WO2012126263A1 - 一种访问互联网网页的装置、系统及方法 - Google Patents

一种访问互联网网页的装置、系统及方法 Download PDF

Info

Publication number
WO2012126263A1
WO2012126263A1 PCT/CN2011/083807 CN2011083807W WO2012126263A1 WO 2012126263 A1 WO2012126263 A1 WO 2012126263A1 CN 2011083807 W CN2011083807 W CN 2011083807W WO 2012126263 A1 WO2012126263 A1 WO 2012126263A1
Authority
WO
WIPO (PCT)
Prior art keywords
webpage
information
security
module
user terminal
Prior art date
Application number
PCT/CN2011/083807
Other languages
English (en)
French (fr)
Inventor
胡鹏
张子鋆
葛文兵
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Priority to US14/005,962 priority Critical patent/US8898738B2/en
Publication of WO2012126263A1 publication Critical patent/WO2012126263A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Definitions

  • the present invention relates to secure access technologies, and in particular, to an apparatus, system, and method for accessing an Internet web page. Background of the invention
  • web pages mainly including direct connection access and proxy servers. Access two ways. among them,
  • the direct connection type access method is to directly initiate an access request to the target webpage when the user accesses the target webpage through the user terminal browser; and the proxy server access mode is that the user passes the preset proxy when accessing all the internet webpages through the user terminal browser.
  • the server is completed, that is, the proxy server is responsible for the proxy user to initiate an access request to the target webpage, obtain the webpage, and perform webpage conversion as needed, and output the converted webpage to the user terminal browser for display.
  • the user terminal can complete the webpage conversion, thereby returning the webpage suitable for the user terminal browser layout display, not only saving the calculation amount of the user terminal interpreting the script language, but also It can effectively reduce the traffic of user terminals; on the other hand, the proxy server itself has a cache function, which is also beneficial to improve the speed experience of users accessing web pages.
  • the user terminal browser application proxy server has a wide range of access, such as a QQ user terminal browser, a mainstream user terminal browser such as UCWeb and Opera Mini, and a proxy server access mechanism.
  • the secure access of the browser is ensured based on the networked scanning, that is, the user downloads the display page through the user terminal browser.
  • the security server when requesting access to the target webpage, sending the Uniform Resource Locator (URL) information of the target webpage to the networked security server, requesting the security server to authenticate the security of the URL, and the security server according to the storage
  • the web security database information is authenticated securely, and the security authentication response result of the URL is returned to the user terminal, and the user terminal performs a corresponding operation according to the security authentication response result: if the security authentication response result is secure, the access request is initiated to the proxy server, If the security server determines that the URL has a security risk, the security server may prohibit the user terminal browser from accessing the target webpage, and the user terminal may not initiate an access request to the webpage to the proxy server, or the user may Full results of the security risks authentication response contained in message, decide whether to initiate an access request to the proxy server.
  • URL Uniform Resource Locator
  • the existing method for accessing the Internet webpage uses the security data information of each webpage pre-collected by the background (security server) to perform security authentication on the webpage requested by the user, and outputs the security authentication response result to the user terminal, the user terminal. Then, according to the result of the security authentication response, it is determined whether the access request is initiated to the proxy server, so as to achieve the security access function, but after the security authentication, the security server also needs to send the security authentication information to the user terminal, and then the user terminal initiates the access request. , which makes the user need to access the webpage for a long time, which brings a certain network delay overhead; further, even through security authentication In the webpage, there are still more link jumps in the webpage.
  • the link jump information needs to be sent back to the security server for security authentication, so that the user accesses the webpage.
  • the webpage corresponding to the link jump causes a larger network delay, which reduces the user experience.
  • it needs to continuously interact with the security server, which also increases the traffic overhead and increases the user cost.
  • the main object of the present invention is to provide an apparatus for accessing an Internet webpage, which reduces network delay overhead of accessing an Internet webpage and improves user experience.
  • Another object of the present invention is to provide a system for accessing an Internet web page, which reduces network delay overhead and improves user experience for accessing Internet web pages.
  • Still another object of the present invention is to provide a method of accessing an Internet webpage, which reduces network delay overhead of accessing an Internet webpage and improves user experience.
  • the present invention provides an apparatus for accessing an Internet webpage, the apparatus comprising: an access request processing module, a security module, a target webpage pull module, and a webpage security database module, wherein
  • the access request processing module is configured to receive an access request, and if the Uniform Resource Locator URL information of the target webpage included in the access request carries an identifier that needs to be authenticated, the URL information of the target webpage is output to the security module;
  • the security module is configured to perform security authentication on the URL information of the received target webpage according to the webpage secure database information stored by the webpage security database module, and if the authentication is passed, output the URL information of the target webpage to the target webpage pull module;
  • the target webpage pull module is configured to pull webpage information from the target webpage according to the received URL information of the target webpage, and output the webpage information to the user terminal;
  • the webpage security database module is configured to store webpage security database information.
  • a system for accessing an Internet webpage comprising: a user terminal and a proxy server, wherein
  • the user terminal is configured to initiate an access request to the proxy server, and carry the URL information of the target webpage that needs to be authenticated by the security server; receive the target webpage information output by the proxy server, and display the information;
  • the proxy server is configured to receive the access request, perform security authentication on the URL information of the target webpage that carries the security authentication, and obtain the target webpage information and output the information to the user terminal according to the pre-stored webpage security database information.
  • a method of accessing an internet webpage comprising:
  • the user terminal initiates an access request, and carries a unified resource locator URL information that identifies the target webpage that needs to be authenticated securely;
  • the proxy server performs security authentication on the received URL information of the target webpage that needs to be securely authenticated according to the pre-stored webpage security database information, determines the security authentication, obtains the target webpage information, and outputs the target webpage information to the user terminal;
  • the user terminal receives the target webpage information output by the proxy server for display.
  • the device, the system and the method for accessing an Internet webpage are provided by the above technical solution.
  • the system includes: a user terminal and a proxy server, wherein the user terminal initiates an access request to the proxy server, and carries the identifier to perform security authentication.
  • the Uniform Resource Locator URL information of the target webpage ; receiving the target webpage information output by the proxy server, and displaying; the proxy server receiving the access request, and according to the pre-stored webpage security database information, the URL of the target webpage carrying the identifier for secure authentication
  • the information is securely authenticated. If the security authentication is passed, the target web page information is obtained and output to the user terminal.
  • the proxy server is used to extend the security access function of the user terminal browser, and the webpage is securely authenticated through the configuration of the mobile terminal browser and the proxy server, and after the security authentication is passed, the webpage information is directly pulled, thereby reducing the access.
  • Internet webpage latency overhead thus Improve the user experience by providing users with secure browsing without adding additional network delays.
  • FIG. 1 is a schematic structural diagram of a system for accessing an Internet webpage according to an embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of a proxy server according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of a method for accessing an Internet webpage according to an embodiment of the present invention.
  • FIG. 4 is a schematic flowchart of a method for directly requesting webpage access according to an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart of a method for link jump access according to an embodiment of the present invention. Mode for carrying out the invention
  • the user terminal needs to send the URL information of the target webpage to the security server for security authentication, and according to the security authentication response information returned by the security server, determine whether to initiate the target through the proxy server.
  • the access of the webpage increases the network delay overhead caused by the interaction between the user terminal and the security server, and reduces the user experience.
  • the security of the webpage that the user requests to access is replaced by the proxy server instead of the security server. If the security authentication of the webpage requested to be accessed is passed, the webpage requested to be accessed is directly accessed, and the security authentication fails.
  • the webpage the user terminal determines whether to access the webpage according to the security authentication response result returned by the proxy server, thereby providing the user with a secure browsing service without adding additional network delay.
  • FIG. 1 is a schematic structural diagram of a system for accessing an Internet webpage according to an embodiment of the present invention.
  • the system includes: a user terminal and a proxy server, where
  • the user terminal is configured to initiate an access request to the proxy server, and the identifier is required to be carried.
  • URL information of the fully authenticated target webpage receiving the target webpage information output by the proxy server for display;
  • the identifier for performing security authentication may be determined in advance by the proxy server and the user terminal.
  • the user terminal is further configured to receive the security authentication response result returned by the proxy server, determine to access the target webpage, initiate an access request to the proxy server, and carry the URL information of the target webpage that identifies the mandatory access.
  • the proxy server is configured to receive the access request, perform security authentication on the URL information of the target webpage that carries the security authentication, and obtain the target webpage information and output the information to the user terminal according to the pre-stored webpage security database information.
  • the proxy server is further configured to: when the security authentication fails, return a security authentication response result to the user terminal; receive the URL information of the target webpage that carries the identity mandatory access, obtain the target webpage information, and output the target webpage information to the user terminal.
  • the results of the security certification response include: The target web page security level is unknown and the target web page security level is risk.
  • a malicious website whose security level is risk or unknown, such as a deduction website, a phishing website, a fake information website, and a virus Trojan link
  • the information may be directly carried in the security authentication response result to prompt the user to visit the target webpage.
  • a malicious website such as a deduction website, a phishing website, a fake information website or a virus Trojan link.
  • the proxy server is further configured to convert the target webpage into a webpage structure adapted to the browser of the user terminal according to the user terminal browser information carried by the access request, and output to the user terminal to which the access request belongs.
  • FIG. 2 is a schematic structural diagram of a proxy server according to an embodiment of the present invention.
  • the proxy server includes: an access request processing module, a security module, a target webpage pull module, and a webpage security database module, where The access request processing module is configured to receive an access request, if the URL information of the target webpage included in the access request carries an identifier that needs to be authenticated, and output the URL information of the target webpage to the security module;
  • the access request processing module is further configured to: if the URL information of the target webpage included in the access request carries the identifier of the mandatory access, output the URL information of the target webpage to the target webpage pulling module.
  • the security module is configured to perform security authentication on the URL information of the received target webpage according to the webpage secure database information stored by the webpage security database module, and if the authentication is passed, output the URL information of the target webpage to the target webpage pull module;
  • the security module is further configured to: when the security authentication fails, return a security authentication response result to the user terminal; and, after the security authentication of the URL information of the target webpage fails, further according to the preset security.
  • the policy determines that the target webpage cannot be accessed, and carries the forbidden access identifier in the returned security authentication response result. In this way, even if the user terminal receives the security authentication response result returned by the proxy server, determines that the target webpage is accessed, and does not initiate an access request to the proxy server, but displays the information that the target webpage is prohibited from being accessed, so as to effectively protect the user's interest. .
  • the user is provided with an entry for mandatory continued access on the risk alert page.
  • the relevant security parameter is added in the GET method (access request) of the Hypertext Transfer Protocol (HTTP) to indicate that the proxy server requests the URL to be the user.
  • HTTP Hypertext Transfer Protocol
  • the pre-set security policy may be that the user is a minor according to the user information in the user access request, or the target webpage involves pornographic, violent, and the like.
  • the target webpage pull module is configured to: according to the URL information of the received target webpage, The target webpage pulls the webpage information and outputs it to the user terminal;
  • the webpage security database module is configured to store webpage security database information.
  • the stored webpage security database information includes webpage URL information and its mapped security level information. For example, you can set 1 in advance to indicate that the security level is security, 2 to indicate that the security level is unknown, and 3 to indicate that the security level is risk. Thus, if the security level value of the web page URL mapping is 1, it means that the web page is secure.
  • the proxy server further includes:
  • a webpage conversion module configured to convert, according to the browser information of the user terminal carried by the access request, the webpage information pulled by the target webpage pull module into a webpage structure adapted to the browser of the user terminal, and output to the user terminal to which the access request belongs .
  • the link jump information of the pulled webpage is further set, and the webpage link information is further analyzed.
  • the module is configured to parse the webpage information pulled by the target webpage pull module, obtain the link jump information included, and output the information to the security module; receive the security level information output by the security module, and embed the link jump information into the webpage information. And outputting the webpage information to the user terminal; correspondingly, the security module is further configured to receive the link jump information output by the webpage link information parsing module, perform security authentication, and output the authenticated security level information to the webpage link information parsing module.
  • the user terminal further displays the security level information corresponding to the link jump when browsing the webpage information to trigger the access to the link jump in the webpage information; and when the user determines to access the webpage corresponding to the link jump , initiate an access request to the access request processing module Carries an identifier of mandatory access.
  • the user is provided with an entry for forcibly continuing access in the page of the risk prompt. If the user needs to access the webpage corresponding to the link, the link does not need to be re-established.
  • the jump information is sent to the security server for secure authentication, which effectively reduces the network delay and network access of the webpage corresponding to the link jump. Traffic, which improves the user experience.
  • the user terminal initiates an access request to the proxy server, carries the URL information of the target webpage that needs to be authenticated securely, and receives the target webpage information output by the proxy server for display;
  • the server receives the access request, and performs security authentication on the URL information of the target webpage that needs to be authenticated by the security authentication according to the pre-stored webpage security database information. If the security authentication passes, the target webpage information is obtained and output to the user terminal.
  • the proxy server is used to extend the secure browsing function of the user terminal browser, and the webpage is securely authenticated through the configuration of the mobile terminal browser and the proxy server, and after the security authentication is passed, the webpage information is directly pulled, thereby reducing the access.
  • the network latency of Internet web pages provides a safe browsing service for users without adding additional network delays, improving the user experience. Further, by embedding relevant security level information in the link jump information of the webpage information, by adding a small amount of additional network traffic, the user can promptly and promptly prompt the user for the deduction website, the phishing website, the fake information website, and the virus Trojan link.
  • the website can give the user the necessary risk reminders and does not extend the user's web page waiting time.
  • FIG. 3 is a schematic flowchart of a method for accessing an Internet webpage according to an embodiment of the present invention. Referring to Figure 3, the process includes:
  • Step 301 The user terminal initiates an access request, and carries the URL information of the target webpage that identifies the security authentication.
  • the URL information of the target webpage to be accessed is obtained, and the identifier that needs to be authenticated is carried, encapsulated in the access request, and sent to the proxy server.
  • Step 302 The proxy server performs security authentication on the received URL information of the target webpage that needs to be securely authenticated according to the pre-stored webpage security database information, determines the security authentication, obtains the target webpage information, and outputs the target webpage information to the user terminal.
  • the proxy server successfully passes the URL information of the target webpage, the target webpage information is directly pulled according to the URL information of the target webpage, and the authentication information is not returned to the user terminal, thereby reducing access to the Internet webpage.
  • Network latency overhead is used to reduce the Internet webpage.
  • Step 303 The user terminal receives the target webpage information output by the proxy server, and displays the information.
  • the security authentication of the received URL information of the target webpage that carries the security authentication is further included:
  • the proxy server determines that the security authentication fails, and returns a security authentication response result to the user terminal;
  • the user terminal receives the security authentication response result returned by the proxy server, determines to access the target webpage, initiates an access request to the proxy server, and carries the URL information of the target webpage that is forcibly accessed;
  • the user terminal browser accesses the Internet webpage, according to the manner in which the user's webpage is opened, it can be divided into two cases: "direct request webpage” and "link jump".
  • the open target webpage is opened.
  • the link jump the open target page contains the embedded link page URL information, and the user can click the link page URL information in the opened web page, thereby
  • the URL authentication information of the linked webpage needs to be securely authenticated, which are respectively described below.
  • FIG. 4 is a schematic flowchart of a method for directly requesting webpage access according to an embodiment of the present invention. Referring to Figure 4, the process includes:
  • Step 401 The user terminal browser requests an authentication URL from the proxy server.
  • Step 402 The proxy server queries the webpage security database to obtain the security attribute of the URL.
  • Step 403 determining whether the security attribute of the URL has a security risk, and if so, executing step 404, otherwise, performing step 405;
  • Step 404 The proxy server generates the prompt webpage information according to the risk type, and returns the information to the user terminal browser.
  • the proxy server can directly return a specific web page to inform the user of its security risks.
  • Step 405 Access a webpage corresponding to the URL.
  • the web page corresponding to the URL is directly accessed to provide services for the user.
  • FIG. 5 is a schematic flowchart of a method for link jump access according to an embodiment of the present invention. Whether the link jump occurs, the target server webpage information can be parsed by the proxy server, and the link jump information is determined in the target webpage information. If yes, referring to FIG. 5, the process includes: Step 501: The proxy server webpage page The security attribute of each URL that appears in the judgment is made;
  • the proxy server receives the content of the page returned by the target webpage (web server), and the security module connects to the webpage security database for security attribute query for each URL included in the page.
  • Step 502 The proxy server adds a corresponding security attribute value description to a label corresponding to some or all URLs according to a preset security attribute marking policy.
  • the security module of the proxy server may perform the security attribute tagging policy according to the preset security attribute tagging policy.
  • the security attribute marking policy includes: a blacklist mechanism marking policy, a whitelisting machine Tagging strategy and a hybrid list mechanism tagging strategy, where
  • the blacklist mechanism that is, only the security attribute value is added to the URL tag with security risks, so that no additional processing is required for most normal web pages.
  • the user terminal browser will block and pop up a prompt message in an appropriate manner to remind the user.
  • a prompt to prohibit access to the web page may also be popped up, and the user is prohibited from accessing.
  • the blacklist mechanism is applicable to the online environment where the security requirements of the user terminal are relatively loose. Therefore, by maintaining the webpage information with only risk, the database size can be reduced. Of course, if the webpage security database is not perfect, some security risks will be introduced. Judge.
  • the whitelist mechanism that is, only the security attribute value is added to the URL tag that does not have any security risk, and correspondingly, when the user attempts to open the URL with the security attribute value and indicates the security, the user terminal browser will be appropriate.
  • the mode explicitly indicates that the user's current access is secure. For URLs whose security attribute values are not given, ie other uncertain risk levels and risky URLs, the user terminal browser does not give an indication of secure browsing when attempting to open. Of course, in actual applications, risk warnings can also be popped up.
  • This mechanism is applicable to the Internet environment where the access security requirements are relatively strict.
  • the size of the database can be effectively reduced.
  • the webpage security database is not perfect, some original security will be introduced.
  • the URL is not explicitly indicated by the browser.
  • the hybrid list mechanism that is, for URLs that do not have security risks, increase the URL security tag attribute value, indicating that the URL is secure; for uncertain URLs, for example, the web security database queries for missed URLs or URLs with security risks, No additional processing or addition of tag attribute values that mean unknown security or risk.
  • the web security database needs to maintain a full amount of URL information, thus, The browser can give a clearer security indication.
  • the value range of the security attribute value depends on the security status description of the website, including security, unknown and risk.
  • the risk can be further subdivided into deduction website, virus website, Trojan website, false information website, and fishing. Website, etc. This information is represented by a specific ID and establishes a uniform agreement between the proxy server and the browser, thus facilitating the browser to present detailed risk type prompts to the user.
  • the proxy server takes a deduplication method when identifying the value of the security attribute. In this way, the same URL will not be added security attribute values multiple times, reducing the computational overhead of browser parsing.
  • Step 503 The user terminal browser parses each URL tag in the webpage, and records the security attribute value thereof, and uses a proper prompt according to the security attribute value of the URL when displaying the page.
  • the user may decide whether to access the link jump corresponding to the URL according to the prompt information. If the access is determined, the user initiates an access request to the proxy server, and carries the URL information of the target webpage that is forcibly accessed.

Description

一种访问互联网网页的装置、 系统及方法 技术领域
本发明涉及安全访问技术, 特别涉及一种访问互联网网页的装置、 系统及方法。 发明背景
近年来, 随着智能用户终端的迅速发展, 用户使用用户终端浏览器 访问互联网网页日趋频繁, 用户通过用户终端浏览器访问互联网网页 (以下筒称为网页), 主要包括直连型访问以及代理服务器访问两种方 式。 其中,
直连型访问方式就是用户通过用户终端浏览器访问目标网页时, 直 接向目标网页发起访问请求; 而代理服务器访问方式则是用户通过用户 终端浏览器访问所有互联网网页时, 均通过预设的代理服务器来完成, 也就是说, 代理服务器负责代理用户向目标网页发起访问请求, 获取网 页, 以及根据需要进行网页转换, 并将转换的网页输出至用户终端浏览 器进行展示。 相比直连型访问而言, 通过代理服务器访问, 一方面, 可 以帮助用户终端完成网页转换, 从而返回适合用户终端浏览器布局显示 的网页, 不仅可以节约用户终端解释脚本语言的计算量, 而且能够有效 降低用户终端流量; 另一方面, 代理服务器自身具备緩存作用, 也有利 于提高用户访问网页的速度体验。 基于这些因素, 在实际应用中, 用户 终端浏览器应用代理服务器进行访问较为广泛, 例如 QQ 用户终端浏览 器、 UCWeb与 Opera Mini等主流用户终端浏览器, 均有提供代理服务器 访问的机制。
互联网技术在带给用户极大便利的同时,也给用户带来了安全问题, 尤其在用户终端浏览器访问网页的过程中, 相关的安全问题也逐渐凸 显。 例如, 一些恶意钓鱼网站或网页诱骗用户在访问网页时, 要求输入 账号以及密码信息, 从而盗取用户账号及密码; 另外一些恶意网站, 如 果用户一旦连接访问, 就会自动收取高昂的信息服务费, 或故意设置扣 费陷阱; 此外, 还有一些网站, 通过发布病毒木马安装包的链接, 影响 用户终端的正常使用, 危害用户终端。 因而, 通过用户终端浏览器访问 网页引起的安全风险, 已成为当前移动互联网广为关注的问题。
为了增强用户终端浏览器访问网页的安全性, 当前, 在用户终端浏 览器访问互联网网页时, 基于联网扫描来保障浏览器的安全访问, 也就 是说, 用户通过用户终端浏览器在下载展示页面之前, 即在请求访问目 标网页时, 将该目标网页的统一资源定位器 (URL , Uni form Resource Loca tor )信息向联网的安全服务器发送, 请求安全服务器认证该 URL 的安全性, 安全服务器根据存储的网页安全数据库信息进行安全认证, 并将对该 URL的安全认证响应结果返回给用户终端, 用户终端根据安全 认证响应结果执行相应操作: 如果安全认证响应结果为安全, 则向代理 服务器发起访问请求, 如果安全服务器判定该 URL存在安全风险, 可以 由安全服务器设置禁止用户终端浏览器访问该目标网页, 用户终端不能 向代理服务器发起对该网页的访问请求, 或用户根据安全认证响应结果 中包含的安全风险提示信息, 决定是否向代理服务器发起访问请求。
由上述可见, 现有访问互联网网页的方法, 利用后台(安全服务器) 预先收集的各网页安全数据信息, 对用户请求访问的网页进行安全认 证, 并将安全认证响应结果输出至用户终端, 用户终端再根据安全认证 响应结果确定是否向代理服务器发起访问请求, 从而达到安全访问的作 用, 但由于在安全认证后, 安全服务器也需要将安全认证的信息发送至 用户终端, 再由用户终端发起访问请求, 使得用户访问网页所需的时间 较长, 从而带来一定的网络延迟开销; 进一步地, 即使是通过安全认证 的网页, 在其网页中, 还存在较多的链接跳转, 如果用户需要访问该链 接跳转对应的网页, 还需要重新将该链接跳转信息向安全服务器发送, 进行安全认证, 使得访问该链接跳转对应的网页导致的网络延迟更大, 降低了用户体验; 而且, 如果链接跳转信息较多, 需要不断与安全服务 器进行交互, 也增加了流量开销, 增加了用户成本。 发明内容
有鉴于此, 本发明的主要目的在于提出一种访问互联网网页的装 置, 降低访问互联网网页的网络延迟开销、 提高用户体验。
本发明的另一目的在于提出一种访问互联网网页的系统, 降低访问 互联网网页的网络延迟开销、 提高用户体验。
本发明的再一目的在于提出一种访问互联网网页的方法, 降低访问 互联网网页的网络延迟开销、 提高用户体验。
为达到上述目的, 本发明提供了一种访问互联网网页的装置, 该装 置包括: 访问请求处理模块、 安全模块、 目标网页拉取模块以及网页安 全数据库模块, 其中,
所述访问请求处理模块用于接收访问请求, 如果访问请求中包含的 目标网页的统一资源定位器 URL信息携带有需进行安全认证的标识, 将 目标网页的 URL信息输出至安全模块;
所述安全模块用于根据网页安全数据库模块存储的网页安全数据 库信息, 对接收的目标网页的 URL信息进行安全认证, 如果认证通过, 将该目标网页的 URL信息输出至目标网页拉取模块;
所述目标网页拉取模块用于根据接收的目标网页的 URL信息, 从目 标网页拉取网页信息, 并输出至用户终端;
所述网页安全数据库模块用于存储网页安全数据库信息。 一种访问互联网网页的系统, 该系统包括: 用户终端以及代理服务 器, 其中,
所述用户终端用于向代理服务器发起访问请求, 携带标识需进行安 全认证的目标网页的 URL信息; 接收代理服务器输出的目标网页信息, 进行展示;
所述代理服务器用于接收访问请求, 根据预先存储的网页安全数据 库信息, 对携带标识需进行安全认证的目标网页的 URL信息进行安全认 证, 如果安全认证通过, 获取目标网页信息并输出至用户终端。
一种访问互联网网页的方法, 该方法包括:
用户终端发起访问请求, 携带标识需进行安全认证的目标网页的统 一资源定位器 URL信息;
代理服务器根据预先存储的网页安全数据库信息, 对接收的携带标 识需进行安全认证的目标网页的 URL信息进行安全认证, 确定安全认证 通过, 获取目标网页信息并输出至用户终端;
用户终端接收代理服务器输出的目标网页信息, 进行展示。
由上述的技术方案可见, 本发明提供的一种访问互联网网页的装 置、 系统及方法, 该系统包括: 用户终端以及代理服务器, 其中, 用户 终端向代理服务器发起访问请求, 携带标识需进行安全认证的目标网页 的统一资源定位器 URL信息; 接收代理服务器输出的目标网页信息, 进 行展示; 代理服务器接收访问请求, 根据预先存储的网页安全数据库信 息, 对携带标识需进行安全认证的目标网页的 URL信息进行安全认证, 如果安全认证通过, 获取目标网页信息并输出至用户终端。 这样, 利用 代理服务器扩展用户终端浏览器的安全访问的功能, 通过移动终端浏览 器与代理服务器的配置, 对网页进行安全认证, 并在安全认证通过后, 直接拉取该网页信息, 降低了访问互联网网页的网络延迟开销, 从而在 不增加额外网络延迟的情况下为用户提供安全浏览的服务, 提高了用户 体验。 附图简要说明
图 1为本发明实施例访问互联网网页的系统结构示意图。
图 2为本发明实施例代理服务器结构示意图。
图 3为本发明实施例访问互联网网页的方法流程示意图。
图 4为本发明实施例直接请求网页访问的方法流程示意图。
图 5为本发明实施例链接跳转访问的方法流程示意图。 实施本发明的方式
为使本发明的目的、 技术方案和优点更加清楚, 下面将结合附图及 具体实施例对本发明作进一步地详细描述。
现有技术中, 为了提高访问互联网网页的安全性, 用户终端需要将 目标网页的 URL信息向安全服务器发送进行安全认证, 并根据安全服 务器返回的安全认证响应信息, 决定是否通过代理服务器发起对目标网 页的访问, 增加了用户终端与安全服务器交互引起的网络延迟开销, 降 低了用户体验。 本发明实施例中, 考虑由代理服务器代替安全服务器认 证用户提交请求访问的网页的安全性, 如果请求访问的网页的安全认证 通过, 则直接访问该请求访问的网页, 而对于安全认证未通过的网页, 用户终端根据代理服务器返回的安全认证响应结果, 确定是否访问该网 页, 从而在不增加额外网络延迟的情况下为用户提供安全浏览的服务。
图 1为本发明实施例访问互联网网页的系统结构示意图。参见图 1 , 该系统包括: 用户终端以及代理服务器, 其中,
所述用户终端用于向代理服务器发起访问请求, 携带标识需进行安 全认证的目标网页的 URL信息; 接收代理服务器输出的目标网页信息, 进行展示;
本发明实施例中, 需进行安全认证的标识可由代理服务器与用户终 端预先协商确定。
进一步地, 用户终端还用于接收代理服务器返回的安全认证响应结 果, 确定访问该目标网页, 向代理服务器发起访问请求, 携带标识强制 访问的目标网页的 URL信息。
所述代理服务器用于接收访问请求, 根据预先存储的网页安全数据 库信息, 对携带标识需进行安全认证的目标网页的 URL信息进行安全 认证, 如果安全认证通过, 获取目标网页信息并输出至用户终端。
本发明实施例中, 代理服务器进一步用于在安全认证未通过时, 向 用户终端返回安全认证响应结果; 接收携带标识强制访问的目标网页的 URL信息, 获取目标网页信息并输出至用户终端。
安全认证响应结果包括: 目标网页安全级别为未知以及目标网页安 全级别为风险。
进一步地, 对于安全级别为风险或未知的扣费网站、 钓鱼网站、 虚 假信息网站以及病毒木马链接等恶意网站, 可以在安全认证响应结果 中, 直接携带该信息, 以向用户提示访问的目标网页为扣费网站、 钓鱼 网站、 虚假信息网站或病毒木马链接等恶意网站。
较佳地, 代理服务器还用于根据访问请求携带的用户终端浏览器信 息, 将目标网页转换为适应该用户终端浏览器的网页结构, 输出至该访 问请求所属的用户终端。
图 2为本发明实施例代理服务器结构示意图。 参见图 2, 该代理服 务器包括: 访问请求处理模块、 安全模块、 目标网页拉取模块以及网页 安全数据库模块, 其中, 所述访问请求处理模块用于接收访问请求, 如果访问请求中包含的 目标网页的 URL信息携带有需进行安全认证的标识,将目标网页的 URL 信息输出至安全模块;
本发明实施例中, 访问请求处理模块还进一步用于判断如果访问请 求中包含的目标网页的 URL信息携带有强制访问的标识, 将目标网页 的 URL信息输出至目标网页拉取模块。
所述安全模块用于根据网页安全数据库模块存储的网页安全数据 库信息, 对接收的目标网页的 URL信息进行安全认证, 如果认证通过, 将该目标网页的 URL信息输出至目标网页拉取模块;
本发明实施例中, 安全模块还进一步用于当安全认证未通过时, 向 用户终端返回安全认证响应结果; 而且, 可以在目标网页的 URL信息 的安全认证未通过后, 进一步根据预先设置的安全策略, 确定该目标网 页不能访问, 在返回的安全认证响应结果中携带禁止访问标识。 这样, 用户终端即使接收代理服务器返回的安全认证响应结果, 确定访问该目 标网页, 也不向代理服务器发起访问请求, 而是向用户展示该目标网页 被禁止访问的信息, 以有效保护用户的利益。 当然, 为了尊重用户的选 择, 即使对于存在安全风险的网页, 也会在风险提示的页面中给用户提 供强制继续访问的入口。 这种情况下, 用户终端浏览器在再次请求该网 页时, 在超文本传输协议(HTTP, Hypertext Transfer Protocol ) 的 GET 方法(访问请求) 中增加相关安全参数, 以指示代理服务器该 URL请 求是用户强制要求的, 代理服务器在收到之后, 不再主动查询网页安全 数据库, 而直接代理用户请求以及返回网页。
预先设置的安全策略可以是根据用户访问请求中的用户信息, 查询 得到该用户为未成年人, 或, 该目标网页涉及色情、暴力等污秽内容等。
所述目标网页拉取模块用于根据接收的目标网页的 URL信息, 从 目标网页拉取网页信息, 并输出至用户终端;
所述网页安全数据库模块用于存储网页安全数据库信息。
本发明实施例中, 存储的网页安全数据库信息包括网页 URL信息 及其映射的安全级别信息。例如,可以预先设置 1表示安全级别为安全, 2表示安全级别为未知, 3表示安全级别为风险。 这样, 如果网页 URL 映射的安全级别值为 1 , 则表示该网页是安全的。
较佳地, 该代理服务器还包括:
网页转换模块, 用于根据访问请求携带的用户终端浏览器信息, 将 目标网页拉取模块拉取到的网页信息转换为适应该用户终端浏览器的 网页结构, 输出至该访问请求所属的用户终端。
实际应用中, 即使是通过安全认证的网页, 在其网页中, 还存在较 多的链接跳转,本发明实施例中,针对拉取的网页存在的链接跳转情况, 进一步设置网页链接信息解析模块, 用于解析目标网页拉取模块拉取到 的网页信息, 获取包含的链接跳转信息, 输出至安全模块; 接收安全模 块输出的安全级别信息, 嵌入至网页信息的该链接跳转信息中, 并将网 页信息输出至用户终端; 相应地, 所述安全模块进一步用于接收网页链 接信息解析模块输出的链接跳转信息, 进行安全认证, 将认证的安全级 别信息输出至网页链接信息解析模块; 所述用户终端进一步在浏览网页 信息, 触发对网页信息中的链接跳转进行访问时, 向用户展示该链接跳 转对应的安全级别信息; 并在用户确定访问该链接跳转对应的网页时, 向访问请求处理模块发起访问请求, 携带强制访问的标识。
这样, 如前所述, 即使对于存在安全风险的网页, 也会在风险提示 的页面中给用户提供强制继续访问的入口, 如果用户需要访问该链接跳 转对应的网页, 不需要重新将该链接跳转信息向安全服务器发送以进行 安全认证, 有效降低了访问该链接跳转对应的网页的网络延迟以及网络 流量, 从而提高了用户体验。
由上述可见, 本发明实施例的访问互联网网页的系统, 用户终端向 代理服务器发起访问请求,携带标识需进行安全认证的目标网页的 URL 信息; 接收代理服务器输出的目标网页信息, 进行展示; 代理服务器接 收访问请求, 根据预先存储的网页安全数据库信息, 对携带标识需进行 安全认证的目标网页的 URL信息进行安全认证, 如果安全认证通过, 获取目标网页信息并输出至用户终端。 这样, 利用代理服务器扩展用户 终端浏览器的安全浏览的功能, 通过移动终端浏览器与代理服务器的配 置, 对网页进行安全认证, 并在安全认证通过后, 直接拉取该网页信息, 降低了访问互联网网页的网络延迟开销, 从而在不增加额外网络延迟的 情况下为用户提供安全浏览的服务, 提高了用户体验。 进一步地, 通过 在网页信息的链接跳转信息中嵌入相关安全级别信息, 通过增加少量的 额外网络流量, 能够有效且快速向用户提示扣费网站、 钓鱼网站、 虚假 信息网站以及病毒木马链接等恶意网站, 能够给予用户必要的风险提 醒, 并且不延长用户的网页等待时间。
图 3为本发明实施例访问互联网网页的方法流程示意图。参见图 3, 该流程包括:
步骤 301 , 用户终端发起访问请求, 携带标识需进行安全认证的目 标网页的 URL信息;
本步骤中, 用户终端需要访问互联网网页时, 获取需要访问的目标 网页的 URL信息, 并携带需进行安全认证的标识, 封装在访问请求中, 向代理服务器发送。
步骤 302, 代理服务器根据预先存储的网页安全数据库信息, 对接 收的携带标识需进行安全认证的目标网页的 URL信息进行安全认证, 确定安全认证通过, 获取目标网页信息并输出至用户终端; 本步骤中, 如果代理服务器对目标网页的 URL信息的安全认证通 过, 则直接根据该目标网页的 URL信息拉取该目标网页信息, 不需将 认证信息向用户终端返回, 从而降低了访问互联网网页的网络延迟开 销。
步骤 303, 用户终端接收代理服务器输出的目标网页信息, 进行展 示。
较佳地, 对接收的携带标识需进行安全认证的目标网页的 URL信 息进行安全认证还进一步包括:
代理服务器确定安全认证未通过, 向用户终端返回安全认证响应结 果;
用户终端接收代理服务器返回的安全认证响应结果, 确定访问该目 标网页, 向代理服务器发起访问请求, 携带标识强制访问的目标网页的 URL信息;
接收携带标识强制访问的目标网页的 URL信息, 执行所述获取目 标网页信息并输出至用户终端的步骤。
实际应用中, 用户终端浏览器访问互联网网页时, 根据用户的网页 打开方式, 可以分为 "直接请求网页" 与 "链接跳转" 两种情况, 对于 直接请求网页的情况, 即打开的目标网页中, 不包含嵌入的链接网页 URL信息, 而对于链接跳转的情况, 即打开的目标网页中, 包含嵌入的 链接网页 URL信息,用户可以通过在打开的网页中,点击链接网页 URL 信息, 从而触发访问另一网页, 本发明实施例中, 为了保障用户的访问 安全, 还需要对链接网页 URL信息进行安全认证, 下面分别进行描述。
图 4为本发明实施例直接请求网页访问的方法流程示意图。 参见图 4, 该流程包括:
步骤 401 , 用户终端浏览器向代理服务器请求认证 URL; 步骤 402, 代理服务器查询网页安全数据库, 得到该 URL的安全属 性;
步骤 403, 判断该 URL的安全属性是否存在安全风险, 如果是, 执 行步骤 404, 否则, 执行步骤 405;
步骤 404, 代理服务器根据风险类型生成提示网页信息, 返回给用 户终端浏览器;
本步骤中, 代理服务器可以直接返回一个特定的网页页面, 告知用 户其安全风险。
步骤 405 , 访问该 URL对应的网页。
本步骤中, 如果 URL 的安全属性不存在安全风险, 则直接访问该 URL对应的网页, 为用户提供服务。
图 5为本发明实施例链接跳转访问的方法流程示意图。 是否发生链 接跳转, 可以通过代理服务器解析拉取的目标网页信息, 判断该目标网 页信息中是否存在链接跳转信息, 如果存在, 参见图 5, 该流程包括: 步骤 501 ,代理服务器对网页页面中出现的每个 URL的安全属性进 行判断;
本步骤中, 代理服务器接收目标网页 (web服务器)返回的页面内 容, 其安全模块针对页面中包含的每个 URL, 连接网页安全数据库进行 安全属性的查询。
步骤 502, 代理服务器根据预先设置的安全属性标记策略在部分或 全部 URL对应的标签中增加相应安全属性值描述;
实际应用中, 为了减少代理服务器与用户终端浏览器对新追加属性 的处理复杂度, 代理服务器的安全模块在追加安全属性的时候, 可以根 据预先设置的安全属性标记策略, 对需要标记的 URL进行标记, 本发 明实施例中, 安全属性标记策略包括: 黑名单机制标记策略、 白名单机 制标记策略以及混合名单机制标记策略, 其中,
一、 黑名单机制: 即只在存在安全风险的 URL标签中增加安全属 性值, 这样, 对于大部分正常的网页都不用再额外处理。 对应地, 在用 户试图打开存在安全属性值且指示为风险的 URL 时, 用户终端浏览器 会以合适的方式阻塞并弹出提示信息以提醒用户。
当然, 如前所述, 在用户试图打开存在安全属性值且指示为风险的 URL时, 也可以弹出禁止访问该网页的提示, 禁止用户访问。
黑名单机制适用于对用户终端浏览安全要求相对宽松的上网环境, 这样, 通过维护只存在风险的网页信息, 可以减少数据库大小, 当然, 如果网页安全数据库不够完善, 也会引入一些安全风险的漏判。
二、 白名单机制: 即只对不存在任何安全风险的 URL标签中增加 安全属性值, 对应地, 在用户试图打开存在安全属性值且指示为安全的 URL时,用户终端浏览器会以合适的方式显式指示用户当前的访问是安 全的, 对于安全属性值未给出的 URL, 即其他不确定风险级别以及有风 险的 URL, 在试图打开时用户终端浏览器不会给出安全浏览的指示, 当 然, 实际应用中, 也可以弹出风险提示。
这种机制适用于对访问安全要求相对严格的上网环境, 通过只维护 安全网页的信息, 也可以有效减少数据库的大小, 当然, 实际应用中, 如果网页安全数据库不够完善, 也会引入一些原本安全的 URL 未被浏 览器显式指示的情况。
三、 混合名单机制: 即对于不存在安全风险的 URL、 增加 URL安 全标签属性值, 指示该 URL安全; 对于不确定的 URL, 例如, 网页安 全数据库查询未命中的 URL或存在安全风险的 URL, 不进行额外处理 或增加含义为未知安全或风险的标签属性值。
该种机制下, 网页安全数据库需要维护全量的 URL信息, 因而, 浏览器能够给出更明确的安全指示。
上述示例中, 安全属性值的取值范围依赖于网站的安全状态描述, 包括安全、 未知与风险三大类, 风险可以进一步细分为扣费网站、 病毒 网站、 木马网站、 虚假信息网站、 钓鱼网站等。 这些信息用特定的 ID 表示, 并在代理服务器与浏览器之间建立约定统一, 这样, 便于浏览器 向用户展现详细的风险类型提示。
本步骤中, 安全模块将查询结果以属性值的方式追加到网页脚本 中,举例来说, 对于常规的链接跳转表示: <a href=" http://www.qq.com" >QQ</a>, 代理服务器的安全模块追加 securityjevel的属性值, 新的链 接跳转表示为 <a href=,, http://www.qq.com" security—level:" 1" >QQ</a>, 这里值为 1表示为安全的 URL。
此外, 为了降低浏览器处理复杂度, 对于所有的机制, 代理服务器 在标识安全属性值的时候采取去重的方法。 这样, 同样的 URL 不会被 多次添加安全属性值, 减少浏览器解析的计算开销。
步骤 503 , 用户终端浏览器解析网页中每个 URL标签, 并记录其安 全属性值, 基于 URL的安全属性值, 在展示页面时采用适当的提示。
本步骤中, 用户可以根据提示的信息决定是否访问该 URL对应的 链接跳转, 如果确定访问, 向代理服务器发起访问请求, 携带标识强制 访问的目标网页的 URL信息。
以上所述仅为本发明的较佳实施例而已, 并非用于限定本发明的保 护范围。 凡在本发明的精神和原则之内, 所作的任何修改、 等同替换以 及改进等, 均应包含在本发明的保护范围之内。

Claims

权利要求书
1、 一种访问互联网网页的装置, 其特征在于, 该装置包括: 访问请 求处理模块、 安全模块、 目标网页拉取模块以及网页安全数据库模块, 其中,
所述访问请求处理模块用于接收访问请求, 如果访问请求中包含的 目标网页的统一资源定位器 URL信息携带有需进行安全认证的标识, 将目标网页的 URL信息输出至安全模块;
所述安全模块用于根据网页安全数据库模块存储的网页安全数据库 信息, 对接收的目标网页的 URL信息进行安全认证, 如果认证通过, 将该目标网页的 URL信息输出至目标网页拉取模块;
所述目标网页拉取模块用于根据接收的目标网页的 URL信息,从目 标网页拉取网页信息, 并输出至用户终端;
所述网页安全数据库模块用于存储网页安全数据库信息。
2、如权利要求 1所述的装置, 其特征在于, 所述安全模块进一步用 于当安全认证未通过时, 向用户终端返回安全认证响应结果; 相应地, 所述访问请求处理模块进一步用于确定访问请求中包含的目标网页 的 URL信息携带有强制访问的标识, 将目标网页的 URL信息输出至目 标网页拉取模块。
3、如权利要求 2所述的装置, 其特征在于, 所述安全模块进一步用 于当安全认证未通过时, 根据预先设置的安全策略, 确定该目标网页不 能访问, 在返回的安全认证响应结果中携带禁止访问标识。
4、如权利要求 3所述的装置, 其特征在于, 所述安全认证响应结果 包括: 目标网页安全级别为未知以及目标网页安全级别为风险。
5、如权利要求 1至 4任一项所述的装置, 其特征在于, 该装置进一 步包括:
网页转换模块, 用于根据访问请求携带的用户终端浏览器信息, 将 目标网页拉取模块拉取到的网页信息转换为适应该用户终端浏览器的 网页结构, 输出至该访问请求所属的用户终端。
6、 如权利要求 5所述的装置, 其特征在于, 该装置进一步包括: 网 页链接信息解析模块, 用于解析目标网页拉取模块拉取到的网页信息, 获取包含的链接跳转信息, 输出至安全模块; 接收安全模块输出的安全 级别信息, 嵌入至网页信息的该链接跳转信息中, 并将网页信息输出至 用户终端; 相应地,
所述安全模块进一步用于接收网页链接信息解析模块输出的链接跳 转信息, 进行安全认证, 将认证的安全级别信息输出至网页链接信息解 析模块。
7、 一种访问互联网网页的系统, 其特征在于, 该系统包括: 用户终 端以及代理服务器, 其中,
所述用户终端用于向代理服务器发起访问请求, 携带标识需进行安 全认证的目标网页的 URL信息; 接收代理服务器输出的目标网页信息, 进行展示;
所述代理服务器用于接收访问请求, 根据预先存储的网页安全数据 库信息, 对携带标识需进行安全认证的目标网页的 URL信息进行安全 认证, 如果安全认证通过, 获取目标网页信息并输出至用户终端。
8、 如权利要求 7所述的系统, 其特征在于, 所述代理服务器包括: 访问请求处理模块、 安全模块、 目标网页拉取模块以及网页安全数据库 模块, 其中,
所述访问请求处理模块用于接收访问请求, 如果访问请求中包含的 目标网页的统一资源定位器 URL信息携带有需进行安全认证的标识, 将目标网页的 URL信息输出至安全模块;
所述安全模块用于根据网页安全数据库模块存储的网页安全数据库 信息, 对接收的目标网页的 URL信息进行安全认证, 如果认证通过, 将该目标网页的 URL信息输出至目标网页拉取模块;
所述目标网页拉取模块用于根据接收的目标网页的 URL信息,从目 标网页拉取网页信息, 并输出至用户终端;
所述网页安全数据库模块用于存储网页安全数据库信息。
9、如权利要求 8所述的系统, 其特征在于, 所述代理服务器进一步 包括:
网页转换模块, 用于根据访问请求携带的用户终端浏览器信息, 将 目标网页拉取模块拉取到的网页信息转换为适应该用户终端浏览器的 网页结构, 输出至该访问请求所属的用户终端。
10、 如权利要求 8所述的系统, 其特征在于, 所述代理服务器进一 步用于在安全认证未通过时, 向用户终端返回安全认证响应结果; 接收 携带标识强制访问的目标网页的 URL信息, 获取目标网页信息并输出 至用户终端; 相应地,
所述用户终端进一步用于接收代理服务器返回的安全认证响应结 果, 确定访问该目标网页, 向代理服务器发起访问请求, 携带标识强制 访问的目标网页的 URL信息。
11、 如权利要求 8至 10任一项所述的系统, 其特征在于, 所述代理 服务器进一步包括:
网页链接信息解析模块, 用于解析目标网页拉取模块拉取到的网页 信息, 获取包含的链接跳转信息, 输出至安全模块; 接收安全模块输出 的安全级别信息, 嵌入至网页信息的该链接跳转信息中, 并将网页信息 输出至用户终端; 相应地, 所述安全模块进一步用于接收网页链接信息解析模块输出的链接跳 转信息, 进行安全认证, 将认证的安全级别信息输出至网页链接信息解 析模块;
所述用户终端进一步在浏览网页信息, 触发对网页信息中的链接跳 转进行访问时, 向用户展示该链接跳转对应的安全级别信息; 并在用户 确定访问该链接跳转对应的网页时, 向访问请求处理模块发起访问请 求, 携带强制访问的标识。
12、 一种访问互联网网页的方法, 其特征在于, 该方法包括: 用户终端发起访问请求, 携带标识需进行安全认证的目标网页的统 一资源定位器 URL信息;
代理服务器根据预先存储的网页安全数据库信息, 对接收的携带标 识需进行安全认证的目标网页的 URL信息进行安全认证, 确定安全认 证通过, 获取目标网页信息并输出至用户终端;
用户终端接收代理服务器输出的目标网页信息, 进行展示。
13、如权利要求 12所述的方法, 其特征在于, 所述对接收的携带标 识需进行安全认证的目标网页的 URL信息进行安全认证进一步包括: 代理服务器确定安全认证未通过, 向用户终端返回安全认证响应结 果;
用户终端接收代理服务器返回的安全认证响应结果, 确定访问该目 标网页, 向代理服务器发起访问请求, 携带标识强制访问的目标网页的 URL信息;
接收携带标识强制访问的目标网页的 URL信息,执行所述获取目标 网页信息并输出至用户终端的步骤。
14、 如权利要求 12或 13所述的方法, 其特征在于, 在所述获取目 标网页信息之后, 输出至用户终端之前, 进一步包括: 解析获取的目标网页信息, 获取包含的链接跳转信息, 进行安全认 证, 根据预先设置的安全属性标记策略, 将安全认证的安全级别信息嵌 入至目标网页信息包含的该链接跳转信息中。
15、如权利要求 14所述的方法, 其特征在于, 所述安全属性标记策 略包括: 只在存在安全风险的 URL标签中增加安全属性值的黑名单机 制标记策略、 只对不存在任何安全风险的 URL标签中增加安全属性值 的白名单机制标记策略以及对所有 URL标签中增加安全属性值的混合 名单机制标记策略。
PCT/CN2011/083807 2011-03-23 2011-12-12 一种访问互联网网页的装置、系统及方法 WO2012126263A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/005,962 US8898738B2 (en) 2011-03-23 2011-12-12 Apparatus, system and method for accessing internet webpage

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110070193.4A CN102694772B (zh) 2011-03-23 2011-03-23 一种访问互联网网页的装置、系统及方法
CN201110070193.4 2011-03-23

Publications (1)

Publication Number Publication Date
WO2012126263A1 true WO2012126263A1 (zh) 2012-09-27

Family

ID=46860059

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/083807 WO2012126263A1 (zh) 2011-03-23 2011-12-12 一种访问互联网网页的装置、系统及方法

Country Status (3)

Country Link
US (1) US8898738B2 (zh)
CN (1) CN102694772B (zh)
WO (1) WO2012126263A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103368958A (zh) * 2013-07-05 2013-10-23 腾讯科技(深圳)有限公司 一种网页检测方法、装置和系统
CN104572641A (zh) * 2013-10-10 2015-04-29 腾讯科技(深圳)有限公司 网页资源的管理方法及装置
CN114338142A (zh) * 2021-12-27 2022-04-12 云深互联(北京)科技有限公司 一种基于浏览器的安全访问系统及方法

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103368999A (zh) * 2012-03-29 2013-10-23 富泰华工业(深圳)有限公司 互联网的访问系统及方法
CN102882886B (zh) * 2012-10-17 2016-03-30 北京奇虎科技有限公司 一种呈现访问网站的相关信息的网络终端和方法
CN103116725B (zh) * 2013-02-01 2015-12-02 北京奇虎科技有限公司 对网页进行锁屏的方法、装置及浏览器
CN103973749A (zh) * 2013-02-05 2014-08-06 腾讯科技(深圳)有限公司 基于云服务器的网站处理方法及云服务器
CN104052630B (zh) * 2013-03-14 2019-10-11 北京百度网讯科技有限公司 对网站执行验证的方法和系统
CN104125258B (zh) * 2013-04-28 2016-03-30 腾讯科技(深圳)有限公司 页面跳转方法、终端、服务器和系统
CN104239302B (zh) * 2013-06-07 2017-10-03 腾讯科技(深圳)有限公司 页面内容获取方法、装置及应用设备与移动终端
CN104468485B (zh) * 2013-09-23 2018-11-16 西门子公司 一种网页扫描方法、装置和系统
US9935977B1 (en) 2013-12-09 2018-04-03 Amazon Technologies, Inc. Content delivery employing multiple security levels
US10068014B2 (en) * 2014-02-06 2018-09-04 Fastly, Inc. Security information management for content delivery
US9419986B2 (en) * 2014-03-26 2016-08-16 Symantec Corporation System to identify machines infected by malware applying linguistic analysis to network requests from endpoints
RU2689439C2 (ru) * 2014-05-13 2019-05-28 Опера Софтвэар Ас Улучшение производительности веб-доступа
US9635041B1 (en) * 2014-06-16 2017-04-25 Amazon Technologies, Inc. Distributed split browser content inspection and analysis
CN104994091B (zh) * 2015-06-30 2018-04-27 东软集团股份有限公司 异常流量的检测方法及装置、防御Web攻击的方法和装置
CN106453216A (zh) * 2015-08-13 2017-02-22 阿里巴巴集团控股有限公司 恶意网站拦截方法、装置及客户端
CN105335511A (zh) * 2015-10-30 2016-02-17 百度在线网络技术(北京)有限公司 网页的访问方法及装置
CN106911733B (zh) * 2015-12-22 2021-07-23 北京奇虎科技有限公司 云代理的网址访问方法及装置
CN105743890B (zh) * 2016-01-27 2020-07-17 上海优扬新媒信息技术有限公司 权限信息生成方法和装置
CN105704238B (zh) * 2016-03-31 2019-02-01 上海爱数信息技术股份有限公司 基于开放存储服务系统的html预览方法及系统
US10860715B2 (en) * 2016-05-26 2020-12-08 Barracuda Networks, Inc. Method and apparatus for proactively identifying and mitigating malware attacks via hosted web assets
CN105915639B (zh) * 2016-06-06 2020-08-04 腾讯科技(深圳)有限公司 页面访问方法及装置
CN106357603A (zh) * 2016-08-18 2017-01-25 乐视控股(北京)有限公司 网页安全检测处理方法及装置
US11095682B1 (en) * 2016-08-26 2021-08-17 Palo Alto Networks, Inc. Mitigating phishing attempts
CN106326455A (zh) * 2016-08-26 2017-01-11 乐视控股(北京)有限公司 网页浏览过滤处理方法及系统、终端、云加速服务器
US10075417B2 (en) * 2016-09-12 2018-09-11 International Business Machines Corporation Verifying trustworthiness of redirection targets in a tiered web delivery network
US20180183799A1 (en) * 2016-12-28 2018-06-28 Nanning Fugui Precision Industrial Co., Ltd. Method and system for defending against malicious website
CN107819754B (zh) * 2017-10-30 2020-01-14 网宿科技股份有限公司 一种防劫持方法、监控服务器、终端及系统
WO2019089418A1 (en) * 2017-10-31 2019-05-09 Wood Michael C Computer security system and method based on user-intended final destination
CN107948179B (zh) * 2017-12-05 2020-09-18 北京知道创宇信息技术股份有限公司 网络支付监测方法及系统
CN108052632B (zh) * 2017-12-20 2022-02-18 成都律云科技有限公司 一种网络信息获取方法、系统及企业信息搜索系统
US11470113B1 (en) * 2018-02-15 2022-10-11 Comodo Security Solutions, Inc. Method to eliminate data theft through a phishing website
CN110213211B (zh) * 2018-05-22 2021-08-20 腾讯科技(深圳)有限公司 识别安全下载链接的方法、装置、终端及存储介质
CN111597473B (zh) * 2019-02-20 2023-04-25 阿里巴巴集团控股有限公司 数据传递方法、终端设备、服务器及数据传递系统
CN110377848A (zh) * 2019-06-21 2019-10-25 深圳壹账通智能科技有限公司 页面访问方法、装置、设备及计算机可读存储介质
CN110275877A (zh) * 2019-06-24 2019-09-24 北京搜房科技发展有限公司 数据处理方法及装置
CN110278271B (zh) * 2019-06-24 2022-04-12 厦门美图之家科技有限公司 网络请求控制方法、装置及终端设备
CN110413846B (zh) * 2019-07-29 2022-05-20 数译(成都)信息技术有限公司 用于网页镜像的数据处理方法、装置及计算机可读存储介质
CN111190492B (zh) * 2019-12-25 2023-07-18 曙光信息产业(北京)有限公司 开启kvm的方法及装置
US20220131877A1 (en) * 2020-10-23 2022-04-28 Paypal, Inc. Neutralizing Evasion Techniques of Malicious Websites
CN114745145B (zh) * 2021-01-07 2023-04-18 腾讯科技(深圳)有限公司 业务数据访问方法、装置和设备及计算机存储介质
CN112511569B (zh) * 2021-02-07 2021-05-11 杭州筋斗腾云科技有限公司 网络资源访问请求的处理方法、系统及计算机设备
CN113641936B (zh) * 2021-08-12 2023-08-11 百度在线网络技术(北京)有限公司 用于页面跳转的方法、装置、电子设备及存储介质
CN115842641A (zh) * 2021-09-18 2023-03-24 贵州白山云科技股份有限公司 访问请求的处理方法、电子装置、电子设备以及介质
US20230171260A1 (en) * 2021-12-01 2023-06-01 Bank Of America Corporation System and method for maintaining network security in a mesh network by analyzing ip stack layer information in communications
CN113938327B (zh) * 2021-12-17 2022-05-24 亿次网联(杭州)科技有限公司 Vpn服务的访问方法和访问系统、电子设备、存储介质
CN115904444A (zh) * 2022-12-10 2023-04-04 中电金信软件有限公司 网络应用的显示方法、装置、计算机设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101132404A (zh) * 2007-09-14 2008-02-27 腾讯科技(深圳)有限公司 一种网页内容分级显示系统及方法
CN101159000A (zh) * 2007-10-17 2008-04-09 深圳市迅雷网络技术有限公司 一种网页安全信息检测系统及方法
US20080119177A1 (en) * 2006-09-15 2008-05-22 Speedus Corp. Metadata Content Delivery System for Wireless Networks
CN101729857A (zh) * 2009-11-24 2010-06-09 中兴通讯股份有限公司 一种接入视频服务的方法及视频播放系统
CN101977235A (zh) * 2010-11-03 2011-02-16 北京北信源软件股份有限公司 一种针对https加密网站访问的网址过滤方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917404B (zh) * 2010-07-15 2016-03-16 优视科技有限公司 移动终端的浏览器安全防御方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080119177A1 (en) * 2006-09-15 2008-05-22 Speedus Corp. Metadata Content Delivery System for Wireless Networks
CN101132404A (zh) * 2007-09-14 2008-02-27 腾讯科技(深圳)有限公司 一种网页内容分级显示系统及方法
CN101159000A (zh) * 2007-10-17 2008-04-09 深圳市迅雷网络技术有限公司 一种网页安全信息检测系统及方法
CN101729857A (zh) * 2009-11-24 2010-06-09 中兴通讯股份有限公司 一种接入视频服务的方法及视频播放系统
CN101977235A (zh) * 2010-11-03 2011-02-16 北京北信源软件股份有限公司 一种针对https加密网站访问的网址过滤方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103368958A (zh) * 2013-07-05 2013-10-23 腾讯科技(深圳)有限公司 一种网页检测方法、装置和系统
US9712562B2 (en) 2013-07-05 2017-07-18 Tencent Technology (Shenzhen) Company Limited Method, device and system for detecting potential phishing websites
CN104572641A (zh) * 2013-10-10 2015-04-29 腾讯科技(深圳)有限公司 网页资源的管理方法及装置
CN114338142A (zh) * 2021-12-27 2022-04-12 云深互联(北京)科技有限公司 一种基于浏览器的安全访问系统及方法

Also Published As

Publication number Publication date
US20140059649A1 (en) 2014-02-27
US8898738B2 (en) 2014-11-25
CN102694772A (zh) 2012-09-26
CN102694772B (zh) 2014-12-10

Similar Documents

Publication Publication Date Title
WO2012126263A1 (zh) 一种访问互联网网页的装置、系统及方法
US9954855B2 (en) Login method and apparatus, and open platform system
US11128621B2 (en) Method and apparatus for accessing website
US9544295B2 (en) Login method for client application and corresponding server
WO2014071763A1 (zh) 一种多核浏览器中拦截恶意网址的方法和多核浏览器
WO2017190641A1 (zh) 拦截爬虫的方法、装置、服务器终端以及计算机可读介质
US9305174B2 (en) Electronic clipboard protection
US8448260B1 (en) Electronic clipboard protection
US8484373B2 (en) System and method for redirecting a request for a non-canonical web page
US20110258326A1 (en) Method, device, and system for implementing resource sharing
WO2013044757A1 (zh) 一种下载链接安全性检测方法、装置及系统
WO2013143403A1 (zh) 一种访问网站的方法和系统
EP2894833B1 (en) Portal push method and network equipment
US10972507B2 (en) Content policy based notification of application users about malicious browser plugins
WO2017020585A1 (zh) 一种基于cdn的访问控制方法及相关设备
US11831617B2 (en) File upload control for client-side applications in proxy solutions
WO2015074459A1 (zh) 打开网页、调用客户端及创建轻应用的方法及装置
WO2015109928A1 (zh) 一种加载推荐信息、网址检测的方法、装置和系统
WO2014127653A1 (zh) 恶意网站的访问方法、装置和系统
KR20180074774A (ko) 악의 웹 사이트 식별 방법, 장치 및 컴퓨터 기억매체
US8381269B2 (en) System architecture and method for secure web browsing using public computers
CN114357457A (zh) 漏洞检测方法、装置、电子设备和存储介质
CN110177096B (zh) 客户端认证方法、装置、介质和计算设备
CN112202813A (zh) 网络访问方法及装置
US10079856B2 (en) Rotation of web site content to prevent e-mail spam/phishing attacks

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11861430

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: IDW00201304868

Country of ref document: ID

WWE Wipo information: entry into national phase

Ref document number: 14005962

Country of ref document: US

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205N DATED 29/11/2013)

122 Ep: pct application non-entry in european phase

Ref document number: 11861430

Country of ref document: EP

Kind code of ref document: A1