CN109241458A - A kind of Ad blocking method and router based on router - Google Patents

A kind of Ad blocking method and router based on router Download PDF

Info

Publication number
CN109241458A
CN109241458A CN201810759486.5A CN201810759486A CN109241458A CN 109241458 A CN109241458 A CN 109241458A CN 201810759486 A CN201810759486 A CN 201810759486A CN 109241458 A CN109241458 A CN 109241458A
Authority
CN
China
Prior art keywords
time
access
current
history
domain name
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810759486.5A
Other languages
Chinese (zh)
Inventor
黄世纬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Jiji Intellectual Property Operation Co., Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201810759486.5A priority Critical patent/CN109241458A/en
Publication of CN109241458A publication Critical patent/CN109241458A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a kind of Ad blocking method and router based on router, are related to information technology field.Comprising steps of when getting history access request, log history access request corresponding history access time;When getting current access request, current accessed domain name and its corresponding current accessed time are recorded;The history access time and the current accessed time are analyzed, the access time obtained between the history access time and the current accessed time is poor;When the access time difference is within first time, judge the current accessed domain name whether in suspicious blacklist;When the current accessed domain name is in suspicious blacklist, refuse the current accessed domain name access network.Realize the accurate interception of advertisement.

Description

A kind of Ad blocking method and router based on router
Technical field
The present invention relates to information technology field, espespecially a kind of Ad blocking method and router based on router.
Background technique
With the development of science and technology, with the life phase of people before ratio, the existing life of people has sent earth-shaking Variation, network come into huge numbers of families, and people can pass through the visit that the browser in terminal and terminal carries out website It asks, stays indoors and can be appreciated that the news of all parts of the world.And during accessing each website, it is carried in each website big The advertisement of amount, browse web sites daily to people cause great puzzlement, reduce the online experience of user.
Currently, existing interception mode is normally based on the Ad blocking mode of router, i.e., realized by judging URL The interception of advertisement.But the request content of the URL based on https is encryption, and the certificate for only getting the source station https can just be known Know request content therein, therefore, for for third-party Ad blocking person, being that cannot achieve detection URL therein, Also can not know request whether be ad content request, advertisement can not intercept accurately.
Summary of the invention
The object of the present invention is to provide a kind of Ad blocking method and router based on router, realize the standard of advertisement Really intercept.
Technical solution provided by the invention is as follows:
A kind of Ad blocking method based on router, comprising steps of log history is visited when getting history access request Ask request corresponding history access time;When getting current access request, current accessed domain name and its corresponding current is recorded Access time;The history access time and the current accessed time are analyzed, obtain the history access time works as with described Access time between preceding access time is poor;When the access time difference is within first time, the current visit is judged Ask domain name whether in suspicious blacklist;When the current accessed domain name is in suspicious blacklist, refuse the current accessed Domain name accesses network.
Further, when the current accessed domain name is not in suspicious blacklist, the current accessed domain name is allowed to access Network, and the current accessed time is replaced into the history access time.
Further, when the access time difference is in the second time range, allow the current accessed domain name access net Network, and the current accessed time is replaced into the history access time.
Further, record is further comprised the steps of: after log history access request corresponding history access time to request access to History accesses the history terminal address information of the historical requests terminal of domain name;Record current accessed domain name and its corresponding current visit After asking the time, record is further comprised the steps of: before analyzing the history access time and the current accessed time and is requested access to The current terminal address information of the current request terminal of current accessed domain name;Judge the current terminal address information whether with institute It is identical to state history terminal address information;When current terminal address information is identical as history terminal address information, step point is executed Analyse the history access time and the current accessed time.
Further, when the current terminal address information and history terminal address information be not identical, allow described current It accesses domain name and accesses network, the current accessed time is replaced into the history access time, and by the present terminal Location information replaces the history terminal address information.
An object of the present invention, which also resides in, provides a kind of router, comprising: request module is visited for obtaining history Ask request and current access request;Logging modle, for when request module gets history access request, log history Access domain name and its corresponding history access time;And for remembering when request module gets current access request Record current accessed domain name and its corresponding current accessed time;Time analysis module, for analyze the history access time and The current accessed time, the access time obtained between the history access time and the current accessed time are poor;Domain name Judgment module, when analysis obtains the access time difference within first time, described in the judgement of domain name judgment module Whether current accessed domain name is in suspicious blacklist;When the current accessed domain name is in suspicious blacklist, work as described in refusal Preceding access domain name accesses network.
Further, when the current accessed domain name is not in suspicious blacklist, the current accessed domain name is allowed to access Network;The current accessed time is replaced the history access time by the logging modle.
Further, when the access time difference is in the second time range, allow the current accessed domain name access net Network;The current accessed time will be replaced the history access time by the logging modle.
It further, further include address judgment module;
The logging modle is with being also used to the history terminal of the historical requests terminal of acquisition request access history access domain name Location information, and record request access to the current terminal address information of the current request terminal of current accessed domain name;
The address judgment module is used to judge whether the current terminal address information to be believed with the history terminal address Manner of breathing is same;
When current terminal address information is identical as history terminal address information, gone through described in the time analysis module analysis History access time and the current accessed time.
Further, when the current terminal address information and history terminal address information be not identical, allow described current It accesses domain name and accesses network;The logging modle replaces the current accessed time history access time, and by institute It states current terminal address information and replaces the history terminal address information.
Compared with prior art, a kind of Ad blocking method and router based on router provided by the invention have with It is lower the utility model has the advantages that
1, first determine whether the time difference between current access request and history access request is too short, to judge currently to visit Ask whether the request time of request is similar to the request of advertisement URL, if similar, continues to judge that the access domain name of current request is The no domain name addresses for advertisement if so, illustrating that current access request is determined as advertisement URL substantially, and refuses current accessed domain Name access network, realizes the accurate interception of advertisement.
2, when detecting in the no longer suspicious blacklist of current accessed domain name, illustrate this request maximum probability for user's access Request, therefore, router allow current accessed domain name access network, realize the browsing of web page.
3, when access time difference is in the second time range, illustrate that current access request is the request of user, be not Ad-request on web page, therefore the current accessed domain name is allowed to access network.
4, further judge that current access request group is the advertisement in web page by the judgement of station address information URL increases the levels of precision of Ad blocking.
Detailed description of the invention
Below by clearly understandable mode, preferred embodiment is described with reference to the drawings, to a kind of based on the wide of router Above-mentioned characteristic, technical characteristic, advantage and its implementation for accusing hold-up interception method and router are further described.
Fig. 1 is a kind of flow diagram of the Ad blocking method based on router of the present invention;
Fig. 2 is the flow diagram of another Ad blocking method based on router of the invention;
Fig. 3 is the flow diagram of another Ad blocking method based on router of the invention;
Fig. 4 is a kind of structural schematic diagram of router of the present invention;
Fig. 5 is the structural schematic diagram of another router of the invention.
Drawing reference numeral explanation: 10. request modules, 20. logging modles, 30. time analysis modules, the judgement of 40. domain names Module, 50. address judgment modules.
Specific embodiment
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, Detailed description of the invention will be compareed below A specific embodiment of the invention.It should be evident that drawings in the following description are only some embodiments of the invention, for For those of ordinary skill in the art, without creative efforts, it can also be obtained according to these attached drawings other Attached drawing, and obtain other embodiments.
To make simplified form, part related to the present invention is only schematically shown in each figure, they are not represented Its practical structures as product.In addition, there is identical structure or function in some figures so that simplified form is easy to understand Component only symbolically depicts one of those, or has only marked one of those.Herein, "one" is not only indicated " only this ", can also indicate the situation of " more than one ".
A kind of embodiment provided according to the present invention, as shown in Figure 1, a kind of Ad blocking method based on router, packet Include step:
When getting history access request, log history access request corresponding history access time.
When getting current access request, current accessed domain name and its corresponding current accessed time are recorded.
The history access time and the current accessed time are analyzed, history access time and described current is obtained Access time between access time is poor.
When the access time difference is within first time, judge the current accessed domain name whether in suspicious black name In list.
When the current accessed domain name is in suspicious blacklist, refuse the current accessed domain name access network.
Preferably, when the current accessed domain name is not in suspicious blacklist, the current accessed domain name is allowed to access Network, and the current accessed time is replaced into the history access time.
Specifically, in the present embodiment, after router powers on, router starts to obtain the access request of terminal, until Terminal starts to browse webpage, and terminal starts to send access request, and router can be using the access request got for the first time as going through History access request, and the access time of history access request is recorded, and as history access time.
Since the advertisement of web insertion is necessarily attached in web page, i.e. the advertisement based on https or http agreement URL (uniform resource locator) can issue again request after the completion of the request of web domain name, therefore history access request is as first The request of necessarily web page is requested, router can directly allow history access domain name access network.
When router is after getting history access request, after getting access request again, by this access request As current access request, and current accessed domain name and the current accessed time of current access request are recorded, due to being based on The advertisement URL of https or http agreement can issue again request after the completion of web domain name is requested, and the request of advertisement URL can be It in the extremely short time after web page request, requests again, therefore, by analyzing history access time and described current Access time, to judge that the access time between history access time and current accessed time is poor, to judge current access request It whether may be the request of advertisement URL.
When access time, difference was within first time, illustrate that current access request is extremely short after history access request Time in the request that carries out again, may be the request of advertisement URL;In order to further request current access request whether be The request of advertisement URL, by judge current accessed domain name whether in suspicious blacklist, come determine current access request whether be The request of advertisement URL.More specifically, in the present embodiment, first time range is set smaller than 0.05s.
When current accessed domain name is in suspicious blacklist, illustrating that current access request has greater probability is advertisement URL's Request, therefore, refusal current accessed domain name access network, and the interception of advertisement can be realized.
After current accessed domain name is rejected, router can obtain access request again, and continue progress advertisement and block The function of cutting.
In the present embodiment, suspicious blacklist can directly acquire on network, and be provided with by system suspicious black The setting of list, for the domain name for having advertisement unsaved in system, user also can directly add in the router for Domain name enters suspicious blacklist, completes the production of suspicious blacklist.
In the present embodiment, first determine whether the time difference between current access request and history access request is too short, comes Judge whether the request time of current access request is similar to the request of advertisement URL, if similar, continues to judge current request Whether access domain name is the domain name addresses of advertisement, if so, illustrating that current access request is determined as advertisement URL substantially, and refuses Current accessed domain name accesses network, realizes the interception of advertisement.
Preferably, in the present embodiment, when detecting in the no longer suspicious blacklist of current accessed domain name, illustrate that this is asked Seeking maximum probability is the request of user's access, and therefore, router allows current accessed domain name to access network, realizes the clear of web page It lookes at.
After current accessed domain name is allowed to, when router needs to replace the current accessed time into history access Between, and access request is obtained again, to judge whether subsequent access request may be the request of advertisement URL, and continue to carry out The function of Ad blocking.
Another embodiment provided according to the present invention, as shown in Fig. 2, a kind of Ad blocking method based on router, Comprising steps of
When getting history access request, log history access request corresponding history access time.
When getting current access request, current accessed domain name and its corresponding current accessed time are recorded.
The history access time and the current accessed time are analyzed, history access time and described current is obtained Access time between access time is poor.
When the access time difference is within first time, judge the current accessed domain name whether in suspicious black name In list.
When the current accessed domain name is in suspicious blacklist, refuse the current accessed domain name access network.
When the access time difference is in the second time range, allow the current accessed domain name access network, and will The current accessed time replaces the history access time.
Specifically, in the present embodiment, when access time difference is in the second time range, it is big to refer mainly to access time difference When 0.1s, illustrates that current access request is the request of user, be not the ad-request on web page, therefore described in permission Current accessed domain name accesses network.
After current accessed domain name is allowed to, when router needs to replace the current accessed time into history access Between, and access request is obtained again, to judge whether subsequent access request may be the request of advertisement URL, and continue to carry out The function of Ad blocking.
Another embodiment provided according to the present invention, as shown in figure 3, a kind of Ad blocking method based on router, Comprising steps of
When getting history access request, log history access request corresponding history access time.
Record requests access to the history terminal address information of the historical requests terminal of history access domain name.
When getting current access request, current accessed domain name and its corresponding current accessed time are recorded.
Record requests access to the current terminal address information of the current request terminal of current accessed domain name.
Judge whether the current terminal address information is identical as the history terminal address information.
When current terminal address information is identical as history terminal address information, history access time and described is analyzed Current accessed time, the access time obtained between the history access time and the current accessed time are poor.
When the access time difference is within first time, judge the current accessed domain name whether in suspicious black name In list.
When the current accessed domain name is in suspicious blacklist, refuse the current accessed domain name access network.
Preferably, when the current terminal address information and history terminal address information be not identical, allow described current It accesses domain name and accesses network, the current accessed time is replaced into the history access time, and by the present terminal Location information replaces the history terminal address information.
Specifically, in the present embodiment, due to that may access multiple terminals in router, and multiple terminals exist with for the moment The possibility for sending access request is carved, therefore, the access request that original Ad blocking mode is sent after may intercepting, and cause Some user accesses failure, reduces the online experience of user.
After log history access request corresponding history access time, while it is corresponding to record history access request History terminal address information, in the present embodiment, address information refer mainly to the MAC Address or IP address of terminal.Similarly, remembering Current accessed domain name and its after the corresponding current accessed time is recorded, while recording the corresponding current terminal address of current accessed domain name Information, by judging whether current terminal address information is identical as history terminal address information, only under identical circumstances, Illustrate that current access request is the advertisement URL in web page, therefore, then executes step and analyze the history access time and institute The current accessed time is stated, to further confirm that.
In the present embodiment, further judge that current access request group is Web page by the judgement of station address information Advertisement URL in face, increases the levels of precision of Ad blocking.
Preferably, when current terminal address information and history terminal address information be not identical, illustrate current access request It is requested for the online of user, without being intercepted, after current accessed domain name is allowed to, when router is needed current accessed Between replace the history access time, and the current terminal address information is replaced into the history terminal address information, and Access request is obtained again, to judge whether subsequent access terminal remains as same access terminal, and is continued progress advertisement and is blocked The function of cutting.
A kind of embodiment provided according to the present invention, as shown in figure 4, a kind of router, comprising:
Request module 10, for obtaining history access request and current access request.
Logging modle 20, for when request module 10 gets history access request, log history to access domain name And its corresponding history access time;And for when request module 10 gets current access request, record to be current Access domain name and its corresponding current accessed time.
Time analysis module 30 obtains described go through for analyzing the history access time and the current accessed time Access time between history access time and the current accessed time is poor.
Domain name judgment module 40, when analysis obtains the access time difference within first time, domain name is sentenced Whether disconnected module 40 judges the current accessed domain name in suspicious blacklist.
When the current accessed domain name is in suspicious blacklist, refuse the current accessed domain name access network.
When the current accessed domain name is not in suspicious blacklist, allow the current accessed domain name access network;Institute It states logging modle 20 and the current accessed time is replaced into the history access time.
Specifically, in the present embodiment, after router powers on, router starts to obtain the access request of terminal, until Terminal starts to browse webpage, and terminal starts to send access request, and router can be using the access request got for the first time as going through History access request, and the access time of history access request is recorded, and as history access time.
Since the advertisement of web insertion is necessarily attached in web page, i.e. the advertisement based on https or http agreement URL (uniform resource locator) can issue again request after the completion of the request of web domain name, therefore history access request is as first The request of necessarily web page is requested, router can directly allow history access domain name access network.
When router is after getting history access request, after getting access request again, by this access request As current access request, and current accessed domain name and the current accessed time of current access request are recorded, due to being based on The advertisement URL of https or http agreement can issue again request after the completion of web domain name is requested, and the request of advertisement URL can be It in the extremely short time after web page request, requests again, therefore, by analyzing history access time and described current Access time, to judge that the access time between history access time and current accessed time is poor, to judge current access request It whether may be the request of advertisement URL.
When access time, difference was within first time, illustrate that current access request is extremely short after history access request Time in the request that carries out again, may be the request of advertisement URL;In order to further request current access request whether be The request of advertisement URL, by judge current accessed domain name whether in suspicious blacklist, come determine current access request whether be The request of advertisement URL.More specifically, in the present embodiment, first time range is set smaller than 0.05s.
When current accessed domain name is in suspicious blacklist, illustrating that current access request has greater probability is advertisement URL's Request, therefore, refusal current accessed domain name access network, and the interception of advertisement can be realized.
After current accessed domain name is rejected, router can obtain access request again, and continue progress advertisement and block The function of cutting.
In the present embodiment, suspicious blacklist can directly acquire on network, and be provided with by system suspicious black The setting of list, for the domain name for having advertisement unsaved in system, user also can directly add in the router for Domain name enters suspicious blacklist, completes the production of suspicious blacklist.
In the present embodiment, first determine whether the time difference between current access request and history access request is too short, comes Judge whether the request time of current access request is similar to the request of advertisement URL, if similar, continues to judge current request Whether access domain name is the domain name addresses of advertisement, if so, illustrating that current access request is determined as advertisement URL substantially, and refuses Current accessed domain name accesses network, realizes the interception of advertisement.
Preferably, in the present embodiment, when detecting in the no longer suspicious blacklist of current accessed domain name, illustrate that this is asked Seeking maximum probability is the request of user's access, and therefore, router allows current accessed domain name to access network, realizes the clear of web page It lookes at.
After current accessed domain name is allowed to, when router needs to replace the current accessed time into history access Between, and access request is obtained again, to judge whether subsequent access request may be the request of advertisement URL, and continue to carry out The function of Ad blocking.
Another embodiment provided according to the present invention, a kind of router, comprising:
Request module 10, for obtaining history access request and current access request.
Logging modle 20, for when request module 10 gets history access request, log history to access domain name And its corresponding history access time;And for when request module 10 gets current access request, record to be current Access domain name and its corresponding current accessed time.
Time analysis module 30 obtains described go through for analyzing the history access time and the current accessed time Access time between history access time and the current accessed time is poor.
Domain name judgment module 40, when analysis obtains the access time difference within first time, domain name is sentenced Whether disconnected module 40 judges the current accessed domain name in suspicious blacklist.
When the current accessed domain name is in suspicious blacklist, refuse the current accessed domain name access network.
When the access time difference is in the second time range, allow the current accessed domain name access network;It is described The current accessed time will be replaced the history access time by logging modle 20.
Specifically, in the present embodiment, when access time difference is in the second time range, it is big to refer mainly to access time difference When 0.1s, illustrates that current access request is the request of user, be not the ad-request on web page, therefore described in permission Current accessed domain name accesses network.
After current accessed domain name is allowed to, when router needs to replace the current accessed time into history access Between, and access request is obtained again, to judge whether subsequent access request may be the request of advertisement URL, and continue to carry out The function of Ad blocking.
Another embodiment provided according to the present invention, as shown in figure 5, a kind of router, comprising:
Request module 10, for obtaining history access request and current access request.
Logging modle 20, for when request module 10 gets history access request, log history to access domain name And its corresponding history access time;And for when request module 10 gets current access request, record to be current Access domain name and its corresponding current accessed time.
Time analysis module 30 obtains described go through for analyzing the history access time and the current accessed time Access time between history access time and the current accessed time is poor.
Domain name judgment module 40, when analysis obtains the access time difference within first time, domain name is sentenced Whether disconnected module 40 judges the current accessed domain name in suspicious blacklist.
When the current accessed domain name is in suspicious blacklist, refuse the current accessed domain name access network.
It further include address judgment module 50.
The logging modle 20 is also used to the history terminal of the historical requests terminal of acquisition request access history access domain name Address information, and record request access to the current terminal address information of the current request terminal of current accessed domain name.
The address judgment module 50 for judge the current terminal address information whether with the history terminal address Information is identical.
When current terminal address information is identical as history terminal address information, the time analysis module 30 analyzes institute State history access time and the current accessed time.
Preferably, when the current terminal address information and history terminal address information be not identical, allow described current It accesses domain name and accesses network;The logging modle 20 replaces the current accessed time history access time, and will The current terminal address information replaces the history terminal address information.
Specifically, in the present embodiment, due to that may access multiple terminals in router, and multiple terminals exist with for the moment The possibility for sending access request is carved, therefore, the access request that original Ad blocking mode is sent after may intercepting, and cause Some user accesses failure, reduces the online experience of user.
After log history access request corresponding history access time, while it is corresponding to record history access request History terminal address information, in the present embodiment, address information refer mainly to the MAC Address or IP address of terminal.Similarly, exist Current accessed domain name and its after the corresponding current accessed time is recorded, while with recording the corresponding present terminal of current accessed domain name Location information, by judging whether current terminal address information is identical as history terminal address information, only under identical circumstances, Just illustrate that current access request is the advertisement URL in web page, therefore, then execute step analyze history access time and The current accessed time, to further confirm that.
In the present embodiment, further judge that current access request group is Web page by the judgement of station address information Advertisement URL in face, increases the levels of precision of Ad blocking.
Preferably, when current terminal address information and history terminal address information be not identical, illustrate current access request It is requested for the online of user, without being intercepted, after current accessed domain name is allowed to, when router is needed current accessed Between replace the history access time, and the current terminal address information is replaced into the history terminal address information, and Access request is obtained again, to judge whether subsequent access terminal remains as same access terminal, and is continued progress advertisement and is blocked The function of cutting.
It should be noted that above-described embodiment can be freely combined as needed.The above is only of the invention preferred Embodiment, it is noted that for those skilled in the art, in the premise for not departing from the principle of the invention Under, several improvements and modifications can also be made, these modifications and embellishments should also be considered as the scope of protection of the present invention.

Claims (10)

1. a kind of Ad blocking method based on router, which is characterized in that comprising steps of
When getting history access request, log history access request corresponding history access time;
When getting current access request, current accessed domain name and its corresponding current accessed time are recorded;
The history access time and the current accessed time are analyzed, the history access time and the current accessed are obtained Access time between time is poor;
When the access time difference is within first time, judge the current accessed domain name whether in suspicious blacklist It is interior;
When the current accessed domain name is in suspicious blacklist, refuse the current accessed domain name access network.
2. a kind of Ad blocking method based on router according to claim 1, it is characterised in that:
When the current accessed domain name is not in suspicious blacklist, allow current accessed domain name access network, and by institute It states the current accessed time and replaces the history access time.
3. a kind of Ad blocking method based on router according to claim 1, it is characterised in that:
When the access time difference is in the second time range, allow the current accessed domain name access network, and will be described The current accessed time replaces the history access time.
4. a kind of Ad blocking method based on router according to claim 1, it is characterised in that:
Record is further comprised the steps of: after log history access request corresponding history access time requests access to history access domain name Historical requests terminal history terminal address information;
Current accessed domain name and its after the corresponding current accessed time is recorded, history access time and described current is analyzed It is further comprised the steps of: before access time
Record requests access to the current terminal address information of the current request terminal of current accessed domain name;
Judge whether the current terminal address information is identical as the history terminal address information;
When current terminal address information is identical as history terminal address information, execute step analyze history access time and The current accessed time.
5. a kind of Ad blocking method based on router according to claim 4, it is characterised in that:
When the current terminal address information and history terminal address information be not identical, the current accessed domain name is allowed to access Network replaces the current accessed time history access time, and the current terminal address information is replaced institute State history terminal address information.
6. a kind of router characterized by comprising
Request module, for obtaining history access request and current access request;
Logging modle, for when request module gets history access request, log history to access domain name and its correspondence History access time;And for when request module gets current access request, record current accessed domain name and Its corresponding current accessed time;
Time analysis module obtains the history access for analyzing the history access time and the current accessed time Access time between time and the current accessed time is poor;
Domain name judgment module, when analysis obtains the access time difference within first time, domain name judgment module Judge the current accessed domain name whether in suspicious blacklist;
When the current accessed domain name is in suspicious blacklist, refuse the current accessed domain name access network.
7. a kind of router according to claim 6, it is characterised in that:
When the current accessed domain name is not in suspicious blacklist, allow the current accessed domain name access network;The note It records module and the current accessed time is replaced into the history access time.
8. a kind of router according to claim 6, it is characterised in that:
When the access time difference is in the second time range, allow the current accessed domain name access network;The record The current accessed time will be replaced the history access time by module.
9. a kind of router according to claim 6, which is characterized in that further include address judgment module;
The logging modle is also used to the history terminal address letter of the historical requests terminal of acquisition request access history access domain name Breath, and record request access to the current terminal address information of the current request terminal of current accessed domain name;
The address judgment module for judge the current terminal address information whether with the history terminal address information phase Together;
When current terminal address information is identical as history terminal address information, history described in the time analysis module analysis is visited Ask time and the current accessed time.
10. a kind of router according to claim 9, it is characterised in that:
When the current terminal address information and history terminal address information be not identical, the current accessed domain name is allowed to access Network;The current accessed time is replaced the history access time by the logging modle, and by the present terminal Location information replaces the history terminal address information.
CN201810759486.5A 2018-07-11 2018-07-11 A kind of Ad blocking method and router based on router Pending CN109241458A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810759486.5A CN109241458A (en) 2018-07-11 2018-07-11 A kind of Ad blocking method and router based on router

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810759486.5A CN109241458A (en) 2018-07-11 2018-07-11 A kind of Ad blocking method and router based on router

Publications (1)

Publication Number Publication Date
CN109241458A true CN109241458A (en) 2019-01-18

Family

ID=65072469

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810759486.5A Pending CN109241458A (en) 2018-07-11 2018-07-11 A kind of Ad blocking method and router based on router

Country Status (1)

Country Link
CN (1) CN109241458A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111666578A (en) * 2020-06-08 2020-09-15 北京百度网讯科技有限公司 Data management method and device, electronic equipment and computer readable storage medium
CN112925591A (en) * 2021-01-25 2021-06-08 北京房江湖科技有限公司 Method and device for intercepting call routing method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111666578A (en) * 2020-06-08 2020-09-15 北京百度网讯科技有限公司 Data management method and device, electronic equipment and computer readable storage medium
CN112925591A (en) * 2021-01-25 2021-06-08 北京房江湖科技有限公司 Method and device for intercepting call routing method

Similar Documents

Publication Publication Date Title
CN103179132B (en) A kind of method and device detecting and defend CC attack
CN104113519B (en) Network attack detecting method and its device
CN106656666B (en) Method and device for acquiring first screen time of webpage
WO2017107780A1 (en) Method, device and system for recognizing illegitimate proxy for charging fraud
EP3013001B1 (en) Service quality index calculation method and calculation apparatus, and communications system
CN102752300B (en) Dynamic antitheft link system and dynamic antitheft link method
CN104954372A (en) Method and system for performing evidence acquisition and verification on phishing website
WO2013000313A1 (en) Webpage access control method, device and system
CN108768921B (en) Malicious webpage discovery method and system based on feature detection
CN109981664A (en) Website logging method, device and the realization device of page end
CN106982430B (en) Portal authentication method and system based on user use habits
CN113518077A (en) Malicious web crawler detection method, device, equipment and storage medium
CN107948979B (en) Information processing method and device and auditing equipment
CN107342913A (en) The detection method and device of a kind of CDN node
CN106130791B (en) Cache equipment service capability traversal test system and method based on service quality
CN105635073A (en) Access control method and device and network access equipment
CN107147662B (en) Domain name hijacking discovery method
CN109241458A (en) A kind of Ad blocking method and router based on router
CN102271331B (en) Method and system for detecting reliability of service provider (SP) site
CN106411819A (en) Method and apparatus for recognizing proxy Internet protocol address
CN107172006A (en) Detect the malicious method and device of wireless network
WO2011103835A2 (en) User access control method, apparatus and system
CN114466054A (en) Data processing method, device, equipment and computer readable storage medium
US20130268662A1 (en) Hypertext transfer protocol http stream association method and device
CN113765912A (en) Distributed firewall device and detection method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
TA01 Transfer of patent application right

Effective date of registration: 20201201

Address after: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province

Applicant after: Hangzhou Jiji Intellectual Property Operation Co., Ltd

Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Applicant before: Phicomm (Shanghai) Co.,Ltd.

TA01 Transfer of patent application right
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination