CN112954043A - Method for identifying user based on website access log and computer equipment - Google Patents

Method for identifying user based on website access log and computer equipment Download PDF

Info

Publication number
CN112954043A
CN112954043A CN202110163270.4A CN202110163270A CN112954043A CN 112954043 A CN112954043 A CN 112954043A CN 202110163270 A CN202110163270 A CN 202110163270A CN 112954043 A CN112954043 A CN 112954043A
Authority
CN
China
Prior art keywords
browser
server
fingerprint code
code
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110163270.4A
Other languages
Chinese (zh)
Other versions
CN112954043B (en
Inventor
曲文礼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Sekorm Component Network Co Ltd
Original Assignee
Shenzhen Sekorm Component Network Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Sekorm Component Network Co Ltd filed Critical Shenzhen Sekorm Component Network Co Ltd
Priority to CN202110163270.4A priority Critical patent/CN112954043B/en
Publication of CN112954043A publication Critical patent/CN112954043A/en
Application granted granted Critical
Publication of CN112954043B publication Critical patent/CN112954043B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computational Linguistics (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention relates to a method for identifying a user based on a website access log and computer equipment. The method comprises the following steps: s1, the browser sends a first access request containing an IP address, and the server generates and stores a user mark code corresponding to the IP address; s2, generating a browser fingerprint code according to the attribute information of the browser and the attribute information of the terminal installation operating system, and storing the browser fingerprint code into a cookie file of the browser; s3, the server establishes and stores the corresponding relation between the user mark code, the IP address and the browser fingerprint code; s4, the subsequent access request sent by the browser comprises the browser fingerprint code, and the server identifies the user identity according to the browser fingerprint code. The invention uses the browser fingerprint code to identify the user, and the browser fingerprint code is kept unchanged under the condition that the operating system of the terminal used by the user and the browser are not changed, thereby ensuring the accurate identification of the user.

Description

Method for identifying user based on website access log and computer equipment
Technical Field
The invention relates to the field of website user management, in particular to a method and computer equipment for identifying users based on website access logs.
Background
Searching websites, shopping websites and other websites need to record browsing records of users in order to provide more accurate search results for the users. In the prior art, a user is required to log in a website by using a registered account, and browsing records are stored in the registered account, so that the method cannot solve the problem of visitor access. For the tourist users who do not log in, the user identity is identified by using the IP address, but the IP address can be changed frequently, so that the users cannot be identified accurately, and the user experience is reduced.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a method and a computer device for identifying a user based on a website access log, aiming at the above-mentioned defects in the prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: a method for identifying a user based on a website access log is constructed, and comprises the following steps:
s1, a server receives a first access request sent by a browser, wherein the first access request comprises an IP address of a terminal where the browser is located, and the server generates and stores a user mark code corresponding to the IP address;
s2, the browser loads the return data sent by the server, generates a browser fingerprint code according to the attribute information of the browser and the attribute information of the terminal installation operating system, and stores the browser fingerprint code into a cookie file of the browser;
s3, the browser sends a re-access request to the server, the re-access request comprises the IP address of the terminal and the browser fingerprint code, and the server establishes and stores the corresponding relation between the user mark code, the IP address and the browser fingerprint code;
s4, the browser sends a subsequent access request to the server, the subsequent access request comprises the IP address of the terminal and the browser fingerprint code, and the server identifies the user identity according to the browser fingerprint code.
Further, in the method for identifying a user based on a website access log according to the present invention, if the cookie file in the browser is removed in step S4, the following steps are performed:
s41, the server receives a re-access request sent by the browser, the re-access request contains the IP address of the terminal where the browser is located, and the server generates and stores a user mark code corresponding to the IP address;
s42, the browser loads the return data sent by the server, generates a browser fingerprint code according to the attribute information of the browser and the attribute information of the terminal installation operating system, and stores the browser fingerprint code into a cookie file of the browser;
and S43, the browser sends a re-access request to the server, wherein the re-access request comprises the IP address of the terminal and the browser fingerprint code, and if the browser fingerprint code exists in the server, the IP address and the user mark code generated at this time are associated with the browser fingerprint code.
Further, in the method for identifying a user based on a website access log according to the present invention, the step S4 further includes: and the server takes the browser fingerprint code as an account and stores the access record corresponding to the browser fingerprint code to the account corresponding to the browser fingerprint code.
Further, in the method for identifying a user based on a website access log according to the present invention, after the step S4, the method further includes:
s51, the browser logs in the server by using a registered account, and after logging in, an access request sent to the server by the browser comprises an IP address and a browser fingerprint code;
and S61, if the browser fingerprint code of the registered account is consistent with the browser fingerprint code stored by the server, binding the browsing record corresponding to the browser fingerprint code before login to the registered account.
Further, in the method for identifying a user based on a website access log according to the present invention, after the step S61, the method further includes:
s71, the server receives a query instruction, the query instruction comprises the browser fingerprint code, and the server searches the browsing record corresponding to the browser fingerprint code.
Further, in the method for identifying a user based on a website access log according to the present invention, the step S4 further includes: and the server takes the user mark code as an account and stores the access record corresponding to the browser fingerprint code to the account corresponding to the corresponding user mark code.
Further, in the method for identifying a user based on a website access log according to the present invention, after the step S4, the method further includes:
s52, the browser logs in the server by using a registered account, and after logging in, an access request sent to the server by the browser comprises an IP address and a browser fingerprint code;
and S62, if the browser fingerprint code of the registered account is consistent with the browser fingerprint code stored by the server, binding the browsing record of the user mark code corresponding to the browser fingerprint code before logging in to the registered account.
Further, in the method for identifying a user based on a website access log according to the present invention, after the step S62, the method further includes:
s72, the server receives a query instruction, the query instruction comprises the user mark code, and the server searches the browsing record corresponding to the user mark code.
Further, in the method for identifying a user based on a website access log according to the present invention, the browser fingerprint code is a 64-bit code.
In addition, the invention also provides computer equipment, which comprises a memory and a processor;
the memory is used for storing a computer program;
the processor is configured to execute the computer program stored in the memory to implement the method of identifying a user based on a website visitation log as described above.
The method and the computer equipment for identifying the user based on the website access log have the following beneficial effects that: the invention uses the browser fingerprint code to identify the user, and the browser fingerprint code is kept unchanged under the condition that the operating system of the terminal used by the user and the browser are not changed, thereby ensuring the accurate identification of the user.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a flow diagram for identifying a user based on a website visitation log according to an embodiment;
FIG. 2 is a flow diagram for identifying a user based on a website visitation log according to one embodiment;
FIG. 3 is a flow diagram for identifying a user based on a website visitation log according to one embodiment;
FIG. 4 is a flow diagram for identifying a user based on a website visitation log according to an embodiment.
Detailed Description
For a more clear understanding of the technical features, objects and effects of the present invention, embodiments of the present invention will now be described in detail with reference to the accompanying drawings.
In a preferred embodiment, referring to fig. 1, the method for identifying a user based on a website access log of this embodiment includes the following steps:
s1, the server receives a first access request sent by the browser, the first access request comprises an IP address of a terminal where the browser is located, and the server generates and stores a user mark code corresponding to the IP address. Specifically, the browser of the embodiment is installed on the terminal, and the type of the browser is not limited. The terminal comprises but is not limited to a smart phone, a smart watch, a tablet computer, a notebook computer, a desktop computer, a vehicle-mounted computer, a smart furniture product and the like, and the operating system of the terminal comprises but is not limited to an Android operating system, an IOS operating system, a Windows operating system, a Linux operating system, a Unix operating system and the like. The terminal has a network module and can access the server through a wired network or a wireless network. An access request sent by a browser of a terminal when the browser of the terminal accesses a server for the first time is a first access request, the first access request comprises an IP address of the terminal where the browser is located, and the prior art is referred to in the acquisition mode of the IP address. After receiving the first access request, the server extracts the IP address in the first access request and generates a user mark code which is uniquely corresponding to the IP address, namely the user mark code of each IP address is unique, so that different users can be distinguished, and the server stores the IP address, the user mark code and the corresponding relation between the IP address and the user mark code.
And S2, the browser loads the return data sent by the server, generates a browser fingerprint code according to the attribute information of the browser and the attribute information of the terminal installation operating system, and stores the browser fingerprint code into a cookie file of the browser. Specifically, the server issues return data to the browser according to the first access request, the browser receives and loads the return data sent by the server, browser fingerprint codes are generated according to the attribute information of the browser and the attribute information of the terminal installation operating system, and the browser fingerprint codes are stored in a cookie file of the browser. In which, generating a browser fingerprint code according to the attribute information of the browser and the attribute information of the terminal installed operating system may refer to the prior art. It will be appreciated that the browser fingerprint code generated each time is unique, with both the operating system and the browser of the terminal remaining unchanged. Alternatively, in the method of identifying a user based on a website access log of the present embodiment, the browser fingerprint code is a 64-bit code.
S3, the browser sends a re-access request to the server, the re-access request comprises the IP address of the terminal and the browser fingerprint code, and the server establishes and stores the corresponding relation of the user mark code, the IP address and the browser fingerprint code. Specifically, an access request after the terminal accesses the browser for the first time is used as a re-access request, the re-access request sent by the browser to the server comprises an IP address of the terminal and a browser fingerprint code, the server stores the IP address, the user mark code and the corresponding relation between the IP address and the user mark code in the previous step, and based on the corresponding relation, the corresponding relation between the user mark code, the IP address and the browser fingerprint code can be established through the IP address and the browser fingerprint code sent at this time, and the corresponding relation is stored in the server.
S4, the browser sends a subsequent access request to the server, the subsequent access request comprises the IP address of the terminal and the browser fingerprint code, and the server identifies the user identity according to the browser fingerprint code. Specifically, after the server establishes and stores the corresponding relationship between the user mark code, the IP address and the browser fingerprint code, when the browser accesses the server again, the access request includes the IP address and the browser fingerprint code, and the server searches the stored browser fingerprint code according to the browser fingerprint code in the access request. If the user can be found, the user is indicated to have accessed the server before; if not, the user is said not to have accessed the server.
The embodiment identifies the user by using the browser fingerprint code, and the browser fingerprint code is kept unchanged under the condition that the operating system and the browser of the terminal used by the user are not changed, so that the user is ensured to be accurately identified.
In a preferred embodiment, referring to fig. 2, in a process of using the terminal by a user, a situation that the cookie file in the browser is cleared may occur, and deleting the cookie file may delete the browser fingerprint code at the same time, so that the access request sent by the browser does not have the browser fingerprint code any more, and to solve this problem, in the method for identifying a user based on a website access log according to this embodiment, if the cookie file in the browser is cleared in step S4, the following steps are performed:
s41, the server receives a re-access request sent by the browser, the re-access request contains the IP address of the terminal where the browser is located, and the server generates and stores the user mark code corresponding to the IP address. Specifically, after receiving the IP address, the server generates a new user tag according to the IP address, and establishes a corresponding relationship between the IP address and the user tag.
And S42, the browser loads the return data sent by the server, generates a browser fingerprint code according to the attribute information of the browser and the attribute information of the terminal installation operating system, and stores the browser fingerprint code into a cookie file of the browser. Specifically, the server issues return data to the browser according to the access request, the browser receives and loads the return data sent by the server, browser fingerprint codes are generated according to the attribute information of the browser and the attribute information of the terminal installation operating system, and the browser fingerprint codes are stored in a cookie file of the browser. In which, generating a browser fingerprint code according to the attribute information of the browser and the attribute information of the terminal installed operating system may refer to the prior art. It can be understood that under the condition that the operating system and the browser of the terminal are kept unchanged, the browser fingerprint code generated each time is unique; that is to say, under the condition that the operating system and the browser of the terminal are both kept unchanged, the user can not only clear the cookie file in the browser, but also generate the browser fingerprint code according to the attribute information of the browser and the attribute information of the operating system installed in the terminal, and the browser fingerprint code cleared by the user is unique and unchanged, namely, the browser fingerprint code reappears, and the browser fingerprint code is kept unchanged.
And S43, the browser sends a re-access request to the server, the re-access request comprises the IP address of the terminal and the browser fingerprint code, and if the browser fingerprint code exists in the server, the IP address and the user mark code generated at this time are associated with the browser fingerprint code. Specifically, after the browser re-generates the browser fingerprint code, the re-access request sent by the browser includes the IP address of the terminal and the browser fingerprint code, and because the browser fingerprint code is stored in the server, after the stored browser fingerprint code is queried, the IP address and the user mark code generated after the cookie file is removed by the browser are associated with the browser fingerprint code. That is, the same browser fingerprint code may correspond to multiple user mark codes, and the browsing records corresponding to each user mark code are synchronously bound to the browser fingerprint code, so that the user is re-identified after the browser cookie file is cleared.
The embodiment solves the problem that the user re-identifies the user after the cookie file is cleared by the user, and the user can be re-identified by utilizing the uniqueness of the browser fingerprint code after the cookie file is cleared by the user, so that the user identification rate is improved.
In a preferred embodiment, referring to fig. 3, in the method for identifying a user based on a website access log of this embodiment, step S4 further includes: and the server takes the browser fingerprint code as an account, and stores the access record corresponding to the browser fingerprint code to the account corresponding to the browser fingerprint code. That is, the browser fingerprint code is associated with an account of the guest, and the guest's access record is saved to the account associated with the browser fingerprint code. If the guest later registers with the user who provides the website for the server, that is, the guest becomes a registered account, after step S4, the method further includes:
and S51, the browser logs in the server by using the registered account, and the access request sent to the server by the browser after logging in comprises the IP address and the browser fingerprint code.
And S61, if the browser fingerprint code of the registered account is consistent with the browser fingerprint code stored by the server, binding the browsing record corresponding to the browser fingerprint code before login to the registered account. Specifically, the server extracts the browser fingerprint code in the access request, searches the browser fingerprint code stored in the server, and if the browser fingerprint code is found, which indicates that the server is accessed by the visitor before the registered account is registered, binds the browsing record corresponding to the browser fingerprint code before logging in to the registered account, so that the browsing record before registering is synchronized to the registered account to better serve the user.
S71, the server receives an inquiry instruction, the inquiry instruction comprises a browser fingerprint code, and the server searches the browsing record corresponding to the browser fingerprint code.
According to the embodiment, the browsing records of the user before registration can be synchronized to the registration account, the server can provide more accurate retrieval service for the user according to the previous browsing records, and the user experience is improved.
In a preferred embodiment, referring to fig. 4, in the method for identifying a user based on a website access log of this embodiment, step S4 further includes: and the server takes the user mark code as an account, and stores the access record corresponding to the browser fingerprint code to the account corresponding to the corresponding user mark code. That is, the user id is set as the account of the guest, and the guest's access record is saved in the account corresponding to the user id. If the guest later registers with the user who provides the website for the server, that is, the guest becomes a registered account, after step S4, the method further includes:
s52, the browser logs in the server by using the registered account, and an access request sent to the server by the browser after logging in comprises an IP address and a browser fingerprint code;
and S62, if the browser fingerprint code of the registered account is consistent with the browser fingerprint code stored by the server, binding the browsing record of the user mark code corresponding to the browser fingerprint code before logging in to the registered account. Specifically, the server extracts the browser fingerprint code in the access request, searches the browser fingerprint code stored in the server, and if the browser fingerprint code is found, which indicates that the server is accessed by the visitor before the registered account is registered, binds the browsing record of the user mark code corresponding to the browser fingerprint code before logging in to the registered account, thereby synchronizing the browsing record before registering to the registered account to better serve the user.
S72, the server receives a query instruction, the query instruction comprises a user mark code, and the server searches the browsing record corresponding to the user mark code.
According to the embodiment, the browsing records of the user before registration can be synchronized to the registration account, the server can provide more accurate retrieval service for the user according to the previous browsing records, and the user experience is improved.
In a preferred embodiment, the computer device of the present embodiment includes a memory for storing a computer program and a processor; the processor is configured to execute a computer program stored in the memory to implement the method of identifying a user based on a website access log as described above. The computer equipment of the embodiment identifies the user by using the browser fingerprint code, and the browser fingerprint code is kept unchanged under the condition that the operating system and the browser of the terminal used by the user are not changed, so that the user can be accurately identified.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The above embodiments are merely illustrative of the technical ideas and features of the present invention, and are intended to enable those skilled in the art to understand the contents of the present invention and implement the present invention, and not to limit the scope of the present invention. All equivalent changes and modifications made within the scope of the claims of the present invention should be covered by the claims of the present invention.

Claims (10)

1. A method for identifying a user based on a website access log, comprising:
s1, a server receives a first access request sent by a browser, wherein the first access request comprises an IP address of a terminal where the browser is located, and the server generates and stores a user mark code corresponding to the IP address;
s2, the browser loads the return data sent by the server, generates a browser fingerprint code according to the attribute information of the browser and the attribute information of the terminal installation operating system, and stores the browser fingerprint code into a cookie file of the browser;
s3, the browser sends a re-access request to the server, the re-access request comprises the IP address of the terminal and the browser fingerprint code, and the server establishes and stores the corresponding relation between the user mark code, the IP address and the browser fingerprint code;
s4, the browser sends a subsequent access request to the server, the subsequent access request comprises the IP address of the terminal and the browser fingerprint code, and the server identifies the user identity according to the browser fingerprint code.
2. The method for identifying a user based on website access log according to claim 1, wherein if the cookie file in the browser is cleared in the step S4, the following steps are performed:
s41, the server receives a re-access request sent by the browser, the re-access request contains the IP address of the terminal where the browser is located, and the server generates and stores a user mark code corresponding to the IP address;
s42, the browser loads the return data sent by the server, generates a browser fingerprint code according to the attribute information of the browser and the attribute information of the terminal installation operating system, and stores the browser fingerprint code into a cookie file of the browser;
and S43, the browser sends a re-access request to the server, wherein the re-access request comprises the IP address of the terminal and the browser fingerprint code, and if the browser fingerprint code exists in the server, the IP address and the user mark code generated at this time are associated with the browser fingerprint code.
3. The method for identifying a user based on a website access log according to claim 1, wherein the step S4 further comprises: and the server takes the browser fingerprint code as an account and stores the access record corresponding to the browser fingerprint code to the account corresponding to the browser fingerprint code.
4. The method for identifying a user based on a website access log according to claim 3, further comprising, after the step S4:
s51, the browser logs in the server by using a registered account, and after logging in, an access request sent to the server by the browser comprises an IP address and a browser fingerprint code;
and S61, if the browser fingerprint code of the registered account is consistent with the browser fingerprint code stored by the server, binding the browsing record corresponding to the browser fingerprint code before login to the registered account.
5. The method for identifying a user based on a website access log according to claim 4, further comprising, after the step S61:
s71, the server receives a query instruction, the query instruction comprises the browser fingerprint code, and the server searches the browsing record corresponding to the browser fingerprint code.
6. The method for identifying a user based on a website access log according to claim 1, wherein the step S4 further comprises: and the server takes the user mark code as an account and stores the access record corresponding to the browser fingerprint code to the account corresponding to the corresponding user mark code.
7. The method for identifying a user based on a website access log according to claim 6, further comprising, after the step S4:
s52, the browser logs in the server by using a registered account, and after logging in, an access request sent to the server by the browser comprises an IP address and a browser fingerprint code;
and S62, if the browser fingerprint code of the registered account is consistent with the browser fingerprint code stored by the server, binding the browsing record of the user mark code corresponding to the browser fingerprint code before logging in to the registered account.
8. The method for identifying a user based on a website access log according to claim 7, further comprising, after the step S62:
s72, the server receives a query instruction, the query instruction comprises the user mark code, and the server searches the browsing record corresponding to the user mark code.
9. The method of identifying users based on website visitation logs of claim 1, wherein the browser fingerprint encoding is a 64-bit encoding.
10. A computer device comprising a memory and a processor;
the memory is used for storing a computer program;
the processor is configured to execute a computer program stored in the memory to implement the method of identifying a user based on a website visitation log according to any one of claims 1 to 9.
CN202110163270.4A 2021-02-05 2021-02-05 Method for identifying user based on website access log and computer equipment Active CN112954043B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110163270.4A CN112954043B (en) 2021-02-05 2021-02-05 Method for identifying user based on website access log and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110163270.4A CN112954043B (en) 2021-02-05 2021-02-05 Method for identifying user based on website access log and computer equipment

Publications (2)

Publication Number Publication Date
CN112954043A true CN112954043A (en) 2021-06-11
CN112954043B CN112954043B (en) 2022-11-18

Family

ID=76242756

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110163270.4A Active CN112954043B (en) 2021-02-05 2021-02-05 Method for identifying user based on website access log and computer equipment

Country Status (1)

Country Link
CN (1) CN112954043B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338634A (en) * 2021-12-29 2022-04-12 杭州盈高科技有限公司 Data processing method and device
CN114943024A (en) * 2022-05-31 2022-08-26 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser
CN115589340A (en) * 2022-12-12 2023-01-10 国网山东省电力公司泰安供电公司 Data robot detection method, device and medium based on RASP technology

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130185645A1 (en) * 2012-01-18 2013-07-18 International Business Machines Corporation Determining repeat website users via browser uniqueness tracking
CN105577735A (en) * 2014-11-07 2016-05-11 阿里巴巴集团控股有限公司 Browser-based user behavior tracking method and device
CN106534208A (en) * 2016-12-28 2017-03-22 珠海市魅族科技有限公司 User identification method and device
CN107239491A (en) * 2017-04-25 2017-10-10 广州阿里巴巴文学信息技术有限公司 For realizing method, equipment, browser and electronic equipment that user behavior is followed the trail of
CN107766223A (en) * 2017-11-06 2018-03-06 泰康保险集团股份有限公司 The processing method and processing device of user's operation behavior trace information
CN109635225A (en) * 2018-12-14 2019-04-16 平安城市建设科技(深圳)有限公司 Track method, apparatus, server and the storage medium of browser information
CN109657431A (en) * 2018-12-07 2019-04-19 杭州启博科技有限公司 The method of user identity for identification
CN109688210A (en) * 2018-12-14 2019-04-26 平安城市建设科技(深圳)有限公司 Track method, apparatus, server and the storage medium of user information
CN112100603A (en) * 2020-09-15 2020-12-18 福建天晴在线互动科技有限公司 Website combined graph verification code defense method and system
CN112149093A (en) * 2020-09-30 2020-12-29 上海交通大学 Identity authentication system and method based on browser fingerprint

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130185645A1 (en) * 2012-01-18 2013-07-18 International Business Machines Corporation Determining repeat website users via browser uniqueness tracking
CN105577735A (en) * 2014-11-07 2016-05-11 阿里巴巴集团控股有限公司 Browser-based user behavior tracking method and device
CN106534208A (en) * 2016-12-28 2017-03-22 珠海市魅族科技有限公司 User identification method and device
CN107239491A (en) * 2017-04-25 2017-10-10 广州阿里巴巴文学信息技术有限公司 For realizing method, equipment, browser and electronic equipment that user behavior is followed the trail of
CN107766223A (en) * 2017-11-06 2018-03-06 泰康保险集团股份有限公司 The processing method and processing device of user's operation behavior trace information
CN109657431A (en) * 2018-12-07 2019-04-19 杭州启博科技有限公司 The method of user identity for identification
CN109635225A (en) * 2018-12-14 2019-04-16 平安城市建设科技(深圳)有限公司 Track method, apparatus, server and the storage medium of browser information
CN109688210A (en) * 2018-12-14 2019-04-26 平安城市建设科技(深圳)有限公司 Track method, apparatus, server and the storage medium of user information
CN112100603A (en) * 2020-09-15 2020-12-18 福建天晴在线互动科技有限公司 Website combined graph verification code defense method and system
CN112149093A (en) * 2020-09-30 2020-12-29 上海交通大学 Identity authentication system and method based on browser fingerprint

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
康年华等: "一种基于特征信息隐式获取的抗干扰浏览器指纹生成算法", 《信息网络安全》 *
杨立鹏等: "浏览器指纹技术的研究与应用", 《计算机技术与发展》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338634A (en) * 2021-12-29 2022-04-12 杭州盈高科技有限公司 Data processing method and device
CN114338634B (en) * 2021-12-29 2023-12-01 杭州盈高科技有限公司 Data processing method and device
CN114943024A (en) * 2022-05-31 2022-08-26 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser
CN114943024B (en) * 2022-05-31 2023-04-25 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser
CN115589340A (en) * 2022-12-12 2023-01-10 国网山东省电力公司泰安供电公司 Data robot detection method, device and medium based on RASP technology

Also Published As

Publication number Publication date
CN112954043B (en) 2022-11-18

Similar Documents

Publication Publication Date Title
CN112954043B (en) Method for identifying user based on website access log and computer equipment
CN108090064B (en) Data query method and device, data storage server and system
KR102097881B1 (en) Method and apparatus for processing a short link, and a short link server
CN110083789B (en) Applet page acquisition method, server, client and electronic equipment
CN107169094B (en) Information aggregation method and device
US20160283215A1 (en) Conversion tracking and context preserving systems and methods
KR20140014132A (en) Methods and systems for providing content provider-specified url keyword navigation
EP3018884A1 (en) Mobile terminal cross-browser login method and device
US10049369B2 (en) Group targeting system and method for internet service or advertisement
US20220107868A1 (en) Method and device for identifying an application type of unknown data
CN108093026B (en) Method and device for processing multi-tenant request
US20110238532A1 (en) Determining mobile operators for mobile devices
CN108366012B (en) Social relationship establishing method and device and electronic equipment
CN104636392A (en) Method and system for issuing recommending information, server and browser
CN110704476A (en) Data processing method, device, equipment and storage medium
US20130179421A1 (en) System and Method for Collecting URL Information Using Retrieval Service of Social Network Service
US10666720B2 (en) Maintenance of persistent master identifier for clusters of user identifiers across a plurality of devices
US20120317620A1 (en) Website visitor identification algorithm
CN102055815A (en) System for acquiring local domain name analyses server of caller
CN110677506B (en) Network access method, device, computer equipment and storage medium
CN108322420A (en) The detection method and device of backdoor file
CN105718599A (en) Method and device for analyzing database access data packet
CN111767481B (en) Access processing method, device, equipment and storage medium
US20150156169A1 (en) Method for determining validity of command and system thereof
US20210004841A1 (en) User attribute estimation system based on ip address

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant