CN107819789A - A kind of content anti-hijack system and method based on block chain - Google Patents

A kind of content anti-hijack system and method based on block chain Download PDF

Info

Publication number
CN107819789A
CN107819789A CN201711281818.5A CN201711281818A CN107819789A CN 107819789 A CN107819789 A CN 107819789A CN 201711281818 A CN201711281818 A CN 201711281818A CN 107819789 A CN107819789 A CN 107819789A
Authority
CN
China
Prior art keywords
hash
content
url
block chain
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711281818.5A
Other languages
Chinese (zh)
Inventor
谭宜勇
田江波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Pan Finance Technology Co Ltd
Original Assignee
Beijing Pan Finance Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Pan Finance Technology Co Ltd filed Critical Beijing Pan Finance Technology Co Ltd
Priority to CN201711281818.5A priority Critical patent/CN107819789A/en
Publication of CN107819789A publication Critical patent/CN107819789A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of content anti-hijack system and method based on block chain, the system includes:URL Hash file modules, URL Hash files are generated by Hash operation and are used as trusted sources Hash file;Block chain module, trusted sources Hash file is stored, is connected with SDK modules and carries out data syn-chronization, by the trusted sources Hash file synchronization of storage into SDK modules;Hash check module, it is embedded in SDK modules, direct correlation is carried out with the trusted sources Hash file stored in SDK modules, to ensure the correctness of source Hash file;SDK modules, it is connected with content-request module, content response module, target URL and trusted sources Hash file are carried out hash check by user terminal by content-request module access target URL in SDK modules;SDK modules return to the URL information after hash check result and verification, so that user terminal carries out subsequent access operation.The anti-hijack system of the present invention enters chain technology and hash check algorithm using information, improves that HTTP is counter to cheat efficiency.

Description

A kind of content anti-hijack system and method based on block chain
Technical field
The invention belongs to block chain technical field of merchandising, more particularly to a kind of content anti-hijack system based on block chain and Method.
Background technology
User terminal first has to carry out the coordination of procotol with the server of targeted website, so at access target website A special data channel can be established between user and targeted website afterwards, user terminal program is open in systems to specify network Port is used to receive data message, i.e. HTTP communication datas transmit.Server end is by total data by specified network protocol rule Decomposition packing is carried out, forms continuous data message, and be transferred to user.After user terminal receives whole messages, according to Protocol Standard Standard obtains complete network data to unpack combination, and each packet wherein in transmitting procedure has specific label, table Show its source, the data attribute carried and to arrive where, all packets, which pass through ISP routers in network path, to be transmitted Afterwards, the client where destination, that is, user is eventually arrived at.
Between user and targeted website during progress data-message transmission, it is easy to HTTP occurs and kidnaps phenomenon, It is exactly in the special data channel that user and its purpose network service are established that HTTP, which is kidnapped, monitors and distorts network data report Text, cause the data message of user terminal acceptance error, and it is wide in user interface displaying publicity property in the form of ejecting new window The content of certain website is accused or directly displayed, very big puzzlement is brought to user.
Accessed Website server is connected in the browser of user, and after sending HTTP request, the router of operator This HTTP request can be received first, and the bypass equipment of carrier routers marks this TCP to be connected as http protocol afterwards, afterwards 302 codes that http protocol can be sent before Website server returned data are downloaded the abduction of software, and browser is received Software is downloaded in the software download address that mistake will be jumped to after to 302 codes, and the authentic data of subsequent Website server arrives It can be dropped on the contrary after reaching, or bypass equipment directly returns to amended HTML after marking this TCP to be connected as http protocol Code, cause the advertisement that operator has been inserted into browser, be also finally after the authentic data arrival of subsequent Website server It is dropped.
It follows that if necessary to carry out HTTP abduction, it is necessary first to be marked, if http protocol, then enter Rob is held, otherwise without kidnapping.Therefore the realization mechanism of currently used HTTP anti-hijackings method is by avoiding being bypassed Device flag is http protocol, so that what targeted website received is still original HTTP request.Due to http protocol Module is generally straightforward, general only to detect first packet after TCP connections are established, if a complete HTTP Agreement can be just labeled, and otherwise can not access enough abduction information, so http protocol can't be marked as, therefore often It is to arrive HTTP request partition in multiple packets with the implementation process of method, so as to prevent HTTP to kidnap, and targeted website Operating system ICP/IP protocol stack it is fairly perfect, what is received is still complete HTTP request, so also not interfering with net Page browsing.
Tackle HTTP and kidnap and also have some other methods, such as use free let ' s encrypt, and WoSign, The certificates such as StartSSL realize whole station HTTPS or directly around abduction, but cost performance is all than relatively low.
For user at access target website, HTTP request is carried out data subpackage to realize HTTP anti-hijacking work(by system Can, or anti-hijacking function is realized by whole station HTTPS, but these methods all have certain limitation:1) please by HTTP HTTP abduction can be bypassed although asking and carrying out data subpackage, the security that it can be accessed reducing user, and to network Environmental requirement is higher, and cost performance is relatively low;2) whole station HTTPS cost is higher, and has large effect to the performance of website, The function of website authority is have impact on, cost performance is relatively low.
The content of the invention
To solve above-mentioned the problems of the prior art, the invention provides a kind of content anti-hijack system based on block chain And method, this method enter the reliability that chain realizes source address information by URL information, and user's access target website is returned Data message URL addresses and the believable origin url Hash file being stored in block chain carry out Hash operation, realize the intelligence of content Counter it can cheat function.
To achieve the above object, it is of the invention based on the content anti-hijack system of block chain and the concrete technical scheme of method It is as follows:
A kind of content anti-hijack system based on block chain, including:URL Hash file modules, are generated by Hash operation URL Hash files, trusted sources Hash file of the URL Hash file as content anti-hijack system;Block chain module, storage is credible Source Hash file, it is connected with SDK modules and carries out data syn-chronization, by the trusted sources Hash file synchronization of storage to SDK modules In;Hash check module, it is embedded in SDK modules, direct correlation is carried out with the trusted sources Hash file stored in SDK modules, To ensure the correctness of source Hash file;SDK modules, it is connected with content-request module, content response module, user terminal passes through interior Hold request module access target URL, and target URL and trusted sources Hash file are subjected to hash check in SDK modules; SDK modules return to the URL information after hash check result and verification according to content response module request, so that user terminal is carried out Subsequent access operates.
Further, hash check module receives the URL information to be verified of content-request module transmission, and to URL to be verified Domain-name information corresponding to information is parsed, and is obtained trusted sources Hash file and is performed hash check process, if the URL letters of verification Breath is not held as a hostage, then check results directly is back into content response module, is otherwise replaced correct URL address informations and is robbed The URL information held, while check results are back to content response module.
Further, content-request module is pre-processed the targeted website URL information that user terminal accesses, after encapsulation IP and URL information are uploaded to SDK modules, and hash check is performed in SDK modules.
Further, URL information is decomposed into multiple data blocks by URL Hash file module, is breathed out between adjacent data blocks Uncommon computing, the trusted sources Hash file of top layer is successively calculated.
Further, the file information storage of trusted sources Hash file is in the node of each block chain.
Further, periodic synchronous is carried out between block chain module and SDK modules, can with ensure to store in SDK modules The integrality and reliability of information source Hash file.
According to another aspect of the present invention, a kind of content anti-hijacking method based on block chain, including following step are disclosed Suddenly:Step 1, URL Hash file is generated as trusted sources Hash file by the use of URL Hash file module, by the trusted sources of generation Hash file is stored into block chain module;Step 2, completely may be used between each node by knowing together to be formed in block chain module The chain structure of letter, attacker is avoided to distort source IP content, block chain module is connected with SDK modules and by URL Hash File cycle is synchronized in SDK modules;Step 3, user terminal initiate network access request, perform after successful access Target IP in Hold access request, Target IP returns to the URL information of user response request, URL information is pre-processed, and encapsulates targeted website IP and URL information are simultaneously transmitted to SDK modules;Step 4, content anti-hijacking verification is carried out using SDK modules, passes through interface and area Block chain module carries out periodic synchronous Hash file, the packaging information to be verified from user terminal is received, by matching target network Location IP, the URL Hash file in the URL information of network address content and SDK modules is being embedded in the hash check mould of SDK inside modules Hash check is performed in block, verifies whether the content returned from Target IP is tampered;Step 5, if source IP returns to correct URL Information, that is, access content and be not held as a hostage, then check results are returned to user terminal by SDK modules, continue executing with content access request; If accessing content to be held as a hostage, SDK modules will return to correct URL addresses and perform subsequent access request to user terminal, will verify Unsanctioned URL address informations are modified, and realize that content sends out fraud function.
Further, the file information storage of trusted sources Hash file is in the node of each block chain, by the way that URL information is divided Solve as multiple data blocks, Hash operation is carried out between adjacent data blocks, top layer URL Hash files are successively calculated.
The content anti-hijack system and method based on block chain of the present invention can be realized by the common recognition mechanism of block chain The Hash information of URL addresses of IP mappings enters chain, by the targeted website for accessing user return come origin url and block chain link Whether the believable source Hash in point carries out hash check, judge that HTTP is kidnapped and occur, so as to improve the peace of user access request Quan Xing.
The content anti-hijack system and method based on block chain of the present invention mainly has advantages below:
1) reliability and integrality of overall hair fraud method are improved by block chain technology;
2) information enter chain and hash check can be greatly improved HTTP it is counter cheat realize efficiency, avoid more new engine from preventing fires Limitation caused by wall, protocol bug.
Brief description of the drawings
Fig. 1 is the structural representation of the content anti-hijack system based on block chain of the present invention;
Fig. 2 is the flow chart of checking procedure in the content anti-hijacking method based on block chain of the invention.
Embodiment
In order to be best understood from the purpose of the present invention, structure and function, below in conjunction with the accompanying drawings, to the present invention based on block The content anti-hijack system and method for chain do further detailed description.
The present invention based on the content anti-hijack system of block chain by by the URL (URL) of access request The URL Hash fileinfo of address and SDK storage insides carry out hash check, realize that content is counter and cheat function.Wherein Hash Algorithm is a kind of unidirectional ciphering process, one in plain text encryption be referred to as ciphertext, can not backstepping, only ciphering process, do not decrypt Process.
As shown in figure 1, show the structural representation of the content anti-hijack system based on block chain of the present invention, the system Mainly include URL Hash file module, block chain module, SDK modules, content-request module, hash check module, content response Module.
URL Hash file modules:
The generation of URL Hash file modules is obtained by Hash operation, by the way that URL information is decomposed into multiple data blocks, phase Hash operation is carried out between adjacent data block, successively calculates and finally gives top layer Hash root file.Due to identical file block message Identical result can be obtained by Hash operation, as long as input data somewhat converts, as a result will be made a big difference, from And be easy to carry out hash check, whether identification URL information is held as a hostage.
URL Hash file module provides trusted sources Hash file for content anti-hijack system, trusted sources Hash file be by The mechanism of Hash operation and the uniqueness of root Hash determine that the trusted sources Hash file is stored in block chain module as template In, the content anti-hijacking carried out for after provides matching source Hash file.
Block chain module:
The system of the present invention uses block chain technology to realize the effect in insincere channel reliable information, leads to The common recognition mechanism for crossing block chain realizes the anti-hijacking function of http response request in distributed scene.In the present invention, each block URL Hash fileinfo is deposited in chain node, is counted by the common recognition of block chain so that numerous chain nodes reach one kind more The state of balance, there is provided stable, safe and efficient base support, block chain is the combination of multiple technologies, is gone out with reference to features A kind of existing new Technical Architecture, hash algorithm and encryption technology provide base for block chain from card trustization and security control Plinth.Block chain module carries out data syn-chronization by the interface provided with the SDK modules in the present invention simultaneously, by block chain node The URL Hash informations of storage are synchronized in SDK modules, and due to some uncontrollable factors, the site information that user accesses may Safeguarded or updated, therefore the synchronizing process between block chain module and SDK modules is periodic, ensures institute in SDK modules The integrality and reliability of the Hash file of storage, the hash check process for after provide platform.
SDK modules:
SDK modules are a kind of kit instruments, and the module can realize the information between block chain node by interface Synchronous, synchronous information is mainly the URL Hash files deposited in block chain node.Meanwhile SDK modules are realized by interface Associating between content-request module, content response module.Accessed by the realization that associates between SDK and content-request module Hash check function during initiation between the credible Hash file of target URL and source, the checking procedure are carried out in SDK modules;It is logical Cross associating between SDK modules and content response module and return to hash check result, while the URL letters also having after verifying returned Breath, subsequent access operation is carried out for user.
Content-request module:
User initiates access request by APP ends to targeted website, and after successful access Target IP, the web site contents of return can Can be held as a hostage, cause user obtain mistake web site contents, such as the problems such as advertiser web site, website abnormal, the module pass through by The targeted website URL information that user accesses is pre-processed, and by the way that the IP after encapsulation and URL information are uploaded into SDK modules, is held Row hash check.
Hash check module:
Hash check is to ensure the correctness of trusted sources Hash file, prevents invader from distorting information or implantation wooden horse Designed a set of checking system, common checking algorithm are mainly MD5 verifications, and the algorithm can improve the energy of anti-data tampering Power, it can detect to a certain extent and correct the channel error code in data transfer, hash algorithm is also one in modern password system Individual important component, is digitally signed to cryptographic Hash, can be greatly enhanced the security performance of source Hash file.
Hash check module is nested in SDK modules, is directly closed with the trusted sources Hash file stored in SDK modules Connection.Hash check module receives the URL information to be verified that content-request module is uploaded, and right to the URL institutes to be verified The domain-name information answered is parsed, and is obtained trusted sources Hash file and is performed hash check process.If the URL information of the verification is not It is held as a hostage, then direct back-checking result is back to content response module interface, and correct URL address informations otherwise are replaced into quilt The URL information of abduction, check results are equally back to content response module interface.
URL Hash files are source Hash file, and it utilizes the file of Hash storage mode tissue, deposit URL cryptographic Hash, It is stored in URL Hash file as block chain node in block chain, and is synchronized to SDK modules, is sent with content-request module URL cryptographic Hash verified, judge whether domain name mapping request is held as a hostage.
Specifically checking procedure is:Hash check carries out Hash operation to url data using hash algorithm and key and obtained One cryptographic Hash of data, is then sent to SDK modules by one piece of the cryptographic Hash and url data, and SDK modules receive data Hash Afterwards, the source Hash that SDK modules are synchronized to block chain is contrasted, because Hash is obtained according to the logical operation of data Character string, the cryptographic Hash that different data obtain by Hash operation is different.Therefore if source cryptographic Hash and content requests mould The cryptographic Hash that block is sent is identical, then just explanation domain name mapping request is not held as a hostage, and otherwise, illustrates that quilt is asked in domain name mapping Kidnap.
Content response module:
Content response module performs subsequent access mistake by the URL information after receiving the verification transmitted from SDK modules Journey, there is higher stability and security by the http address of hash check, avoid user website content be held as a hostage so as to The web site contents of access errors, improve the reliability of access process.
Thus, the content anti-hijack system of the invention based on block chain is dependent on the verification to URL Hash files, generation Hash file is stored in the form of Merkle Tree in block chain, and Merkle Tree are a kind of tree knots in data structure Structure, can be binary tree or multiway tree, and the data block after the leaf node storage on Merkle Tree is separated by URL is entered Cryptographic Hash obtained by row Hash operation, nonleaf node are the cryptographic Hash of the character string of its corresponding child node series connection.Hash is calculated The binary value of random length is mapped as the binary value of shorter regular length, i.e. cryptographic Hash by method, cryptographic Hash be it is unique, And structure is more close.The integrality of url data information can be examined by using the cryptographic Hash of url data block, places and uses Family accesses the URL contents being held as a hostage.
As shown in Fig. 2 the content anti-hijacking method based on block chain of the present invention comprises the following steps:
Step 1, URL Hash files provide trusted sources Hash, adjacent by the way that URL information is decomposed into multiple data blocks Hash operation is carried out between data block, successively calculates and finally gives top layer Hash root file, by the URL Hash fileinfos of generation It is synchronized in each node of block chain module.
Step 2, each node storage URL Hash file in block chain module, the Hash file for depositing URL is credible Source Hash file, a complete believable chain structure is formed by knowing together between each block chain node, is farthest kept away Exempt from attacker to distort source IP content, the unauthorized access of attacker is broken off at root, pass through block chain module and SDK modules Between interface URL Hash file cycles are synchronized in SDK modules.
Step 3, in user institute in a network environment, user initiates network access request, successful access target at APP ends Content access request is performed after IP, now Target IP returns to the URL information of user response request.Due to the web site contents of return It may be held as a hostage, cause user to obtain the web site contents of mistake, therefore need to be pre-processed URL information, that is, encapsulate target Website IP and URL information, it is uploaded to SDK modules.
Step 4, verification platform of the SDK modules as content anti-hijacking, it can both be realized by interface and block chain node Periodic synchronous Hash file, the packaging information to be verified from user can be received again, will by matching target network address IP The URL information of network address content is being nested in the hash check of SDK inside modules with the URL Hash file being preset in SDK modules Hash check process is performed in module, verifies whether the content returned from Target IP is tampered.
Step 5, if source IP returns to correct URL information, that is, access content and be not held as a hostage, then SDK modules will be verified and tied Fruit returns to user, continues executing with content access request;It is held as a hostage if accessing content, SDK modules will return to one correctly URL addresses give user perform subsequent access request, unsanctioned URL address informations will be verified and be modified, realize content Hair fraud function.
Hash is the character string obtained according to the logical operation of data, and different data pass through the Hash that Hash operation obtains Value is different, if the cryptographic Hash that source cryptographic Hash and content-request module are sent is identical, then just explanation domain name mapping please Ask and be not held as a hostage, otherwise, illustrate that domain name mapping request is held as a hostage, so as to judge whether to be held as a hostage.
Thus, content anti-hijack system and method for the invention based on block chain realize mesh by block chain common recognition technology Mark IP content URL enters chain, ensures that invader can not actively distort trusted sources URL information;And to user's access target website URL addresses carry out hash check, realize that content is counter by correcting reference address and cheat function.
It is appreciated that the present invention is described by some embodiments, and what those skilled in the art knew, do not taking off In the case of from the spirit and scope of the present invention, various changes or equivalence replacement can be carried out to these features and embodiment.Separately Outside, under the teachings of the present invention, these features and embodiment can be modified with adapt to particular situation and material without The spirit and scope of the present invention can be departed from.Therefore, the present invention is not limited to the particular embodiment disclosed, and is fallen with Embodiment in the range of claims hereof belong to the present invention protect in the range of.

Claims (8)

  1. A kind of 1. content anti-hijack system based on block chain, it is characterised in that including:
    URL Hash file modules, URL Hash files are generated by Hash operation, URL Hash file is as content anti-hijack system Trusted sources Hash file;
    Block chain module, trusted sources Hash file is stored, is connected with SDK modules and carries out data syn-chronization, by the credible of storage Source Hash file synchronization is into SDK modules;
    Hash check module, it is embedded in SDK modules, direct correlation is carried out with the trusted sources Hash file stored in SDK modules, To ensure the correctness of trusted sources Hash file;
    SDK modules, it is connected with content-request module, content response module, user terminal passes through content-request module access target URL, and target URL and trusted sources Hash file are subjected to hash check in SDK modules;SDK modules are according to content response Module request returns to the URL information after hash check result and verification, so that user terminal carries out subsequent access operation.
  2. 2. the content anti-hijack system according to claim 1 based on block chain, it is characterised in that hash check module connects The URL information to be verified of content-request module transmission is received, and the domain-name information corresponding to URL information to be verified is parsed, Obtain trusted sources Hash file and perform hash check process, if the URL information of verification is not held as a hostage, directly return check results Content response module is back to, otherwise correct URL address informations are replaced to the URL information being held as a hostage, while check results are returned It is back to content response module.
  3. 3. the content anti-hijack system according to claim 1 based on block chain, it is characterised in that content-request module will The targeted website URL information that user terminal accesses is pre-processed, and the IP after encapsulation and URL information are uploaded into SDK modules, Hash check is performed in SDK modules.
  4. 4. the content anti-hijack system according to claim 1 based on block chain, it is characterised in that URL Hash file moulds URL information is decomposed into multiple data blocks by block, carries out Hash operation between adjacent data blocks, the credible of top layer is successively calculated Source Hash file.
  5. 5. the content anti-hijack system according to claim 1 based on block chain, it is characterised in that trusted sources Hash file File information storage in the node of each block chain.
  6. 6. the content anti-hijack system according to claim 1 based on block chain, it is characterised in that block chain module with Periodic synchronous is carried out between SDK modules, to ensure the integrality of trusted sources Hash file that is stored in SDK modules and reliable Property.
  7. A kind of 7. content anti-hijacking method based on block chain, it is characterised in that comprise the following steps:
    Step 1, URL Hash file is generated as trusted sources Hash file by the use of URL Hash file module, by the credible of generation Source Hash file is stored into block chain module;
    Step 2, complete believable chain structure is formed by knowing together between each node in block chain module, avoids attacker Source IP content is distorted, block chain module is connected with SDK modules and URL Hash file cycles are synchronized in SDK modules;
    Step 3, user terminal initiate network access request, and content access request is performed after successful access Target IP, and Target IP returns To the URL information of user response request, URL information is pre-processed, encapsulate targeted website IP and URL information and transmit to SDK modules;
    Step 4, content anti-hijacking verification is carried out using SDK modules, and periodic synchronous Kazakhstan is carried out by interface and block chain module Uncommon file, receives the packaging information to be verified from user terminal, by matching target network address IP, by the URL information of network address content Perform hash check in the hash check module of embedded SDK inside modules with the URL Hash file in SDK modules, verify from Whether the content that Target IP returns is tampered;
    Step 5, if source IP returns to correct URL information, that is, access content and be not held as a hostage, then SDK modules return to check results To user terminal, content access request is continued executing with;If access content be held as a hostage, SDK modules will return correct URL addresses to User terminal performs subsequent access request, will verify unsanctioned URL address informations and is modified, and realizes that content sends out fraud function.
  8. 8. the content anti-hijacking method according to claim 7 based on block chain, it is characterised in that trusted sources Hash file File information storage in the node of each block chain, by the way that URL information is decomposed into multiple data blocks, adjacent data blocks it Between carry out Hash operation, top layer URL Hash files are successively calculated.
CN201711281818.5A 2017-12-07 2017-12-07 A kind of content anti-hijack system and method based on block chain Pending CN107819789A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711281818.5A CN107819789A (en) 2017-12-07 2017-12-07 A kind of content anti-hijack system and method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711281818.5A CN107819789A (en) 2017-12-07 2017-12-07 A kind of content anti-hijack system and method based on block chain

Publications (1)

Publication Number Publication Date
CN107819789A true CN107819789A (en) 2018-03-20

Family

ID=61606589

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711281818.5A Pending CN107819789A (en) 2017-12-07 2017-12-07 A kind of content anti-hijack system and method based on block chain

Country Status (1)

Country Link
CN (1) CN107819789A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344345A (en) * 2018-10-16 2019-02-15 翟红鹰 Data access system and access method, terminal and storage medium based on block chain
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN109743178A (en) * 2018-12-30 2019-05-10 彭丽娜 A kind of method and system that the block chain preventing block chain is held as a hostage
CN109743698A (en) * 2019-03-05 2019-05-10 中国联合网络通信集团有限公司 Method for anti-counterfeit, gateway, user terminal, block chain based on block chain
CN109756518A (en) * 2019-03-05 2019-05-14 中国联合网络通信集团有限公司 Method for anti-counterfeit, terminal, block chain based on block chain
CN110753105A (en) * 2019-10-17 2020-02-04 中国建设银行股份有限公司 Data transmission method, device, system, electronic equipment and storage medium
CN110933072A (en) * 2019-11-27 2020-03-27 朱培培 Data transmission method and device based on block chain and electronic equipment
CN111159651A (en) * 2019-11-22 2020-05-15 张鸿 Block chain online evidence storage method and system
CN111241196A (en) * 2020-01-03 2020-06-05 腾讯科技(深圳)有限公司 Advertisement frequency control method and system
CN111291000A (en) * 2018-05-18 2020-06-16 腾讯科技(深圳)有限公司 Block chain-based file acquisition method, equipment and storage medium
CN111490870A (en) * 2020-04-10 2020-08-04 河海大学常州校区 Block chain-based seal registration method, block chain-based seal verification method and anti-counterfeiting system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102436564A (en) * 2011-12-30 2012-05-02 奇智软件(北京)有限公司 Method and device for identifying falsified webpage
CN102801698A (en) * 2011-12-20 2012-11-28 北京安天电子设备有限公司 Uniform resource locator (URL) request time sequence-based detection method and system for malicious codes
CN103902476A (en) * 2013-12-27 2014-07-02 哈尔滨安天科技股份有限公司 Webpage backdoor detection method and system based on non-credit-granting
CN104125121A (en) * 2014-08-15 2014-10-29 携程计算机技术(上海)有限公司 Network hijacking behavior detecting system and method
CN104348803A (en) * 2013-07-31 2015-02-11 深圳市腾讯计算机系统有限公司 Link hijacking detecting method and device, user equipment, analysis server and link hijacking detecting system
CN104935551A (en) * 2014-03-18 2015-09-23 杭州迪普科技有限公司 Webpage tampering protecting device and method thereof
CN106533658A (en) * 2017-01-11 2017-03-22 安徽博约信息科技股份有限公司 URL tamper-proofing signature and signature verification method based on MD5 algorithm
CN106598490A (en) * 2016-11-25 2017-04-26 深圳前海微众银行股份有限公司 Access method for block chain data and block chain management system
CN107391649A (en) * 2017-07-14 2017-11-24 浙商银行股份有限公司 A kind of system and method for lifting block chain query efficiency
CN107423639A (en) * 2017-04-21 2017-12-01 深圳前海微众银行股份有限公司 webpage tamper monitoring method and device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801698A (en) * 2011-12-20 2012-11-28 北京安天电子设备有限公司 Uniform resource locator (URL) request time sequence-based detection method and system for malicious codes
CN102436564A (en) * 2011-12-30 2012-05-02 奇智软件(北京)有限公司 Method and device for identifying falsified webpage
CN104348803A (en) * 2013-07-31 2015-02-11 深圳市腾讯计算机系统有限公司 Link hijacking detecting method and device, user equipment, analysis server and link hijacking detecting system
CN103902476A (en) * 2013-12-27 2014-07-02 哈尔滨安天科技股份有限公司 Webpage backdoor detection method and system based on non-credit-granting
CN104935551A (en) * 2014-03-18 2015-09-23 杭州迪普科技有限公司 Webpage tampering protecting device and method thereof
CN104125121A (en) * 2014-08-15 2014-10-29 携程计算机技术(上海)有限公司 Network hijacking behavior detecting system and method
CN106598490A (en) * 2016-11-25 2017-04-26 深圳前海微众银行股份有限公司 Access method for block chain data and block chain management system
CN106533658A (en) * 2017-01-11 2017-03-22 安徽博约信息科技股份有限公司 URL tamper-proofing signature and signature verification method based on MD5 algorithm
CN107423639A (en) * 2017-04-21 2017-12-01 深圳前海微众银行股份有限公司 webpage tamper monitoring method and device
CN107391649A (en) * 2017-07-14 2017-11-24 浙商银行股份有限公司 A kind of system and method for lifting block chain query efficiency

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
佚名: "为什么说区块链是防DNS劫持的最佳方案", 《HTTPS://WWW.JINSE.COM/NEWS/BLOCKCHAIN/86605.HTML》 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111291000B (en) * 2018-05-18 2023-11-03 腾讯科技(深圳)有限公司 File acquisition method, equipment and storage medium based on block chain
CN111291000A (en) * 2018-05-18 2020-06-16 腾讯科技(深圳)有限公司 Block chain-based file acquisition method, equipment and storage medium
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN109344345A (en) * 2018-10-16 2019-02-15 翟红鹰 Data access system and access method, terminal and storage medium based on block chain
CN109743178A (en) * 2018-12-30 2019-05-10 彭丽娜 A kind of method and system that the block chain preventing block chain is held as a hostage
CN109743178B (en) * 2018-12-30 2022-07-08 深圳前海用友力合科技服务有限公司 Method and system for preventing block chain of block chain from being hijacked
CN109743698A (en) * 2019-03-05 2019-05-10 中国联合网络通信集团有限公司 Method for anti-counterfeit, gateway, user terminal, block chain based on block chain
CN109756518B (en) * 2019-03-05 2021-06-29 中国联合网络通信集团有限公司 Anti-counterfeiting method based on block chain, terminal and block chain
CN109756518A (en) * 2019-03-05 2019-05-14 中国联合网络通信集团有限公司 Method for anti-counterfeit, terminal, block chain based on block chain
CN110753105A (en) * 2019-10-17 2020-02-04 中国建设银行股份有限公司 Data transmission method, device, system, electronic equipment and storage medium
CN110753105B (en) * 2019-10-17 2022-09-06 中国建设银行股份有限公司 Data transmission method, device, system, electronic equipment and storage medium
CN111159651A (en) * 2019-11-22 2020-05-15 张鸿 Block chain online evidence storage method and system
CN111159651B (en) * 2019-11-22 2024-02-09 上海华瑞银行股份有限公司 Block chain online evidence-storing method and system
CN110933072A (en) * 2019-11-27 2020-03-27 朱培培 Data transmission method and device based on block chain and electronic equipment
CN111241196A (en) * 2020-01-03 2020-06-05 腾讯科技(深圳)有限公司 Advertisement frequency control method and system
CN111241196B (en) * 2020-01-03 2021-07-13 腾讯科技(深圳)有限公司 Advertisement frequency control method and system
CN111490870A (en) * 2020-04-10 2020-08-04 河海大学常州校区 Block chain-based seal registration method, block chain-based seal verification method and anti-counterfeiting system

Similar Documents

Publication Publication Date Title
CN107819789A (en) A kind of content anti-hijack system and method based on block chain
US11164674B2 (en) Multimodal cryptographic data communications in a remote patient monitoring environment
CN113691597B (en) Block chain contract deployment method, device, equipment and storage medium
CN102739659B (en) Authentication method for preventing replay attack
US20080005558A1 (en) Methods and apparatuses for authentication and validation of computer-processable communications
CN111447276B (en) Encryption continuous transmission method with key agreement function
CN111245862A (en) System for safely receiving and sending terminal data of Internet of things
CN108259507A (en) For the system and method for the fragment integrity and authenticity of adaptive stream media
US10243829B2 (en) Communication protocol testing method, and tested device and testing platform thereof
CN107104929B (en) Method, device and system for defending network attack
CN103338185B (en) A kind of method and system of file-sharing
WO2017066995A1 (en) Method and device for preventing unauthorized access to server
CN106331009A (en) Application program downloading method, device and system
CN107342964B (en) A kind of message parsing method and equipment
Bocovich et al. Secure asymmetry and deployability for decoy routing systems
CN113347198B (en) ARP message processing method, device, network equipment and storage medium
CN105721161B (en) A kind of H based on bus2- MAC message authentication IP kernel hardware devices
CN109981485A (en) V2ray method for recognizing flux based on shot and long term memory network
US10798187B2 (en) Secure service chaining
CN110958276B (en) Trusted acquisition and logging method and device based on digital identity of intelligent Internet of things equipment
CN106027387B (en) A kind of processing method of voice service, gateway and system
CN111586688A (en) Identity identification generation and verification method based on environment perception
CN105848150A (en) Wireless sensor network grouping small data security distributing method
JP2004194196A (en) Packet communication authentication system, communication controller and communication terminal
CN105306437A (en) Network security encryption and verification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180320

RJ01 Rejection of invention patent application after publication