CN109104456A - A kind of user tracking based on browser fingerprint and propagating statistics analysis method - Google Patents

A kind of user tracking based on browser fingerprint and propagating statistics analysis method Download PDF

Info

Publication number
CN109104456A
CN109104456A CN201810580659.7A CN201810580659A CN109104456A CN 109104456 A CN109104456 A CN 109104456A CN 201810580659 A CN201810580659 A CN 201810580659A CN 109104456 A CN109104456 A CN 109104456A
Authority
CN
China
Prior art keywords
user
fingerprint
browser
web page
analysis method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810580659.7A
Other languages
Chinese (zh)
Inventor
刘桂平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Benbon Polytron Technologies Inc
Original Assignee
Beijing Benbon Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Benbon Polytron Technologies Inc filed Critical Beijing Benbon Polytron Technologies Inc
Priority to CN201810580659.7A priority Critical patent/CN109104456A/en
Publication of CN109104456A publication Critical patent/CN109104456A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a kind of user tracking based on browser fingerprint and propagating statistics analysis method, this method is created for the web page program of user's access and propagation first;Then it is obtained by web page program and shares Role Users fingerprint and calculate comprehensive fingerprint;Share Role Users and shares the web page program link for carrying user identifier to other users;Other users, which browse, shares the web page program that Role Users are shared;Last web page program report of user information, propagation information are analyzed to server.The present invention can generate one kind and not depend on Cookie, mainly by the user identifier of computer hardware, browser environment, inter-network station can be supported to generate the same mark;By browser fingerprint-collection, tracks reliable user information and carry the user identifier of participator when user propagates;Server records user and accesses record, shares source parameter with carrying, obtains propagation parameter, and then analyze user behavior.

Description

A kind of user tracking based on browser fingerprint and propagating statistics analysis method
Technical field
The present invention relates to a kind of user trackings and propagating statistics analysis method, and in particular to a kind of based on browser fingerprint User tracking and propagating statistics analysis method, belong to Internet technical field.
Background technique
Widely available with internet, the network behavior data of hundreds of millions of netizens early have become most valuable money Source, enterprise understand behavior and the private data of netizen by omnifarious various means, for advertisement delivery, user interest point Analysis, acess control etc., and then the foundation as decision.Now, with the development of the Intelligent hardwares such as computer cell phone and web technology Maturation, the content that webpage can be shown is more and more abundant, is collected using Web client to user behavior and tracking is important hand One of section.Meanwhile webpage, with lightweight, compatibility is strong, and iteration speed is fast, and it is at low cost, the characteristics of easily propagation, using increasingly Extensively.Based on user tracking technology, user can be obtained and pass through social networks, the quantity of propagation and track.It can be used to big number There is very big value and significance in fields such as safety, analysis user demands according to analysis.
WEB tracer technique has following several at present:
1, browser Cookie
Sometimes plural form Cookies is also used, the tracking indicated by cookie this kind of server-side in client setting Technology.When user browses web sites, server-side is arranged in client to be indicated, website service end stores this and indicates corresponding user Information.When browser then accesses website, this mark can be carried, server is passed to, for distinguishing user identity and maintenance State.
2、Evercookie
Evercookie is by Cookie by number of mechanisms, such as to be saved in system more by Flash, Java, Silverlight A place, if user deletes the Cookie at wherein a few places, Evercookie still can restore Cookie, if opening this Ground shared object (Local Shared Objects), Evercookie can even be propagated with browser-cross.
3, Cookie is synchronous
Cookie is synchronized when referring to that user accesses certain website A, and the website is by modes such as page jumps by user's Cookie is sent to the website B, so that the website B gets user in the user privacy information of the website A
Web mainly is with HTTP Referer in the prior art and propagates analysis, and Referer requests head file to allow by visitor Specify the URI field of resource from which request address in family end.Referer request header can take request money by server The source in source can be used for analyzing hobby, collector journal, optimization caching of user etc., while also allow server can It was found that out-of-date and mistake link and safeguarding in time.
But as the raising of netizen's privacy aware, the use of Cookie are increasingly restricted, many security tools are even It is that browser all allows or guide closing tracking Cookie, user can be removed by emptying the modes such as browser rs cache The Cookie of preservation causes server-side to lose the label to user.
Using Cookie, although tracking can be realized simply, cookie is easy to be tampered or simulate, tracking The information arrived is not necessarily reliable.
It is synchronous by Cookie, need both sides to set up the mechanism of identification certification mutually, it has not been convenient to the big model between more websites Enclose popularization.
Propagation analytical technology based on HTTP Referer, will acquire in following several situations less than:
Server-side is jumped by HTTP Location instruction;
By Javascript call window.location.replace, window.location.href method, HTTP_REFERER information can not be obtained under IE6, IE7 and IE8.
Therefore, it develops one kind and does not depend on Cookie, mainly by the user identifier of computer hardware, browser environment, use When family is propagated, the user tracking and propagating statistics analysis method right and wrong based on browser fingerprint of the user identifier of participator are carried It is often necessary, and the invention also has important application prospect.
Summary of the invention
The present invention is directed to the drawbacks of prior art, provides one kind and does not depend on Cookie, mainly passes through computer hardware, browsing The user identifier of device environment, when user propagates, carry the user tracking based on browser fingerprint of the user identifier of participator with Propagating statistics analysis method.
In order to achieve the above objectives, the technical scheme adopted by the invention is that:
A kind of user tracking based on browser fingerprint and propagating statistics analysis method, which is characterized in that the method packet Include following steps:
S1, the web page program for being created for user's access and propagating;
S2, web page program, which obtain, to be shared Role Users fingerprint and calculates comprehensive fingerprint;
S3, share the web page program link that Role Users carry user identifier to other users sharing;
S4, other users, which browse, shares the web page program that Role Users are shared;
S5, web page program report of user information, propagation information are analyzed to server.
User tracking above-mentioned based on browser fingerprint and propagating statistics analysis method, which is characterized in that the step In S2, the user fingerprints mark includes basic fingerprint and advanced fingerprint.
User tracking above-mentioned based on browser fingerprint and propagating statistics analysis method, which is characterized in that the step In S2, basic fingerprint includes but is not limited to the following terms: type of hardware, operating system, user agent, system font, system language Speech, screen resolution, browser plug-in, browser extension, time zone are poor.
User tracking above-mentioned based on browser fingerprint and propagating statistics analysis method, which is characterized in that the step In S2, advanced fingerprint includes but is not limited to the following terms: at pictorial information, audio signal based on Canvas drafting specific content The IP of AudioContext information that difference in reason generates, the client obtained by the real-time communication function of WebRTC Location.
User tracking above-mentioned based on browser fingerprint and propagating statistics analysis method, which is characterized in that the step In S2, the comprehensive fingerprint is obtained by basic fingerprint and advanced fingerprint COMPREHENSIVE CALCULATING cryptographic Hash.
User tracking above-mentioned based on browser fingerprint and propagating statistics analysis method, which is characterized in that the step In S5, the network program transmits information to server by networked beacons.
User tracking above-mentioned based on browser fingerprint and propagating statistics analysis method, which is characterized in that the step In S5, the user information includes but is not limited to the following terms: the fingerprint ID of user, be broadcast to active user user fingerprint Internal address, the public network address where user, networked beacons where language that ID, time zone, user where user use, user The network address of place webpage, the source page address of networked beacons place webpage, the networked beacons accessed time.
User tracking above-mentioned based on browser fingerprint and propagating statistics analysis method, which is characterized in that the step In S5, server carries out data check, record, analysis to the data of acquirement, classification, according to sharing for visitor and web page program Source analysis goes out the hierarchical relationship that user propagates outward, and then the propagation index of the web page program got.
Compared with prior art, the invention has the beneficial effects that:
(1) one kind can be generated and not depend on Cookie, mainly pass through the user identifier of computer hardware, browser environment, Inter-network station can be supported to generate the same mark;
(2) it by browser fingerprint-collection, tracks reliable user information and carries the user of participator when user propagates Mark;
(3) server record user accesses record, shares source parameter with carrying, obtains propagation parameter, and then analyze User behavior.
Detailed description of the invention
Fig. 1 is the flow diagram of the user tracking based on browser fingerprint and propagating statistics analysis method of the invention.
Specific embodiment
Specific introduce is made to the present invention below in conjunction with the drawings and specific embodiments.
Referring to Fig.1, the user tracking of the invention based on browser fingerprint and propagating statistics analysis method, including following step It is rapid:
S1, the web page program for being created for user's access and propagating;
S2, web page program, which obtain, to be shared Role Users fingerprint and calculates comprehensive fingerprint;
S3, share the web page program link that Role Users carry user identifier to other users sharing;
S4, other users, which browse, shares the web page program that Role Users are shared;
S5, web page program report of user information, propagation information are analyzed to server.
As a preferred solution, in step S2, user fingerprints mark includes basic fingerprint and advanced fingerprint, similar people Appearance and fingerprint, also there are many " appearance " information and " fingerprint " information for Web client (referring mainly to browser here), by these After information comprehensive analysis calculates, client uniqueness can be identified, and then track, understand netizen's behavior and private data.
As a kind of more preferred scheme, in step S2, basic fingerprint includes but is not limited to the following terms: hardware classes Type, operating system, user agent, system font, system language, screen resolution, browser plug-in, browser extension, time zone Difference, basic fingerprint are the signature identifications that any browser all has.
As a kind of more preferred scheme, in step S2, advanced fingerprint includes but is not limited to the following terms: being based on Canvas draws the pictorial information of specific content, the AudioContext information that the difference in Audio Signal Processing generates, passes through The IP address for the client that the real-time communication function of WebRTC obtains.
The pictorial information of specific content is drawn based on Canvas: drawing the picture of specific content based on Canvas, is used The base64 that canvas.toDataURL () method obtains image content is encoded (for the picture of PNG format, with block (chunk) Divide, last block is 32 CRC checks) it is used as unique identification;
The AudioContext information that difference in Audio Signal Processing generates: host or browser hardware or software it is thin Elementary errors is other, leads to the difference in the processing of audio signal, and the same money browser in same machines generates identical audio output, no The audio output generated with machine or different browsers can have differences;
Pass through the IP address for the client that the real-time communication function of WebRTC obtains: WebRTC (webpage real time communication, Web Real Time Communication), it is the API that a supported web page browser carries out real-time voice dialogue or video conversation, Function is that browser is allowed to obtain and exchange in real time video, audio and data, and the real-time communication function based on WebRTC is available The IP address of client, including local internal address and public network address.
As a preferred solution, in step S2, comprehensive fingerprint is by basic fingerprint and advanced fingerprint COMPREHENSIVE CALCULATING Hash It is worth.
As a preferred solution, in step S5, network program transmits information to server by networked beacons;
Networked beacons (web beacon) are the 1*1 pixel sizes that can be hidden in any web page element or mail Transparent GIF or PNG picture, Web beacon can identify some kinds of information in relation to visitor computer, such as access The cookie number of person checks the time and date of the page and the description to the page where Web beacon;
Unlike Cookie can be accepted or rejected by browser client, networked beacons are only with GIF(Graphic Interchange format) (GIF) Or the form of alternative document object occurs, it is typically only capable to be detected, if user checks that the source version of webpage can find one The label of other parts load from different Web servers rather than from webpage.
As a preferred solution, in step S5, user information includes but is not limited to the following terms: the fingerprint of user Interior entoilage where language that time zone, user where ID, the fingerprint ID of user for being broadcast to active user, user use, user The source page address of webpage where public network address where location, user, the network address of webpage where networked beacons, networked beacons, The networked beacons accessed time.
As a preferred solution, in step S5, server carries out data check, record, analysis to the data of acquirement, Classification, goes out the hierarchical relationship that user propagates outward with the source analysis of sharing of web page program according to visitor, and then get The propagation index of web page program.
Server obtain after data, be further continued for obtaining the information such as browser, the IP of user, by being transmitted through with networked beacons The data check come verifies authenticity, and after verification, to data record, analysis, then classification shares visitor with it Relationship is propagated as the side of digraph as node entities, using this in source, can analyze the hierarchical relationship that user propagates outward, into And the propagation index of the available network address arrived.
In conclusion the user tracking of the invention based on browser fingerprint and propagating statistics analysis method, can generate One kind not depending on Cookie, and mainly by the user identifier of computer hardware, browser environment, and it is same to support that inter-network station generates One mark;By browser fingerprint-collection, reliable user information is tracked, when user propagates, carries user's mark of participator Know;Server records user and accesses record, shares source parameter with carrying, obtains propagation parameter, and then analyze user behavior.
It should be noted that the foregoing is merely presently preferred embodiments of the present invention, it is not intended to limit the invention, it is all at this Within the spirit and principle of invention, any modification, equivalent replacement, improvement and so on should be included in protection model of the invention Within enclosing.

Claims (8)

1. a kind of user tracking based on browser fingerprint and propagating statistics analysis method, which is characterized in that the method includes Following steps:
S1, the web page program for being created for user's access and propagating;
S2, web page program, which obtain, to be shared Role Users fingerprint and calculates comprehensive fingerprint;
S3, share the web page program link that Role Users carry user identifier to other users sharing;
S4, other users, which browse, shares the web page program that Role Users are shared;
S5, web page program report of user information, propagation information are analyzed to server.
2. the user tracking according to claim 1 based on browser fingerprint and propagating statistics analysis method, feature exist In in the step S2, the user fingerprints mark includes basic fingerprint and advanced fingerprint.
3. the user tracking according to claim 2 based on browser fingerprint and propagating statistics analysis method, feature exist In in the step S2, basic fingerprint includes but is not limited to the following terms: type of hardware, operating system, user agent, system Font, system language, screen resolution, browser plug-in, browser extension, time zone are poor.
4. the user tracking according to claim 2 based on browser fingerprint and propagating statistics analysis method, feature exist In in the step S2, advanced fingerprint includes but is not limited to the following terms: drawing the picture letter of specific content based on Canvas AudioContext information that breath, the difference in Audio Signal Processing generate is obtained by the real-time communication function of WebRTC The IP address of client.
5. the user tracking according to claim 2 based on browser fingerprint and propagating statistics analysis method, feature exist In in the step S2, the comprehensive fingerprint is obtained by basic fingerprint and advanced fingerprint COMPREHENSIVE CALCULATING cryptographic Hash.
6. the user tracking according to claim 1 based on browser fingerprint and propagating statistics analysis method, feature exist In in the step S5, the network program transmits information to server by networked beacons.
7. the user tracking according to claim 1 based on browser fingerprint and propagating statistics analysis method, feature exist In in the step S5, the user information includes but is not limited to the following terms: the fingerprint ID of user, being broadcast to active user The fingerprint ID of user, the language that time zone, user where user use, the internal address where user, the public network where user The source page address of webpage, networked beacons where address, the network address of webpage where networked beacons, networked beacons it is accessed when Between.
8. the user tracking according to claim 1 based on browser fingerprint and propagating statistics analysis method, feature exist In in the step S5, server carries out data check, record, analysis, classification, according to visitor and net to the data of acquirement The sharing source analysis of page program goes out the hierarchical relationship that user propagates outward, and then the propagation index of the web page program got.
CN201810580659.7A 2018-06-07 2018-06-07 A kind of user tracking based on browser fingerprint and propagating statistics analysis method Pending CN109104456A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810580659.7A CN109104456A (en) 2018-06-07 2018-06-07 A kind of user tracking based on browser fingerprint and propagating statistics analysis method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810580659.7A CN109104456A (en) 2018-06-07 2018-06-07 A kind of user tracking based on browser fingerprint and propagating statistics analysis method

Publications (1)

Publication Number Publication Date
CN109104456A true CN109104456A (en) 2018-12-28

Family

ID=64796716

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810580659.7A Pending CN109104456A (en) 2018-06-07 2018-06-07 A kind of user tracking based on browser fingerprint and propagating statistics analysis method

Country Status (1)

Country Link
CN (1) CN109104456A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109918892A (en) * 2019-02-13 2019-06-21 平安科技(深圳)有限公司 Verification code generation method, device and storage medium, computer equipment
CN110415045A (en) * 2019-08-02 2019-11-05 秒针信息技术有限公司 A kind of method, apparatus, equipment and medium to browser advertisement
CN110737835A (en) * 2019-10-15 2020-01-31 北京丁牛科技有限公司 browser anti-tracking method and device
CN110990825A (en) * 2019-11-26 2020-04-10 湖北享七网络科技有限公司 Method and device for binding recommender and recommended person, storage medium and electronic equipment
CN111064822A (en) * 2019-12-23 2020-04-24 北京丁牛科技有限公司 User tracking method and device and electronic equipment
CN111309578A (en) * 2020-02-20 2020-06-19 北京深演智能科技股份有限公司 Method and device for identifying object
CN111447137A (en) * 2020-02-29 2020-07-24 中国平安人寿保险股份有限公司 Browsing condition data analysis method and device, server and storage medium
CN111459577A (en) * 2020-04-08 2020-07-28 深圳游禧科技有限公司 Application installation source tracking method, device, equipment and storage medium
CN111478892A (en) * 2020-04-02 2020-07-31 广州锦行网络科技有限公司 Attacker portrait multi-dimensional analysis method based on browser fingerprints
CN111756744A (en) * 2020-06-24 2020-10-09 中国平安财产保险股份有限公司 H5 user identification method, device, equipment and storage medium
CN113037746A (en) * 2021-03-05 2021-06-25 中国工商银行股份有限公司 Method and device for extracting client fingerprint, identifying identity and detecting network security
CN116095137A (en) * 2022-12-21 2023-05-09 北京隆道网络科技有限公司 Intelligent data acquisition and pushing method and system based on supply chain management

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100174900A1 (en) * 2008-12-19 2010-07-08 Lin Paul Y Method and apparatus for authenticating online transactions using a browser
CN106533893A (en) * 2015-09-09 2017-03-22 腾讯科技(深圳)有限公司 Message processing method and system
CN106650382A (en) * 2016-12-30 2017-05-10 北京工业大学 Browser-based high-performance user tracking method
CN107133242A (en) * 2016-02-29 2017-09-05 中国科学院声学研究所 A kind of commending contents based on customer relationship chain and the system and method propagated
CN107239491A (en) * 2017-04-25 2017-10-10 广州阿里巴巴文学信息技术有限公司 For realizing method, equipment, browser and electronic equipment that user behavior is followed the trail of
CN107508744A (en) * 2017-08-10 2017-12-22 北京本邦科技股份有限公司 A kind of network address promotion method and system based on wechat electronics red packet

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100174900A1 (en) * 2008-12-19 2010-07-08 Lin Paul Y Method and apparatus for authenticating online transactions using a browser
CN106533893A (en) * 2015-09-09 2017-03-22 腾讯科技(深圳)有限公司 Message processing method and system
CN107133242A (en) * 2016-02-29 2017-09-05 中国科学院声学研究所 A kind of commending contents based on customer relationship chain and the system and method propagated
CN106650382A (en) * 2016-12-30 2017-05-10 北京工业大学 Browser-based high-performance user tracking method
CN107239491A (en) * 2017-04-25 2017-10-10 广州阿里巴巴文学信息技术有限公司 For realizing method, equipment, browser and electronic equipment that user behavior is followed the trail of
CN107508744A (en) * 2017-08-10 2017-12-22 北京本邦科技股份有限公司 A kind of network address promotion method and system based on wechat electronics red packet

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109918892A (en) * 2019-02-13 2019-06-21 平安科技(深圳)有限公司 Verification code generation method, device and storage medium, computer equipment
CN109918892B (en) * 2019-02-13 2023-11-21 平安科技(深圳)有限公司 Verification code generation method and device, storage medium and computer equipment
CN110415045A (en) * 2019-08-02 2019-11-05 秒针信息技术有限公司 A kind of method, apparatus, equipment and medium to browser advertisement
CN110737835A (en) * 2019-10-15 2020-01-31 北京丁牛科技有限公司 browser anti-tracking method and device
CN110990825A (en) * 2019-11-26 2020-04-10 湖北享七网络科技有限公司 Method and device for binding recommender and recommended person, storage medium and electronic equipment
CN111064822A (en) * 2019-12-23 2020-04-24 北京丁牛科技有限公司 User tracking method and device and electronic equipment
CN111309578A (en) * 2020-02-20 2020-06-19 北京深演智能科技股份有限公司 Method and device for identifying object
CN111447137A (en) * 2020-02-29 2020-07-24 中国平安人寿保险股份有限公司 Browsing condition data analysis method and device, server and storage medium
CN111478892A (en) * 2020-04-02 2020-07-31 广州锦行网络科技有限公司 Attacker portrait multi-dimensional analysis method based on browser fingerprints
CN111459577B (en) * 2020-04-08 2023-06-09 深圳游禧科技有限公司 Application installation source tracking method, device, equipment and storage medium
CN111459577A (en) * 2020-04-08 2020-07-28 深圳游禧科技有限公司 Application installation source tracking method, device, equipment and storage medium
CN111756744A (en) * 2020-06-24 2020-10-09 中国平安财产保险股份有限公司 H5 user identification method, device, equipment and storage medium
CN111756744B (en) * 2020-06-24 2022-08-12 中国平安财产保险股份有限公司 H5 user identification method, device, equipment and storage medium
CN113037746A (en) * 2021-03-05 2021-06-25 中国工商银行股份有限公司 Method and device for extracting client fingerprint, identifying identity and detecting network security
CN113037746B (en) * 2021-03-05 2022-11-01 中国工商银行股份有限公司 Method and device for extracting client fingerprint, identifying identity and detecting network security
CN116095137A (en) * 2022-12-21 2023-05-09 北京隆道网络科技有限公司 Intelligent data acquisition and pushing method and system based on supply chain management
CN116095137B (en) * 2022-12-21 2023-08-18 北京隆道网络科技有限公司 Intelligent data acquisition and pushing method and system based on supply chain management

Similar Documents

Publication Publication Date Title
CN109104456A (en) A kind of user tracking based on browser fingerprint and propagating statistics analysis method
CN104766014B (en) For detecting the method and system of malice network address
CN104125209B (en) Malice website prompt method and router
US20190278815A1 (en) Digital communications platform for webpage overlay
US20170337258A1 (en) Classifying uniform resource locators
KR100848319B1 (en) Harmful web site filtering method and apparatus using web structural information
US10885466B2 (en) Method for performing user profiling from encrypted network traffic flows
CN111901192B (en) Statistical method and device for page access data
CN107341160A (en) A kind of method and device for intercepting reptile
CN109905288B (en) Application service classification method and device
US20100088130A1 (en) Discovering Leaders in a Social Network
US20100153539A1 (en) Algorithm for classification of browser links
CN102436564A (en) Method and device for identifying falsified webpage
JP2006520940A (en) Invalid click detection method and apparatus in internet search engine
CN106156251A (en) A kind of wechat information classification method for pushing and system
CN102394885A (en) Information classification protection automatic verification method based on data stream
US20190289085A1 (en) System and method for tracking online user behavior across browsers or devices
CN111859234A (en) Illegal content identification method and device, electronic equipment and storage medium
CN105635073A (en) Access control method and device and network access equipment
CN102523296B (en) Method, device and system for optimizing wireless webpage browsing resources
CN114422211A (en) HTTP malicious traffic detection method and device based on graph attention network
Singh et al. A survey on different phases of web usage mining for anomaly user behavior investigation
Fang et al. Fine-grained HTTP web traffic analysis based on large-scale mobile datasets
CN110225009A (en) It is a kind of that user's detection method is acted on behalf of based on communication behavior portrait
US11394687B2 (en) Fully qualified domain name (FQDN) determination

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181228

RJ01 Rejection of invention patent application after publication