CN106529233B - A kind of return visit user identification arithmetic based on browser fingerprint diversity factor - Google Patents

A kind of return visit user identification arithmetic based on browser fingerprint diversity factor Download PDF

Info

Publication number
CN106529233B
CN106529233B CN201610914546.7A CN201610914546A CN106529233B CN 106529233 B CN106529233 B CN 106529233B CN 201610914546 A CN201610914546 A CN 201610914546A CN 106529233 B CN106529233 B CN 106529233B
Authority
CN
China
Prior art keywords
fingerprint
diversity factor
attr
browser
plug
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610914546.7A
Other languages
Chinese (zh)
Other versions
CN106529233A (en
Inventor
陈明志
冯映燕
康年华
李光耀
刘川葆
林伟宁
郑绍华
许春耀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North Carolina Technology Co Ltd
Original Assignee
North Carolina Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North Carolina Technology Co Ltd filed Critical North Carolina Technology Co Ltd
Priority to CN201610914546.7A priority Critical patent/CN106529233B/en
Publication of CN106529233A publication Critical patent/CN106529233A/en
Application granted granted Critical
Publication of CN106529233B publication Critical patent/CN106529233B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention relates to a kind of return visit user identification arithmetics based on browser fingerprint diversity factor, comprising the following steps: acquisition fingerprint characteristic parameter simultaneously makes fingerprint using hash function;Judge that the fingerprint whether there is in fingerprint base, and if it exists, determine that the fingerprint for the fingerprint of return visit user, otherwise carries out in next step;The global disparity angle value of all fingerprints in the fingerprint and fingerprint base is calculated one by one;A certain global disparity angle value is less than threshold value if it exists, then determines the fingerprint to pay a return visit the upgrading fingerprint of user, and existing fingerprint corresponding with the global disparity angle value in fingerprint base is updated to the upgrading fingerprint;Otherwise determine that the fingerprint is the fingerprint of new user, and the fingerprint is stored in fingerprint base.The present invention not only increases the discrimination for paying a return visit user identification arithmetic, while also reducing the False Rate of identification.

Description

A kind of return visit user identification arithmetic based on browser fingerprint diversity factor
Technical field
The present invention relates to a kind of return visit user identification arithmetics based on browser fingerprint diversity factor.
Background technique
Browser fingerprint is mainly used for the fields such as user tracking, authentication, user's identification.Browser fingerprint is a kind of base In browser information combination recognition methods, by browser platform from configuration information, software composition and hardware composition etc. layers The characteristic parameters such as the screen message, plugin information, font information of equipment are got on secondary, and combine formation to use with unique identification The finger print data at family.Wherein, the fingerprint characteristic parameter of acquisition is the intrinsic status information of user, rather than the privacy of user is believed Breath.
Achieve following research achievement with regard to browser fingerprint technique at present: Peter Eckersley et al. proposes one kind With the intimate user identification method of cookie, referred to as browser fingerprint, and pass through experimental verification browser fingerprint tool There is higher discrimination.Nikiforakis et al. has carried out pair the characteristic parameter acquisition modes in three big business fingerprint algorithms Than analysis, the function of discovery limitation Flash and JavaScript effectively can inhibit fingerprint to generate, and then it is clear to propose interference The method that device fingerprint of looking at generates.It is excellent that Keaton Movwery et al. proposes a kind of API for combining HTML5 and Javascript The fingerprint identification method of gesture realizes the fingerprint recognition based on HTML 5, and wherein most typically HTML5 fingerprint mode refers to for canvas Line.In addition this technology of JavaScript engine fingerprint, due to different browsers JavaScript engine have it is subtle Difference, therefore fingerprint is made using small difference.In the prior art also by the phase of character string between successive appraximation fingerprint Like degree, in certain similar range, then it is assumed that fingerprint is the update fingerprint for paying a return visit user.
It is comprehensive it, contemporary literature mainly study different types of browser fingerprint working principle and interference fingerprint generate side Method causes the mode of fingerprint static matching not identify completely and pays a return visit asking for user after rarer document concern characteristic parameter variation Topic.
Summary of the invention
In view of this, the purpose of the present invention is to provide a kind of, the return visit user based on browser fingerprint diversity factor identifies calculation Method compares the diversity factor between browser fingerprint by 8 fingerprint characteristic parameters, efficiently identifies the return visit user of website.
To achieve the above object, the present invention adopts the following technical scheme: a kind of return visit based on browser fingerprint diversity factor User identification arithmetic, which comprises the following steps:
Step S1: acquisition fingerprint characteristic parameter simultaneously makes fingerprint using hash function;
Step S2: judge that the fingerprint whether there is in fingerprint base, and if it exists, determine the fingerprint for the finger of return visit user Otherwise line carries out step S3;
Step S3: the global disparity angle value of all fingerprints in the fingerprint and fingerprint base is calculated one by one;
Step S4: a certain global disparity angle value is less than threshold value if it exists, then determines the fingerprint for the upgrading of return visit user Fingerprint, and existing fingerprint corresponding with the global disparity angle value in fingerprint base is updated to the upgrading fingerprint;Otherwise determine institute The fingerprint that fingerprint is new user is stated, and the fingerprint is stored in fingerprint base.
Further, the calculation method of the global disparity angle value is as follows:
Wherein, D (BF1,BF2) indicate fingerprint BF1With fingerprint BF2Global disparity angle value;d(attri(BF1,BF2)) indicate Characteristic parameter diversity factor when i takes 1 to 8, respectively represents User agent diversity factor, plugin information diversity factor, font information difference Degree, screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factor, video diversity factor and Cookie diversity factor; WattriIndicate that the weight of each characteristic parameter diversity factor, value are the comentropy of character pair parameter.
Further, the User agent diversity factor is by browser related data diversity factor and device architecture difference Spend two parts composition:
d(attr1(BF1,BF2))=0.5 × Fbr+0.5×Farchi
Wherein, FbrFor browser related data diversity factor, FarchiFor device architecture diversity factor,To refer to Line BF1Browser title,For fingerprint BF2Browser title,For fingerprint BF1Browser version Number,For fingerprint BF2Browser version number;d(attr1(BF1,BF2)) it is fingerprint BF1With fingerprint BF2User Agent diversity factor.
Further, the circular of the plugin information diversity factor is as follows: enabling fingerprint BF1Plug-in unit list be LP (BF1), fingerprint BF2Plug-in unit list be LP (BF2), then:
FU=| (LP (BF1)\(LP(BF1)∩LP(BF2)))∪LP(BF2)|
Wherein, FU is fingerprint BF1With fingerprint BF2Two plug-in unit lists in plug-in unit sum;
For fingerprint BF1With fingerprint BF2, the ratio of distinctive plug-in unit in two plug-in unit lists is calculated, result uses F respectively1With F2It indicates, solution procedure is as follows:
Wherein, LP=name ,=verPlugin name and the consistent plug-in unit number of plug-in version number in indication plug unit list LP, LP=name, ≠ verPlugin name is identical in indication plug unit list LP, the different plug-in unit number of plug-in version number;
Calculate LP (BF1) and LP (BF2) plugin name is identical in two plug-in unit lists, the different plug-in unit ratio of plug-in version number And use F3It indicates, solution procedure is as follows:
Calculate LP (BF1) and LP (BF2) all identical plug-in unit ratio of plugin name and version number and table is used in two plug-in unit lists Show F4, solution procedure is as follows:
For fingerprint BF1With fingerprint BF2, plugin information diversity factor d (attr2(BF1,BF2)) solution it is as follows:
Further, the circular of the font information diversity factor is as follows: enabling fingerprint BF1List of fonts be LF (BF1), fingerprint BF2List of fonts be LF (BF2), then:
FU=| (LF (BF1)\(LF(BF1)∩LF(BF2)))∪LF(BF2)|
Wherein, FU fingerprint BF1With fingerprint BF2Two list of fonts in font sum;
List of fonts LF (BF1) and list of fonts LF (BF2) in the ratio of distinctive font use F respectively1And F2It indicates, asks Solution preocess is as follows:
List of fonts LF (BF1) and list of fonts LF (BF2) in same font ratio F3It indicates, solution procedure is such as Under:
For fingerprint BF1With fingerprint BF2, font information diversity factor d (attr3(BF1,BF2)) solution it is as follows:
Further, the screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factor, video difference Degree and the circular of Cookie diversity factor are as follows:
Wherein, x is natural number and 4≤x≤8;As x=4, d (attr4(BF1,BF2)) indicate screen resolution difference Degree, attr4(BF1) indicate fingerprint BF1The screen resolution of middle characteristic parameter, attr4(BF2) indicate fingerprint BF2Screen Resolution ratio;As x=5, d (attr5(BF1,BF2)) indicate time zones differences degree, attr5(BF1) indicate fingerprint BF1Time zone ginseng Number, attr5(BF2) indicate fingerprint BF2Time zone parameter;Work as x=6, d (attr6(BF1,BF2)), indicate HTTP Accept difference Degree, attr6(BF1) indicate fingerprint BF1HTTP Accept parameter, attr6(BF2) indicate fingerprint BF2HTTP Accept ginseng Number;As x=7, d (attr7(BF1,BF2)) indicate video diversity factor, attr7(BF1) indicate fingerprint BF1Video parameter, attr7(BF2) indicate fingerprint BF2Video parameter;As x=8, d (attr8(BF1,BF2)) indicate Cookie diversity factor, attr8(BF1) indicate fingerprint BF1Cookie parameter, attr8(BF2) fingerprint BF2Cookie parameter
Further, the calculation method of the comentropy of the characteristic parameter is as follows: enabling a browser fingerprint algorithm is BF () gives a new browser information x, generates a browser fingerprint BF (x), and discrete probability density function is P (fn),n∈[0,1,...,N];Then for characteristic parameter a, comentropy are as follows:
Wherein, fn=BF (x) indicates a browser fingerprint.
Further, the threshold value is 0.025,0.05 or 0.1.
Compared with the prior art, the invention has the following beneficial effects: the present invention first defines 8 fingerprint characteristic parameters Local diversity factor calculation method, weighted sum obtain measure two fingerprints between diversity factor formula, it is then, complete by what is acquired Office's difference angle value is compared with preset threshold value, and then judges whether user is to pay a return visit user;Return visit can not only be improved The discrimination of user identification arithmetic, while the False Rate of identification can also be reduced.
Detailed description of the invention
Fig. 1 is method general flow chart of the invention.
Fig. 2 is the fingerprint recognition rate under different diversity factor threshold values of the invention.
Fig. 3 is the fingerprint False Rate under different diversity factor threshold values of the invention.
Specific embodiment
The present invention will be further described with reference to the accompanying drawings and embodiments.
Fig. 1 is please referred to, the present invention provides a kind of return visit user identification arithmetic based on browser fingerprint diversity factor, feature It is, comprising the following steps:
Step S1: acquisition fingerprint characteristic parameter simultaneously makes fingerprint using hash function;
Step S2: judge that the fingerprint whether there is in fingerprint base, and if it exists, determine the fingerprint for the finger of return visit user Otherwise line carries out step S3;
Step S3: the global disparity angle value of all fingerprints in the fingerprint and fingerprint base is calculated one by one;
Step S4: a certain global disparity angle value is less than threshold value (threshold value is 0.025,0.05 or 0.1) if it exists, then sentences The fixed fingerprint is the upgrading fingerprint for paying a return visit user, and existing fingerprint corresponding with the global disparity angle value in fingerprint base is updated For the upgrading fingerprint;Otherwise determine that the fingerprint is the fingerprint of new user, and the fingerprint is stored in fingerprint base.
Further, the calculation method of the global disparity angle value is as follows:
Wherein, D (BF1,BF2) indicate fingerprint BF1With fingerprint BF2Global disparity angle value, value interval be [0,1], if referring to Line BF1With fingerprint BF2Completely the same, functional value 0, functional value is 1 if the two is entirely different;d(attri(BF1,BF2)) table Show characteristic parameter diversity factor, when i takes 1 to 8, it is poor to respectively represent User agent diversity factor, plugin information diversity factor, font information Different degree, screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factor and Cookie diversity factor;Indicate each The weight of characteristic parameter diversity factor, value are the comentropy of character pair parameter.
Further, the User agent diversity factor is by browser related data diversity factor and device architecture difference Spend two parts composition:
d(attr1(BF1,BF2))=0.5 × Fbr+0.5×Farchi
Wherein, FbrFor browser related data diversity factor, FarchiFor device architecture diversity factor,To refer to Line BF1Browser title,For fingerprint BF2Browser title,For fingerprint BF1Browser version Number,For fingerprint BF2Browser version number;d(attr1(BF1,BF2)) it is fingerprint BF1With fingerprint BF2User Agent diversity factor;Fingerprint BF1With fingerprint BF2Browser title and when completely the same version number, FbrValue is 0;If browser Title is identical and version number is inconsistent, FbrThen value is 0.125;If the two is entirely different, value 1;FarchiValue principle With FbrIt is identical.
Diversity factor function d (attr1(BF1,BF2)) value interval be [0,1].If fingerprint BF1With fingerprint BF2User Agent is identical, and functional value is then 0, if the User agent of two fingerprints is entirely different, functional value 1.
Further, the circular of the plugin information diversity factor is as follows: enabling fingerprint BF1Plug-in unit list be LP (BF1), fingerprint BF2Plug-in unit list be LP (BF2), then:
FU=| (LP (BF1)\(LP(BF1)∩LP(BF2)))∪LP(BF2)|
Wherein, FU is fingerprint BF1With fingerprint BF2Two plug-in unit lists in plug-in unit sum;
For fingerprint BF1With fingerprint BF2, the ratio of distinctive plug-in unit in two plug-in unit lists is calculated, result uses F respectively1With F2It indicates, solution procedure is as follows:
Wherein, LP=name ,=verPlugin name and the consistent plug-in unit number of plug-in version number in indication plug unit list LP, LP=name, ≠ verPlugin name is identical in indication plug unit list LP, the different plug-in unit number of plug-in version number;
Calculate LP (BF1) and LP (BF2) plugin name is identical in two plug-in unit lists, the different plug-in unit ratio of plug-in version number And use F3It indicates, solution procedure is as follows:
Calculate LP (BF1) and LP (BF2) all identical plug-in unit ratio of plugin name and version number and table is used in two plug-in unit lists Show F4, solution procedure is as follows:
For fingerprint BF1With fingerprint BF2, plugin information diversity factor d (attr2(BF1,BF2)) solution it is as follows:
Diversity factor function d (attr2(BF1,BF2)) value interval be [0,1].If fingerprint BF1With BF2Plug-in unit list it is complete Identical, difference angle value is then 0, if the plugin information of two fingerprints is entirely different, difference angle value is 1.
Further, the circular of the font information diversity factor is as follows: enabling fingerprint BF1List of fonts be LF (BF1), fingerprint BF2List of fonts be LF (BF2), then:
FU=| (LF (BF1)\(LF(BF1)∩LF(BF2)))∪LF(BF2)|
Wherein, FU fingerprint BF1With fingerprint BF2Two list of fonts in font sum;
List of fonts LF (BF1) and list of fonts LF (BF2) in the ratio of distinctive font use F respectively1And F2It indicates, asks Solution preocess is as follows:
List of fonts LF (BF1) and list of fonts LF (BF2) in same font ratio F3It indicates, solution procedure is such as Under:
For fingerprint BF1With fingerprint BF2, font information diversity factor d (attr3(BF1,BF2)) solution it is as follows:
Diversity factor function d (attr3(BF1),attr3(BF2)) value interval be [0,1].
Further, the screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factor, video difference Degree and the circular of Cookie diversity factor are as follows:
Wherein, x is natural number and 4≤x≤8;As x=4, d (attr4(BF1,BF2)) indicate screen resolution difference Degree, attr4(BF1) indicate fingerprint BF1The screen resolution of middle characteristic parameter, attr4(BF2) indicate fingerprint BF2Screen Resolution ratio;As x=5, d (attr5(BF1,BF2)) indicate time zones differences degree, attr5(BF1) indicate fingerprint BF1Time zone ginseng Number, attr5(BF2) indicate fingerprint BF2Time zone parameter;Work as x=6, d (attr6(BF1,BF2)), indicate HTTP between fingerprint Accept diversity factor, attr6(BF1) indicate fingerprint BF1HTTP Accept parameter, attr6(BF2) indicate fingerprint BF2HTTP Accept parameter;As x=7, d (attr7(BF1,BF2)) indicate video diversity factor between fingerprint, attr7(BF1) indicate fingerprint BF1Video parameter, attr7(BF2) indicate fingerprint BF2Video parameter;As x=8, d (attr8(BF1,BF2)) indicate Cookie diversity factor, attr8(BF1) indicate fingerprint BF1Cookie parameter, attr8(BF2) fingerprint BF2Cookie parameter.Difference Different degree function d (attrx(BF1,BF2)) value interval be [0,1]
Further, the calculation method of the comentropy of the characteristic parameter is as follows: enabling a browser fingerprint algorithm is BF () gives a new browser information x, generates a browser fingerprint BF (x), the discrete probabilistic of the browser fingerprint is close Degree function is P (fn),n∈[0,1,...,N];Firstly, introducing the concept of self-information I, it is defined as follows shown:
I (BF (x)=fn)=- log (P (fn))
Wherein, self-information amount I characterizes the bit number that the browser fingerprint includes information.
P(fn) comentropy H (BF) be browser fingerprint self-information amount desired value, be defined as follows shown in:
Wherein, the value of H (BF) is bigger, and the accuracy for distinguishing different browsers is higher.
Browser fingerprint is composed of different characteristic parameters, and the information content of each characteristic parameter is individually discussed and is determined The comentropy of adopted fingerprint characteristic parameter.If some fingerprint characteristic parameter is a, self-information amount and comentropy calculation method are respectively such as Shown in lower.
I(fn,a)=- log (P (fn,a))
Characteristic parameter mutually independent for two, the calculating of self-information amount can be according to the direct linear, additive of formula.
In order to allow those skilled in the art to better understand technical solution of the present invention, below in conjunction with threshold value three values into Row further illustrates.
In Fig. 2, what three curves indicated is diversity factor threshold value difference value when being 0.025,0.05 and 0.1, and fingerprint is known Not rate changes over time situation.The time interval of user's access is longer according to the experimental results, and the discrimination for paying a return visit user is lower, The reason of generating the result is that the amplitude of variation of fingerprint characteristic parameter increases as user pays a return visit interval time growth.Wherein, The setting of diversity factor threshold value affects the discrimination for paying a return visit user.The fingerprint diversity factor threshold value of setting is bigger, then it represents that allows Difference degree between fingerprint is bigger, i.e. the accuracy of return visit user identification is lower.When fingerprint diversity factor threshold value is set as The discrimination of user is paid a return visit when 0.05, when time interval is one month up to 86% or more.
False Rate is that another index of the algorithm implementation effect is assessed in this experiment.Wherein, what False Rate indicated is to return Visit the probability of the wrong identification occurred in user's identification process.The setting of diversity factor threshold value not only will affect the identification for paying a return visit user Rate also will affect False Rate.Wherein, the setting of diversity factor threshold value is larger, can be effectively reduced the False Rate of user's identification, still The accuracy rate of identification can also decrease.And the setting of diversity factor threshold value is less than normal, can effectively improve the discrimination of user, but same When also increase False Rate.For under the different diversity factor threshold condition in 0.025,0.05 and 0.1 3 kind, statistics pays a return visit user The False Rate of identification, experimental result are as shown in Figure 3.
Fig. 3 shows under three kinds of different diversity factor threshold conditions, in one month, pays a return visit the False Rate of user's identification Interval increases and increases at any time, but the False Rate identified is all below 7%.
In conclusion the setting of diversity factor threshold value and the calculating of fingerprint diversity factor are most important in return visit user identification arithmetic Two links.Select diversity factor threshold value appropriate that can not only improve the discrimination for paying a return visit user identification arithmetic, while can also Reduce the False Rate of identification.
The foregoing is merely presently preferred embodiments of the present invention, all equivalent changes done according to scope of the present invention patent with Modification, is all covered by the present invention.

Claims (7)

1. a kind of return visit user identification arithmetic based on browser fingerprint diversity factor, which comprises the following steps:
Step S1: acquisition fingerprint characteristic parameter simultaneously makes fingerprint using hash function;
Step S2: judge that the fingerprint whether there is in fingerprint base, and if it exists, determine the fingerprint for pay a return visit user fingerprint, Otherwise step S3 is carried out;
Step S3: the global disparity angle value of all fingerprints in the fingerprint and fingerprint base is calculated one by one;The global disparity angle value Calculation method it is as follows:
Wherein, D (BF1,BF2) indicate fingerprint BF1With fingerprint BF2Global disparity angle value;d(attri(BF1,BF2)) indicate feature Parameter differences degree, when i takes 1 to 8, respectively represent User agent diversity factor, plugin information diversity factor, font information diversity factor, Screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factor, video diversity factor and Cookie diversity factor;Table Show that the weight of each characteristic parameter diversity factor, value are the comentropy of character pair parameter;
Step S4: if it exists a certain global disparity angle value be less than threshold value, then determine the fingerprint for pay a return visit user upgrading fingerprint, And existing fingerprint corresponding with the global disparity angle value in fingerprint base is updated to the upgrading fingerprint;Otherwise determine the fingerprint For the fingerprint of new user, and the fingerprint is stored in fingerprint base.
2. the return visit user identification arithmetic according to claim 1 based on browser fingerprint diversity factor, it is characterised in that: institute User agent diversity factor is stated to be made of browser related data diversity factor and device architecture diversity factor two parts:
d(attr1(BF1,BF2))=0.5 × Fbr+0.5×Farchi
Wherein, FbrFor browser related data diversity factor, FarchiFor device architecture diversity factor,For fingerprint BF1 Browser title,For fingerprint BF2Browser title,For fingerprint BF1Browser version number,For fingerprint BF2Browser version number;d(attr1(BF1,BF2)) it is fingerprint BF1With fingerprint BF2User agent Diversity factor.
3. the return visit user identification arithmetic according to claim 1 based on browser fingerprint diversity factor, it is characterised in that: institute The circular for stating plugin information diversity factor is as follows: enabling fingerprint BF1Plug-in unit list be LP (BF1), fingerprint BF2Plug-in unit List is LP (BF2), then:
FU=| (LP (BF1)\(LP(BF1)∩LP(BF2)))∪LP(BF2)|
Wherein, FU is fingerprint BF1With fingerprint BF2Two plug-in unit lists in plug-in unit sum;
For fingerprint BF1With fingerprint BF2, the ratio of distinctive plug-in unit in two plug-in unit lists is calculated, result uses F respectively1And F2Table Show, solution procedure is as follows:
Wherein, LP=name ,=verPlugin name and the consistent plug-in unit number of plug-in version number, LP in indication plug unit list LP=name, ≠ ver Plugin name is identical in indication plug unit list LP, the different plug-in unit number of plug-in version number;
Calculate LP (BF1) and LP (BF2) plugin name is identical in two plug-in unit lists, the different plug-in unit ratio of plug-in version number is used in combination F3It indicates, solution procedure is as follows:
Calculate LP (BF1) and LP (BF2) all identical plug-in unit ratio of plugin name and version number and with indicating in two plug-in unit lists F4, solution procedure is as follows:
For fingerprint BF1With fingerprint BF2, plugin information diversity factor d (attr2(BF1,BF2)) solution it is as follows:
4. the return visit user identification arithmetic according to claim 1 based on browser fingerprint diversity factor, it is characterised in that: institute The circular for stating font information diversity factor is as follows: enabling fingerprint BF1List of fonts be LF (BF1), fingerprint BF2Font List is LF (BF2), then:
FU=| (LF (BF1)\(LF(BF1)∩LF(BF2)))∪LF(BF2)|
Wherein, FU fingerprint BF1With fingerprint BF2Two list of fonts in font sum;
List of fonts LF (BF1) and list of fonts LF (BF2) in the ratio of distinctive font use F respectively1And F2It indicates, solution procedure It is as follows:
List of fonts LF (BF1) and list of fonts LF (BF2) in same font ratio F3It indicates, solution procedure is as follows:
For fingerprint BF1With fingerprint BF2, font information diversity factor d (attr3(BF1,BF2)) solution it is as follows:
5. the return visit user identification arithmetic according to claim 1 based on browser fingerprint diversity factor, it is characterised in that: institute State the tool of screen resolution diversity factor, time zones differences degree, HTTP Accept diversity factor, video diversity factor and Cookie diversity factor Body calculation method is as follows:
Wherein, x is natural number and 4≤x≤8;As x=4, d (attr4(BF1,BF2)) indicate screen resolution diversity factor, attr4(BF1) indicate fingerprint BF1The screen resolution of middle characteristic parameter, attr4(BF2) indicate fingerprint BF2Screen resolution; As x=5, d (attr5(BF1,BF2)) indicate time zones differences degree, attr5(BF1) indicate fingerprint BF1Time zone parameter, attr5 (BF2) indicate fingerprint BF2Time zone parameter;Work as x=6, d (attr6(BF1,BF2)), indicate HTTP Accept diversity factor, attr6 (BF1) indicate fingerprint BF1HTTP Accept parameter, attr6(BF2) indicate fingerprint BF2HTTP Accept parameter;Work as x=7 When, d (attr7(BF1,BF2)) indicate video diversity factor, attr7(BF1) indicate fingerprint BF1Video parameter, attr7(BF2) Indicate fingerprint BF2Video parameter;As x=8, d (attr8(BF1,BF2)) indicate Cookie diversity factor, attr8(BF1) table Show fingerprint BF1Cookie parameter, attr8(BF2) fingerprint BF2Cookie parameter.
6. the return visit user identification arithmetic according to claim 1 based on browser fingerprint diversity factor, it is characterised in that: institute The calculation method for stating the comentropy of characteristic parameter is as follows: enabling a browser fingerprint algorithm is BF (), give one it is new clear It lookes at device information x, generates a browser fingerprint BF (x), discrete probability density function is P (fn),n∈[0,1,...,N];Then Comentropy, comentropy are asked for characteristic parameter a are as follows:
Wherein, fn=BF (x) indicates a browser fingerprint.
7. the return visit user identification arithmetic according to claim 1 based on browser fingerprint diversity factor, it is characterised in that: institute Stating threshold value is 0.025,0.05 or 0.1.
CN201610914546.7A 2016-10-20 2016-10-20 A kind of return visit user identification arithmetic based on browser fingerprint diversity factor Active CN106529233B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610914546.7A CN106529233B (en) 2016-10-20 2016-10-20 A kind of return visit user identification arithmetic based on browser fingerprint diversity factor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610914546.7A CN106529233B (en) 2016-10-20 2016-10-20 A kind of return visit user identification arithmetic based on browser fingerprint diversity factor

Publications (2)

Publication Number Publication Date
CN106529233A CN106529233A (en) 2017-03-22
CN106529233B true CN106529233B (en) 2019-05-31

Family

ID=58332739

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610914546.7A Active CN106529233B (en) 2016-10-20 2016-10-20 A kind of return visit user identification arithmetic based on browser fingerprint diversity factor

Country Status (1)

Country Link
CN (1) CN106529233B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106951765A (en) * 2017-03-31 2017-07-14 福建北卡科技有限公司 A kind of zero authority mobile device recognition methods based on browser fingerprint similarity
CN108471398A (en) * 2018-02-01 2018-08-31 四川大学 A kind of network device management method and system
CN108364022B (en) * 2018-02-09 2020-07-28 杭州默安科技有限公司 Cross-browser equipment identification method based on machine learning analysis fingerprint similarity
CN109309664B (en) * 2018-08-14 2021-03-23 中国科学院数据与通信保护研究教育中心 Browser fingerprint detection behavior monitoring method
WO2022041261A1 (en) * 2020-08-31 2022-03-03 苏州大成电子科技有限公司 Fingerprint recognition method for use in rail transit device
CN114943024B (en) * 2022-05-31 2023-04-25 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103065095A (en) * 2013-01-29 2013-04-24 四川大学 WEB vulnerability scanning method and vulnerability scanner based on fingerprint recognition technology
CN103780669A (en) * 2013-09-25 2014-05-07 北京大学 Incremental deployment method on PaaS platform
CN105430011A (en) * 2015-12-25 2016-03-23 杭州朗和科技有限公司 Method and device for detecting distributed denial of service attack
CN105577735A (en) * 2014-11-07 2016-05-11 阿里巴巴集团控股有限公司 Browser-based user behavior tracking method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9106693B2 (en) * 2013-03-15 2015-08-11 Juniper Networks, Inc. Attack detection and prevention using global device fingerprinting

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103065095A (en) * 2013-01-29 2013-04-24 四川大学 WEB vulnerability scanning method and vulnerability scanner based on fingerprint recognition technology
CN103780669A (en) * 2013-09-25 2014-05-07 北京大学 Incremental deployment method on PaaS platform
CN105577735A (en) * 2014-11-07 2016-05-11 阿里巴巴集团控股有限公司 Browser-based user behavior tracking method and device
CN105430011A (en) * 2015-12-25 2016-03-23 杭州朗和科技有限公司 Method and device for detecting distributed denial of service attack

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"How Unique Is Your Web Browser?";Peter Eckersley等;《International Symposium on Privacy Enhancing Technologies Symposium (PETS 2010)》;20101231;第1-18页
"一种基于升级浏览器指纹的用户识别方法";王维等;《第七届信息安全漏洞分析与风险评估大会论文集》;20141016;第189-197页,正文第189页第1行-第197页第5行

Also Published As

Publication number Publication date
CN106529233A (en) 2017-03-22

Similar Documents

Publication Publication Date Title
CN106529233B (en) A kind of return visit user identification arithmetic based on browser fingerprint diversity factor
US8549627B2 (en) Detection of objectionable videos
CN104077396B (en) Method and device for detecting phishing website
US20200065471A1 (en) Security verification method and relevant device
Mokross et al. Decay of interspecific avian flock networks along a disturbance gradient in Amazonia
Miniukovich et al. Quantification of interface visual complexity
CN103607391B (en) SQL injection attack detection method based on K-means
CN109446844B (en) Privacy protection method and system for big data release
Squicciarini et al. PriMa: an effective privacy protection mechanism for social networks
US11606367B2 (en) Systems and methods for network anomaly detection and resolution
CN104331450B (en) Video copying detection method based on multi-mode feature and tensor resolution
CN106682906A (en) Risk identification and business processing method and device
Zeng et al. A novel induced aggregation method for intuitionistic fuzzy set and its application in multiple attribute group decision making
CN109922065A (en) Malicious websites method for quickly identifying
CN109858282A (en) A kind of social network relationships data-privacy guard method and system
CN107438083A (en) Detection method for phishing site and its detecting system under a kind of Android environment
US20160373436A1 (en) Secured application access system and method with frequently changing passwords
CN114143035B (en) Anti-attack method, system, equipment and medium of knowledge graph recommendation system
CN108449311A (en) A kind of social networks hiding method based on attack node similitude
CN105589916B (en) Method for extracting explicit and implicit interest knowledge
Ginsberg et al. Rapid homoglyph prediction and detection
CN110120059B (en) Icon generation method and device
Singh et al. Relay-linking models for prominence and obsolescence in evolving networks
CN110213261B (en) Link deletion method for protecting network structure privacy against link prediction
CN110417765A (en) A kind of detection method and system of the support attack user based on trust

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 350108 Room 132, 1st Floor, Innovation Park, Haixi Hi-tech Industrial Park, Fujian Province

Applicant after: North Carolina Technology Co., Ltd.

Address before: 350108 Room 132, 1st Floor, Innovation Park, Haixi Hi-tech Industrial Park, Fujian Province

Applicant before: FUJIAN NORCA TECH CO., LTD.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant