CN114584390B - Anti-crawling method for map service - Google Patents

Anti-crawling method for map service Download PDF

Info

Publication number
CN114584390B
CN114584390B CN202210284863.0A CN202210284863A CN114584390B CN 114584390 B CN114584390 B CN 114584390B CN 202210284863 A CN202210284863 A CN 202210284863A CN 114584390 B CN114584390 B CN 114584390B
Authority
CN
China
Prior art keywords
map
request
encryption
identity information
mapproxy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210284863.0A
Other languages
Chinese (zh)
Other versions
CN114584390A (en
Inventor
陈田田
王强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Planning And Natural Resources Investigation And Monitoring Institute
Chongqing Normal University
Original Assignee
Chongqing Planning And Natural Resources Investigation And Monitoring Institute
Chongqing Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Planning And Natural Resources Investigation And Monitoring Institute, Chongqing Normal University filed Critical Chongqing Planning And Natural Resources Investigation And Monitoring Institute
Priority to CN202210284863.0A priority Critical patent/CN114584390B/en
Publication of CN114584390A publication Critical patent/CN114584390A/en
Application granted granted Critical
Publication of CN114584390B publication Critical patent/CN114584390B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/20Traffic policing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a crawling prevention method for a map service, which comprises the following steps: s1, a user sends a login authentication request, the authentication request comprises login identity information, and the login identity information is sent to a map proxy transponder; s2, performing map information access request verification according to the authority of logging in identity information; s3, after the verification is passed, map information access mutation point detection is carried out through integration and fusion of an anomaly detection algorithm, access requests exceeding a set frequency threshold are captured, and speed limit measures are taken; s4, establishing a map service request behavior map with a target map service main key, and identifying a request with high crawling behavior characteristics; s5, if the map information access has no speed-limiting behavior, calling an SOI expansion component to encrypt the map information; and S6, after the map server receives the map information access request, RSA decryption processing is carried out through a decryption key dynamically negotiated by the SOI component, and a decryption result is returned to the user.

Description

Anti-crawling method for map service
Technical Field
The invention relates to the field of map data safety, in particular to a crawling prevention method for map service.
Background
The map service is a common application and sharing mode for geographic information data. Currently, in the application process of the surveying and mapping and geographic information industry, a mode of publishing geographic spatial data as a map service is mostly adopted, and common map service standards at present include WMS, WCS and WFS which meet OGC specifications and MapServer and FeatureServer standards of ESRI of geographic information head enterprises. Most of these map services provide a Rest and Soap protocol interface, provide data access capability such as map space query and attribute query to the client, and the return results are almost based on plain text, such as data results in text, html, xml or json format. The method provides possibility for crawling of map data, a client can quickly acquire all data source achievements of the map service through a web crawler tool only by splicing corresponding Rest parameters Uri, and a new challenge is provided for protecting source data of the map service.
Disclosure of Invention
The invention aims to at least solve the technical problems in the prior art, and particularly creatively provides a crawling-prevention method for a map service.
In order to achieve the above object, the present invention provides a crawling prevention method for a map service, comprising the following steps:
s1, a user sends a login authentication request, the authentication request comprises login identity information, and the login identity information is sent to a map proxy transponder;
s2, after the agent transponder receives the login identity information, the map information access request is verified according to the authority of the login identity information;
s3, after the verification is passed, map information access mutation point detection is carried out through integration and fusion of an anomaly detection algorithm, access requests exceeding a set frequency threshold are captured, and speed limit measures are taken;
s4, carrying out data statistics on the speed limiting measures, establishing a map service request behavior map with a target map service main key, and identifying a request with high crawling behavior characteristics;
s5, if the map information access does not have speed limit behavior, sending the map information access request to a map server, and calling an SOI expansion component to perform map information encryption operation;
and S6, after the proxy transponder Mapproxy receives the result of the map information access request, carrying out RSA decryption processing through a decryption key dynamically negotiated by the SOI component, and returning the decryption result to the user.
Preferably, the S1 includes:
s1-1, performing unified login authentication, binding a token to specific service application identity information appid, and sending a map request to a proxy transponder MapProxy;
s1-2, map layer information or a map server information address is accessed to serve as a source of a login identity information request.
Preferably, the S2 includes:
s2-1, after receiving the request of logging identity information, the proxy forwarder Mapproxy verifies the authority according to the api,
and S2-2, after the authority is verified, inquiring to obtain the real address of the map service through the service identity information serviceid.
Preferably, the S3 includes:
s3-1, recording the request time of the user for logging in the identity information, the source ip and the target to be forwarded to form minute-by-minute network flow;
s3-2, carrying out mutation point detection by adopting an anomaly detection algorithm integration fusion (Isolation Forest, mann-Kendall);
and S3-3, the request exceeding the frequency threshold value is hijacked and speed limit measures are taken.
Preferably, the S4 includes:
s4-1, carrying out statistical analysis on the flow of the time period when the user logs in the identity information request IP,
s4-2, establishing a map service request behavior map with a target map service main key, identifying a request with high crawling behavior characteristics in time, recording a user login identity information request IP into a blacklist, and rejecting the login request.
Preferably, the S5 includes: the S5 comprises the following steps:
s5-1, forwarding the IP without the limited login request to the corresponding map server GISServer;
s5-2, after the map server GISServer receives the request, the SOI extension component is called;
s5-3, the SOI extension component executes different responses according to different request events, and if a map image is obtained, the SOI adds a watermark on the generated image;
s5-4, if the attribute information of the response is inquired and obtained, the SOI carries out dynamic encryption processing on the obtained attribute content by adopting a dynamically-changed RSA asymmetric encryption algorithm,
and S5-5, setting the distance offset between encryption and the boundary point coordinate by the attribute data, and returning the encrypted data through the map server GISServer.
Preferably, the S6 includes:
s6-1, based on a service data encryption protection mechanism under the proxy transponder MapProxy, after the proxy transponder MapProxy receives a result of the map information access request, RSA decryption processing is carried out through a decryption key dynamically negotiated with the SOI component, and finally, a decrypted result is returned;
s6-2, the map request which is not forwarded by the proxy forwarder MapProxy, namely the map request of the direct GISServer cannot execute RSA decryption processing, and the obtained result is encrypted content, so that the safety of real data content is ensured.
Preferably, the encryption protection mechanism used in S6 is: through three levels of encryption processing, the first level of encryption processing obtains the IP port and request information of a requesting user through Mapproxy, an encryption password containing dynamic coordinates is formed according to the boundary point coordinates of the request, the dynamic coordinates change according to the position change of the requesting user, the dynamic coordinates in the first level of encryption processing form a first level of encryption index, and dynamic coordinate index data are determined.
Preferably, the encryption protection mechanism used in S6 is: and processing the encrypted password generated by the second-level encryption according to an RSA algorithm, performing weight configuration on the first-level encryption index and the encrypted password to form an encryption relationship of a requesting user, wherein the encryption relationship corresponds to the first-level encryption index one by one according to the encryption priority, forming a corresponding encrypted password guide by the first-level encryption index, then generating a corresponding user encrypted public key and private key, forming an asymmetric key for the generated public key and private key, sending the private key to MapProxy, and storing the public key in GISServer.
Preferably, the encryption protection mechanism used in S6 is:
and during the third-stage encryption processing, the private key sent to the MapProxy is subjected to key splitting through a Fibonacci sequence interval, the split keys are subjected to reverse sequencing, and then an SOI component is used for carrying out RSA decryption operation.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
the invention provides a map agent and SOI component mode for extended development, which has the following characteristics: 1) The map agent Mapproxy mode is obviously superior to the mode of directly carrying out multi-port mapping on a firewall in safety and controllability, and is very suitable for sharing application of map services integrated inside and outside similar units. 2) The SOI extension component development is suitable for the current mainstream commercial GISServer service software system in the industry and has better platform applicability. 3) The encryption and decryption method which is asymmetric to image watermarking processing and attribute RSA is provided, and good interference-free performance is achieved for users. The map service can be effectively protected, and invisible requirements for normally requested user behaviors can be met.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 is a general schematic of the present invention;
FIG. 2 is a schematic diagram of an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
The invention provides a map service anti-crawling technical method based on a current map service mode. The ability of preventing the web crawler from crawling the map service data can be provided under the ability and mode sharing of maintaining the original map service. The method provides map service network flow abnormity detection for abnormal behavior detection, and provides a network IP black and white name mechanism for problem IP access limitation. Meanwhile, a map proxy transponder-based authority management and encryption protection mechanism for map service layer levels is provided, and the purposes of unauthorized or map service crawling identification control and map anti-crawling are achieved.
As shown in fig. 1 to 2, the present invention discloses a crawling access prevention method for a map service, comprising the following steps:
s1, a user sends a login authentication request, the authentication request comprises login identity information, and the login identity information is sent to a map proxy transponder;
s2, after the agent transponder receives the login identity information, the map information access request is verified according to the authority of the login identity information;
s3, after the verification is passed, map information access mutation point detection is carried out through integration and fusion of an anomaly detection algorithm, access requests exceeding a set frequency threshold are captured, and speed limit measures are taken;
s4, carrying out data statistics on the speed limiting measures, establishing a map service request behavior map with a target map service main key, and identifying a request with high crawling behavior characteristics;
s5, if the map information access has no speed-limiting behavior, sending the map information access request to a map server, and calling an SOI (silicon on insulator) expansion component to perform map information encryption operation;
and S6, after the proxy forwarder MapProxy receives the result of the map information access request, RSA decryption processing is carried out through a decryption key dynamically negotiated by the SOI component, and the decryption result is returned to the user.
Preferably, the S1 includes:
s1-1, performing unified login authentication, binding a token to specific service application identity information appid, and sending a map request to a proxy transponder MapProxy;
s1-2, accessing http// host, port/{ appid }/{ serviceid }/MapServer/{ layerid } or http// host, port/{ appid }/{ serviceid }/MapServer address as a source of a login identity information request;
preferably, the S2 includes:
s2-1, after receiving the request of logging identity information, the proxy forwarder MapProxy performs authority verification according to the api,
s2-2, inquiring and acquiring a real address of the map service through the service identity information serviceid after the authority verification is passed;
preferably, the S3 includes:
s3-1, recording the request time of the user for logging in the identity information, the source ip and the target to be forwarded to form minute-by-minute network flow;
s3-2, carrying out mutation point detection by adopting an anomaly detection algorithm integration fusion (Isolation Forest, mann-Kendall);
s3-3, hijacking the request exceeding the frequency threshold value and taking speed limit measures;
preferably, the S4 includes:
s4-1, statistically analyzing the flow rate of a plurality of time periods (8,
s4-2, establishing a map service request behavior map with a target map service main key, identifying a request with high crawling behavior characteristics in time, recording a user login identity information request IP into a blacklist, and rejecting the login request;
preferably, the S5 includes:
s5-1, forwarding the IP without the limited login request to the corresponding map server GISServer (3);
s5-2, after the map server GISServer receives the request, the SOI extension component (4) is called;
s5-3, the SOI extension component executes different responses according to different request events, and if the map image is obtained (namely, exportmap operation), the SOI adds a watermark to the generated image (4-1);
s5-4, if the attribute information of the query acquisition response (namely find and identify operation) is obtained, the SOI carries out dynamic encryption processing on the obtained attribute content by adopting a dynamically-changed RSA asymmetric encryption algorithm,
s5-5, setting encryption and the distance deviation of the boundary point coordinate +/-10-100 meters by the attribute data, and returning the encrypted data to the map server GISServer (4-2);
preferably, the S6 includes:
s6-1, based on a service data encryption protection mechanism under a map proxy forwarder MapProxy, after the proxy forwarder MapProxy receives a result of a map information access request, RSA decryption processing is carried out (5) through a decryption key dynamically negotiated with an SOI component, and finally, a decrypted result is returned (6);
s6-2, the map request which is not forwarded by the proxy forwarder MapProxy, namely the map request of the direct GISServer cannot execute RSA decryption processing, and the obtained result is encrypted content, so that the safety of real data content is ensured.
Preferably, the encryption protection mechanism used in S6 is implemented by three levels of encryption processing, the first level of encryption processing obtains the IP port and request information of the requesting user through MapProxy, forms an encrypted password containing dynamic coordinates according to the requested landmark coordinates, the dynamic coordinates change according to the change of the requesting user, the dynamic coordinates in the first level of encryption processing form a first level of encryption index, determines dynamic coordinate index data,
processing the encrypted password generated by the second-level encryption according to an RSA algorithm, performing weight configuration on the first-level encryption index and the encrypted password to form an encryption relationship of a requesting user, wherein the encryption relationship corresponds to each other one by one according to the encryption priority level, forming a corresponding encrypted password guide by the first-level encryption index, then generating a corresponding user encrypted public key and private key, forming an asymmetric key for the generated public key and private key and sending the private key to MapProxy, storing the public key in GISServer,
and during the third-stage encryption processing, the private key sent to the MapProxy is subjected to key splitting through a Fibonacci sequence interval, the split keys are subjected to reverse sequencing, and then an SOI component is used for carrying out RSA decryption operation.
While embodiments of the invention have been shown and described, it will be understood by those of ordinary skill in the art that: various changes, modifications, substitutions and alterations can be made to the embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents.

Claims (8)

1. A crawling prevention method for map service is characterized by comprising the following steps:
s1, a user sends a login authentication request, the authentication request comprises login identity information, and the login identity information is sent to a map proxy forwarder MapProxy;
s2, after receiving the login identity information, the map proxy forwarder MapProxy performs map information access request verification according to the authority of the login identity information;
s3, after the verification is passed, map information access mutation point detection is carried out through integration and fusion of an anomaly detection algorithm, access requests exceeding a set frequency threshold are captured, and speed limit measures are taken;
s4, carrying out data statistics on the speed limiting measures, establishing a map service request behavior map with a target map service main key, and identifying a request with high crawling behavior characteristics;
s5, if the map information access has no speed-limiting behavior, sending the map information access request to a map server, and calling an SOI (silicon on insulator) expansion component to perform map information encryption operation;
and S6, after the map agent transponder MapProxy receives the result of the map information access request, RSA decryption processing is carried out through a decryption key dynamically negotiated by the SOI component, and the decryption result is returned to the user.
2. The anti-crawling method for map service according to claim 1, wherein said S1 comprises:
s1-1, performing unified login authentication, binding a token to specific service application identity information appid, and sending a map request to a map proxy transponder MapProxy;
s1-2, map layer information or a map server information address is accessed to serve as a source of a login identity information request.
3. The anti-crawling method for map service according to claim 1, wherein said S2 comprises:
s2-1, after receiving the request of logging identity information, the map proxy forwarder MapProxy performs authority verification according to the apid,
and S2-2, after the authority is verified, inquiring to obtain the real address of the map service through the service identity information serviceid.
4. The anti-crawling method for map service according to claim 1, wherein said S3 comprises:
s3-1, recording the request time of the user for logging in the identity information, a source IP and a target place to be forwarded to form minute-by-minute network flow;
s3-2, carrying out mutation point detection by adopting an anomaly detection algorithm integration fusion;
and S3-3, the requests exceeding the frequency threshold value are hijacked and speed limit measures are taken.
5. The anti-crawling method for map service according to claim 1, wherein said S4 comprises:
s4-1, a plurality of time periods of the user login identity information request IP are 8: 00-10: 00. 11:00-13: 00. 13:00-15: 00. 15:00-17, performing statistical analysis on the flow of the plurality of time periods;
s4-2, establishing a map service request behavior map with a target map service main key, identifying a request with high crawling behavior characteristics in time, recording a user login identity information request IP into a blacklist, and rejecting the login request.
6. The anti-crawling method for map service according to claim 1, wherein said S5 comprises: the S5 comprises the following steps:
s5-1, forwarding the IP without the limited login request to the corresponding map server GISServer;
s5-2, after the map server GISServer receives the request, the SOI extension component is called;
s5-3, the SOI extension component executes different responses according to different request events, and if a map image is obtained, the SOI adds a watermark on the generated image;
s5-4, if the attribute information of the response is inquired and obtained, the SOI carries out dynamic encryption processing on the obtained attribute content by adopting a dynamically-changed RSA asymmetric encryption algorithm,
and S5-5, setting the distance offset between encryption and the boundary point coordinate by the attribute data, and returning the encrypted data through the map server GISServer.
7. The map service crawling prevention method according to claim 1, wherein the S6 comprises:
s6-1, based on a service data encryption protection mechanism under a map proxy transponder MapProxy, after the map proxy transponder MapProxy receives a result of a map information access request, RSA decryption processing is carried out through a decryption key dynamically negotiated with an SOI component, and finally, a decrypted result is returned;
s6-2, the map request which is not forwarded by the map proxy forwarder MapProxy, namely the map request of the direct GISServer cannot execute RSA decryption processing, and the obtained result is encrypted content, so that the safety of real data content is ensured.
8. The map service crawling method according to claim 7, wherein the encryption protection mechanism used in S6 is: through three levels of encryption processing, a first level of encryption processing obtains an IP port and request information of a request user through Mapproxy, an encryption password containing dynamic coordinates is formed according to boundary point coordinates of the request, the dynamic coordinates change according to the position change of the request user, the dynamic coordinates in the first level of encryption processing form a first level of encryption index, and dynamic coordinate index data are determined;
processing the encrypted password generated by the second-level encryption according to an RSA algorithm, performing weight configuration on the first-level encryption index and the encrypted password to form an encryption relationship of a requesting user, wherein the encryption relationship corresponds to each other one by one according to the encryption priority, forming a corresponding encrypted password guide by the first-level encryption index, then generating a corresponding user encrypted public key and a corresponding private key, forming an asymmetric key for the generated public key and the generated private key, sending the private key to a Mapproxy, and storing the public key in a GISServer;
and during the third-stage encryption processing, the private key sent to the MapProxy is subjected to key splitting through a Fibonacci sequence interval, the split keys are subjected to reverse sequencing, and then the SOI component is subjected to RSA decryption operation.
CN202210284863.0A 2022-03-22 2022-03-22 Anti-crawling method for map service Active CN114584390B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210284863.0A CN114584390B (en) 2022-03-22 2022-03-22 Anti-crawling method for map service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210284863.0A CN114584390B (en) 2022-03-22 2022-03-22 Anti-crawling method for map service

Publications (2)

Publication Number Publication Date
CN114584390A CN114584390A (en) 2022-06-03
CN114584390B true CN114584390B (en) 2023-02-17

Family

ID=81777560

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210284863.0A Active CN114584390B (en) 2022-03-22 2022-03-22 Anti-crawling method for map service

Country Status (1)

Country Link
CN (1) CN114584390B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115688147B (en) * 2022-12-29 2023-02-28 亿海蓝(北京)数据技术股份公司 Method, system, device, medium and chip for protecting geographic information system data

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105956492A (en) * 2016-06-23 2016-09-21 浪潮(北京)电子信息产业有限公司 File storage encryption method and apparatus
CN109413049A (en) * 2018-09-30 2019-03-01 中电科新型智慧城市研究院有限公司福州分公司 A kind of data safety means of communication and system based on web map transmission

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019196721A1 (en) * 2018-04-11 2019-10-17 Beijing Didi Infinity Technology And Development Co., Ltd. Methods and apparatuses for processing data requests and data protection

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105956492A (en) * 2016-06-23 2016-09-21 浪潮(北京)电子信息产业有限公司 File storage encryption method and apparatus
CN109413049A (en) * 2018-09-30 2019-03-01 中电科新型智慧城市研究院有限公司福州分公司 A kind of data safety means of communication and system based on web map transmission

Also Published As

Publication number Publication date
CN114584390A (en) 2022-06-03

Similar Documents

Publication Publication Date Title
KR101681504B1 (en) Hardware-based device authentication
KR101701216B1 (en) Trusted container
US8887242B2 (en) Methods and apparatus to provide layered security for interface access control
US8683607B2 (en) Method of web service and its apparatus
CN109413000B (en) Anti-stealing-link method and anti-stealing-link network relation system
US20200274870A1 (en) Network-based nt lan manager (ntlm) relay attack detection and prevention
US20070061870A1 (en) Method and system to provide secure data connection between creation points and use points
US20020138632A1 (en) System and method for providing positional authentication for client-server systems
CN111131176B (en) Resource access control method, device, equipment and storage medium
CN111885604B (en) Authentication method, device and system based on heaven and earth integrated network
CN114584390B (en) Anti-crawling method for map service
CN110474921A (en) A kind of perception layer data fidelity method towards local Internet of Things
CN114513786A (en) 5G feeder automation access control method, device and medium based on zero trust
KR20220066114A (en) Processing requests to control information stored on multiple servers
Escamilla-Ambrosio et al. IoTsecM: a UML/SysML extension for internet of things security modeling
CN117155716B (en) Access verification method and device, storage medium and electronic equipment
CN117768236A (en) Safety control and data desensitization platform and method based on API gateway
CN111586045B (en) Attribute encryption and dynamic security layer protection method and corresponding firewall
KR20130085473A (en) Encryption system for intrusion detection system of cloud computing service
CN116170806B (en) Smart power grid LWM2M protocol security access control method and system
CN109587134B (en) Method, apparatus, device and medium for secure authentication of interface bus
CN115277201B (en) Website defense system of dynamic code encapsulation
CN114024767B (en) Method for constructing password definition network security system, system architecture and data forwarding method
CN110620750A (en) Network security verification method of distributed system
CN112738020A (en) Linkage scanning method for loopholes

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20230117

Address after: 401331 No.37 Middle Road, University Town, Shapingba District, Chongqing

Applicant after: CHONGQING NORMAL University

Applicant after: Chongqing Planning and natural resources investigation and Monitoring Institute

Address before: 401331 No.37 Middle Road, University Town, Shapingba District, Chongqing

Applicant before: CHONGQING NORMAL University

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant