020-07-28 杭州默安科技有限公司 Cross-browser equipment identification method based on machine learning analysis fingerprint similarity
CN109309664A (en) * 2018-08-14 2019-02-05 中国科学院数据与通信保护研究教育中心 A kind of browser fingerprint detection behavior monitoring method
CN109309664B (en) * 2018-08-14 2021-03-23 中国科学院数据与通信保护研究教育中心 Browser fingerprint detection behavior monitoring method
WO2022041261A1 (en) * 2020-08-31 2022-03-03 苏州大成电子科技有限公司 Fingerprint recognition method for use in rail transit device
CN114943024A (en) * 2022-05-31 2022-08-26 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser

Also Published As

Publication number Publication date
CN106529233B (en) 2019-05-31

Similar Documents

Publication Publication Date Title
CN106529233A (en) A return visit-paying user identification algorithm based on browser fingerprint differences
CN111698247B (en) Abnormal account detection method, device, equipment and storage medium
CN106453351A (en) Financial fishing webpage detection method based on Web page characteristics
US8549627B2 (en) Detection of objectionable videos
CN107566391B (en) Method for detecting webpage dark chain by constructing machine learning model through domain identification and theme identification
CN106934275B (en) Password strength evaluation method based on personal information
CN103092826B (en) A kind of method and apparatus of input information architecture input entry according to user
CN104077396A (en) Method and device for detecting phishing website
CN103607391B (en) SQL injection attack detection method based on K-means
CN110166465A (en) Processing method, device, server and the storage medium of access request
CN106126741B (en) A kind of electric network information secure and trusted work system based on big data
CN104933191A (en) Spam comment recognition method and system based on Bayesian algorithm and terminal
Nageh et al. Application of using fuzzy logic as an artificial intelligence technique in the screening criteria of the EOR technologies
CN108319628A (en) A kind of user interest determines method and device
CN107748878A (en) A kind of fingerprint identification method
CN104767739B (en) The method that unknown multi-protocols blended data frame is separated into single protocol data frame
Tan et al. Hybrid phishing detection using joint visual and textual identity
CN104573081B (en) A kind of personal social relationships data digging method based on SNS
CN106126567A (en) Method based on trust data recommendation service
CN103778210B (en) Method and device for judging specific file type of file to be analyzed
CN106909534A (en) A kind of method and device for differentiating text-safe
JP6706397B1 (en) Learning system, learning method, and program
CN106611339B (en) Seed user screening method, and product user influence evaluation method and device
CN115292612B (en) Information and financial information recommendation method and device based on privacy protection
CN104090950B (en) Data flow clustering method integrating cluster existence strength

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 350108 Room 132, 1st Floor, Innovation Park, Haixi Hi-tech Industrial Park, Fujian Province

Applicant after: North Carolina Technology Co., Ltd.

Address before: 350108 Room 132, 1st Floor, Innovation Park, Haixi Hi-tech Industrial Park, Fujian Province

Applicant before: FUJIAN NORCA TECH CO., LTD.

GR01 Patent grant
GR01 Patent grant