CN112769787A - Website system network security anti-crawler calculation method and device - Google Patents

Website system network security anti-crawler calculation method and device Download PDF

Info

Publication number
CN112769787A
CN112769787A CN202011604714.5A CN202011604714A CN112769787A CN 112769787 A CN112769787 A CN 112769787A CN 202011604714 A CN202011604714 A CN 202011604714A CN 112769787 A CN112769787 A CN 112769787A
Authority
CN
China
Prior art keywords
data content
website
content
data
target area
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011604714.5A
Other languages
Chinese (zh)
Inventor
方曼荻
吴绍良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
A Shenzhen Branch Interconnect Co ltd
Original Assignee
A Shenzhen Branch Interconnect Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by A Shenzhen Branch Interconnect Co ltd filed Critical A Shenzhen Branch Interconnect Co ltd
Priority to CN202011604714.5A priority Critical patent/CN112769787A/en
Publication of CN112769787A publication Critical patent/CN112769787A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application provides a website system network security crawler-resistant computing method and device, wherein the method comprises the following steps: acquiring data content of a target area of a website; generating an encrypted image according to the data content and preset interference content; and replacing the data content in the target area of the website with the encrypted image. The image is generated from the content of the target area of the website, the interference content is added to the image for encryption, then the address of the picture is dynamically generated through an encryption algorithm and is quoted to the webpage, so that the picture address obtained every time is different when the crawler captures the data, the crawler is forced to analyze the content of the picture every time, and the difficulty of capturing the key data of the website by the crawler is greatly improved.

Description

Website system network security anti-crawler calculation method and device
Technical Field
The application relates to the field of network security, in particular to a network security crawler-resistant calculation method and device for a website system.
Background
Crawler: a crawler (also called a web spider, web robot) is a program or script that automatically captures web information according to certain rules. Other less commonly used names are ants, automatic indexing, simulation programs, or worms.
The conventional crawler capturing method is generally characterized in that data labels for interference are loaded near data to be protected, the artificial regularity is strong, and a crawler producer can easily crack the data labels by analyzing the regularity.
The most effective and widely used anti-crawling method at present generally employs various interactive authentication codes, limits IP (Internet Protocol) request frequency, and the like. The interactive verification code requires the user to input the verification code frequently, which greatly affects the user experience. By adopting the mode of limiting the IP access frequency, false alarm can occur in the NAT (Network Address Translation) Network environment, and by using the proxy IP, the IP frequent access limitation can be bypassed, and the anti-crawling effect is not good.
Disclosure of Invention
In view of the above problems, the present application is provided to provide a website system network security anti-crawler computing method and apparatus that overcome or at least partially solve the above problems, including:
a website system network security anti-crawler computing method comprises the following steps:
acquiring data content of a target area of a website;
generating an encrypted image according to the data content and preset interference content;
and replacing the data content in the target area of the website with the encrypted image.
Further, the step of obtaining the data content of the target area of the website includes:
acquiring a data interface of the target area of the website;
and acquiring the data content according to the data interface.
Further, the step of generating an encrypted image according to the data content and a preset interference content includes:
generating a data content image according to the data content;
and generating the encrypted image according to the data content image and preset interference content.
Further, the step of replacing the data content in the website target area with the encrypted image comprises:
generating an access address of the encrypted image, and dynamically encrypting the access address;
and replacing the data content in the target area of the website with the encrypted image of the dynamically encrypted access address.
A website system web security anti-crawler computing device, comprising:
the data content acquisition module is used for acquiring the data content of the target area of the website;
the encrypted image generation module is used for generating an encrypted image according to the data content and preset interference content;
and the replacing module is used for replacing the data content in the target area of the website with the encrypted image.
Further, the data content obtaining module includes:
the data interface acquisition submodule is used for acquiring a data interface of the target area of the website;
and the data content acquisition submodule is used for acquiring the data content according to the data interface.
Further, the encrypted image generation module includes:
the content image generation submodule is used for generating a data content image according to the data content;
and the encrypted image generation sub-module is used for generating the encrypted image according to the data content image and preset interference content.
Further, the replacement module includes:
the access address encryption submodule is used for generating an access address of the encrypted image and dynamically encrypting the access address;
and the replacing sub-module is used for replacing the data content in the target area of the website with the encrypted image of which the access address is dynamically encrypted.
An apparatus comprising a processor, a memory, and a computer program stored on the memory and capable of running on the processor, the computer program when executed by the processor implementing the steps of the website system web security anti-crawler computing method as described above.
A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the website system web security anti-crawler calculation method as described above.
The application has the following advantages:
in the embodiment of the application, the data content of the target area of the website is obtained; generating an encrypted image according to the data content and preset interference content; and replacing the data content in the target area of the website with the encrypted image. The image is generated from the content of the target area of the website, the interference content is added to the image for encryption, then the address of the picture is dynamically generated through an encryption algorithm and is quoted to the webpage, so that the picture address obtained every time is different when the crawler captures the data, the crawler is forced to analyze the content of the picture every time, and the difficulty of capturing the key data of the website by the crawler is greatly improved.
Drawings
In order to more clearly illustrate the technical solutions of the present application, the drawings needed to be used in the description of the present application will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
FIG. 1 is a flowchart illustrating steps of a method for web security crawler calculation for a website system according to an embodiment of the present application;
FIG. 2 is a schematic diagram illustrating a website display effect of a method for calculating a network security crawler of a website system according to an embodiment of the present invention;
FIG. 3 is a block diagram of a website system web security crawler computing device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, the present application is described in further detail with reference to the accompanying drawings and the detailed description. It is to be understood that the embodiments described are only a few embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, a method for computing a network security anti-crawler of a website system according to an embodiment of the present application is shown, including:
s110, acquiring data content of a target area of a website;
s120, generating an encrypted image according to the data content and preset interference content;
s130, replacing the data content in the target area of the website with the encrypted image.
In the embodiment of the application, the data content of the target area of the website is obtained; generating an encrypted image according to the data content and preset interference content; and replacing the data content in the target area of the website with the encrypted image. The image is generated from the content of the target area of the website, the interference content is added to the image for encryption, then the address of the picture is dynamically generated through an encryption algorithm and is quoted to the webpage, so that the picture address obtained every time is different when the crawler captures the data, the crawler is forced to analyze the content of the picture every time, and the difficulty of capturing the key data of the website by the crawler is greatly improved.
Next, the web security anti-crawler calculation method of the website system in the exemplary embodiment will be further described.
As described in step S110, the data content of the target area of the website is obtained.
In an embodiment of the present invention, the specific process of "acquiring data content of target area of website" in step S110 may be further described with reference to the following description.
Acquiring a data interface of the target area of the website as described in the following steps;
the user of the target area of the website may select the target area as needed, and the data information included in the selected area is preferably text data in general, or may be image data.
And acquiring the data content according to the data interface as described in the following steps.
As described in step S120, an encrypted image is generated according to the data content and the preset interference content.
In an embodiment of the present invention, the specific process of "generating an encrypted image according to the data content and the preset interference content" in step S120 can be further described with reference to the following description.
Generating a data content image from the data content as described in the following steps;
it should be noted that, after the data content is acquired, the content is generated into a content image consistent with the visual effect of the data content, for example, if the data content is text data, the font color, the paragraph format, and the like in the generated content image are not changed in the visual effect; if the data content is image data, the original image is directly used as the content image.
And generating the encrypted image according to the data content image and preset interference content as follows.
After the content image is generated, the content image is encrypted by superimposing a preset interference content on the content image, where the preset interference content may be a watermark, a data content with a changed font color, a data content with a changed partial font size, a data content with a changed partial paragraph format, or the like.
As described in step S130 above, the data content in the target area of the website is replaced by the encrypted image.
In an embodiment of the present invention, the specific process of "replacing the data content in the target area of the website with the encrypted image" in step S130 can be further described with reference to the following description.
Generating an access address of the encrypted image, and dynamically encrypting the access address;
replacing the data content in the target area of the website with the encrypted image in which the access address is dynamically encrypted, as described in the following steps.
Referring to fig. 2, in a specific implementation, a real-time offer in the course offer website is taken as an example, i.e., columns corresponding to tables "20 Gp", "40 HC", and "20 HC" in the figure.
Replacing price numbers corresponding to a website quotation area through the realization of pictures, and adding a background watermark in the replaced pictures to improve the identification difficulty;
by dynamically encrypting the access address of the replaced picture, the access address of the picture is changed once per minute so as to improve the purpose of preventing the crawler.
It should be noted that, the dynamic encryption is performed by using a symmetric encryption algorithm,
wherein, the symmetric encryption algorithm refers to an encryption algorithm using the same key for encryption and decryption. Symmetric encryption algorithms are used to encrypt information such as sensitive data, and include, but are not limited to, DES, 3DES, AES, Blowfish.
DES (Data Encryption Standard ): the speed is high, and the method is suitable for occasions of encrypting a large amount of data; 3DES (Triple DES, Triple data encryption algorithm): based on DES, three different keys are used for encrypting one block of data for three times, so that the intensity is higher; AES (Advanced Encryption Standard ): the method is the next generation of encryption algorithm standard, and has high speed and high security level; blowfish (block encryption algorithm): ensures good encryption speed, and no effective cracking method is found so far.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
Referring to fig. 3, a website system network security anti-crawler computing device provided in an embodiment of the present application is shown, including:
a data content obtaining module 310, configured to obtain data content of a target area of a website;
an encrypted image generating module 320, configured to generate an encrypted image according to the data content and a preset interference content;
a replacing module 330, configured to replace the data content in the website target area with the encrypted image.
In an embodiment of the present invention, the data content obtaining module 310 includes:
the data interface acquisition submodule is used for acquiring a data interface of the target area of the website;
and the data content acquisition submodule is used for acquiring the data content according to the data interface.
In an embodiment of the present invention, the encrypted image generating module 320 includes:
the content image generation submodule is used for generating a data content image according to the data content;
and the encrypted image generation sub-module is used for generating the encrypted image according to the data content image and preset interference content.
In an embodiment of the present invention, the replacing module 330 includes:
the access address encryption submodule is used for generating an access address of the encrypted image and dynamically encrypting the access address;
and the replacing sub-module is used for replacing the data content in the target area of the website with the encrypted image of which the access address is dynamically encrypted.
Referring to fig. 4, a computer device of a website system network security anti-crawler computing method according to the present invention is shown, which may specifically include the following:
the computer device 12 described above is embodied in the form of a general purpose computing device, and the components of the computer device 12 may include, but are not limited to: one or more processors or processing units 16, a system memory 28, and a bus 18 that couples various system components including the system memory 28 and the processing unit 16.
Bus 18 represents one or more of any of several types of bus 18 structures, including a memory bus 18 or memory controller, a peripheral bus 18, an accelerated graphics port, and a processor or local bus 18 using any of a variety of bus 18 architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus 18, micro-channel architecture (MAC) bus 18, enhanced ISA bus 18, audio Video Electronics Standards Association (VESA) local bus 18, and Peripheral Component Interconnect (PCI) bus 18.
Computer device 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by computer device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)30 and/or cache memory 32. Computer device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from and write to non-removable, nonvolatile magnetic media (commonly referred to as "hard drives"). Although not shown in FIG. 4, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 18 by one or more data media interfaces. The memory may include at least one program product having a set (e.g., at least one) of program modules 42, with the program modules 42 configured to carry out the functions of embodiments of the invention.
A program/utility 40 having a set (at least one) of program modules 42 may be stored, for example, in memory, such program modules 42 including, but not limited to, an operating system, one or more application programs, other program modules 42, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 42 generally carry out the functions and/or methodologies of the described embodiments of the invention.
Computer device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, camera, etc.), with one or more devices that enable a user to interact with computer device 12, and/or with any devices (e.g., network card, modem, etc.) that enable computer device 12 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 22. Also, computer device 12 may communicate with one or more networks (e.g., a Local Area Network (LAN)), a Wide Area Network (WAN), and/or a public network (e.g., the Internet) via network adapter 20. As shown, the network adapter 20 communicates with the other modules of the computer device 12 via the bus 18. It should be appreciated that although not shown in FIG. 4, other hardware and/or software modules may be used in conjunction with computer device 12, including but not limited to: microcode, device drivers, redundant processing units 16, external disk drive arrays, RAID systems, tape drives, and data backup storage systems 34, etc.
The processing unit 16 executes various functional applications and data processing by running programs stored in the system memory 28, for example, implementing the web security anti-crawler calculation method for the website system provided by the embodiment of the present invention.
That is, the processing unit 16 implements, when executing the program,: acquiring data content of a target area of a website; generating an encrypted image according to the data content and preset interference content; and replacing the data content in the target area of the website with the encrypted image.
In an embodiment of the present invention, the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the website system network security anti-crawler computing method provided in all embodiments of the present application:
that is, the program when executed by the processor implements: acquiring data content of a target area of a website; generating an encrypted image according to the data content and preset interference content; and replacing the data content in the target area of the website with the encrypted image.
Any combination of one or more computer-readable media may be employed. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPOM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
While preferred embodiments of the present application have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including the preferred embodiment and all such alterations and modifications as fall within the true scope of the embodiments of the application.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The website system network security anti-crawler computing method and device provided by the application are introduced in detail, a specific example is applied in the text to explain the principle and the implementation mode of the application, and the description of the embodiment is only used for helping to understand the method and the core idea of the application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. A website system network security anti-crawler calculation method is characterized by comprising the following steps:
acquiring data content of a target area of a website;
generating an encrypted image according to the data content and preset interference content;
and replacing the data content in the target area of the website with the encrypted image.
2. The method of claim 1, wherein the step of obtaining the data content of the target area of the website comprises:
acquiring a data interface of the target area of the website;
and acquiring the data content according to the data interface.
3. The method of claim 1, wherein the step of generating an encrypted image according to the data content and a predetermined interference content comprises:
generating a data content image according to the data content;
and generating the encrypted image according to the data content image and preset interference content.
4. The method of claim 1, wherein the step of replacing the data content in the target area of the website with the encrypted image comprises:
generating an access address of the encrypted image, and dynamically encrypting the access address;
and replacing the data content in the target area of the website with the encrypted image of the dynamically encrypted access address.
5. A website system web security anti-crawler computing device, comprising:
the data content acquisition module is used for acquiring the data content of the target area of the website;
the encrypted image generation module is used for generating an encrypted image according to the data content and preset interference content;
and the replacing module is used for replacing the data content in the target area of the website with the encrypted image.
6. The apparatus of claim 5, wherein the data content obtaining module comprises:
the data interface acquisition submodule is used for acquiring a data interface of the target area of the website;
and the data content acquisition submodule is used for acquiring the data content according to the data interface.
7. The apparatus of claim 5, wherein the encrypted image generation module comprises:
the content image generation submodule is used for generating a data content image according to the data content;
and the encrypted image generation sub-module is used for generating the encrypted image according to the data content image and preset interference content.
8. The apparatus of claim 5, wherein the replacement module comprises:
the access address encryption submodule is used for generating an access address of the encrypted image and dynamically encrypting the access address;
and the replacing sub-module is used for replacing the data content in the target area of the website with the encrypted image of which the access address is dynamically encrypted.
9. An apparatus comprising a processor, a memory, and a computer program stored on the memory and capable of running on the processor, the computer program when executed by the processor implementing the method of any one of claims 1 to 4.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 4.
CN202011604714.5A 2020-12-29 2020-12-29 Website system network security anti-crawler calculation method and device Pending CN112769787A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011604714.5A CN112769787A (en) 2020-12-29 2020-12-29 Website system network security anti-crawler calculation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011604714.5A CN112769787A (en) 2020-12-29 2020-12-29 Website system network security anti-crawler calculation method and device

Publications (1)

Publication Number Publication Date
CN112769787A true CN112769787A (en) 2021-05-07

Family

ID=75697396

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011604714.5A Pending CN112769787A (en) 2020-12-29 2020-12-29 Website system network security anti-crawler calculation method and device

Country Status (1)

Country Link
CN (1) CN112769787A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107045612A (en) * 2017-01-19 2017-08-15 安徽数洋科技有限公司 A kind of encryption method of web data
US10523742B1 (en) * 2018-07-16 2019-12-31 Brandfolder, Inc. Intelligent content delivery networks
CN111245838A (en) * 2020-01-13 2020-06-05 四川坤翔科技有限公司 Method for protecting key information by anti-crawler
CN111683098A (en) * 2020-06-10 2020-09-18 创新奇智(成都)科技有限公司 Anti-crawler method and device, electronic equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107045612A (en) * 2017-01-19 2017-08-15 安徽数洋科技有限公司 A kind of encryption method of web data
US10523742B1 (en) * 2018-07-16 2019-12-31 Brandfolder, Inc. Intelligent content delivery networks
CN111245838A (en) * 2020-01-13 2020-06-05 四川坤翔科技有限公司 Method for protecting key information by anti-crawler
CN111683098A (en) * 2020-06-10 2020-09-18 创新奇智(成都)科技有限公司 Anti-crawler method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
JP7018920B2 (en) Confidential information processing methods, devices, servers, and security decision systems
US10007776B1 (en) Systems and methods for distinguishing among human users and software robots
CN108182211B (en) Video public opinion acquisition method and device, computer equipment and storage medium
US10127373B1 (en) Systems and methods for distinguishing among human users and software robots
CN107729768B (en) Page display method and device, intelligent panel and storage medium
US9990487B1 (en) Systems and methods for distinguishing among human users and software robots
US20110185311A1 (en) Motion enabled multi-frame challenge-response test
CN113050900A (en) Screen sharing method, device, equipment and storage medium
WO2021158274A1 (en) Method and system for protecting privacy of users in session recordings
CN114157568B (en) Browser secure access method, device, equipment and storage medium
JP2022089865A (en) Information display method and apparatus
CN107862035B (en) Network reading method and device for conference record, intelligent tablet and storage medium
CN112134968A (en) Domain name access method and device, electronic equipment and storage medium
CN111783119A (en) Form data security control method and device, electronic equipment and storage medium
CN112769787A (en) Website system network security anti-crawler calculation method and device
KR101111956B1 (en) System for providing substance about monitoring of computing device and method thereof
CN113378025A (en) Data processing method and device, electronic equipment and storage medium
CN109462604B (en) Data transmission method, device, equipment and storage medium
CN113221554A (en) Text processing method and device, electronic equipment and storage medium
CN107749892B (en) Network reading method and device for conference record, intelligent tablet and storage medium
AU2017412612B2 (en) Systems and methods for distinguishing among human users and software robots
CN112434327A (en) Information protection method and device and electronic equipment
CN112003833A (en) Abnormal behavior detection method and device
CN111062053A (en) Method, device, equipment and medium for processing biological characteristic data
CN112528330B (en) Log scanning method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210507