CN114020992A - Page blocking method, device, system, client and storage medium - Google Patents

Page blocking method, device, system, client and storage medium Download PDF

Info

Publication number
CN114020992A
CN114020992A CN202111322866.0A CN202111322866A CN114020992A CN 114020992 A CN114020992 A CN 114020992A CN 202111322866 A CN202111322866 A CN 202111322866A CN 114020992 A CN114020992 A CN 114020992A
Authority
CN
China
Prior art keywords
information
page
applet
small program
forbidden
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111322866.0A
Other languages
Chinese (zh)
Other versions
CN114020992B (en
Inventor
陈都
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202111322866.0A priority Critical patent/CN114020992B/en
Publication of CN114020992A publication Critical patent/CN114020992A/en
Application granted granted Critical
Publication of CN114020992B publication Critical patent/CN114020992B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • G06F16/9574Browsing optimisation, e.g. caching or content distillation of access to content, e.g. by caching

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure provides a page blocking method, a page blocking device, a page blocking system, a client and a storage medium, and relates to the technical field of data processing, in particular to the technical field of big data processing. The specific implementation scheme is as follows: the client acquires a plurality of small program page information related to the search information; acquiring the sealing information of the applet page associated with the plurality of applet page information from the server as pre-acquired sealing information; responding to an opening request aiming at a specified small program page, and detecting whether the pre-acquired sealing information contains the sealing information of the specified small program page; and if the pre-acquired sealing information contains the sealing information of the appointed small program page, displaying the preset sealing page.

Description

Page blocking method, device, system, client and storage medium
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to the field of big data processing technologies.
Background
Based on the standard js (javascript) extended DSL (Domain Specific Language) grammar, and supported by the NA (Native) ability, the applet has development efficiency close to H5(Hyper Text Markup Language 5, fifth edition of hypertext Markup Language) and user experience of unlimited proximity to NA, and is popular among developers. With the constant taking over of the original station leader ecology of H5 by the applet ecology, the problems of content violation and the like existing in the station leader ecology of H5 are also continuously revealed in the applet ecology.
Disclosure of Invention
The disclosure provides a page banning method, a device, a system, a client and a storage medium.
According to a first aspect of the present disclosure, a page blocking method is provided, which is applied to a client, and includes:
acquiring a plurality of small program page information related to the search information;
acquiring the seal-forbidden information of the small program pages related to the small program page information as pre-acquired seal-forbidden information;
responding to an opening request aiming at a specified small program page, and detecting whether the pre-acquired sealing information contains the sealing information of the specified small program page;
and if the pre-acquired sealing information contains the sealing information of the specified small program page, displaying a preset sealing page.
According to a second aspect of the present disclosure, there is provided a page blocking apparatus, applied to a client, including:
the first acquisition unit is used for acquiring a plurality of small program page information related to the search information;
a second obtaining unit, configured to obtain the prohibition information of the applet page associated with the plurality of applet page information as pre-obtained prohibition information;
a first detection unit, configured to detect, in response to an open request for a specified applet page, whether there is banning information of the specified applet page in the pre-acquisition banning information;
and the first display unit is used for displaying a preset seal-forbidden page if the seal-forbidden information of the specified small program page exists in the pre-acquired seal-forbidden information.
According to a third aspect of the present disclosure, a page banning system is provided, which includes a client and a server;
the client is used for executing the page blocking method provided by the first aspect;
and the server is used for sending the sealing information of the plurality of small program pages to the client.
According to a fourth aspect of the present disclosure, there is provided a client comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the page blocking method provided by the first aspect.
According to a fifth aspect of the present disclosure, there is provided a non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to execute the page blocking method provided by the first aspect.
According to a sixth aspect of the present disclosure, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the page blocking method provided by the first aspect.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not to be construed as limiting the present disclosure. Wherein:
fig. 1 is a first flowchart schematic diagram of a page blocking method provided by an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of a second page blocking method provided in the embodiment of the present disclosure;
fig. 3 is a third flowchart illustrating a page blocking method according to an embodiment of the disclosure;
fig. 4 is a fourth flowchart illustrating a page blocking method according to an embodiment of the disclosure;
fig. 5 is a fifth flowchart illustrating a page blocking method according to an embodiment of the disclosure;
fig. 6 is a sixth flowchart illustrating a page blocking method according to an embodiment of the disclosure;
fig. 7 is a seventh flowchart illustrating a page blocking method according to an embodiment of the disclosure;
fig. 8 is a schematic structural diagram of a page blocking apparatus provided in the embodiment of the present disclosure;
fig. 9 is a schematic structural diagram of a second page blocking apparatus provided in the embodiment of the present disclosure;
fig. 10 is a schematic structural diagram of a page blocking system provided in the embodiment of the present disclosure;
FIG. 11 is a first schematic block diagram of a client for implementing a method of page blocking according to an embodiment of the present disclosure;
FIG. 12 is a first schematic block diagram of a server for implementing a method of page blocking according to an embodiment of the present disclosure;
FIG. 13 is a second schematic block diagram of a client for implementing the method of page blocking of the embodiments of the present disclosure;
fig. 14 is a second schematic block diagram of a server for implementing the page blocking method according to the embodiment of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below with reference to the accompanying drawings, in which various details of the embodiments of the disclosure are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
An applet is a purely offline-workable runtime ecosystem that is physically isolated by a render layer and a logic layer. With the constant taking over of the original station leader ecology of H5 by the applet ecology, the problems of content violation and the like existing in the station leader ecology of H5 are also continuously revealed in the applet ecology. For example, a small program such as a bar or a microblog includes a large amount of UGC (User Generated Content), and the Content of the UGC often causes an illegal Content.
After illegal contents appear in small program pages, how to quickly intervene to accurately drop the small program pages is a problem that small programs face a relatively troublesome problem.
At present, the following 3 schemes are mainly adopted to implement the prohibition of the applet page with illegal contents.
In the first scheme, a client sends a Uniform Resource Locator (URL) of an applet page to a server; and the server side is provided with a seal service, the server side performs seal query on the applet page by using the seal service, and when the applet page is determined not to be required to be sealed, the server side indicates the client side to redirect to the applet page.
In the first scheme, the page redirection is based on the H5 scheme. Whereas the H5 scenario is an online scenario, the applet is an offline scenario, and thus, this scenario is not naturally feasible. In addition, in the first scheme, the forbidden service of the server needs to be accessed first, and then the forbidden service is redirected to the applet page, so that the process is long in time consumption, and the user experience is poor.
The server side issues the seal information of the applet dimension and the page dimension to the client side through the applet package query interface; thus, the client blocks the applet page from the applet dimension and the page dimension.
One applet may include multiple applet pages, and one type of page may include multiple applet pages in one or more applets. When the small program page is forbidden according to the scheme, the forbidden granularity is large, and the forbidden granularity is specifically as follows: the method comprises the steps that an applet page is forbidden from an applet dimension, and all applet pages included in one applet are forbidden; blocking the applet pages from the page dimension blocks all applet pages included in a class of pages.
However, in practice, only a portion of the applet pages need to be blocked from an applet or class of pages. Therefore, the page blocking method of the second scheme has a large influence on the interests of the small program developers, and the user experience is poor.
The server side issues the forbidden information of the appointed small program page to the client side through a small program packet query interface; therefore, the client blocks the specified applet page based on the blocking information of the specified applet page.
In the third scheme, the server side needs to issue the blocking information of the applet page at one time through the configuration interface. Considering the threshold of the data size issued by the server at one time and the time consumed by the client for processing the logic judgment of the page blocking executed by the server, the blocking information issued by the server at one time for the applet page has an upper limit, for example, the blocking information issued by the applet page at one time is 50 at most.
In addition, in the third scheme, because the number of the forbidden information issued by the servant end at one time by the applet page is limited, the ability of issuing the forbidden information is not necessarily exposed to the developer at all. Under the condition that the capability of issuing the blocking information is not exposed to a developer, the illegal content can be found only by the server side, and then the developer passively adds the blocking information of the applet page containing the illegal content. This makes the timeliness and the processing efficiency of page blocking low, and needs the development side to go on-line with the service, and developer's operating cost is higher.
In order to solve the above problem, an embodiment of the present disclosure provides a page banning method, as shown in fig. 1, which is applied to a client of an applet, and includes the following steps:
in step S11, a plurality of applet page information associated with the search information is acquired.
In the embodiment of the present disclosure, the search information may be a keyword or a symbol of a search applet page. The applet page information may include URL of the applet page, presentation information, and the like. The display information is information that needs to be displayed in a visible area of a User Interface (UI) of the client, and may include a name and an icon of an applet page and a part of content included in the applet page. An applet page has a unique URL. For data processing, optionally, the applet page may be represented by a URL.
In an alternative embodiment, the client may provide a search or feed (front end engineering) interface provided by the UI. A user inputs search information on interfaces such as search or feed provided by a UI; and the client acquires the applet page information related to the search information based on the search information input by the user.
In step S12, the prohibition information of the applet page associated with the plurality of applet page information is acquired as the pre-acquisition prohibition information.
In the embodiment of the disclosure, one applet page is associated with one applet page. After acquiring the information of the multiple applet pages, the client may send a pre-acquisition request to the server to acquire the prohibition information of the applet page associated with each applet page information. Here, the client acquires the pieces of sealing information of the plurality of applet pages as the pre-acquisition sealing information, respectively.
In the embodiment of the present disclosure, the client may further obtain the pre-acquisition prohibition information from other devices, which is not limited herein.
In order to improve the efficiency of the applet page blocking process, the pre-acquired blocking information may be stored in a memory of the client.
Step S13, in response to the open request for the specified applet page, detects whether there is the sealing information of the specified applet page in the pre-acquisition sealing information.
In the embodiment of the present disclosure, the client may obtain many pieces of applet page information based on the search information, but the time for the client to obtain each piece of applet page information associated with the search information is not necessarily the same. The client side can acquire an opening request aiming at a certain small program page (namely a designated small program page) at any time in the process of acquiring the small program page information related to the search information and acquiring the pre-acquired blocking information.
In this case, the specified applet page may be one applet page associated with the plurality of applet page information items for which the pre-acquisition prohibition information has been acquired in step S12, or may be one applet page associated with the plurality of applet page information items for which the pre-acquisition prohibition information has not been acquired, that is, one applet page associated with the other applet page information items associated with the search information.
After receiving an opening request for a specified small program page, a client responds to the opening request for the specified small program page, and performs pre-sealing processing on the specified small program page, namely, detects whether sealing information of the specified small program page exists in pre-acquired sealing information or not.
In the embodiment of the present disclosure, in order to improve the efficiency of the applet page blocking process, the pre-acquisition blocking information may be stored in the memory of the client. In this case, step S13 may be: and detecting whether the pre-acquisition forbidding information stored in the memory contains the forbidding information of the specified small program page.
Step S14, if the pre-acquisition prohibition information includes the prohibition information of the specified applet page, the preset prohibition page is displayed.
When the fact that the pre-acquired sealing information contains the sealing information of the specified small program page is detected, the specified small program page needs to be sealed, the specified small program page contains illegal contents, and the client jumps to the sealing page, namely displays the preset sealing page to forbid access to the specified small program page.
According to the scheme provided by the embodiment of the disclosure, when the small program page is forbidden, redirection processing is not required based on H5, the time consumption of the forbidden processing is short, and the user experience is improved.
In addition, in the embodiment of the disclosure, based on the search information, the blocking information of the applet page is pre-queried before the applet page is opened, so that the blocking processing of the applet page in the page path dimension can be realized. One page path (namely URL) corresponds to one small program page, and the small program page is subjected to the sealing processing in the page path dimension, so that the sealing granularity is reduced, the benefit influence on a small program developer is reduced, and the user experience is improved.
Thirdly, in the embodiment of the present disclosure, based on the search information, the blocking information of the applet page may be obtained from the server as needed, and the server is not required to issue all the blocking information at one time, which has the following advantages:
on the one hand, intervention can be carried out on the designated small program page in real time, and user experience is not affected.
On the other hand, the upper limit of the amount of the forbidden information stored in the server does not exist, the capability of issuing and configuring the forbidden information can be exposed to a developer through a configuration inlet of the server, the forbidden information is actively configured by the developer so as to assist the routing inspection feedback of the server, and the operation cost of the developer is reduced;
on the other hand, the forbidden information of the small program page is obtained from the server side according to the requirement, so that useless forbidden information cannot be issued and stored to the client side, and the resources of the client side are saved.
By applying the technical scheme provided by the embodiment of the disclosure, a developer is fully enabled to integrate the sealing strategy of the server and the small program platform inspection strategy and seamlessly interface to the sealing service of the server, so that the timeliness of sealing treatment is improved, and the comprehensiveness and the accuracy are improved. Furthermore, effective and convenient service is provided for developers, and the technical influence of the small program ecology on the developer side is improved.
In an embodiment of the present disclosure, there is also provided a page blocking method, as shown in fig. 2, the method may include the following steps:
in step S21, a plurality of applet page information associated with the search information is acquired. Step S21 is the same as step S11.
In step S22, the multiple applet page information obtained within the preset time duration is added to a pre-fetch request.
The preset duration can be set according to actual requirements. For example, if the request pressure of the server needs to be reduced, the preset duration may be set to a larger value; if the accuracy of the pre-blocking process needs to be improved, the preset duration may be set to a smaller value. The preset time period can be 4 seconds, 5 seconds or 6 seconds, etc. by taking both factors into consideration.
As described in the section of step S12 above, there may be many pieces of acquired applet page information based on the search information, but the time when the client acquires each piece of applet page information associated with the search information is not necessarily the same. The client can combine the information of the multiple small program pages acquired within the preset time length to be added into one pre-acquisition request.
And step S23, sending a pre-acquisition request to the server.
After obtaining a pre-acquisition request, the client sends the pre-acquisition request to the server. The server side obtains a plurality of small program page information, such as URLs (uniform resource locators) of a plurality of small program pages from the pre-obtaining request, further locally obtains the sealing information of the small program pages related to the small program page information, and feeds the sealing information back to the client side.
Step S24, receiving the sealing information of the applet page associated with the applet page information returned by the server based on the pre-acquisition request.
Step S22-step S24 are one possible implementation of step S12.
Step S25, in response to the open request for the specified applet page, detects whether there is the sealing information of the specified applet page in the pre-acquisition sealing information. Step S25 is the same as step S13.
Step S26, if the pre-acquisition prohibition information includes the prohibition information of the specified applet page, the preset prohibition page is displayed. Step S26 is the same as step S14.
In the embodiment of the disclosure, the client side merges the small program page information according to the time dimension and the small program dimension, so that the blocking information of the small program page associated with the small program page information is acquired through one pre-acquisition request, the blocking information is requested in batches, and the request pressure of the server side is greatly reduced.
In an embodiment of the present disclosure, in order to improve the accuracy of the pre-blocking process, the client may send a pre-acquisition request to the server every time the client acquires one applet page information, where the pre-acquisition request only includes the applet page information. And after the server side acquires the sealing information of the small program page associated with the small program page information, the sealing information is returned to the client side so as to be used for the client side to carry out pre-sealing treatment.
In an embodiment of the present disclosure, there is also provided a page blocking method, as shown in fig. 3, the method may include the following steps:
in step S31, a plurality of applet page information associated with the search information is acquired. Step S31 is the same as step S11.
Step S32, for each applet page information that does not have the prohibition information in the local prohibition cache, acquiring the prohibition information of the applet page associated with the applet page information as the pre-acquisition prohibition information of the applet page associated with the applet page information.
Step S33, storing the pre-acquisition prohibition information of the applet page associated with the applet page information in the local prohibition cache.
In the embodiment of the present disclosure, the local forbidden cache of the client stores the forbidden information of the applet page information, and the forbidden information stored in the local forbidden cache may be the forbidden information of the applet page historically accessed by the client, or the forbidden information preconfigured by the user.
After the client acquires the information of the plurality of small program pages associated with the search information, the client detects whether the seal-forbidden information of the small program page exists in a local seal-forbidden cache of the client for the small program page associated with the information of each small program page; if the small program page does not exist, the small program page is a page accessed by the client for the first time, whether the small program page needs to be sealed cannot be determined, and the client acquires the sealing information of the small program page as the pre-acquisition sealing information of the small program page.
After the seal information of the applet page is acquired, the client can store the pre-acquired seal information of the applet page to a local seal cache so as to perform subsequent seal processing; in addition, the client can also store the acquired pre-acquisition prohibition information of the applet page into the memory, so that the applet page can be quickly subjected to pre-prohibition processing at this time.
In the embodiment of the present disclosure, the client may store the pre-fetch block information to the local block cache in an LRU (Least Recently Used) manner. The client may also store the pre-acquisition barring information to the local barring cache in other manners, which is not limited herein.
Step S32-step S33 are refinements of step S12.
Step S34, refusing to acquire the banned information of the applet page associated with the applet page information for each applet page information having the banned information in the local banned cache.
In the embodiment of the disclosure, for each applet page associated with the applet page information, the client detects whether the local forbidden cache of the client has the forbidden information of the applet page; if the small program page exists, the small program page is a page historically accessed by the client, the client does not need to acquire the blocking information of the small program page again, namely, the client refuses to acquire the blocking information of the small program page, the step of acquiring the blocking information of the small program page is finished, and the step S35 is directly executed.
Step S35, in response to the open request for the specified applet page, detects whether there is the sealing information of the specified applet page in the pre-acquisition sealing information. Step S35 is the same as step S13.
Step S36, if the pre-acquisition prohibition information includes the prohibition information of the specified applet page, the preset prohibition page is displayed. Step S36 is the same as step S14.
In the embodiment of the disclosure, when the client acquires the prohibition information of the applet page from the server, the client does not request the prohibition information of the applet page from the server any more for the fact that the prohibition information of the applet page exists in the local prohibition cache of the client, and the request pressure of the server is further reduced.
In an embodiment of the present disclosure, there is also provided a page blocking method, as shown in fig. 4, the method may include the following steps:
in step S41, a plurality of applet page information associated with the search information is acquired. Step S41 is the same as step S11.
In step S42, the prohibition information of the applet page associated with the plurality of applet page information is acquired as the pre-acquisition prohibition information. Step S42 is the same as step S12.
Step S43, in response to the open request for the specified applet page, detects whether there is the sealing information of the specified applet page in the pre-acquisition sealing information. Step S43 is the same as step S13.
Step S44, if the pre-acquisition prohibition information includes the prohibition information of the specified applet page, the preset prohibition page is displayed. Step S44 is the same as step S14.
Step S45, if the pre-acquired block information does not include the block information of the specified applet page, detecting whether the block information of the specified applet page exists in the local block cache.
In the embodiment of the disclosure, the blocking information has a corresponding expiration time. When the expiration time is reached, the sealing information is expired, and the small program page can not be sealed according to the sealing information.
When it is detected that the pre-acquired block information does not contain the block information of the specified applet page, the client further detects whether the block information of the specified applet page exists in the local block cache of the client, and executes step S46 or step S47 according to the detection result.
Step S46, if the local forbidden cache contains forbidden information of the specified applet page and the forbidden information of the specified applet page is not expired, displaying a preset forbidden page.
If the detection result in the step S45 is that the sealing information of the specified applet page exists in the local sealing cache and the sealing information of the specified applet page is not expired, it indicates that the applet page needs to be sealed, and the client jumps to the sealing page, that is, the client displays a preset sealing page to prohibit accessing the specified applet page.
Step S47, if the seal information of the specified applet page does not exist in the local seal cache, or the seal information of the specified applet page exists in the local seal cache and the seal information of the specified applet page is expired, the specified applet page is displayed.
If the detection result in the step S45 is that the sealing information of the specified applet page exists in the local sealing cache and the sealing information of the specified applet page is out of date, it indicates that the applet page does not need to be sealed, and the client jumps to the specified applet page, that is, the specified applet page is displayed.
In addition, if the detection result in step S45 is that there is no sealing information of the specified applet page in the local sealing cache, it indicates that the applet page does not need to be sealed, and the client displays the specified applet page.
In the embodiment of the disclosure, before jumping to the designated applet page, the client performs twice sealing query on the designated applet page by pre-acquiring the sealing information and the sealing information in the local sealing cache, so that the accuracy of the sealing processing is improved.
In an embodiment of the present disclosure, there is also provided a page blocking method, as shown in fig. 5, the method may include the following steps:
in step S51, a plurality of applet page information associated with the search information is acquired. Step S51 is the same as step S11.
In step S52, the prohibition information of the applet page associated with the plurality of applet page information is acquired as the pre-acquisition prohibition information. Step S52 is the same as step S12.
Step S53, in response to the open request for the specified applet page, detects whether there is the sealing information of the specified applet page in the pre-acquisition sealing information. Step S53 is the same as step S13.
Step S54, if the pre-acquisition prohibition information includes the prohibition information of the specified applet page, the preset prohibition page is displayed. Step S54 is the same as step S14.
Step S55, if the pre-acquired block information does not include the block information of the specified applet page, detecting whether the block information of the specified applet page exists in the local block cache. Step S55 is the same as step S45.
Step S56, if the local forbidden cache contains forbidden information of the specified applet page and the forbidden information of the specified applet page is not expired, displaying a preset forbidden page. Step S56 is the same as step S46.
Step S57, if the seal information of the specified applet page does not exist in the local seal cache, or the seal information of the specified applet page exists in the local seal cache and the seal information of the specified applet page is expired, the specified applet page is displayed. Step S57 is the same as step S47.
In step S58, the sealing information of the specified applet page is acquired.
Take the example that the client obtains the sealing information of the applet page from the server. After the specified applet page is exposed in step S57, the client asynchronously acquires the blocking information of the specified applet page from the server. For example, the client sends an acquisition request carrying the URL of the specified applet page to the server, and the server acquires the blocking information of the specified applet page based on the URL of the specified applet page in the acquisition request and returns the blocking information to the client.
In the embodiment of the present disclosure, if the prohibition information of the specified applet page is stored in the server, that is, the specified applet page needs to be prohibited, the server returns the prohibition information of the specified applet page to the client, and the client obtains the prohibition information of the specified applet page, and then step S59 is executed; if the seal information of the specified applet page is not stored in the server, that is, the specified applet page does not need to be sealed, the server does not return the seal information of the specified applet page to the client, and the client does not obtain the seal information of the specified applet page, and step S510 is executed.
Step S59, if the prohibition information of the specified applet page is obtained, the preset prohibition page is displayed, and the prohibition information of the specified applet page is stored in the local prohibition cache.
If the sealing information of the specified small program page is obtained, the specified small program page needs to be sealed, and the client jumps to a preset sealing page, namely the preset sealing page is displayed. In addition, the client stores the sealing information of the specified small program page into a local sealing cache so as to facilitate subsequent sealing processing, and jumps to a preset sealing page directly according to the sealing information of the specified small program page.
Step S510, if the forbidden information of the specified applet page is not obtained, detecting whether the forbidden information of the specified applet page exists in the local forbidden cache.
If the forbidden information of the specified small program page is not obtained, the specified small program page does not need to be forbidden, and the client detects whether the forbidden information of the specified small program page exists in the local forbidden cache or not. And executing step S511 according to the detection result, or ending the processing procedure.
In step S511, if the sealing information of the specified applet page exists, the sealing information of the specified applet page is deleted from the local sealing cache.
If it is detected in step S510 that the local forbidden cache contains the forbidden information of the specified applet page, the forbidden information in the local forbidden cache is invalid, and the forbidden information of the specified applet page is deleted from the local forbidden cache to solve the problem of the storage resource of the client.
If it is detected in step S510 that the sealing information of the specified applet page does not exist in the local sealing cache, the sealing processing procedure is ended.
In the embodiment of the disclosure, before jumping to the designated applet page, the client performs two-time sealing query on the designated applet page by pre-acquiring the sealing information and the sealing information in the local sealing cache, so that the accuracy of sealing processing is improved; after the client jumps to the designated small program page, the sealing information of the designated small program page is asynchronously obtained, the sealing information of the designated small program page is further subjected to sealing query, and the fault tolerance of the sealing processing of the client is improved.
In an embodiment of the present disclosure, the specified applet page may also be one associated with an applet page associated with a plurality of applet page information having acquired the pre-acquisition prohibition information in step S12, or one associated with an applet page associated with other applet page information not having acquired the pre-acquisition prohibition information. That is, the designated applet page may also be a sub-page of the applet page associated with the search information.
In this case, after acquiring the plurality of applet page information, for each applet page associated with the applet page information, the blocking information of the applet page associated with the applet page may be acquired as the pre-acquisition blocking information.
In the embodiment of the disclosure, the applet page associated with the applet page is a sub-page of the applet page. In the case of acquiring the blocking information of the applet page, the client also acquires the blocking information of the sub-page of the applet page, so that when the client opens the sub-page of the applet page, the blocking processing can be directly performed on the sub-page in the manners of the above-mentioned S13-step S14, or steps S43-step S47, or steps S53-step S511, thereby saving the time for acquiring the blocking information of the sub-page when acquiring the opening request for the sub-page, and improving the efficiency of the blocking processing of the sub-page.
Corresponding to the above page blocking method applied to the client, the embodiment of the present disclosure further provides a page blocking method, as shown in fig. 6, where the method is applied to the server, and includes the following steps:
and step S61, receiving a pre-acquisition request sent by the client, wherein the pre-acquisition request comprises a plurality of small program page information associated with the search information.
In the embodiment of the present disclosure, one pre-fetch request may only include one applet page information, and then a plurality of applet page information are sent by the client to the server through a plurality of pre-fetch requests.
The pre-acquisition request may also include a plurality of applet page information, that is, the applet page information acquired within a preset time duration is merged to be added in a pre-acquisition request and sent to the server.
The client side merges the small program page information according to the time dimension and the small program dimension, so that the blocking information of the small program page related to the small program page information is obtained through a pre-acquisition request, the blocking information is requested in batches, and the request pressure of the server side is greatly reduced.
Step S62, obtaining the sealing information of the applet page associated with the plurality of applet page information.
Step S63, sending the sealing information of the multiple applet pages to the client, so that the client acquires the sealing information of the applet pages related to the multiple applet page information from the server as pre-acquisition sealing information, and responding to an opening request aiming at the appointed applet page to detect whether the sealing information of the appointed applet page exists in the pre-acquisition sealing information; and if the pre-acquired sealing information contains the sealing information of the appointed small program page, displaying the preset sealing page.
The process of performing the blocking processing by the client based on the pre-acquired blocking information may refer to the related description in the above parts of fig. 1 to 5, and is not described herein again.
According to the scheme provided by the embodiment of the disclosure, when the small program page is forbidden, redirection processing is not required based on H5, the time consumption of the forbidden processing is short, and the user experience is improved.
In addition, in the embodiment of the disclosure, based on the search information, the blocking information of the applet page is pre-queried before the applet page is opened, so that the blocking processing of the applet page in the page path dimension can be realized. One page path (namely URL) corresponds to one small program page, and the small program page is subjected to the sealing processing in the page path dimension, so that the sealing granularity is reduced, the benefit influence on a small program developer is reduced, and the user experience is improved.
Thirdly, in the embodiment of the present disclosure, based on the search information, the blocking information of the applet page may be obtained from the server as needed, and the server is not required to issue all the blocking information at one time, which has the following advantages:
on the one hand, intervention can be carried out on the designated small program page in real time, and user experience is not affected.
On the other hand, the upper limit of the amount of the forbidden information stored in the server does not exist, the capability of issuing and configuring the forbidden information can be exposed to a developer through a configuration inlet of the server, the forbidden information is actively configured by the developer so as to assist the routing inspection feedback of the server, and the operation cost of the developer is reduced;
on the other hand, the forbidden information of the small program page is obtained from the server side according to the requirement, so that useless forbidden information cannot be issued and stored to the client side, and the resources of the client side are saved.
By applying the technical scheme provided by the embodiment of the disclosure, a developer is fully enabled to integrate the sealing strategy of the server and the small program platform inspection strategy and seamlessly interface to the sealing service of the server, so that the timeliness of sealing treatment is improved, and the comprehensiveness and the accuracy are improved. Furthermore, effective and convenient service is provided for developers, and the technical influence of the small program ecology on the developer side is improved.
In one embodiment of the present disclosure, the server provides a service interface or configuration page. The server receives and stores the forbidden materials through the service interface or the configuration page, wherein the forbidden materials comprise forbidden information and corresponding expiration time. Based on the service interface, the developer can upload the forbidden materials to the service end. The forbidden material can be fed back from a server or obtained by monitoring by a developer.
The page blocking processing method provided by the embodiment of the present disclosure is described in detail below with reference to the page blocking processing flow shown in fig. 7.
And step S71, the service end provides a sealing service for the developer to configure the sealing material.
And the developer uploads the forbidden materials to the server through the service interface, or the developer uploads the forbidden materials to the server through the configuration page.
And step S72, the client responds to the applet browsing access of the user to acquire the applet display information.
Step S72 may be: the user inputs search information to the client, the client acquires the applet page information based on the search information, and the acquired applet page information is displayed in the visible area.
And step S73, the client side merges the display information in the step S72 according to the dimensions of time, small programs and the like, and requests the block information to the block service of the server side in batch. See the relevant description of step S22-step S24.
The blocking service has a function of responding to the request to inquire the blocking information and a function of updating the local blocking cache of the client.
In step S74, the client responds to an open request from the user to open a specified applet page.
Step S75, the client detects whether the pre-acquisition seal-forbidding information in the memory includes the seal-forbidding information of the appointed applet page; if yes, go to step S76; if not, step S77 is executed.
In step S76, the client jumps to a preset banned page.
Step S77, the client detects whether the local forbidden cache includes forbidden information of the appointed small program page; if yes, and the sealing information of the designated applet page is not expired, executing step S76; otherwise, step S78 is executed.
In step S78, the client jumps to the specified applet page.
In step S79, the client asynchronously obtains the sealing information of the specified applet page.
In step S79, the client acquires the prohibition information of the specified applet page from the prohibition service of the server, and stores the prohibition information in the memory when acquiring the prohibition information.
Step S710, the client detects whether the forbidden information of the specified small program page is acquired; if yes, go to step S76; if not, ending the page sealing processing.
In addition, if the client detects that the sealing information of the specified small program page is not acquired, the client detects whether the local sealing cache comprises the sealing information of the specified small program page; if yes, the client deletes the sealing information of the specified small program page in the local sealing cache; if not, no other processing is carried out.
The description of the above-mentioned section from step S71 to step S710 is relatively simple, and in particular, reference may be made to the related description of the above-mentioned section from fig. 1 to fig. 6.
Corresponding to the above page banning method applied to the client, an embodiment of the present disclosure further provides a page banning device, as shown in fig. 8, applied to the client, including:
a first acquisition unit 81 for acquiring a plurality of applet page information associated with the search information;
a second obtaining unit 82, configured to obtain, as pre-acquisition prohibition information, prohibition information of an applet page associated with the plurality of applet page information;
a first detecting unit 83 configured to detect whether there is the sealing information of the specified applet page in the pre-acquisition sealing information in response to an open request for the specified applet page;
the first display unit 84 is configured to display a preset sealing page if the sealing information of the specified applet page exists in the pre-acquired sealing information.
The second obtaining unit 82 may be specifically configured to:
adding a plurality of small program page information acquired within a preset time length into a pre-acquisition request;
sending a pre-acquisition request to a server;
and receiving the blocking information of the applet pages related to the applet page information returned by the server based on the pre-acquisition request.
The second obtaining unit 82 may be specifically configured to:
acquiring the seal-forbidden information of the small program page associated with the small program page information as the pre-acquired seal-forbidden information of the small program page associated with the small program page information aiming at each small program page information which does not have seal-forbidden information in the local seal-forbidden cache; storing the pre-acquisition seal-forbidden information of the small program page associated with the small program page information to a local seal-forbidden cache;
the second obtaining unit is further configured to refuse to obtain the banning information of the applet page associated with the applet page information for each applet page information having the banning information in the local banning cache.
Wherein, the page banning device may further include:
the second detection unit is used for detecting whether the sealing information of the specified small program page exists in the local sealing cache or not if the sealing information of the specified small program page does not exist in the pre-acquired sealing information;
the second display unit is used for displaying the preset seal page if the seal information of the specified small program page exists in the local seal cache and the seal information of the specified small program page is not expired;
and the third display unit is used for displaying the specified small program page if the forbidden information of the specified small program page does not exist in the local forbidden cache, or the forbidden information of the specified small program page exists in the local forbidden cache and the forbidden information of the specified small program page is expired.
Wherein, the page banning device may further include:
the third acquisition unit is used for acquiring the sealing information of the specified small program page after the specified small program page is displayed;
the fourth display unit is used for displaying the preset seal-forbidden page if the seal-forbidden information of the specified small program page is obtained, and storing the seal-forbidden information of the specified small program page into a local seal-forbidden cache;
the third detection unit is used for detecting whether the sealing information of the specified small program page exists in the local sealing cache or not if the sealing information of the specified small program page is not acquired;
and the deleting unit is used for deleting the sealing information of the specified small program page from the local sealing cache if the sealing information of the specified small program page exists.
The designated small program page can be a small program page related to a plurality of small program page information, a small program page related to other small program page information related to search information, a small program page related to small program pages related to a plurality of small program page information, or a small program page related to small program pages related to other small program page information;
in this case, the second obtaining unit 82 may be further configured to:
after acquiring the information of the plurality of small program pages, acquiring the sealing information of the small program page associated with each small program page as the pre-acquisition sealing information for the small program page associated with the small program page.
According to the scheme provided by the embodiment of the disclosure, when the small program page is forbidden, redirection processing is not required based on H5, the time consumption of the forbidden processing is short, and the user experience is improved.
In addition, in the embodiment of the disclosure, based on the search information, the blocking information of the applet page is pre-queried before the applet page is opened, so that the blocking processing of the applet page in the page path dimension can be realized. One page path (namely URL) corresponds to one small program page, and the small program page is subjected to the sealing processing in the page path dimension, so that the sealing granularity is reduced, the benefit influence on a small program developer is reduced, and the user experience is improved.
Thirdly, in the embodiment of the present disclosure, based on the search information, the blocking information of the applet page may be obtained from the server as needed, and the server is not required to issue all the blocking information at one time, which has the following advantages:
on the one hand, intervention can be carried out on the designated small program page in real time, and user experience is not affected.
On the other hand, the upper limit of the amount of the forbidden information stored in the server does not exist, the capability of issuing and configuring the forbidden information can be exposed to a developer through a configuration inlet of the server, the forbidden information is actively configured by the developer so as to assist the routing inspection feedback of the server, and the operation cost of the developer is reduced;
on the other hand, the forbidden information of the small program page is obtained from the server side according to the requirement, so that useless forbidden information cannot be issued and stored to the client side, and the resources of the client side are saved.
By applying the technical scheme provided by the embodiment of the disclosure, a developer is fully enabled to integrate the sealing strategy of the server and the small program platform inspection strategy and seamlessly interface to the sealing service of the server, so that the timeliness of sealing treatment is improved, and the comprehensiveness and the accuracy are improved. Furthermore, effective and convenient service is provided for developers, and the technical influence of the small program ecology on the developer side is improved.
Corresponding to the above page banning method applied to the server, an embodiment of the present disclosure further provides a page banning device, as shown in fig. 9, applied to the server, including:
the receiving unit 91 is configured to receive a pre-acquisition request sent by a client, where the pre-acquisition request includes a plurality of applet page information associated with search information;
an obtaining unit 92, configured to obtain the sealing information of the applet page associated with the plurality of applet page information;
a sending unit 93, configured to send the prohibition information of the multiple applet pages to the client, so that the client obtains the prohibition information of the applet pages associated with the multiple applet page information from the server as pre-acquisition prohibition information, and in response to an opening request for a specified applet page, detects whether there is prohibition information of the specified applet page in the pre-acquisition prohibition information; and if the pre-acquired sealing information contains the sealing information of the appointed small program page, displaying the preset sealing page.
The pre-acquisition request comprises a plurality of small program page information acquired within a preset time length.
Wherein, the page banning device may further include:
and the storage unit is used for receiving and storing the forbidden material through the service interface or the configuration page, and the forbidden material comprises forbidden information and corresponding expiration time.
According to the scheme provided by the embodiment of the disclosure, when the small program page is forbidden, redirection processing is not required based on H5, the time consumption of the forbidden processing is short, and the user experience is improved.
In addition, in the embodiment of the disclosure, based on the search information, the blocking information of the applet page is pre-queried before the applet page is opened, so that the blocking processing of the applet page in the page path dimension can be realized. One page path (namely URL) corresponds to one small program page, and the small program page is subjected to the sealing processing in the page path dimension, so that the sealing granularity is reduced, the benefit influence on a small program developer is reduced, and the user experience is improved.
Thirdly, in the embodiment of the present disclosure, based on the search information, the blocking information of the applet page may be obtained from the server as needed, and the server is not required to issue all the blocking information at one time, which has the following advantages:
on the one hand, intervention can be carried out on the designated small program page in real time, and user experience is not affected.
On the other hand, the upper limit of the amount of the forbidden information stored in the server does not exist, the capability of issuing and configuring the forbidden information can be exposed to a developer through a configuration inlet of the server, the forbidden information is actively configured by the developer so as to assist the routing inspection feedback of the server, and the operation cost of the developer is reduced;
on the other hand, the forbidden information of the small program page is obtained from the server side according to the requirement, so that useless forbidden information cannot be issued and stored to the client side, and the resources of the client side are saved.
By applying the technical scheme provided by the embodiment of the disclosure, a developer is fully enabled to integrate the sealing strategy of the server and the small program platform inspection strategy and seamlessly interface to the sealing service of the server, so that the timeliness of sealing treatment is improved, and the comprehensiveness and the accuracy are improved. Furthermore, effective and convenient service is provided for developers, and the technical influence of the small program ecology on the developer side is improved.
Corresponding to the above page blocking method, the embodiment of the present disclosure further provides a page blocking system, as shown in fig. 10, the system includes a client 101 and a server 102;
the client 101 is used for executing any page blocking method applied to the client;
and the server 102 is configured to send the blocking information of the multiple applet pages to the client 101.
In one embodiment of the present disclosure, the pre-acquisition request sent by the client 101 to the server 102 may include: and acquiring a plurality of small program page information within a preset time length.
The method comprises the steps that a pre-acquisition request comprises a plurality of small program page information, namely, the small program page information acquired within a preset time length is combined to be added in the pre-acquisition request and sent to a server side.
The client side merges the small program page information according to the time dimension and the small program dimension, so that the blocking information of the small program page related to the small program page information is obtained through a pre-acquisition request, the blocking information is requested in batches, and the request pressure of the server side is greatly reduced.
In another embodiment of the present disclosure, the server 102 may further be configured to: and receiving and storing the forbidden materials through a service interface or a configuration page, wherein the forbidden materials comprise forbidden information and corresponding expiration time.
Based on the service interface, the developer can upload the forbidden materials to the service end. The forbidden material can be fed back from a server or obtained by monitoring by a developer.
According to the scheme provided by the embodiment of the disclosure, when the small program page is forbidden, redirection processing is not required based on H5, the time consumption of the forbidden processing is short, and the user experience is improved.
In addition, in the embodiment of the disclosure, based on the search information, the blocking information of the applet page is pre-queried before the applet page is opened, so that the blocking processing of the applet page in the page path dimension can be realized. One page path (namely URL) corresponds to one small program page, and the small program page is subjected to the sealing processing in the page path dimension, so that the sealing granularity is reduced, the benefit influence on a small program developer is reduced, and the user experience is improved.
Thirdly, in the embodiment of the present disclosure, based on the search information, the blocking information of the applet page may be obtained from the server as needed, and the server is not required to issue all the blocking information at one time, which has the following advantages:
on the one hand, intervention can be carried out on the designated small program page in real time, and user experience is not affected.
On the other hand, the upper limit of the amount of the forbidden information stored in the server does not exist, the capability of issuing and configuring the forbidden information can be exposed to a developer through a configuration inlet of the server, the forbidden information is actively configured by the developer so as to assist the routing inspection feedback of the server, and the operation cost of the developer is reduced;
on the other hand, the forbidden information of the small program page is obtained from the server side according to the requirement, so that useless forbidden information cannot be issued and stored to the client side, and the resources of the client side are saved.
By applying the technical scheme provided by the embodiment of the disclosure, a developer is fully enabled to integrate the sealing strategy of the server and the small program platform inspection strategy and seamlessly interface to the sealing service of the server, so that the timeliness of sealing treatment is improved, and the comprehensiveness and the accuracy are improved. Furthermore, effective and convenient service is provided for developers, and the technical influence of the small program ecology on the developer side is improved.
In the technical scheme of the disclosure, the collection, storage, use, processing, transmission, provision, disclosure and other processing of the personal information of the related user are all in accordance with the regulations of related laws and regulations and do not violate the good customs of the public order.
According to the embodiment of the disclosure, the disclosure also provides a client, a server, a readable storage medium and a computer program product.
Fig. 11 shows a schematic block diagram of a client 1100 that may be used to implement the page blocking method of an embodiment of the present disclosure. The client is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 11, the client 1100 includes a computing unit 1101, which can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM)1102 or a computer program loaded from a storage unit 1108 into a Random Access Memory (RAM) 1103. In the RAM 1103, various programs and data necessary for the operation of the client 1100 can also be stored. The calculation unit 1101, the ROM 1102, and the RAM 1103 are connected to each other by a bus 1104. An input/output (I/O) interface 1105 is also connected to bus 1104.
A number of components in client 1100 connect to I/O interface 1105, including: an input unit 1106 such as a keyboard, a mouse, and the like; an output unit 1107 such as various types of displays, speakers, and the like; a storage unit 1108 such as a magnetic disk, optical disk, or the like; and a communication unit 1109 such as a network card, a modem, a wireless communication transceiver, and the like. The communication unit 1109 allows the client 1100 to exchange information/data with other devices through a computer network such as the internet and/or various telecommunication networks.
The computing unit 1101 can be a variety of general purpose and/or special purpose processing components having processing and computing capabilities. Some examples of the computing unit 1101 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various dedicated Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and the like. The calculation unit 1101 performs the respective methods and processes described above, such as the page blocking method. For example, in some embodiments, the page blocking method may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 1108. In some embodiments, some or all of the computer program can be loaded and/or installed onto client 1100 via ROM 1102 and/or communications unit 1109. When the computer program is loaded into RAM 1103 and executed by the computing unit 1101, one or more steps of the page blocking method described above may be performed. Alternatively, in other embodiments, the computing unit 1101 may be configured to perform the page blocking method by any other suitable means (e.g., by means of firmware).
Fig. 12 shows a schematic block diagram of a server 1200 that may be used to implement the page blocking method of the embodiment of the present disclosure. The server is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 12, the server 1200 includes a computing unit 1201, which can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM)1202 or a computer program loaded from a storage unit 1208 into a Random Access Memory (RAM) 1203. In the RAM 1203, various programs and data necessary for the operation of the server 1200 can also be stored. The computing unit 1201, the ROM 1202, and the RAM 1203 are connected to each other by a bus 1204. An input/output (I/O) interface 1205 is also connected to bus 1204.
A number of components in the server 1200 are connected to the I/O interface 1205, including: an input unit 1206 such as a keyboard, a mouse, or the like; an output unit 1207 such as various types of displays, speakers, and the like; a storage unit 1208, such as a magnetic disk, optical disk, or the like; and a communication unit 1209 such as a network card, modem, wireless communication transceiver, etc. The communication unit 1209 allows the server 1200 to exchange information/data with other devices through a computer network such as the internet and/or various telecommunication networks.
The computing unit 1201 may be a variety of general purpose and/or special purpose processing components having processing and computing capabilities. Some examples of the computing unit 1201 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The computing unit 1201 performs the various methods and processes described above, such as a page blocking method. For example, in some embodiments, the page blocking method may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 1208. In some embodiments, part or all of the computer program may be loaded and/or installed onto the service 1200 via the ROM 1202 and/or the communication unit 1209. When the computer program is loaded into the RAM 1203 and executed by the computing unit 1201, one or more steps of the page blocking method described above may be performed. Alternatively, in other embodiments, the computing unit 1201 may be configured to perform the page blocking method by any other suitable means (e.g., by means of firmware).
Fig. 13 is a schematic block diagram of a client for implementing the page blocking method of the embodiment of the present disclosure, including:
at least one processor 1301; and
a memory 1302 communicatively coupled to the at least one processor 1301; wherein the content of the first and second substances,
the memory 1302 stores instructions executable by the at least one processor 1301 for enabling the at least one processor 1301 to perform any of the page blocking methods described above as applied to a client.
Fig. 14 shows a schematic block diagram of a server for implementing the page blocking method of the embodiment of the present disclosure, including:
at least one processor 1401; and
a memory 1402 communicatively connected to at least one processor 1401; wherein the content of the first and second substances,
the memory 1402 stores instructions executable by the at least one processor 1401, the instructions being executable by the at least one processor 1401 to enable the at least one processor 1401 to perform any of the page blocking methods described above as applied to a server.
The disclosed embodiments also provide a non-transitory computer readable storage medium storing computer instructions for causing a computer to execute any of the page blocking methods applied to a client as described above.
The disclosed embodiments also provide a non-transitory computer readable storage medium storing computer instructions, where the computer instructions are used to make a computer execute any page blocking method applied to a server according to the above.
An embodiment of the present disclosure further provides a computer program product, where the computer program includes a computer program, and when the computer program is executed by a processor, the computer program implements any page banning method applied to a client according to the foregoing description.
The embodiment of the present disclosure further provides a computer program product, which includes a computer program, and when the computer program is executed by a processor, the computer program implements any page banning method applied to a server according to the foregoing description.
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server with a combined blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present disclosure may be executed in parallel, sequentially, or in different orders, as long as the desired results of the technical solutions disclosed in the present disclosure can be achieved, and the present disclosure is not limited herein.
The above detailed description should not be construed as limiting the scope of the disclosure. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present disclosure should be included in the scope of protection of the present disclosure.

Claims (18)

1. A page blocking method is applied to a client and comprises the following steps:
acquiring a plurality of small program page information related to the search information;
acquiring the seal-forbidden information of the small program pages related to the small program page information as pre-acquired seal-forbidden information;
responding to an opening request aiming at a specified small program page, and detecting whether the pre-acquired sealing information contains the sealing information of the specified small program page;
and if the pre-acquired sealing information contains the sealing information of the specified small program page, displaying a preset sealing page.
2. The method of claim 1, wherein the step of obtaining the blocking information of the applet page associated with the applet page information comprises:
adding the information of the plurality of small programs acquired within a preset time length into a pre-acquisition request;
sending the pre-acquisition request to a server;
and receiving the blocking information of the applet pages related to the applet page information returned by the server based on the pre-acquisition request.
3. The method of claim 1, wherein the step of acquiring the blocking information of the applet page associated with the applet page information as pre-acquisition blocking information comprises:
acquiring the seal-forbidden information of the small program page associated with the small program page information as the pre-acquired seal-forbidden information of the small program page associated with the small program page information aiming at each small program page information which does not have seal-forbidden information in the local seal-forbidden cache; storing pre-acquisition prohibition information of the applet page associated with the applet page information to the local prohibition cache;
the method further comprises the following steps:
and refusing to acquire the sealing information of the small program page associated with the small program page information aiming at the small program page information of which the sealing information exists in the local sealing cache.
4. The method of claim 1, wherein the method further comprises:
if the pre-acquired sealing information does not contain the sealing information of the specified small program page, detecting whether the sealing information of the specified small program page exists in a local sealing cache or not;
if the sealing information of the specified small program page exists in the local sealing cache and the sealing information of the specified small program page is not expired, displaying the preset sealing page;
if the seal information of the specified small program page does not exist in the local seal cache, or the seal information of the specified small program page exists in the local seal cache and the seal information of the specified small program page is overdue, displaying the specified small program page.
5. The method of claim 4, wherein the method further comprises:
after the designated applet page is displayed, acquiring the sealing information of the designated applet page;
if the forbidden information of the specified small program page is obtained, displaying the preset forbidden page, and storing the forbidden information of the specified small program page into the local forbidden cache;
if the forbidden information of the specified small program page is not obtained, detecting whether the forbidden information of the specified small program page exists in the local forbidden cache or not;
and if the forbidden information of the specified small program page exists, deleting the forbidden information of the specified small program page from the local forbidden cache.
6. The method of any of claims 1-5, wherein the specified applet page is one applet page associated with the plurality of applet page information, one applet page associated with other applet page information associated with the search information, one applet page associated with an applet page associated with the plurality of applet page information, or an associated one applet page of an applet page associated with the other applet page information;
the method further comprises the following steps:
after the plurality of small program page information are acquired, the seal-forbidden information of the small program page associated with each small program page information is acquired as the pre-acquired seal-forbidden information for the small program page associated with the small program page information.
7. A page forbidden device is applied to a client and comprises:
the first acquisition unit is used for acquiring a plurality of small program page information related to the search information;
a second obtaining unit, configured to obtain the prohibition information of the applet page associated with the plurality of applet page information as pre-obtained prohibition information;
a first detection unit, configured to detect, in response to an open request for a specified applet page, whether there is banning information of the specified applet page in the pre-acquisition banning information;
and the first display unit is used for displaying a preset seal-forbidden page if the seal-forbidden information of the specified small program page exists in the pre-acquired seal-forbidden information.
8. The apparatus according to claim 7, wherein the second obtaining unit is specifically configured to:
adding the information of the plurality of small programs acquired within a preset time length into a pre-acquisition request;
sending the pre-acquisition request to a server;
and receiving the blocking information of the applet pages related to the applet page information returned by the server based on the pre-acquisition request.
9. The apparatus according to claim 7, wherein the second obtaining unit is specifically configured to:
acquiring the seal-forbidden information of the small program page associated with the small program page information as the pre-acquired seal-forbidden information of the small program page associated with the small program page information aiming at each small program page information which does not have seal-forbidden information in the local seal-forbidden cache; storing pre-acquisition prohibition information of the applet page associated with the applet page information to the local prohibition cache;
the second obtaining unit is further configured to refuse to obtain the banning information of the applet page associated with the applet page information, for each applet page information having the banning information in the local banning cache.
10. The apparatus of claim 7, wherein the apparatus further comprises:
a second detecting unit, configured to detect whether the forbidden information of the specified applet page exists in a local forbidden cache if the forbidden information of the specified applet page does not exist in the pre-acquired forbidden information;
the second display unit is used for displaying the preset seal page if the seal information of the specified small program page exists in the local seal cache and the seal information of the specified small program page is not expired;
and a third display unit, configured to display the specified applet page if the banned information of the specified applet page does not exist in the local banned cache, or the banned information of the specified applet page exists in the local banned cache and the banned information of the specified applet page is expired.
11. The apparatus of claim 10, wherein the apparatus further comprises:
the third acquisition unit is used for acquiring the sealing information of the specified small program page after the specified small program page is displayed;
the fourth display unit is used for displaying the preset seal-forbidden page and storing the seal-forbidden information of the specified small program page into the local seal-forbidden cache if the seal-forbidden information of the specified small program page is obtained;
a third detecting unit, configured to detect whether the banning information of the specified applet page exists in the local banning cache if the banning information of the specified applet page is not obtained;
and the deleting unit is used for deleting the seal information of the specified small program page from the local seal cache if the seal information of the specified small program page exists.
12. The apparatus of any of claims 7-11, wherein the specified applet page is one applet page associated with the plurality of applet page information, one applet page associated with other applet page information associated with the search information, one applet page associated with an applet page associated with the plurality of applet page information, or an associated one applet page of an applet page associated with the other applet page information;
the second obtaining unit is further configured to:
after the plurality of small program page information are acquired, the seal-forbidden information of the small program page associated with each small program page information is acquired as the pre-acquired seal-forbidden information for the small program page associated with the small program page information.
13. A page blocking system comprises a client and a server;
the client for performing the method of any one of claims 1-6;
and the server is used for sending the sealing information of the plurality of small program pages to the client.
14. The system of claim 13, wherein the pre-fetch request sent by the client to the server comprises: and obtaining the page information of the plurality of applets within a preset time length.
15. The system of claim 13, wherein the server is further configured to:
and receiving and storing the forbidden materials through a service interface or a configuration page, wherein the forbidden materials comprise forbidden information and corresponding expiration time.
16. A client, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-6.
17. A non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to perform the method of any one of claims 1-6.
18. A computer program product, comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1-6.
CN202111322866.0A 2021-11-09 2021-11-09 Page blocking method, device, system, client and storage medium Active CN114020992B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111322866.0A CN114020992B (en) 2021-11-09 2021-11-09 Page blocking method, device, system, client and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111322866.0A CN114020992B (en) 2021-11-09 2021-11-09 Page blocking method, device, system, client and storage medium

Publications (2)

Publication Number Publication Date
CN114020992A true CN114020992A (en) 2022-02-08
CN114020992B CN114020992B (en) 2022-10-14

Family

ID=80062966

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111322866.0A Active CN114020992B (en) 2021-11-09 2021-11-09 Page blocking method, device, system, client and storage medium

Country Status (1)

Country Link
CN (1) CN114020992B (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050131868A1 (en) * 2003-12-10 2005-06-16 National Chiao Tung University Method for web content filtering
JP2005284948A (en) * 2004-03-30 2005-10-13 Canon Inc Display method of web page, program, and storage medium
CN101546327A (en) * 2008-03-27 2009-09-30 鸿富锦精密工业(深圳)有限公司 Search system, search method as well as system and method for filtering web page thereof
CN106447370A (en) * 2015-08-07 2017-02-22 北京奇虎科技有限公司 Advertisement material data website verification method and device
CN107341388A (en) * 2017-06-19 2017-11-10 东软集团股份有限公司 Access right control method and device
CN110083789A (en) * 2019-04-29 2019-08-02 百度在线网络技术(北京)有限公司 A kind of small routine page acquisition methods, server, client and electronic equipment
CN111245838A (en) * 2020-01-13 2020-06-05 四川坤翔科技有限公司 Method for protecting key information by anti-crawler
CN111327606A (en) * 2020-02-10 2020-06-23 广州市百果园信息技术有限公司 Resource management method, system and storage medium
CN111444408A (en) * 2020-03-26 2020-07-24 腾讯科技(深圳)有限公司 Network search processing method and device and electronic equipment
CN111597113A (en) * 2020-05-18 2020-08-28 北京百度网讯科技有限公司 Method, device and equipment for verifying small program and storage medium
CN111797352A (en) * 2020-06-30 2020-10-20 广州市百果园信息技术有限公司 Method and device for sealing account and sealing system
CN111859077A (en) * 2019-04-24 2020-10-30 北京沃东天骏信息技术有限公司 Data processing method, device, system and computer readable storage medium
CN112860566A (en) * 2021-03-02 2021-05-28 百度在线网络技术(北京)有限公司 Applet detection method, device, electronic equipment and readable medium
CN113535267A (en) * 2021-07-16 2021-10-22 口碑(上海)信息技术有限公司 Applet page configuration method and device, electronic equipment and storage medium

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050131868A1 (en) * 2003-12-10 2005-06-16 National Chiao Tung University Method for web content filtering
JP2005284948A (en) * 2004-03-30 2005-10-13 Canon Inc Display method of web page, program, and storage medium
CN101546327A (en) * 2008-03-27 2009-09-30 鸿富锦精密工业(深圳)有限公司 Search system, search method as well as system and method for filtering web page thereof
CN106447370A (en) * 2015-08-07 2017-02-22 北京奇虎科技有限公司 Advertisement material data website verification method and device
CN107341388A (en) * 2017-06-19 2017-11-10 东软集团股份有限公司 Access right control method and device
CN111859077A (en) * 2019-04-24 2020-10-30 北京沃东天骏信息技术有限公司 Data processing method, device, system and computer readable storage medium
CN110083789A (en) * 2019-04-29 2019-08-02 百度在线网络技术(北京)有限公司 A kind of small routine page acquisition methods, server, client and electronic equipment
CN111245838A (en) * 2020-01-13 2020-06-05 四川坤翔科技有限公司 Method for protecting key information by anti-crawler
CN111327606A (en) * 2020-02-10 2020-06-23 广州市百果园信息技术有限公司 Resource management method, system and storage medium
CN111444408A (en) * 2020-03-26 2020-07-24 腾讯科技(深圳)有限公司 Network search processing method and device and electronic equipment
CN111597113A (en) * 2020-05-18 2020-08-28 北京百度网讯科技有限公司 Method, device and equipment for verifying small program and storage medium
CN111797352A (en) * 2020-06-30 2020-10-20 广州市百果园信息技术有限公司 Method and device for sealing account and sealing system
CN112860566A (en) * 2021-03-02 2021-05-28 百度在线网络技术(北京)有限公司 Applet detection method, device, electronic equipment and readable medium
CN113535267A (en) * 2021-07-16 2021-10-22 口碑(上海)信息技术有限公司 Applet page configuration method and device, electronic equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
时镇军: ""互联网不良信息监控在电信运营商的研究与应用"", 《江苏通信》 *

Also Published As

Publication number Publication date
CN114020992B (en) 2022-10-14

Similar Documents

Publication Publication Date Title
US10484498B2 (en) System for prefetching digital tags
CN107368487B (en) Dynamic layout method, device and client for page components
US10015226B2 (en) Methods for making AJAX web applications bookmarkable and crawlable and devices thereof
CN107844324B (en) Client page jump processing method and device
CN109829121B (en) Method and device for reporting click behavior data
CN112685671A (en) Page display method, device, equipment and storage medium
CN109936605B (en) Method and device for loading interface data
CN110598135A (en) Network request processing method and device, computer readable medium and electronic equipment
CN103970760A (en) Webpage request handling method and device
US20150169509A1 (en) Web page rendering on wireless devices
US20150205767A1 (en) Link appearance formatting based on target content
CN104731817B (en) A kind of webpage exhibiting method and device
CN113656737B (en) Webpage content display method and device, electronic equipment and storage medium
US9998559B2 (en) Preemptive caching of data
CN114020992B (en) Page blocking method, device, system, client and storage medium
EP3642727B1 (en) Resource pre-fetch using age threshold
CN117040799A (en) Page interception rule generation and page access control method and device and electronic equipment
CN111290912A (en) Single-page application performance monitoring method and device and electronic equipment
CN113760274B (en) Front-end assembly logic injection method and device
CN114741158A (en) Page switching method, device, equipment and storage medium
CN114357331A (en) Webpage information display method and device, electronic equipment, storage medium and product
US20190050490A1 (en) Presenting contextual user suggestions
US11789597B2 (en) Systems and methods for storing references to original uniform resource identifiers
CN115344801A (en) Method, device, equipment and medium for updating webpage link
CN118070119A (en) Method and device for detecting computer-side page, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant