CN116776016B - Implementation method and terminal for accessing browser page without registering specific personnel - Google Patents

Implementation method and terminal for accessing browser page without registering specific personnel Download PDF

Info

Publication number
CN116776016B
CN116776016B CN202310668422.5A CN202310668422A CN116776016B CN 116776016 B CN116776016 B CN 116776016B CN 202310668422 A CN202310668422 A CN 202310668422A CN 116776016 B CN116776016 B CN 116776016B
Authority
CN
China
Prior art keywords
browser page
unique identifier
address
target browser
page
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310668422.5A
Other languages
Chinese (zh)
Other versions
CN116776016A (en
Inventor
赖铭辉
朱正辉
赵定金
明德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Baolun Electronics Co ltd
Original Assignee
Guangdong Baolun Electronics Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Baolun Electronics Co ltd filed Critical Guangdong Baolun Electronics Co ltd
Priority to CN202310668422.5A priority Critical patent/CN116776016B/en
Publication of CN116776016A publication Critical patent/CN116776016A/en
Application granted granted Critical
Publication of CN116776016B publication Critical patent/CN116776016B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/128Restricting unauthorised execution of programs involving web programs, i.e. using technology especially used in internet, generally interacting with a web browser, e.g. hypertext markup language [HTML], applets, java
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention discloses a realization method and a terminal for accessing a browser page without registering specific personnel, wherein the method comprises the following steps: step 1: obtaining a sharing address of a target browser page, wherein the sharing address comprises a unique identifier A of the target browser page, loading the sharing address on a local browser and generating a unique identifier B of the local browser and an address bar parameter key; step 2: an api interface request for requesting to access the target browser page, wherein the api interface request carries the unique identifier B and an address bar parameter key; step 3: and verifying whether the api interface request is legal or not based on the unique identifier B and the address bar parameter key, if so, allowing to open the target browser page, otherwise, prohibiting to open the target browser page. The method has wide application range, and can enter the target browser page under confidentiality without registering account numbers and logging in by users.

Description

Implementation method and terminal for accessing browser page without registering specific personnel
Technical Field
The invention relates to the technical field of computers, in particular to a method and a terminal for realizing access to a browser page without registering specific personnel.
Background
With the continuous development of web technology, the application of the web technology is more and more wide, especially the use frequency of video or live broadcast websites like payment is greatly improved. And as the awareness of the protection of intellectual property is continuously strengthened, the demand for confidentiality is continuously growing.
In some scenarios, some pages (usually web pages) have security requirements, and meanwhile, it is desirable to share browsing of some specific people, so as to achieve the effect of both security and sharing. For example, a significant live broadcast on a day may be required, which can only be viewed by a particular person. If the user is required to draw the registration account to log in according to the conventional method, only the user who successfully registers the account and logs in can watch live broadcast, and the operation is troublesome. For example, if the user is required to extract the registered account number and log in to enter the live broadcast page for viewing, the user is often unfriendly due to complicated operation. It is therefore desirable to be able to maintain privacy yet allow a particular person to view a page without registering an account.
Disclosure of Invention
Aiming at the defects of the prior art, the invention aims to provide a realization method and a terminal for accessing a browser page without registering specific personnel, which can solve the problems described in the background art.
The technical scheme for realizing the purpose of the invention is as follows: a realization method for accessing a browser page without registering a specific person comprises the following steps:
step 1: obtaining a sharing address of a target browser page, wherein the sharing address comprises a unique identifier A of the target browser page, loading the sharing address on a local browser and generating a unique identifier B of the local browser and an address bar parameter key;
step 2: an api interface request for requesting to access the target browser page, wherein the api interface request carries the unique identifier B and an address bar parameter key;
step 3: and verifying whether the api interface request is legal or not based on the comparison result of the unique identifier B and the unique identifier A and the address bar parameter key, if so, allowing to open the target browser page, otherwise, prohibiting to open the target browser page.
Further, in step 1, the unique identifier a and the unique identifier B are represented by a random string of several bits.
Further, the sharing address further comprises a browsing frequency m which can allow the target browser page to be opened and an effective time t which represents a period of time for which the target browser page can be opened in a running mode.
Further, the browsing times m, the effective time t and the unique identifier A are assembled into a one-dimensional array, and the one-dimensional array is stored in a redis cache of the server.
Further, the method further comprises the steps of encrypting the sharing address, decoding the received sharing address and then loading the decoded sharing address to the local browser.
Further, the specific implementation process of verifying whether the api interface request is legal based on the unique identifier B and the address bar parameter key comprises the following steps:
step 31: judging whether the sharing address can be obtained according to the address bar parameter key, if so, executing step 32, otherwise, prohibiting opening the target browser page;
step 32: comparing the unique identifier B with the unique identifier A, if the unique identifiers are consistent, allowing the target browser page to be opened,
if not, judging whether the browsing times m and the effective time t are effective, if so, allowing to open the target browser page, if at least one of them is ineffective, prohibiting to open the target browser page,
the browsing time m is effective and indicates that the current remaining time allowed to open the target browser page is greater than 0, and the effective time t is the time period in which the effective time is not exceeded.
A processing terminal, comprising:
a memory for storing program instructions;
and the processor is used for running the program instructions to execute the steps of the implementation method for accessing the browser page without registering a specific person.
The beneficial effects of the invention are as follows: the invention can be applied to the browsers of any type of electronic equipment such as PC end or mobile phone end, has wide application range and can effectively reduce the unauthorized propagation risk of the confidential content. Aiming at each browser to be regarded as a watching individual, a user does not need to register an account number and log in, and a specific person (such as a tourist) can be operated to enter a target browser page without the account number on the premise of realizing confidentiality. In addition, unlike the traditional page opening limiting method of simply reducing the number of times by one, the method is used for reducing the number of times by one according to the unique identification of the local cache of the browser, so that the problem that after the page is closed due to the fact that the page is abnormally required to be refreshed or misoperation, the page is opened again, the number of times of opening is consumed, and therefore the fact that one browser can be opened repeatedly and only consumes the number of times of opening the page once is achieved.
Drawings
FIG. 1 is a schematic flow chart of the present invention;
fig. 2 is a schematic diagram of a processing terminal.
Detailed Description
The invention will be further described with reference to the accompanying drawings and detailed description:
as shown in fig. 1, a method for implementing access to a browser page without registering a specific person includes the following steps:
step 1: the method comprises the steps of obtaining a sharing address of a target browser page, wherein the sharing address comprises a unique identifier A of the target browser page, loading the sharing address on a local browser, and generating a unique identifier B of the local browser and an address bar parameter key in the loading process.
In this step, the unique identification may be represented by a random string of several bits, for example, a 10-bit random string.
In an alternative embodiment, the sharing address further includes a browsing number m that can allow the target browser page to be opened and an effective time t that characterizes a period of time during which the target browser page can be opened. And the browsing times m, the effective time t and the unique identifier A are assembled into a one-dimensional array, and the one-dimensional array can be stored in a redis cache of the server.
In an optional implementation manner, the method further comprises encrypting the shared address, receiving the shared address, decoding the shared address, and loading the decoded shared address into the local browser. For example, secure analysis addresses may be obtained by encrypting downhole with a base64 encryption algorithm.
Step 2: and requesting an api interface request for accessing the target browser page, wherein the api interface request carries the unique identifier B and the address bar parameter key.
Step 3: and verifying whether the api interface request is legal or not based on the comparison result of the unique identifier B and the unique identifier A and the address bar parameter key, if so, allowing to open the target browser page, otherwise, prohibiting to open the target browser page.
The specific implementation process of verifying whether the api interface request is legal based on the comparison result of the unique identifier B and the unique identifier A and the address bar parameter key comprises the following steps:
step 31: and judging whether the sharing address can be obtained according to the address bar parameter key, if so, executing the step 32, otherwise, prohibiting opening the target browser page.
Step 32: and comparing the unique identifier B with the unique identifier A, and if the unique identifiers are consistent, allowing the target browser page to be opened. If not, judging whether the browsing times m and the effective time t are effective, if so, allowing to open the target browser page, and if at least one of the browsing times m and the effective time t is ineffective, prohibiting to open the target browser page.
The browsing time m is effective and indicates that the current remaining time allowed to open the target browser page is greater than 0, and the effective time t is the time period in which the effective time is not exceeded.
The invention can be applied to the browsers of any type of electronic equipment such as PC end or mobile phone end, has wide application range and can effectively reduce the unauthorized propagation risk of the confidential content. Aiming at each browser to be regarded as a watching individual, a user does not need to register an account number and log in, and a specific person (such as a tourist) can be operated to enter a target browser page without the account number on the premise of realizing confidentiality. In addition, unlike the traditional page opening limiting method of simply reducing the number of times by one, the method is used for reducing the number of times by one according to the unique identification of the local cache of the browser, so that the problem that after the page is closed due to the fact that the page is abnormally required to be refreshed or misoperation, the page is opened again, the number of times of opening is consumed, and therefore the fact that one browser can be opened repeatedly and only consumes the number of times of opening the page once is achieved.
As shown in fig. 2, the present invention further provides a processing terminal 100, which includes:
a memory 101 for storing program instructions;
and the processor 102 is configured to execute the program instructions to perform the steps of the implementation method for accessing the browser page without registering a specific person.
The embodiment disclosed in the present specification is merely an illustration of one-sided features of the present invention, and the protection scope of the present invention is not limited to this embodiment, and any other functionally equivalent embodiment falls within the protection scope of the present invention. Various other corresponding changes and modifications will occur to those skilled in the art from the foregoing description and the accompanying drawings, and all such changes and modifications are intended to be included within the scope of the present invention as defined in the appended claims.

Claims (4)

1. The implementation method for accessing the browser page without registering a specific person is characterized by comprising the following steps:
step 1: obtaining a sharing address of a target browser page, wherein the sharing address comprises a unique identifier A of the target browser page, loading the sharing address on a local browser and generating a unique identifier B of the local browser and an address bar parameter key;
step 2: an api interface request for requesting to access the target browser page, wherein the api interface request carries the unique identifier B and an address bar parameter key;
step 3: based on the comparison result of the unique identifier B and the unique identifier A and the address bar parameter key, verifying whether the api interface request is legal, if so, allowing to open the target browser page, otherwise, prohibiting to open the target browser page,
the shared address also includes a number of views m that may allow the target browser page to be opened and a valid time t that characterizes a period of time that the target browser page may be run to be opened,
the browsing times m, the effective time t and the unique identifier A are assembled into a one-dimensional array and stored in a redis cache of the server,
the specific implementation process of verifying whether the api interface request is legal based on the unique identifier B and the address bar parameter key comprises the following steps:
step 31: judging whether the sharing address can be obtained according to the address bar parameter key, if so, executing step 32, otherwise, prohibiting opening the target browser page;
step 32: comparing the unique identifier B with the unique identifier A, if the unique identifiers are consistent, allowing the target browser page to be opened,
if not, judging whether the browsing times m and the effective time t are effective, if so, allowing to open the target browser page, if at least one of them is ineffective, prohibiting to open the target browser page,
the browsing time m is effective and indicates that the current remaining time allowed to open the target browser page is greater than 0, and the effective time t is the time period in which the effective time is not exceeded.
2. The method according to claim 1, wherein in step 1, the unique identifier a and the unique identifier B are represented by a random string of several bits.
3. The method for realizing access to a browser page without registering a specific person according to claim 1, further comprising encrypting the shared address, receiving the shared address, decoding the shared address, and loading the decoded shared address to a local browser.
4. A processing terminal, characterized in that it comprises:
a memory for storing program instructions;
a processor for executing the program instructions to perform the steps of the method of implementing access to a browser page without registering a specific person according to any of claims 1-3.
CN202310668422.5A 2023-06-06 2023-06-06 Implementation method and terminal for accessing browser page without registering specific personnel Active CN116776016B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310668422.5A CN116776016B (en) 2023-06-06 2023-06-06 Implementation method and terminal for accessing browser page without registering specific personnel

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310668422.5A CN116776016B (en) 2023-06-06 2023-06-06 Implementation method and terminal for accessing browser page without registering specific personnel

Publications (2)

Publication Number Publication Date
CN116776016A CN116776016A (en) 2023-09-19
CN116776016B true CN116776016B (en) 2024-02-27

Family

ID=88009176

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310668422.5A Active CN116776016B (en) 2023-06-06 2023-06-06 Implementation method and terminal for accessing browser page without registering specific personnel

Country Status (1)

Country Link
CN (1) CN116776016B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1762138A (en) * 2002-03-15 2006-04-19 国际商业机器公司 Secured and access controlled peer-to-peer resource sharing method and apparatus
CN103078830A (en) * 2011-10-25 2013-05-01 阿里巴巴集团控股有限公司 Website information provision and sharing methods, friend addition method and corresponding equipment
CN103220305A (en) * 2012-01-18 2013-07-24 腾讯科技(深圳)有限公司 Processing system and processing method of network media information sharing
CN104426919A (en) * 2013-08-19 2015-03-18 腾讯科技(深圳)有限公司 Page sharing method, device and system
CN104796408A (en) * 2015-03-25 2015-07-22 广州视睿电子科技有限公司 Single-point live login method and device
CN107766358A (en) * 2016-08-17 2018-03-06 腾讯科技(深圳)有限公司 The method and relevant apparatus that a kind of page is shared
CN110166499A (en) * 2018-02-11 2019-08-23 优视科技有限公司 A kind of method and server obtaining user's representation data
CN111355723A (en) * 2020-02-26 2020-06-30 腾讯科技(深圳)有限公司 Single sign-on method, device, equipment and readable storage medium
CN112069436A (en) * 2020-08-11 2020-12-11 长沙市到家悠享网络科技有限公司 Page display method, system and equipment
CN112261012A (en) * 2020-09-30 2021-01-22 北京鸿联九五信息产业有限公司 Browser, server and webpage access method
CN113536160A (en) * 2020-04-21 2021-10-22 中国移动通信集团贵州有限公司 Page link processing method and device, electronic equipment and storage medium
CN115600167A (en) * 2022-11-07 2023-01-13 杭州瓴羊智能服务有限公司(Cn) Login-free access and embedded configuration method and equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107220094B (en) * 2017-06-27 2019-06-28 北京金山安全软件有限公司 Page loading method and device and electronic equipment

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1762138A (en) * 2002-03-15 2006-04-19 国际商业机器公司 Secured and access controlled peer-to-peer resource sharing method and apparatus
CN103078830A (en) * 2011-10-25 2013-05-01 阿里巴巴集团控股有限公司 Website information provision and sharing methods, friend addition method and corresponding equipment
CN103220305A (en) * 2012-01-18 2013-07-24 腾讯科技(深圳)有限公司 Processing system and processing method of network media information sharing
CN104426919A (en) * 2013-08-19 2015-03-18 腾讯科技(深圳)有限公司 Page sharing method, device and system
CN104796408A (en) * 2015-03-25 2015-07-22 广州视睿电子科技有限公司 Single-point live login method and device
CN107766358A (en) * 2016-08-17 2018-03-06 腾讯科技(深圳)有限公司 The method and relevant apparatus that a kind of page is shared
CN110166499A (en) * 2018-02-11 2019-08-23 优视科技有限公司 A kind of method and server obtaining user's representation data
CN111355723A (en) * 2020-02-26 2020-06-30 腾讯科技(深圳)有限公司 Single sign-on method, device, equipment and readable storage medium
CN113536160A (en) * 2020-04-21 2021-10-22 中国移动通信集团贵州有限公司 Page link processing method and device, electronic equipment and storage medium
CN112069436A (en) * 2020-08-11 2020-12-11 长沙市到家悠享网络科技有限公司 Page display method, system and equipment
CN112261012A (en) * 2020-09-30 2021-01-22 北京鸿联九五信息产业有限公司 Browser, server and webpage access method
CN115600167A (en) * 2022-11-07 2023-01-13 杭州瓴羊智能服务有限公司(Cn) Login-free access and embedded configuration method and equipment

Also Published As

Publication number Publication date
CN116776016A (en) 2023-09-19

Similar Documents

Publication Publication Date Title
US10333924B2 (en) Reliable selection of security countermeasures
US11550895B2 (en) Systems and mechanism to control the lifetime of an access token dynamically based on access token use
US10164993B2 (en) Distributed split browser content inspection and analysis
KR100808434B1 (en) Method and system for monitoring user interaction with a computer
CN110881044B (en) Computer firewall dynamic defense security platform
US7571322B2 (en) Enhanced cookie management
US7650387B2 (en) Method and system for managing storage on a shared storage space
US10652232B2 (en) Adaptive timeouts for security credentials
US8578461B2 (en) Authenticating an auxiliary device from a portable electronic device
US20100257354A1 (en) Software based multi-channel polymorphic data obfuscation
US20090165102A1 (en) Online password management
CN111131303A (en) Request data verification system and method
CN116776016B (en) Implementation method and terminal for accessing browser page without registering specific personnel
CN108629164A (en) The generation method for encrypting the page and the retroactive method after encryption page leakage
US11128639B2 (en) Dynamic injection or modification of headers to provide intelligence
CN116527341A (en) Client-side calling rear-end interface authentication authorization security method
Ouyang et al. Research on computer network security prevention in the Era of big data
CN111901290B (en) Identity authentication method and device
Kong Research on security technology based on WEB application
Lin Survey on cloud based mobile security and a new framework for improvement
Mingsheng et al. Research and Development of Dual-Core Browser-Based Compatibility and Security
CN111193708A (en) Code scanning login method and device based on enterprise browser
CN116545659A (en) Single-package authorization authentication method and device, server side and storage medium
Yanli Research on the Network Security Management of Artwork E-commerce in New Media Context
KR20110043077A (en) Assurance and security system for flash server through dynamic license

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant