CN112765578B - Method for realizing safety privacy calculation based on browser client - Google Patents

Method for realizing safety privacy calculation based on browser client Download PDF

Info

Publication number
CN112765578B
CN112765578B CN202110101812.5A CN202110101812A CN112765578B CN 112765578 B CN112765578 B CN 112765578B CN 202110101812 A CN202110101812 A CN 202110101812A CN 112765578 B CN112765578 B CN 112765578B
Authority
CN
China
Prior art keywords
user
browser
fingerprint
real
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110101812.5A
Other languages
Chinese (zh)
Other versions
CN112765578A (en
Inventor
易小伟
赵琪
杨丹丹
高帅歌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Qianyi Data Technology Co ltd
Original Assignee
Shanghai Qianyi Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Qianyi Data Technology Co ltd filed Critical Shanghai Qianyi Data Technology Co ltd
Priority to CN202110101812.5A priority Critical patent/CN112765578B/en
Publication of CN112765578A publication Critical patent/CN112765578A/en
Application granted granted Critical
Publication of CN112765578B publication Critical patent/CN112765578B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a method for realizing security privacy calculation based on a browser client, which relates to the technical field of security privacy calculation and solves the technical problem that in the prior art, a user cannot bind a browser fingerprint to cause reduction of the use quality of the user; acquiring browser data in a browser, carrying out normalization processing on the acquired browser data, then encrypting a character string according to a non-encryption Hash algorithm, and simultaneously generating a 32-bit user equipment unique identification ID of a cross-browser and marking the ID as a browser fingerprint; binding the browser fingerprint with the information of the current user; efficiency and user experience are improved, data leakage risks are avoided through technical implementation, and users control own identity information to avoid the risk that identities are falsely used and stolen.

Description

Method for realizing safety privacy calculation based on browser client
Technical Field
The invention relates to the technical field of safe privacy calculation, in particular to a method for realizing safe privacy calculation based on a browser client.
Background
With the importance of netizens on personal privacy, cookies are not seen more and more. Many security tools, even browsers, are beginning to allow or direct users to turn off Cookie functionality, for example, many mainstream browsers have a "private mode browsing" functionality. Thus, it is difficult for a website to track user behavior. In a platform appearing in the market, a user generally logs in the platform by means of an account number and a login password or an account number, the login password and a short message/mailbox/graphic verification code, although the current user can be identified to be a real person or a non-machine to a certain extent, the use experience of the user is reduced to a certain extent by using the short message/mailbox/graphic verification code, the user loss to a certain extent is caused, the cost of system maintenance is increased to a certain extent by using the short message/mailbox/graphic verification code, if the user account and the password are known by other people, the privacy of user data can be leaked, the risk of data loss is difficult to avoid, the account number is stolen, the user cannot control own identity information, and the identity information can be falsely stolen.
However, in the prior art, the user cannot bind the browser fingerprint, so that the use quality of the user is reduced.
Disclosure of Invention
The invention aims to provide a method for realizing safe privacy calculation based on a browser client, which comprises the following specific steps of collecting and binding browser fingerprints: acquiring the bit depth of a palette of a browser, the number of logic processors running on client terminal equipment and the CPU (Central processing Unit) grade of a browser system, acquiring an acquisition coefficient CJi of the browser through a formula, and generating a fingerprint acquisition signal of the browser if the acquisition coefficient CJi of the browser is larger than or equal to an acquisition coefficient threshold value; acquiring browser data in a browser, performing normalization processing on the acquired browser data, splicing the processed data into character strings, encrypting the character strings according to a non-encryption Hash algorithm, generating a unique identification ID of 32-bit cross-browser user equipment, and marking the unique identification ID as a browser fingerprint; binding the browser fingerprint with the information of the current user; compared with a common login platform using an account number, a password and a verification code, the cost can be reduced, the efficiency and the user experience are improved, the data leakage risk is avoided by technical implementation, and a user controls own identity information to avoid the risk that the identity is falsely used and stolen;
the purpose of the invention can be realized by the following technical scheme:
a method for realizing safe privacy calculation based on a browser client side comprises the following steps:
step S1: the method comprises the steps that a user registers, the user submits user information through client equipment to register, the user information which is registered successfully is sent to a database to be stored, the user information comprises the name, age and occupation of the user and the mobile phone number of real name authentication of the user, and the client equipment comprises a smart phone and a tablet personal computer;
step S2: fingerprint input, wherein a user logs in through an account number of client equipment, analyzes a browser when logging in, acquires the fingerprint of the browser through a browser fingerprint acquisition device, splices the acquired browser data into a character string by acquiring the browser data acquired in the browser, and binds the fingerprint of the browser with the information of the current user;
step S3: fingerprint identification, when a user logs in a browser, analyzing a logged user, and judging the user identity, wherein the user identity comprises a new user, an old user and a robot;
step S4: and detecting the use quality of the user by analyzing the evaluation data of the user.
Further, in step S2, the browser data includes the bit depth of the browser palette, the number of logical processors running on the client terminal device, and the CPU level of the browser system, the browser is marked as i, i =1, 2, … …, n, n is a positive integer, and the collecting and binding of the browser fingerprint specifically includes the following steps:
step S21: acquiring the bit depth of the browser palette, and marking the bit depth of the browser palette as BTi;
step S22: acquiring the number of logic processors running on the client terminal equipment, and marking the number of the logic processors running on the client terminal equipment as CLi;
step S23: acquiring the CPU level of the browser system, and marking the CPU level of the browser system as DJi;
step S24: by the formula
Figure 507351DEST_PATH_IMAGE001
Acquiring an acquisition coefficient CJi of the browser, wherein a1, a2 and a3 are all proportional coefficients, and a1 is larger than a2 and a3 is larger than 0;
step S25: comparing the collection coefficient CJi of the browser with a collection coefficient threshold value:
if the collecting coefficient CJi of the browser is larger than or equal to the collecting coefficient threshold value, generating a browser fingerprint collecting signal and entering the step S26;
if the collecting coefficient CJi of the browser is smaller than the collecting coefficient threshold value, generating a browser abnormal signal and sending the browser abnormal signal to client equipment of a user;
step S26: acquiring browser data in a browser, performing normalization processing on the acquired browser data, splicing the processed data into character strings, encrypting the character strings according to a non-encryption Hash algorithm, generating a unique identification ID of 32-bit cross-browser user equipment, and marking the unique identification ID as a browser fingerprint;
step S27: and binding the browser fingerprint with the information of the current user.
Further, the analysis and determination process for the login user in step S3 is specifically as follows:
step S31: when a real-time user logs in, comparing a fingerprint generated by a browser terminal which logs in real time with a browser fingerprint bound by the user;
step S32: if the real-time user does not bind the browser fingerprint currently, generating a login instruction and sending the login instruction to client terminal equipment of the real-time user, carrying out identity verification on the real-time user through short message verification, and if the real-time user does not carry out identity verification within a time threshold, judging that the real-time user is a robot; if the real-time user performs identity authentication within the time threshold, judging the real-time user to be a new user;
step S33: if the real-time user currently has the browser fingerprint bound, generating a fingerprint comparison instruction and comparing the browser fingerprint bound by the real-time user with the fingerprint generated in real time by the login browser:
if the browser fingerprint bound by the real-time user is consistent with the fingerprint generated by the login browser in real time, judging that the user does not trust the current equipment record, and generating a login success signal;
and if the browser fingerprint bound by the real-time user is inconsistent with the fingerprint generated by the login browser in real time, judging that the user trusts the current equipment, and generating a login verification signal.
Further, in step S4, the evaluation data of the user is analyzed to detect the usage quality of the user, where the evaluation data includes a ratio of good evaluation times to bad evaluation times of the user on the browser fingerprint, a modification time of the user on the browser fingerprint, and an increase number of users using the browser fingerprint, and the specific analysis and detection process is as follows:
step S41: acquiring the ratio of good evaluation times to poor evaluation times of a user on the browser fingerprint, and marking the ratio of the good evaluation times to the poor evaluation times of the user on the browser fingerprint as BZ;
step S42: acquiring the number of times of modifying the browser fingerprint by a user, and marking the number of times of modifying the browser fingerprint by the user as CS;
step S43: acquiring the number of user increases using the browser fingerprint, and marking the number of user increases using the browser fingerprint as SL;
step S44: by the formula
Figure 216681DEST_PATH_IMAGE002
Acquiring a detection coefficient JC of user use quality, wherein a1, a2 and a3 are proportional coefficients, a1 is larger than a2 and larger than a3 is larger than 0, and beta is an error correction factor and is taken as 2.3620123;
step S45: comparing a detection coefficient JC of the user use quality with a detection coefficient threshold of the quality:
if the detection coefficient JC of the user use quality is larger than or equal to the detection coefficient threshold of the quality, judging that the user use quality is normal, generating a normal signal and sending the normal signal to the client equipment of the user;
and if the detection coefficient JC of the user use quality is less than the detection coefficient threshold of the user use quality, judging that the user use quality is abnormal, generating an abnormal signal and sending the abnormal signal to the client equipment of the user.
Compared with the prior art, the invention has the beneficial effects that:
1. the invention specifically comprises the following steps of collecting and binding the browser fingerprints: acquiring the bit depth of a palette of a browser, the number of logic processors running on client terminal equipment and the CPU (Central processing Unit) grade of a browser system, acquiring an acquisition coefficient CJi of the browser through a formula, and generating a fingerprint acquisition signal of the browser if the acquisition coefficient CJi of the browser is larger than or equal to an acquisition coefficient threshold value; acquiring browser data in a browser, performing normalization processing on the acquired browser data, splicing the processed data into character strings, encrypting the character strings according to a non-encryption Hash algorithm, generating a unique identification ID of 32-bit cross-browser user equipment, and marking the unique identification ID as a browser fingerprint; binding the browser fingerprint with the information of the current user; compared with a common login platform using an account number, a password and a verification code, the cost can be reduced, the efficiency and the user experience are improved, the data leakage risk is avoided by technical implementation, and a user controls own identity information to avoid the risk that the identity is falsely used and stolen;
2. in the invention, the analysis and judgment process of the login user is specifically as follows: when a real-time user logs in, comparing a fingerprint generated by a browser terminal which logs in real time with a browser fingerprint bound by the user; if the real-time user does not bind the browser fingerprint currently, generating a login instruction and sending the login instruction to client terminal equipment of the real-time user, carrying out identity verification on the real-time user through short message verification, and if the real-time user does not carry out identity verification within a time threshold, judging that the real-time user is a robot; if the real-time user performs identity authentication within the time threshold, judging the real-time user as a new user; if the real-time user currently has the browser fingerprint bound, generating a fingerprint comparison instruction and comparing the browser fingerprint bound by the real-time user with the fingerprint generated in real time by the login browser: if the browser fingerprint bound by the real-time user is consistent with the fingerprint generated by the login browser in real time, judging that the user does not trust the current equipment record, and generating a login success signal; if the browser fingerprint bound by the real-time user is inconsistent with the fingerprint generated by the login browser in real time, judging that the user trusts the current equipment, and generating a login verification signal; the user identity is distinguished and authenticated, the current user is guaranteed to be a non-robot, the current equipment is trusted by the user, data privacy of the user is better protected, and risk of data loss is reduced.
Drawings
In order to facilitate understanding for those skilled in the art, the present invention will be further described with reference to the accompanying drawings.
Fig. 1 is a schematic block diagram of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, a method for implementing security and privacy computation based on a browser client includes the following steps:
step S1: the method comprises the steps that a user registers, the user submits user information through client equipment to register, the user information which is registered successfully is sent to a database to be stored, the user information comprises the name, age and occupation of the user and the mobile phone number of real name authentication of the user, and the client equipment comprises a smart phone and a tablet personal computer;
step S2: fingerprint input, wherein a user logs in through an account number of client equipment, analyzes a browser when logging in, acquires the fingerprint of the browser through a browser fingerprint acquisition device, splices the acquired browser data into a character string by acquiring the browser data acquired in the browser, and binds the fingerprint of the browser with the information of the current user;
step S3: fingerprint identification, when a user logs in a browser, analyzing a logged user, and judging the user identity, wherein the user identity comprises a new user, an old user and a robot;
step S4: detecting the use quality of the user by analyzing the evaluation data of the user;
in step S2, the browser data includes the bit depth of the browser palette, the number of logical processors running on the client terminal device, and the CPU level of the browser system, and the browser is marked as i, i =1, 2, … …, n, n is a positive integer, and the collecting and binding of the browser fingerprint specifically includes the following steps:
step S21: acquiring the bit depth of the browser palette, and marking the bit depth of the browser palette as BTi;
step S22: acquiring the number of logic processors running on the client terminal equipment, and marking the number of the logic processors running on the client terminal equipment as CLi;
step S23: acquiring the CPU level of the browser system, and marking the CPU level of the browser system as DJi;
step S24: by the formula
Figure 354271DEST_PATH_IMAGE003
Acquiring an acquisition coefficient CJi of the browser, wherein a1, a2 and a3 are all proportional coefficients, and a1 is larger than a2 and a3 is larger than 0;
step S25: comparing the collection coefficient CJi of the browser with a collection coefficient threshold value:
if the collecting coefficient CJi of the browser is larger than or equal to the collecting coefficient threshold value, generating a browser fingerprint collecting signal and entering the step S26;
if the collecting coefficient CJi of the browser is smaller than the collecting coefficient threshold value, generating a browser abnormal signal and sending the browser abnormal signal to client equipment of a user;
step S26: acquiring browser data in a browser, performing normalization processing on the acquired browser data, splicing the processed data into character strings, encrypting the character strings according to a non-encryption Hash algorithm, generating a unique identification ID of 32-bit cross-browser user equipment, and marking the unique identification ID as a browser fingerprint;
step S27: binding the browser fingerprint with the information of the current user;
the analysis and determination process for the login user in step S3 is specifically as follows:
step S31: when a real-time user logs in, comparing a fingerprint generated by a browser terminal which logs in real time with a browser fingerprint bound by the user;
step S32: if the real-time user does not bind the browser fingerprint currently, generating a login instruction and sending the login instruction to client terminal equipment of the real-time user, carrying out identity verification on the real-time user through short message verification, and if the real-time user does not carry out identity verification within a time threshold, judging that the real-time user is a robot; if the real-time user performs identity authentication within the time threshold, judging the real-time user to be a new user;
step S33: if the real-time user currently has the browser fingerprint bound, generating a fingerprint comparison instruction and comparing the browser fingerprint bound by the real-time user with the fingerprint generated in real time by the login browser:
if the browser fingerprint bound by the real-time user is consistent with the fingerprint generated by the login browser in real time, judging that the user does not trust the current equipment record, and generating a login success signal;
if the browser fingerprint bound by the real-time user is inconsistent with the fingerprint generated by the login browser in real time, judging that the user trusts the current equipment, and generating a login verification signal;
in step S4, the evaluation data of the user is analyzed to detect the usage quality of the user, where the evaluation data includes a ratio of good evaluation times to bad evaluation times of the user to the browser fingerprint, a modification time of the user to the browser fingerprint, and an increase number of users using the browser fingerprint, and the specific analysis and detection process is as follows:
step S41: acquiring the ratio of good evaluation times to poor evaluation times of a user on the browser fingerprint, and marking the ratio of the good evaluation times to the poor evaluation times of the user on the browser fingerprint as BZ;
step S42: acquiring the number of times of modifying the browser fingerprint by a user, and marking the number of times of modifying the browser fingerprint by the user as CS;
step S43: acquiring the number of user increases using the browser fingerprint, and marking the number of user increases using the browser fingerprint as SL;
step S44: by the formula
Figure 971197DEST_PATH_IMAGE004
Acquiring a detection coefficient JC of user use quality, wherein a1, a2 and a3 are proportional coefficients, a1 is larger than a2 and larger than a3 is larger than 0, and beta is an error correction factor and is taken as 2.3620123;
step S45: comparing a detection coefficient JC of the user use quality with a detection coefficient threshold of the quality:
if the detection coefficient JC of the user use quality is larger than or equal to the detection coefficient threshold of the quality, judging that the user use quality is normal, generating a normal signal and sending the normal signal to the client equipment of the user;
and if the detection coefficient JC of the user use quality is less than the detection coefficient threshold of the user use quality, judging that the user use quality is abnormal, generating an abnormal signal and sending the abnormal signal to the client equipment of the user.
The working principle of the invention is as follows:
a method for realizing security and privacy calculation based on a browser client side comprises the steps that when the method works, a user registers and logs in, the user submits user information through client side equipment for registration, and the user information which is successfully registered is sent to a database for storage; fingerprint input, wherein a user logs in through an account number of client equipment, analyzes a browser when logging in, acquires the fingerprint of the browser through a browser fingerprint acquisition device, splices the acquired browser data into a character string by acquiring the browser data acquired in the browser, and binds the fingerprint of the browser with the information of the current user; fingerprint identification, when a user logs in a browser, analyzing a logged user and judging the identity of the user; and detecting the use quality of the user by analyzing the evaluation data of the user.
The above formulas are all calculated by removing dimensions and taking values thereof, the formula is a formula for obtaining the latest real situation by collecting a large amount of data and carrying out software simulation, and the preset parameters in the formula are set by the technical personnel in the field according to the actual situation.
The foregoing is merely exemplary and illustrative of the present invention and various modifications, additions and substitutions may be made by those skilled in the art to the specific embodiments described without departing from the scope of the invention as defined in the following claims.

Claims (3)

1. A method for realizing security privacy calculation based on a browser client is characterized in that the specific security privacy calculation method comprises the following steps:
step S1: the method comprises the steps that a user registers, the user submits user information through client equipment to register, the user information which is registered successfully is sent to a database to be stored, the user information comprises the name, age and occupation of the user and the mobile phone number of real name authentication of the user, and the client equipment comprises a smart phone and a tablet personal computer;
step S2: inputting a fingerprint, wherein a user logs in through an account number of a client device, analyzes a browser when logging in, collects the fingerprint of the browser through a browser fingerprint collector, splices the obtained browser data into a character string by obtaining the browser data which can be obtained in the browser, and binds the fingerprint of the browser with the information of the current user;
step S3: fingerprint identification, when a user logs in a browser, analyzing a logged user, and judging the user identity, wherein the user identity comprises a new user, an old user and a robot;
step S4: detecting the use quality of the user by analyzing the evaluation data of the user;
in step S2, the browser data includes the bit depth of the browser palette, the number of logical processors running on the client terminal device, and the CPU level of the browser system, and the browser is marked as i, i =1, 2, … …, n, n is a positive integer, and the collecting and binding of the browser fingerprints specifically includes the following steps:
step S21: acquiring the bit depth of the browser palette, and marking the bit depth of the browser palette as BTi;
step S22: acquiring the number of logic processors running on the client terminal equipment, and marking the number of the logic processors running on the client terminal equipment as CLi;
step S23: acquiring the CPU level of the browser system, and marking the CPU level of the browser system as DJi;
step S24: by the formula
Figure 867052DEST_PATH_IMAGE001
Acquiring an acquisition coefficient CJi of the browser, wherein a1, a2 and a3 are all proportional coefficients, and a1 is larger than a2 and a3 is larger than 0;
step S25: comparing the collection coefficient CJi of the browser with a collection coefficient threshold value:
if the collecting coefficient CJi of the browser is larger than or equal to the collecting coefficient threshold value, generating a browser fingerprint collecting signal and entering the step S26;
if the collecting coefficient CJi of the browser is smaller than the collecting coefficient threshold value, generating a browser abnormal signal and sending the browser abnormal signal to client equipment of a user;
step S26: acquiring browser data in a browser, performing normalization processing on the acquired browser data, splicing the processed data into character strings, encrypting the character strings according to a non-encryption Hash algorithm, generating a unique identification ID of 32-bit cross-browser user equipment, and marking the unique identification ID as a browser fingerprint;
step S27: and binding the browser fingerprint with the information of the current user.
2. The method for implementing security and privacy computation based on a browser client according to claim 1, wherein the analyzing and determining process of the login user in step S3 is specifically as follows:
step S31: when a real-time user logs in, comparing a fingerprint generated by a browser terminal which logs in real time with a browser fingerprint bound by the user;
step S32: if the real-time user does not bind the browser fingerprint currently, generating a login instruction and sending the login instruction to client terminal equipment of the real-time user, carrying out identity verification on the real-time user through short message verification, and if the real-time user does not carry out identity verification within a time threshold, judging that the real-time user is a robot; if the real-time user performs identity authentication within the time threshold, judging the real-time user as a new user;
step S33: if the real-time user currently has the browser fingerprint bound, generating a fingerprint comparison instruction and comparing the browser fingerprint bound by the real-time user with the fingerprint generated in real time by the login browser:
if the browser fingerprint bound by the real-time user is consistent with the fingerprint generated by the login browser in real time, judging that the user does not trust the current equipment record, and generating a login success signal;
and if the browser fingerprint bound by the real-time user is inconsistent with the fingerprint generated by the login browser in real time, judging that the user trusts the current equipment, and generating a login verification signal.
3. The method as claimed in claim 1, wherein in step S4, the evaluation data of the user is analyzed to detect the usage quality of the user, the evaluation data includes a ratio of good evaluation times to bad evaluation times of the user on the browser fingerprint, a modification time of the user on the browser fingerprint, and an increase number of users using the browser fingerprint, and the specific analysis and detection processes are as follows:
step S41: acquiring the ratio of good evaluation times to poor evaluation times of a user on the browser fingerprint, and marking the ratio of the good evaluation times to the poor evaluation times of the user on the browser fingerprint as BZ;
step S42: acquiring the number of times of modifying the browser fingerprint by a user, and marking the number of times of modifying the browser fingerprint by the user as CS;
step S43: acquiring the number of user increases using the browser fingerprint, and marking the number of user increases using the browser fingerprint as SL;
step S44: by the formula
Figure 634282DEST_PATH_IMAGE002
Acquiring a detection coefficient JC of user use quality, wherein a1, a2 and a3 are proportional coefficients, a1 is larger than a2 and larger than a3 is larger than 0, and beta is an error correction factor and is taken as 2.3620123;
step S45: comparing a detection coefficient JC of the user use quality with a detection coefficient threshold of the quality:
if the detection coefficient JC of the user use quality is larger than or equal to the detection coefficient threshold of the quality, judging that the user use quality is normal, generating a normal signal and sending the normal signal to the client equipment of the user;
and if the detection coefficient JC of the user use quality is less than the detection coefficient threshold of the user use quality, judging that the user use quality is abnormal, generating an abnormal signal and sending the abnormal signal to the client equipment of the user.
CN202110101812.5A 2021-01-26 2021-01-26 Method for realizing safety privacy calculation based on browser client Active CN112765578B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110101812.5A CN112765578B (en) 2021-01-26 2021-01-26 Method for realizing safety privacy calculation based on browser client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110101812.5A CN112765578B (en) 2021-01-26 2021-01-26 Method for realizing safety privacy calculation based on browser client

Publications (2)

Publication Number Publication Date
CN112765578A CN112765578A (en) 2021-05-07
CN112765578B true CN112765578B (en) 2022-09-16

Family

ID=75707459

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110101812.5A Active CN112765578B (en) 2021-01-26 2021-01-26 Method for realizing safety privacy calculation based on browser client

Country Status (1)

Country Link
CN (1) CN112765578B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124439B (en) * 2021-09-29 2024-01-05 印嘉商用科技(深圳)有限公司 Login authentication method, device, equipment and storage medium
CN114666044B (en) * 2022-03-21 2024-04-26 海智讯通(上海)智能科技有限公司 ID alignment method and device based on client machine fingerprint information and storage medium
CN114692057A (en) * 2022-05-31 2022-07-01 深圳市房帮帮互联网科技有限公司 Online service platform for potential user tracking based on user browsing volume

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107508832A (en) * 2017-09-21 2017-12-22 深圳智盾信息技术有限公司 A kind of device-fingerprint recognition methods and system
CN107809762A (en) * 2017-11-01 2018-03-16 南京欣网互联网络科技有限公司 The security risk control method identified using the foster card of big data and device-fingerprint
CN109033784A (en) * 2018-08-01 2018-12-18 郑州云海信息技术有限公司 Identity identifying method and device in a communication network
CN111786856A (en) * 2020-06-30 2020-10-16 北京明略昭辉科技有限公司 Browser environment checking method and device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106446202A (en) * 2016-09-30 2017-02-22 福建北卡科技有限公司 Anti-interference browser fingerprint generation method based on implicit characteristic acquisition
CN107239491A (en) * 2017-04-25 2017-10-10 广州阿里巴巴文学信息技术有限公司 For realizing method, equipment, browser and electronic equipment that user behavior is followed the trail of
CN107748878A (en) * 2017-11-13 2018-03-02 苏州大成电子科技有限公司 A kind of fingerprint identification method
CN109657431B (en) * 2018-12-07 2020-10-16 杭州启博科技有限公司 Method for identifying user identity
CN109995576A (en) * 2019-02-13 2019-07-09 平安科技(深圳)有限公司 Recognition methods, device and the storage medium of equipment for surfing the net, computer equipment
CN111898029A (en) * 2020-08-07 2020-11-06 姚春丽 Internet-based online shopping product recommendation system
CN112149093A (en) * 2020-09-30 2020-12-29 上海交通大学 Identity authentication system and method based on browser fingerprint

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107508832A (en) * 2017-09-21 2017-12-22 深圳智盾信息技术有限公司 A kind of device-fingerprint recognition methods and system
CN107809762A (en) * 2017-11-01 2018-03-16 南京欣网互联网络科技有限公司 The security risk control method identified using the foster card of big data and device-fingerprint
CN109033784A (en) * 2018-08-01 2018-12-18 郑州云海信息技术有限公司 Identity identifying method and device in a communication network
CN111786856A (en) * 2020-06-30 2020-10-16 北京明略昭辉科技有限公司 Browser environment checking method and device

Also Published As

Publication number Publication date
CN112765578A (en) 2021-05-07

Similar Documents

Publication Publication Date Title
CN112765578B (en) Method for realizing safety privacy calculation based on browser client
RU2635275C1 (en) System and method of identifying user's suspicious activity in user's interaction with various banking services
EP3518487B1 (en) Identity recognition method and device
CN110458662B (en) Anti-fraud wind control method and device
EP3005215B1 (en) Passive security of applications
CN106650350B (en) Identity authentication method and system
CN110851809A (en) Fingerprint identification method and device and touch screen terminal
CN106161710B (en) A kind of user account safety management system based on smart phone
CN114785563B (en) Encryption malicious traffic detection method of soft voting strategy
CN110414197B (en) Bank user identity verification method and device based on behavior characteristics
CN113709181A (en) Website login method, device, equipment and storage medium based on browser plug-in
CN117609992A (en) Data disclosure detection method, device and storage medium
CN111882425A (en) Service data processing method and device and server
CN110445790A (en) A kind of account method for detecting abnormality logging in behavior based on user
EP4123483A1 (en) Method for confirming the identity of a user in a browsing session of an online service
CN107995167B (en) Equipment identification method and server
CN112272195B (en) Dynamic detection authentication system and method thereof
CN112995128A (en) Interface information automatic verification assembly and method based on artificial intelligence
CN105897429A (en) Authentication method, authentication device and terminal
CN110020239B (en) Malicious resource transfer webpage identification method and device
WO2019159809A1 (en) Access analysis system and access analysis method
Adesina et al. An Improved Text-Based and Image-Based CAPTCHA Based on Solving and Response Time.
CN110719313A (en) Webshell detection method based on log session
CN112948862B (en) Enterprise information service system
CN115174270B (en) Behavior abnormity detection method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant