CN114157568A - Browser security access method, device, equipment and storage medium - Google Patents

Browser security access method, device, equipment and storage medium Download PDF

Info

Publication number
CN114157568A
CN114157568A CN202111433784.3A CN202111433784A CN114157568A CN 114157568 A CN114157568 A CN 114157568A CN 202111433784 A CN202111433784 A CN 202111433784A CN 114157568 A CN114157568 A CN 114157568A
Authority
CN
China
Prior art keywords
browser
configuration parameters
access
request
virtual
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111433784.3A
Other languages
Chinese (zh)
Other versions
CN114157568B (en
Inventor
朱希禄
谢永恒
孙浩
石志中
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Ruian Technology Co Ltd
Original Assignee
Beijing Ruian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Ruian Technology Co Ltd filed Critical Beijing Ruian Technology Co Ltd
Priority to CN202111433784.3A priority Critical patent/CN114157568B/en
Publication of CN114157568A publication Critical patent/CN114157568A/en
Application granted granted Critical
Publication of CN114157568B publication Critical patent/CN114157568B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/0816Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The embodiment of the invention discloses a browser security access method, a device, equipment and a storage medium. The method comprises the following steps: receiving a security access trigger signal and acquiring browser configuration parameters; modifying the browser configuration parameters to obtain virtual browser configuration parameters; and sending an access request to a target webpage based on the virtual configuration parameters of the browser. According to the embodiment of the invention, the configuration parameters of the browser which is actually operated are modified, the access request is generated based on the modified simulation configuration parameters, rather than the access request generated by directly utilizing the actual configuration parameters of the browser, so that the identity of the current access equipment cannot be effectively identified by the target webpage, the situation that the user is excessively collected information is avoided, and the privacy of the user is protected.

Description

Browser security access method, device, equipment and storage medium
Technical Field
The embodiment of the invention relates to the internet technology, in particular to a browser security access method, a browser security access device, browser security access equipment and a storage medium.
Background
With the increasing popularity of networks in various industries, various behaviors such as shopping, learning, social contact and the like which are performed by a user on the internet by using a browser every day are more easily collected than before.
Currently, various behaviors of the same user are generally summarized and analyzed to visually depict the user. For example, the interest and the demand of the user are determined by searching the content through a search engine of the user, the dwell time of certain webpages, the webpage collection, the contents approval, the commodity purchase and other information, and then the related content is pushed to the user.
Although the behavior is convenient for the user to a certain extent, with the more perfect collected information, the invasion and interference of the privacy of the user are difficult to avoid, and various marketing short messages and push information which are not inputted without holes also increasingly affect the use experience of the user.
Disclosure of Invention
The embodiment of the invention provides a method, a device, equipment and a storage medium for safely accessing a browser, which are used for realizing that a user cannot be effectively collected by a target webpage, so that the privacy of the user is protected.
In a first aspect, an embodiment of the present invention provides a method for secure access to a browser, where the method includes:
receiving a security access trigger signal and acquiring browser configuration parameters;
modifying the browser configuration parameters to obtain virtual browser configuration parameters;
and sending an access request to a target webpage based on the virtual configuration parameters of the browser.
In a second aspect, an embodiment of the present invention further provides a secure browser access device, where the secure browser access device includes:
the parameter acquisition module is used for receiving the security access trigger signal and acquiring the browser configuration parameters;
the parameter modification module is used for modifying the browser configuration parameters to obtain virtual browser configuration parameters;
and the request sending module is used for sending an access request to a target webpage based on the virtual configuration parameters of the browser.
In a third aspect, an embodiment of the present invention further provides an electronic device, where the electronic device includes:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the secure browser access method of any of the first aspects.
In a fourth aspect, the present invention further provides a storage medium containing computer-executable instructions stored thereon, where the computer-executable instructions, when executed by a computer processor, implement the secure browser access method according to any one of the first aspect.
According to the embodiment of the invention, the configuration parameters of the browser which is actually operated are modified, the access request is generated based on the modified simulation configuration parameters, rather than the access request generated by directly utilizing the actual configuration parameters of the browser, so that the identity of the current access equipment cannot be effectively identified by the target webpage, the situation that the user is excessively collected information is avoided, and the privacy of the user is protected.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of non-limiting embodiments made with reference to the following drawings:
fig. 1 is a schematic diagram of a secure access method for a browser according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a browser security access method according to another embodiment of the present invention;
fig. 3 is a schematic structural diagram of a secure browser access device according to yet another embodiment of the present invention;
FIG. 4 is a block diagram of an electronic device used to implement an embodiment of the invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Fig. 1 is a flowchart of secure browser access according to an embodiment of the present invention, where the embodiment is applicable to a scenario where a user accesses a certain web page or a web page through a browser, and the method may be executed by a secure browser access apparatus, where the apparatus may be implemented in a software and/or hardware manner. The device can be configured in an access device provided with a browser, and the method specifically comprises the following steps:
and S110, receiving a security access trigger signal and acquiring browser configuration parameters.
The browser is an application program installed in a current mobile phone, a computer and other terminal equipment of the computer and used for a user to surf the internet, and can be an independent application program which is independently presented in an APP form, such as an XX browser; comprehensive applications such as WeChat, XX video may also be embedded in the browser kernel. The configuration parameters are configuration data and running states of software and hardware in the running process of the current browsing device.
Specifically, in order to ensure the privacy of the user and facilitate the user experience as much as possible, the configuration parameters of the browser are acquired after receiving the security access trigger signal instead of directly simulating the configuration parameters of all websites, and subsequent processing is performed.
In this embodiment of the present invention, optionally, the configuration parameter includes at least one of the following: language, geographic location, time zone range, screen resolution, canvas fingerprint, audio fingerprint, and hardware fingerprint.
Wherein, because each browser uses different image processing engines, different export options, and different compression levels, the graphics drawn by each access device will be somewhat different, and these patterns can be used to assign a specific number to the user terminal as the Canvas (Canvas) fingerprint of the current terminal. The pattern is further associated with the hardware model of the access device (e.g., hardware information such as a graphics card number, a motherboard number, etc.), and a corresponding hardware (WebGL) fingerprint is obtained. Audio (AudioContext) is provided by HTML5 to the Audio AP rule for JavaScript programming, which gives the developer the ability to directly manipulate the original Audio stream data in the code, and to arbitrarily generate, process, and recreate it, such as increasing the tone, changing the tone, and dividing the Audio. The audio fingerprint is generated by generating a specific audio information stream, and calculating the SHA value as a fingerprint after a series of operations are performed on the audio information stream.
Specifically, when the configuration parameter includes a Canvas fingerprint, the monitoring Canvas requests to modify the Canvas fingerprint, and in order to prevent tracking, the generation needs to be adjusted, so that the data of the monitoring Canvas is prevented from being exposed. When the configuration parameters include an AudioContext fingerprint, listening to the AudioContext requests modification of the AudioContext fingerprint, protecting itself from the AudioContext fingerprint by noise of the analyzer data. When the configuration parameters comprise the WebGL fingerprint, monitoring the WebGL request to modify the WebGL fingerprint, and obtaining the real attribute name through the function remapping in a 16-system mode to perform confusion, so that the resetting of the WebGL fingerprint is achieved.
And S120, modifying the browser configuration parameters to obtain the virtual configuration parameters of the browser.
Wherein the virtual configuration parameters are configuration parameters which are different from the original configuration parameters after the original actual configuration parameters are modified,
specifically, the process of modifying the obtained virtual configuration parameters runs in the background of the current browser, and normal running of the original configuration parameters is not affected or covered. For example, the language currently used by the user is Chinese, the display time of the browser is Beijing time zone 12:00, and the two are respectively modified into virtual configuration parameters: english and Washington time zone 23:00, but the user still displays Chinese and time 12:00, and English and Washington time zone 23:00 is only generated in the background and is not displayed to the user, thereby ensuring the continuity of the user experience.
In this embodiment of the present invention, optionally, modifying the browser configuration parameter to obtain a virtual browser configuration parameter includes:
and modifying the browser configuration parameters by utilizing a configuration parameter modification plug-in embedded into the browser in advance.
The browser plug-in can be a plug-in constructed in advance based on a WebKit kernel, and as WebKit is an open-source browser engine and is widely applied to various devices and operating systems, the browser plug-in constructed based on the WebKit kernel also has high device compatibility and scene applicability.
Specifically, a special browser plug-in corresponding to each type can be set for each type of parameter corresponding to the configuration parameter, so that the configuration parameter simulation is accurately controlled, virtual requirements of different configuration parameters are met, one configuration parameter modification plug-in can be set for a plurality of or all configuration parameters, the number of plug-ins required to be operated when the browser simulates the configuration parameters is reduced, and the operation speed of the browser is improved.
S130, sending an access request to a target webpage based on the virtual configuration parameters of the browser.
The target access request is request data which is sent to a user target webpage and carries current configuration parameter information.
Specifically, the target webpage needs configuration parameters corresponding to the current access device, and then corresponding display data are returned to the current terminal. In the traditional scheme, because the configuration parameters of the user are all unchanged, the information returned by the access device to the server corresponding to the target webpage each time is also fixed, the target webpage records the data of the access device with the same configuration parameters, and the portrait of the user can be depicted to obtain various privacy of the user. In this embodiment, the data returned by the target webpage each time is not the actual configuration parameter data of the current access device, but the generated virtual configuration parameters, and different browser configuration parameter data can be carried in the access request each time, so that the target webpage cannot effectively identify and record the identity of the current access device.
According to the embodiment of the invention, the configuration parameters of the browser which is actually operated are modified, the access request is generated based on the modified simulation configuration parameters, rather than the access request generated by directly utilizing the actual configuration parameters of the browser, so that the identity of the current access equipment cannot be effectively identified by the target webpage, the situation that the user is excessively collected information is avoided, and the privacy of the user is protected.
Fig. 2 is a flowchart of a browser security access method according to another embodiment of the present invention, and the present embodiment further performs optimization and improvement on the browser security access method on the basis of the foregoing embodiments. Specifically, referring to fig. 2, the method may include:
s210, if it is detected that the user accesses a preset webpage or executes a preset operation, a safety access trigger signal is determined to be generated.
Specifically, the preset web page is preset by the user according to the own requirement, and may be a web page white list which is not subjected to parameter simulation and is preset by the user according to the own requirement, and when it is detected that the web page accessed by the user is not in the white list, the simulation of the configuration parameters is performed. The preset operation can be a trigger operation which is set by a user in a preselection mode and accords with the habit of the user, and can be a certain preset function starting module in a browser interface or a preset shortcut key combination.
And S220, receiving a security access trigger signal and acquiring browser configuration parameters.
S230, modifying the browser configuration parameters to obtain the virtual configuration parameters of the browser.
S240, using a proxy plug-in pre-embedded into the browser to proxy the Internet interconnection protocol address of the browser; and jumping to access the target webpage through the internet protocol address of the proxy.
Wherein the internetworking address of the agent changes dynamically.
Specifically, since the internet protocol address (IP address) of each device is generally fixed when the user does not move about the location, it is easy to record a large amount of history data on the web page by keeping the same IP address to access the same web page for a long time. Therefore, in the invention, the network connection is not directly carried out through the actual IP address of the local machine, but the Tor browser proxy enables a user to access the target webpage through proxy skip during surfing, and the Tor browser proxy is dynamically changed, thereby realizing the purpose of hiding the local public network IP to avoid the risk of IP leakage.
S250, acquiring browser request header information by using a request header generation plug-in which is embedded into a browser in advance, and modifying the request header information to obtain virtual request header information; and generating a hypertext transfer protocol request according to the virtual request header information.
The request header is composed of a keyword/value pair, each row is a pair, the keyword and the value are separated by an English colon, and the request header is used for notifying a server corresponding to a target webpage of information related to a client request and can comprise: User-Agent: browser type of the generation request, Accept: a list of content types that the client can identify. Host: the requested host name allows multiple domain names to co-locate an IP address, i.e., a virtual host.
Specifically, the browser and the server corresponding to the web page generally communicate based on a hypertext transfer protocol (HTTP), and the HTTP protocol generally carries local information based on a request header. Therefore, the invention can use the request head generation plug-in to obtain the browser in the browser to set the request head information, thereby realizing the disguise of the request head information and preventing the server corresponding to the target webpage from effectively locking the information such as the browser type, the host name and the like of the local machine.
And S260, sending an access request to a target webpage based on the virtual configuration parameters of the browser.
S270, checking whether the target webpage has the function of starting access equipment hardware or not by using a function detection plug-in which a browser is embedded in advance; and if the target webpage has the function of starting the hardware of the access equipment, feeding back to the user.
Where the device hardware is a camera, microphone, etc. device that is currently accessing the device and that may be used to collect user privacy.
Specifically, the function detection plug-in may be used to detect data returned by the current web page, and determine whether there is an instruction to start and access the device hardware in the returned data, or determine whether there is a function to start and access the device hardware in the current web page based on a certain database, which may be reading a historical access record of the web page, and determining whether there is a historical access record of the device hardware that requires starting and accessing. When the current webpage is determined to have the function of starting the hardware of the access equipment, the feedback is given to the user, which can be reminding and informing the user, and the options of forbidding the function, closing the current webpage and returning the false parameters of the equipment are further given on the basis of reminding and informing, so that a specific solution is provided for the user on the basis of protecting the privacy of the user, and the use experience of the user is further improved.
It should be noted that the above-mentioned steps S240 and S250 do not have to be executed in the first order, and S240, S250, or both may be executed first. The plug-in used in the steps S240, S250, and S260 may be pre-constructed based on the WebKit kernel as the configuration parameter modification plug-in, and has corresponding advantages.
According to the technical scheme of the embodiment, on the basis of simulating the configuration parameters, the request header data and the IP address are further disguised, and whether the current hardware configuration parameters can be started by the target webpage is judged and processed, so that the user is more difficult to accurately identify the identity by the current target webpage, and the privacy of the user is further protected.
Fig. 3 is a block diagram illustrating a secure browser access apparatus according to another embodiment of the present invention, where as shown in fig. 3, the apparatus may include:
and the parameter obtaining module 310 is configured to receive the security access trigger signal and obtain the browser configuration parameters.
And a parameter modification module 320, configured to modify the browser configuration parameter to obtain a virtual browser configuration parameter.
A request sending module 330, configured to send an access request to a target web page based on the browser virtual configuration parameter.
The device and the module can execute the browser security access method provided by any embodiment of the invention, and have the corresponding functional modules and beneficial effects of the execution method.
Optionally, the parameter modification module 320 is specifically configured to modify the browser configuration parameter by using a configuration parameter modification plug-in that is pre-embedded in the browser.
Optionally, the configuration parameter includes at least one of the following: language, geographic location, time zone range, screen resolution, canvas fingerprint, audio fingerprint, and hardware fingerprint.
Optionally, the browser security access apparatus further includes: a signal generation module 340.
The signal generating module 340 is configured to determine to generate a security access trigger signal if it is detected that the user accesses a preset webpage or executes a preset operation.
Optionally, the browser security access apparatus further includes: the address agent module 350.
The address agent module 350 is configured to utilize an agent plug-in pre-embedded in the browser to proxy the internet protocol address of the browser; skipping to access a target web page through the Internet protocol address of the agent; wherein the internetworking address of the agent changes dynamically.
Optionally, the browser security access apparatus further includes: the header masquerading module 360 is requested.
The request header disguising module 360 is configured to obtain browser request header information by using a request header generation plug-in pre-embedded in a browser, and modify the request header information to obtain virtual request header information; and generating a hypertext transfer protocol request according to the virtual request header information.
Optionally, the browser security access apparatus further includes: a function detection module 370.
The function detection module 370 is configured to check whether the target webpage has a function of starting access device hardware by using a function detection plug-in pre-embedded in the browser; and if the target webpage has the function of starting the hardware of the access equipment, feeding back to the user.
The further explained device and module can execute the browser security access method provided by any embodiment of the invention, and have the corresponding functional module and beneficial effect of the execution method
Fig. 4 is a schematic structural diagram of an electronic device according to another embodiment of the present invention, as shown in fig. 4, the electronic device includes a processor 40, a memory 41, an input device 42, and an output device 43; the number of processors 40 in the device may be one or more, and one processor 40 is taken as an example in fig. 4; the processor 40, the memory 41, the input means 42 and the output means 43 in the device may be connected by a bus or other means, as exemplified by the bus connection in fig. 4.
The memory 41 is a computer-readable storage medium, and can be used for storing software programs, computer-executable programs, and modules, such as program instructions/modules corresponding to the browser security access method in the embodiment of the present invention (for example, the parameter obtaining module 301, the parameter modifying module 302, and the request sending module 303 in the browser security access apparatus). The processor 40 executes various functional applications and data processing of the device by running software programs, instructions and modules stored in the memory 41, that is, implements the browser security access method described above.
The memory 41 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal, and the like. Further, the memory 41 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, memory 41 may further include memory located remotely from processor 40, which may be connected to the device over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 42 is operable to receive input numeric or character information and to generate key signal inputs relating to user settings and function controls of the apparatus. The output device 43 may include a display device such as a display screen.
Yet another embodiment of the present invention also provides a storage medium containing computer-executable instructions which, when executed by a computer processor, perform a method for secure access to a browser, the method comprising:
receiving a security access trigger signal and acquiring browser configuration parameters;
modifying the browser configuration parameters to obtain virtual browser configuration parameters;
and sending an access request to a target webpage based on the virtual configuration parameters of the browser.
Of course, the storage medium provided by the embodiment of the present invention contains computer-executable instructions, and the computer-executable instructions are not limited to the operations of the method described above, and may also perform related operations in the browser security access method provided by any embodiment of the present invention.
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which can be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute the methods according to the embodiments of the present invention.
It should be noted that, in the embodiment of the secure access apparatus for a browser, the modules included in the apparatus are only divided according to functional logic, but are not limited to the above division as long as the corresponding functions can be implemented; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A browser security access method is characterized by comprising the following steps:
receiving a security access trigger signal and acquiring browser configuration parameters;
modifying the browser configuration parameters to obtain virtual browser configuration parameters;
and sending an access request to a target webpage based on the virtual configuration parameters of the browser.
2. The method of claim 1, wherein modifying the browser configuration parameters to obtain virtual browser configuration parameters comprises:
and modifying the browser configuration parameters by utilizing a configuration parameter modification plug-in embedded into the browser in advance.
3. The method of claim 1, wherein:
the configuration parameters include at least one of: language, geographic location, time zone range, screen resolution, canvas fingerprint, audio fingerprint, and hardware fingerprint.
4. The method of claim 1, wherein before receiving the security access trigger and obtaining the browser configuration parameters, further comprising:
and if the condition that the user accesses the preset webpage or executes the preset operation is detected, determining to generate a safe access trigger signal.
5. The method of claim 1, prior to sending an access request to a target web page based on the browser virtual configuration parameters, further comprising:
using a proxy plug-in pre-embedded into a browser to proxy an internet protocol address of the browser;
skipping to access a target web page through the Internet protocol address of the agent;
wherein the internetworking address of the agent changes dynamically.
6. The method of claim 1, prior to sending an access request to a target web page based on the browser virtual configuration parameters, further comprising:
utilizing a request head generation plug-in which is embedded into a browser in advance to obtain browser request head information, and modifying the request head information to obtain virtual request head information;
and generating a hypertext transfer protocol request according to the virtual request header information.
7. The method of claim 1, after sending an access request to a target web page based on the browser virtual configuration parameters, further comprising:
checking whether the target webpage has the function of starting access equipment hardware or not by using a function detection plug-in which a browser is embedded in advance;
and if the target webpage has the function of starting the hardware of the access equipment, feeding back to the user.
8. A browser security access apparatus, the apparatus comprising:
the parameter acquisition module is used for receiving the security access trigger signal and acquiring the browser configuration parameters;
the parameter modification module is used for modifying the browser configuration parameters to obtain virtual browser configuration parameters;
and the request sending module is used for sending an access request to a target webpage based on the virtual configuration parameters of the browser.
9. A browser security access device, the device comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement a browser secure access method as recited in any of claims 1-7.
10. A storage medium containing computer-executable instructions for performing the browser secure access method of any one of claims 1-7 when executed by a computer processor.
CN202111433784.3A 2021-11-29 2021-11-29 Browser secure access method, device, equipment and storage medium Active CN114157568B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111433784.3A CN114157568B (en) 2021-11-29 2021-11-29 Browser secure access method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111433784.3A CN114157568B (en) 2021-11-29 2021-11-29 Browser secure access method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114157568A true CN114157568A (en) 2022-03-08
CN114157568B CN114157568B (en) 2024-04-23

Family

ID=80784324

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111433784.3A Active CN114157568B (en) 2021-11-29 2021-11-29 Browser secure access method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114157568B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114610305A (en) * 2022-03-11 2022-06-10 数坤科技(宁波)有限公司 Development method and device of invisible webpage resources, electronic equipment and medium
CN117544322A (en) * 2024-01-10 2024-02-09 北京雪诺科技有限公司 Browser identification method, device, equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150143544A1 (en) * 2013-06-28 2015-05-21 Tencent Technology (Shenzhen) Company Limited Apparatuses, methods, and browsers browser data protection
CN106993009A (en) * 2016-01-20 2017-07-28 青岛海信移动通信技术股份有限公司 A kind of method and apparatus for loading webpage in a browser
CN110737835A (en) * 2019-10-15 2020-01-31 北京丁牛科技有限公司 browser anti-tracking method and device
CN111245824A (en) * 2020-01-09 2020-06-05 广东三维家信息科技有限公司 Web client tracking prevention method and system and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150143544A1 (en) * 2013-06-28 2015-05-21 Tencent Technology (Shenzhen) Company Limited Apparatuses, methods, and browsers browser data protection
CN106993009A (en) * 2016-01-20 2017-07-28 青岛海信移动通信技术股份有限公司 A kind of method and apparatus for loading webpage in a browser
CN110737835A (en) * 2019-10-15 2020-01-31 北京丁牛科技有限公司 browser anti-tracking method and device
CN111245824A (en) * 2020-01-09 2020-06-05 广东三维家信息科技有限公司 Web client tracking prevention method and system and electronic equipment

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114610305A (en) * 2022-03-11 2022-06-10 数坤科技(宁波)有限公司 Development method and device of invisible webpage resources, electronic equipment and medium
CN114610305B (en) * 2022-03-11 2023-11-10 数坤科技(宁波)有限公司 Invisible webpage resource development method and device, electronic equipment and medium
CN117544322A (en) * 2024-01-10 2024-02-09 北京雪诺科技有限公司 Browser identification method, device, equipment and storage medium
CN117544322B (en) * 2024-01-10 2024-03-22 北京雪诺科技有限公司 Browser identification method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN114157568B (en) 2024-04-23

Similar Documents

Publication Publication Date Title
JP7018920B2 (en) Confidential information processing methods, devices, servers, and security decision systems
CN109743315B (en) Behavior identification method, behavior identification device, behavior identification equipment and readable storage medium for website
CN113098870B (en) Phishing detection method and device, electronic equipment and storage medium
CN108777687B (en) Crawler intercepting method based on user behavior portrait, electronic equipment and storage medium
JP2018526721A (en) Systems and methods for phishing and brand protection
CN114157568B (en) Browser secure access method, device, equipment and storage medium
CN107085549B (en) Method and device for generating fault information
US20180322270A1 (en) Systems and methods for distinguishing among human users and software robots
CN102664872B (en) For detection of with the method preventing server attack in computer network
CN111737692B (en) Application program risk detection method and device, equipment and storage medium
US20150026813A1 (en) Method and system for detecting network link
CN110782374A (en) Electronic evidence obtaining method and system based on block chain
KR102242219B1 (en) Method and device for preventing the server from being attacked
US11570196B2 (en) Method for determining duplication of security vulnerability and analysis apparatus using same
CN111008348A (en) Anti-crawler method, terminal, server and computer readable storage medium
CN112565226A (en) Request processing method, device, equipment and system and user portrait generation method
CN106789973B (en) Page security detection method and terminal equipment
CN109981533B (en) DDoS attack detection method, device, electronic equipment and storage medium
CN112087455B (en) WAF site protection rule generation method, system, equipment and medium
CN112307464A (en) Fraud identification method and device and electronic equipment
CN109829293B (en) Method, device and system for defending browser, storage medium and electronic device
CN110708270B (en) Abnormal link detection method and device
AU2017412612B2 (en) Systems and methods for distinguishing among human users and software robots
CN114978691B (en) Camouflage method, device and medium for honeypot
CN114257415B (en) Network attack defending method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant