WO2013053278A1 - 网络安全识别方法、安全检测服务器、客户端及系统 - Google Patents

网络安全识别方法、安全检测服务器、客户端及系统 Download PDF

Info

Publication number
WO2013053278A1
WO2013053278A1 PCT/CN2012/081636 CN2012081636W WO2013053278A1 WO 2013053278 A1 WO2013053278 A1 WO 2013053278A1 CN 2012081636 W CN2012081636 W CN 2012081636W WO 2013053278 A1 WO2013053278 A1 WO 2013053278A1
Authority
WO
WIPO (PCT)
Prior art keywords
resource locator
uniform resource
security
client
database
Prior art date
Application number
PCT/CN2012/081636
Other languages
English (en)
French (fr)
Inventor
李永华
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Priority to US14/350,952 priority Critical patent/US9154522B2/en
Publication of WO2013053278A1 publication Critical patent/WO2013053278A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer

Definitions

  • Network security identification method, security detection server, client and system The application is submitted to the Chinese Patent Office on October 14, 2011, and the application number is 201110311462. 1.
  • the invention name is "network security identification method, security detection server, client" The priority of the Chinese Patent Application, the entire disclosure of which is incorporated herein by reference.
  • the present invention relates to the field of information security, and in particular, to a network security identification method, device and system.
  • BACKGROUND OF THE INVENTION With the development of Internet technologies, more and more content is transmitted and accessed via the Internet.
  • the B/S (Browser/Server) application mode is commonly used to realize the transmission and access of content on the Internet.
  • the content is stored in the file in the Web (-based on HTTP hypertext transmission)
  • the platform of the protocol is transmitted to the client via the HTTP (Hyper Text Transfer Protocol) protocol, and processed by the client browser to present the content on the client.
  • the client relies on software such as the installed virus database and firewall to identify viruses and Trojans in the transmitted content.
  • an embodiment of the present invention provides a network security identification method, a security detection server, a client, and a system.
  • the technical solution is as follows:
  • a network security identification method comprising:
  • the security detection server receives a request sent by the client to access the network content corresponding to the uniform resource locator; the security detection server searches the database, and determines whether the uniform resource locator exists in the database Security status,
  • the security detection server collects data related to the uniform resource locator, and determines a security status of the uniform resource locator according to the collected data. ;
  • the security detection server determines, by the client, whether to access the network content corresponding to the uniform resource locator according to the security status of the uniform resource locator .
  • a security detection server includes: a receiving module, a database, a search and determination module, a determining module, and a returning module;
  • the receiving module is configured to receive a request for accessing the network content corresponding to the uniform resource locator sent by the client, where the database is configured to store a correspondence between the uniform resource locator and the security state;
  • the lookup determining module is configured to search the database, and determine whether the security state of the unified resource locator exists in the database;
  • the determining module is configured to collect data related to the uniform resource locator when the lookup determining module determines that the security state of the uniform resource locator does not exist in the database, and according to the collected data Determining a security status of the uniform resource locator;
  • the returning module is configured to return a security status of the uniform resource locator to the client, and determine, by the client, whether to access the unified resource locator according to the security status of the uniform resource locator Web content.
  • a network security identification method comprising:
  • the client Before accessing the network content corresponding to the uniform resource locator, the client determines whether the security state of the uniform resource locator is stored in the cache.
  • the client obtains the security status of the uniform resource locator from the cache;
  • the client sends a request for accessing the network content corresponding to the uniform resource locator to the security detection server, and receives the unified resource returned by the security detection server.
  • the security status of the locator
  • the client determines whether to access the network content corresponding to the uniform resource locator according to the security status of the uniform resource locator.
  • a client includes: a determining module, a first obtaining module, a second obtaining module, and a decision module;
  • the determining module is configured to determine, before accessing the network content corresponding to the uniform resource locator, whether a security state of the uniform resource locator is stored in the cache;
  • the first obtaining module is configured to obtain a security state of the uniform resource locator from the cache if a security state of the uniform resource locator is stored in the cache;
  • the second obtaining module is configured to send a request for accessing the network content corresponding to the uniform resource locator to the security detection server if the security state of the uniform resource locator is not stored in the cache, and receive the security detection server to return The security status of the uniform resource locator;
  • the determining module is configured to determine, by the client, whether to access the network content corresponding to the uniform resource locator according to the security state of the uniform resource locator.
  • a network security identification system comprising: a client and a security detection server;
  • the client is configured to determine, before accessing the network content corresponding to the uniform resource locator, whether the security state of the uniform resource locator is stored in the cache, and is used to save the security state of the uniform resource locator in the cache.
  • the security detection server is configured to receive a request sent by the client to access the network content corresponding to the uniform resource locator, search the database, and determine whether the security state of the uniform resource locator exists in the database, when the database does not When the security status of the uniform resource locator exists, collect data related to the uniform resource locator, and determine a security status of the uniform resource locator according to the collected data, and then, the unified resource locator The security status is returned to the client;
  • the client is configured to receive the security status of the uniform resource locator returned by the security detection server, and determine whether to access the network content corresponding to the uniform resource locator according to the security status of the uniform resource locator.
  • the embodiment of the present invention implements the foregoing technical solution, so that the client can know whether the network content corresponding to the uniform resource locator is secure according to the security state of the returned uniform resource locator, and the load of the client is reduced, and the client The security status of the obtained Uniform Resource Locator determines whether to continue to access the network content or cancel the access, thereby ensuring the security of the client.
  • Figure la is a flowchart of a network security identification method provided in Embodiment 1 of the present invention.
  • FIG. 1b is a flowchart of a network security identification method provided in Embodiment 1 of the present invention.
  • FIG. 2 is a flowchart of a network security identification method according to Embodiment 2 of the present invention
  • 3 is a security detection server according to Embodiment 3 of the present invention
  • Embodiment 4 is a client provided by Embodiment 3 of the present invention.
  • FIG. 5 is a diagram of a network security identification system provided in Embodiment 4 of the present invention.
  • FIG. 6 is a diagram of a network security identification system provided in Embodiment 4 of the present invention.
  • FIG. 7 is a diagram of a network security identification system provided in Embodiment 4 of the present invention.
  • Embodiment 8 is a structural block diagram of a client provided by Embodiment 4 of the present invention.
  • FIG. 9 is a structural block diagram of a security detection server according to Embodiment 4 of the present invention.
  • FIG. 10 is a diagram showing an example of a classified URL database according to Embodiment 4 of the present invention.
  • FIG. 11 is a diagram showing an example of an uncategorized URL database according to Embodiment 4 of the present invention. detailed description
  • a network security identification method includes the following steps:
  • Step 101a The security detection server receives a request sent by the client to access the network content corresponding to the uniform resource locator;
  • Step 102a The security detection server searches the database, and determines whether the security status of the uniform resource locator exists in the database.
  • Step 103a When the security status of the uniform resource locator does not exist in the database, the security detection server collects data related to the uniform resource locator, and determines the security of the uniform resource locator according to the collected data. State
  • Step 104a The security detection server returns the security status of the uniform resource locator to the client, so that the client determines whether to access the network corresponding to the uniform resource locator according to the security status of the uniform resource locator. content.
  • a network security identification method includes the following steps:
  • Step 101b Before accessing the network content corresponding to the uniform resource locator, the client determines whether the security state of the uniform resource locator is stored in the cache.
  • step 102b is performed;
  • step 103b If the security status of the uniform resource locator is not stored in the cache, step 103b is performed ; Step 102b: The client obtains the security status of the uniform resource locator from the cache, and performs step 104b.
  • Step 103b The client sends a request for accessing the network content corresponding to the uniform resource locator to the security detection server, and receives the security status of the uniform resource locator returned by the security detection server.
  • Step 104b The client determines, according to the security status of the uniform resource locator, whether to access the network content corresponding to the uniform resource locator.
  • the embodiment of the present invention implements the foregoing technical solution, so that the client can know whether the network content corresponding to the uniform resource locator is secure according to the security state of the returned uniform resource locator, and the load of the client is reduced, and the client The security status of the obtained Uniform Resource Locator determines whether to continue to access the network content or cancel the access, thereby ensuring the security of the client.
  • Example 2
  • the embodiment of the present invention provides a network security identification method, where the security detection server identifies the security of the network content.
  • the specific steps of the method are as follows:
  • Step 201 The client receives the URL request input by the user, so as to obtain the corresponding network content by using the URL request.
  • Step 202 The client reads the cache, and determines whether the security state of the URL is cached.
  • step 203 If yes, go to step 203;
  • step 204 If not, perform step 204;
  • the client puts the URL that has been visited and its security state in the memory, and the memory occupied at this time is called a cache, and when the client accesses the network content later, The client browser first searches the memory cache. If the security status of the URL to be accessed is already in the cache, it does not need to be retrieved from the security detection server, but can be directly used from the cache, thereby improving its access to the network content. speed;
  • Step 203 The client removes the security status of the URL from the cache, and determines, according to the security status, whether the network content indicated by the URL is secure.
  • step 210 If it is not safe, go to step 210;
  • steps 202 and 203 are selection execution steps
  • Step 204 The client sends the URL request input by the user to the security detection server.
  • Step 205 The security detection server requests to search a database according to the URL, where the database is specifically a classified URL database, and stores a URL and a corresponding security state thereof; It should be noted that the security detection server may pre-establish a database by using a categorized URL database:
  • Manner 1 Statistics record the security status of the URL fed back by the client, and write the security status of the feedback to the classified URL database;
  • the client After accessing the network content corresponding to the URL, the client determines the security status of the URL, and feeds back the security status corresponding to the URL to the security monitoring server, so that the security monitoring server determines the final security of the URL according to the security status fed back by the client. status.
  • Method 2 Download the page data indicated by the URL from the network server, specifically by downloading the URL for downloading a software program, routine or process, etc., indicating the page data to implement the process;
  • the URL page may be recognized as a Java script, although the content is not inherently dangerous, but the possibility that the webpage with the Java script contains malicious content may bigger;
  • Manner 3 downloading the page data indicated by the URL from the network server, and specifically implementing the process by installing a software program, a routine, or a process for downloading the page data indicated by the URL;
  • the URL page data may be compared and matched with a domain associated with a known malicious IP address.
  • the domain associated with the known malicious IP address matches, the URL page data is unsafe. Otherwise, , then the URL page data is considered safe.
  • Step 206 The security detection server determines whether the security detection result of the URL can be found in the database, if not, step 207 is performed;
  • step 208 If yes, go to step 208;
  • Step 207 The security detection server obtains the security status of the URL according to the preset method, and obtains the security status of the URL by using the method 2 or the method 3 described in step 205.
  • Step 209 The client caches the security status of the received URL, and determines whether the URL is secure according to the security status of the received URL.
  • step 210 If it is not safe, go to step 210;
  • Step 210 The client determines whether the URL request is to perform webpage access or resource downloading.
  • step 211 is performed;
  • step 212 is performed;
  • Step 211 The client continues to perform the operation of processing the URL request, and displays the security prompt information in the predetermined area of the page, and the operation ends;
  • Step 212 The client displays the security prompt information of the resource download, and waits for the receiving user to continue to perform the resource downloading indication information.
  • step 213 After receiving the instruction input by the user to continue the resource download, step 213 is performed;
  • Step 213 The client downloads the resource, and displays a corresponding warning message to end the operation;
  • the client Through the information interaction between the client and the security detection server, the client only needs to do some simple reading and judging operations to know the security state of the network content to be accessed, and reduce the load of the client, and the client obtains according to the obtained
  • the security status of the network content to be accessed determines whether to continue to access the network content or cancel the access, thereby ensuring the security of the client.
  • a security detection server is the same as the security detection server described in Embodiment 2, and includes: a receiving module 30, a database 34, a lookup determining module 31, a determining module 32, and a returning module 33. ;
  • the receiving module 30 is configured to receive a request for accessing the network content corresponding to the uniform resource locator sent by the client, and a database 34, configured to store a correspondence between the uniform resource locator and the security state;
  • the finding and determining module 31 is configured to search the database, and determine whether a security state of the uniform resource locator exists in the database;
  • the determining module 32 is configured to collect data related to the uniform resource locator when the lookup determining module 31 determines that the security state of the uniform resource locator does not exist in the database, and determine the security status of the uniform resource locator according to the collected data.
  • the returning module 33 is configured to return the security status of the uniform resource locator to the client, so that the client determines whether to access the network content corresponding to the uniform resource locator according to the security status of the uniform resource locator.
  • the determining and searching module 31 includes:
  • a collecting unit configured to download network content corresponding to the uniform resource locator from the network server
  • a detecting unit configured to retrieve a specific keyword in the network content that can indicate a network content type
  • the first determining unit is configured to determine a security status of the uniform resource locator according to the specific keyword.
  • the judgment finding module 31 may further include:
  • a collecting unit configured to download network content corresponding to the uniform resource locator from the network server
  • the matching unit is configured to match the network content with the virus signature in the virus database in the installed virus database, and the second determining unit is configured to determine the security status of the uniform resource locator according to the matching result.
  • the security detection server further includes:
  • a first establishing module configured to pre-establish a database, and write a security status of the uniform resource locator returned by the client to the database;
  • a second establishing module configured to pre-establish a database, and download network content corresponding to the uniform resource locator from the network server, retrieve a specific keyword in the network content that can indicate a network content type, and determine a uniform resource locator according to the specific keyword. a security state, and establish a database of the security status of the Uniform Resource Locator; or
  • a third establishing module configured to pre-establish a database, and download network content corresponding to the uniform resource locator from the network server, and match the network content with the virus feature in the virus database in the installed virus database, according to the matching result Determine the security status of the Uniform Resource Locator and establish a database of the security status of the Uniform Resource Locator.
  • a client is the same as the client in the method embodiment 2, and includes: a determining module 40, a first obtaining module 41, a second obtaining module 42, and a decision module 43;
  • the determining module 40 is configured to determine, before accessing the network content corresponding to the uniform resource locator, whether a security state of the uniform resource locator is stored in the cache;
  • the first obtaining module 41 is configured to obtain a security state of the unified resource locator from the cache if a security state of the uniform resource locator is stored in the cache;
  • the second obtaining module 42 is configured to send a request for accessing the network content corresponding to the uniform resource locator to the security detection server if the security state of the uniform resource locator is not stored in the cache, and receive the uniform resource locator returned by the security detection server.
  • the determining module 43 is configured to determine, by the client, whether to access the network content corresponding to the uniform resource locator according to the security state of the uniform resource locator.
  • the decision module includes:
  • a determining unit configured to determine, according to the security state of the uniform resource locator, whether the uniform resource locator is secure
  • a first execution unit configured to continue to perform an operation of accessing network content corresponding to the uniform resource locator if the determining unit determines that the uniform resource locator is secure;
  • a second execution unit configured to: if the determining unit determines that the uniform resource locator is not secure, determine whether the unified resource locator performs webpage access or resource downloading;
  • a first processing unit configured to: if the second execution unit determines that the uniform resource locator is to perform webpage access, display security prompt information in a predetermined area of the page;
  • a second processing unit configured to: if the second execution unit determines that the uniform resource locator is to perform resource downloading, display security prompt information of resource downloading, wait for receiving indication information of whether the user continues to perform resource downloading, and receive After the user inputs the instruction to continue the resource download, the resource is downloaded and a warning message is displayed.
  • the client shown in FIG. 4 may further include:
  • a feedback module configured to determine a security status of the uniform resource locator after accessing the network content corresponding to the uniform resource locator, and feed back, to the security monitoring server, a security status corresponding to the uniform resource locator, so that The security monitoring server determines a final security state of the unified resource location according to the security state fed back by the client.
  • the embodiment of the present invention implements the foregoing technical solution, so that the client can know whether the network content corresponding to the uniform resource locator is secure according to the security state of the returned uniform resource locator, and the load of the client is reduced, and the client The security status of the obtained Uniform Resource Locator determines whether to continue to access the network content or cancel the access, thereby ensuring the security of the client.
  • An embodiment of the present invention provides a system for identifying network content security, where the network content is requested by a URL (Uniform / Universal Resource Locator), and the network content includes executable security content and Malicious content.
  • the secure content refers to any type of content that can be executed by a web browser or a web client, such as an applet, executable code embedded in HTML or other hypertext document (such as a scripting language of a Java script or a VB script), embedded.
  • a network security identification system includes: a client 50 and a security detection server 51.
  • the client 50 is configured to determine whether a uniform resource location is stored in the cache before accessing the network content corresponding to the uniform resource locator.
  • the security status of the character is used to obtain the security status of the uniform resource locator from the cache if the security state of the uniform resource locator is stored in the cache. If the security status of the uniform resource locator is not stored in the cache, the security detection server is sent to the security detection server. 51 sending a request for accessing network content corresponding to the uniform resource locator;
  • the security detection server 51 is configured to receive a request for accessing the network content corresponding to the uniform resource locator sent by the client 50, search the database, and determine whether the security state of the uniform resource locator exists in the database, and the uniform resource locator does not exist in the database. In the security state, collecting data related to the uniform resource locator, and determining the security status of the uniform resource locator according to the collected data, and then returning the security status of the uniform resource locator to the client 50; the client 50 is configured to receive The security detection server 51 returns the security status of the uniform resource locator, and determines whether to access the network content corresponding to the uniform resource locator according to the security status of the uniform resource locator.
  • the structure of the client 50 is the same as that of the client described in Embodiment 3, and details are not described herein again.
  • the structure of the security detection server is specifically the same as the security detection server described in Embodiment 3, where I won't go into details.
  • the embodiment of the present invention implements the foregoing technical solution, so that the client can know whether the network content corresponding to the uniform resource locator is secure according to the security state of the returned uniform resource locator, and the load of the client is reduced, and the client The security status of the obtained Uniform Resource Locator determines whether to continue to access the network content or cancel the access, thereby ensuring the security of the client.
  • a network security identification system may further include a network server 52 in addition to the client 50 and the security detection server 51.
  • the client 50 can be various types of clients connected to the network, for example, including a mobile phone, a palmtop computer, a desktop computer, and a PDA (Personal Digital Assistant).
  • the client 50 can also be loaded with an operating system.
  • the client 50 is allowed to perform two-way communication with the network through various software program modules such as a web browser, an email, etc.; the client 50 is connected to the security detection server 51, so that the URL request sent to the network is safely detected during entering the network.
  • the server 51, the security detection server 51 can also be connected to the network server 52 to identify and classify the network content downloaded to the client 50 through the network; the client 50 is also connected to the network server 52 to implement the connection with the network server 52.
  • the two-way communication enables the client 50 to upload data to or download data from the web server 52, which may specifically be a web/WAP server.
  • a network security identification system may further include a proxy server 53 in addition to the client 50, the security detection server 51, and the network server 52.
  • the system shown in FIG. 2 is shown in FIG.
  • the proxy server 53 is added to the system, and the proxy server 53 is connected to and communicates with the client 50, the security detecting server 51 and the web server 52, respectively.
  • the client 50 implements the implementation of the partially complex application to the proxy server 53 to reduce its own load.
  • the appearance of the proxy server 53 makes the load of the client with small storage capacity and computing power like the mobile phone greatly increased. The liberation, and must programmatically expand the client function like a mobile phone, and the operation of the application undertaken by the proxy server 53 is implemented by the client 50 remotely.
  • the client 50 can include an upload/download module 500 and a URL requesting module 501; wherein the upload/download module 500 can be used to send and receive data to the network; the URL requesting module 501 can request a URL input from the user, and can send the URL to the network. Request to retrieve the web content indicated by the URL request.
  • the functions of each of the upload/download module 500 and the URL requesting module 501 can be performed by a software application such as a web browser, where Internet Explorer, Mozilla Firefox, Opera Well-known browser software such as Pula) and Safari (Expedition).
  • the functions of upload/download module 500 and URL request module 501 may be divided among different software applications, for example, an FTP application may perform the functions of upload/download module 500, and a web browser may perform a URL request.
  • the client 50 further includes a cache module 502, and the cache module 502 is configured to cache the network content that the client 50 has accessed and the security status of the corresponding network content.
  • the web browser first searches the cache module 502. If the network content and the corresponding security status of the current access are already stored in the cache module 502, it is not necessary to download from the network. The use can be invoked from the cache module 502, thereby increasing the access speed of accessing network content.
  • the client 50 further includes a judging module 503, which is used to determine whether the network content requested by the upload/download module 500 and/or the URL requesting module 501 is at risk;
  • the determining module 503 queries the cache module 502 for the security status of the network content to be accessed, and when the cache module 502 stores the security status of the network content to be accessed, determines whether the requested network content exists according to the query result. Risk; when the security status of the network content to be accessed is not stored in the cache module 502, the categorized URL database 510 (discussed in detail below) in the security detection server 51 is queried for the security status of the network content to be accessed, And determining, according to the query result, whether the network content requested to be accessed is at risk;
  • the client 50 further includes a decision module 505, configured to determine, according to the judgment result of the determining module 503, whether to allow the client 50 to continue to execute the access request of the upload/download module 500 and/or the URL requesting module 501;
  • the client 50 further includes an opinion feedback module 505 for feeding back to the security detection server 51 the security status of the web content related to the URL accessed by the upload/download module 500 and/or the URL request module 501;
  • the client 50 further includes a display module 506 for displaying the judgment result of the determination module 503 to the user.
  • the client 50 communicates with the security detection server 51.
  • the security detection server 51 is configured to analyze incoming and outgoing network content of the client 50, and determine and classify the impact that the network service may have on the client 50. Referring to Fig. 9, a detailed configuration example of a security detecting server 51 is provided.
  • the security detection server 51 can communicate bi-directionally with the client 50, receiving file uploads, downloads, and URL requests and feedback from the client 50, which can also communicate bi-directionally with the network.
  • the security detection server 51 can be integrated with firewall hardware or software that protects the client 50 from unauthorized intrusions in the network.
  • the security detection server 51 includes: a categorized URL database 510 for storing a URL and its corresponding security status, the security status being a quantitative attribute of the security of the network content indicated by the URL, to help the client 50 determine that it has sent Whether the URL request is permitted to be completed; the classified URL database 510 may specifically be a relational database, a flat file, an object-oriented database, or the like.
  • the URL field in the categorized URL database 510 can also be index encoded such that the information in the categorized URL database 510 can be quickly searched in real time, when the list in the categorized database 510 is involved. When it comes to millions or even more URLs, it is beneficial to index the numerous URL lists to quickly find the target URL in this numerous URL lists.
  • the database includes a URL column for storing a categorized URL string.
  • the database further includes a category column for storing data associated with the corresponding URL string. The security status.
  • the security detection server 51 also includes an uncategorized URL database 511 for storing URLs from the client 50 that are not within the categorized URL database 510. See Figure 11, which shows an example of an uncategorized URL database.
  • the security detection server 51 further includes: a collection module 512, which may specifically be a software program, a routine or a process for collecting network content indicated by the URL, when the security detection server 51 uploads from the client 50.
  • a collection module 512 can be configured to access the URL and download the page data to the URL categorization module 513 for analysis and categorization by the URL categorization module 513.
  • the URL categorization module 513 is configured to classify the uncategorized URLs received from the client 50, and specifically includes: a retrieval unit, configured to retrieve the URL page source data and scan the same to find the page source. Specific keywords within the data that indicate the type of network content;
  • the URL page may be recognized as a Java script, although the content is not inherently dangerous, but the possibility that the webpage with the Java script contains malicious content may bigger;
  • An opinion receiving unit configured to receive a security status of the web content related to the URL fed back by the client 50;
  • the virus database matching search unit is configured to match the URL page data with the virus signature in the virus database in the installed virus database;
  • the URL page data can be compared and matched with a domain associated with a known malicious IP address.
  • a categorization unit configured to summarize information obtained by the retrieval unit and/or the opinion receiving unit and/or the virus database matching search unit, and perform security status on the URL according to the summarized information, and store the URL after the security status to be secure State URL database 510;
  • the security detection server 51 further includes a record storage module 515 for recording the occurrence of the request of the client 50 for a specific URL. Specifically, the recording client 50 requests each event of the uncategorized URL, or records the frequency at which the client 50 requests the uncategorized URL. The information in record storage module 515 can be used to determine if an uncategorized URL is of particular importance or priority.
  • the security detection server 512 can also record a request for the categorized URL. Accordingly, the security detection server 512 further includes a modification module 515 for correcting the record according to the request for the categorized URL. The security status of the categorized URL is modified to avoid the URL being given an erroneous security state.
  • the security detection server 51 described above is the same body as the security detection server in the embodiments 2 and 3.
  • the system provided by the embodiment of the present invention enables the client to know whether the URL of the request is secure according to the classified URL database or the URL security status module stored by the security detection server before requesting the URL, thereby determining whether to continue the URL.
  • the request is made to ensure the security of the client.
  • All or part of the technical solutions provided by the above embodiments may be implemented by software programming, and the software program is stored in a readable storage medium such as a hard disk, an optical disk or a floppy disk in a computer.
  • the above is only the preferred embodiment of the present invention, and is not intended to limit the present invention. Any modifications, equivalents, improvements, etc., which are within the scope of the present invention, should be included in the scope of the present invention. Inside.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种网络安全识别方法、安全检测服务器、客户端及系统,属于信息安全领域。方法包括:安全检测服务器接收客户端发送的访问统一资源定位符对应的网络内容的请求;安全检测服务器查找数据库,并判断数据库中是否存在统一资源定位符的安全状态,当数据库中不存在统一资源定位符的安全状态时,安全检测服务器收集与统一资源定位符相关的数据,并根据收集的数据确定统一资源定位符的安全状态;安全检测服务器将统一资源定位符的安全状态返回给客户端,使客户端根据统一资源定位符的安全状态确定是否访问统一资源定位符对应的网络内容。减轻了客户端的载荷,保证了客户端的安全性。

Description

网络安全识别方法、 安全检测服务器、 客户端及系统 本申请要求于 2011年 10月 14日提交中国专利局、 申请号为 201110311462. 1、发明名 称为 "网络安全识别方法、 安全检测服务器、 客户端及系统" 的中国专利申请的优先权, 其全部内容通过弓 I用结合在本申请中。
技术领域
本发明涉及信息安全领域, 特别涉及一种网络安全识别方法、 设备及系统。 背景技术 书 随着互联网技术的发展, 越来越多的内容通过互联网进行传输和访问。 目前, 常用 B/S (Browser/Server, 浏览器 /服务器) 应用模式来实现内容在互联网上的传输和访问, 具体 地, 内容都是以文件的方式存放在 Web (—种基于 HTTP超文本传输协议的平台)服务器上, 并通过 HTTP (Hyper Text Transfer Protocol , 超文本传输协议) 协议传送到客户端, 经 客户端浏览器处理后, 将内容表现在客户端上。
但是, 层出不穷的病毒及木马使得内容在网络中的传输和访问的安全性变得很差, 带 来一定的经济和精神上的损失。 目前常用的解决办法是: 客户端依靠安装的病毒库和防火 墙等软件来对传输的内容中的病毒及木马进行识别。
但是, 在客户端安装病毒库及防火墙等软件将会加重客户端的载荷, 并且增加了对病 毒库及防火墙等软件的维护和升级的成本及工作量, 尤其是对于像手机等存储容量及事件 处理能力有限的客户端来讲, 上述问题会更加显著。 发明内容
为了解决上述技术问题, 本发明实施例提供了一种网络安全识别方法、 安全检测服务 器、 客户端及系统。 所述技术方案如下:
一种网络安全识别方法, 所述方法包括:
安全检测服务器接收客户端发送的访问统一资源定位符对应的网络内容的请求; 所述安全检测服务器查找数据库, 并判断所述数据库中是否存在所述统一资源定位符 的安全状态,
当所述数据库中不存在所述统一资源定位符的安全状态时, 所述安全检测服务器收集 与所述统一资源定位符相关的数据, 并根据收集的数据确定所述统一资源定位符的安全状 态;
所述安全检测服务器将所述统一资源定位符的安全状态返回给所述客户端, 使所述客 户端根据所述统一资源定位符的安全状态确定是否访问所述统一资源定位符对应的网络内 容。
一种安全检测服务器, 所述安全检测服务器包括: 接收模块、 数据库、 查找判断模块、 确定模块及返回模块; 其中,
所述接收模块, 用于接收客户端发送的访问统一资源定位符对应的网络内容的请求; 所述数据库, 用于存储统一资源定位符与安全状态间对应关系;
所述查找判断模块, 用于查找所述数据库, 并判断所述数据库中是否存在所述统一资 源定位符的安全状态;
所述确定模块, 用于当所述查找判断模块判断得出所述数据库中不存在所述统一资源 定位符的安全状态时, 收集与所述统一资源定位符相关的数据, 并根据收集的数据确定所 述统一资源定位符的安全状态;
所述返回模块, 用于将所述统一资源定位符的安全状态返回给所述客户端, 使所述客 户端根据所述统一资源定位符的安全状态确定是否访问所述统一资源定位符对应的网络内 容。
一种网络安全识别方法, 所述方法包括:
客户端在访问统一资源定位符对应的网络内容之前, 判断缓存中是否存储有所述统一 资源定位符的安全状态;
如果缓存中储有所述统一资源定位符的安全状态, 所述客户端从所述缓存中获取所述 统一资源定位符的安全状态;
如果缓存中未存储有所述统一资源定位符的安全状态, 所述客户端向安全检测服务器 发送访问统一资源定位符对应的网络内容的请求, 并接收所述安全检测服务器返回的所述 统一资源定位符的安全状态;
所述客户端根据所述统一资源定位符的安全状态确定是否访问所述统一资源定位符对 应的网络内容。
一种客户端, 所述客户端包括: 判断模块、 第一获取模块、 第二获取模块和决策模块; 所述判断模块, 用于在访问统一资源定位符对应的网络内容之前, 判断缓存中是否存 储有所述统一资源定位符的安全状态;
所述第一获取模块, 用于如果缓存中储有所述统一资源定位符的安全状态, 从所述缓 存中获取所述统一资源定位符的安全状态;
所述第二获取模块, 用于如果缓存中未存储有所述统一资源定位符的安全状态, 向安 全检测服务器发送访问统一资源定位符对应的网络内容的请求, 并接收所述安全检测服务 器返回的所述统一资源定位符的安全状态;
所述决策模块, 用于所述客户端根据所述统一资源定位符的安全状态确定是否访问所 述统一资源定位符对应的网络内容。
一种网络安全识别系统, 所述系统包括: 客户端及安全检测服务器;
所述客户端用于在访问统一资源定位符对应的网络内容之前, 判断缓存中是否存储有 所述统一资源定位符的安全状态, 用于如果缓存中储有所述统一资源定位符的安全状态, 从所述缓存中获取所述统一资源定位符的安全状态, 如果缓存中未存储有所述统一资源定 位符的安全状态, 向安全检测服务器发送访问统一资源定位符对应的网络内容的请求; 所述安全检测服务器用于接收客户端发送的访问统一资源定位符对应的网络内容的请 求, 查找数据库并判断所述数据库中是否存在所述统一资源定位符的安全状态, 当所述数 据库中不存在所述统一资源定位符的安全状态时, 收集与所述统一资源定位符相关的数据, 并根据收集的数据确定所述统一资源定位符的安全状态, 之后, 将所述统一资源定位符的 安全状态返回给所述客户端;
所述客户端用于接收所述安全检测服务器返回的所述统一资源定位符的安全状态, 并 根据所述统一资源定位符的安全状态确定是否访问所述统一资源定位符对应的网络内容。
本发明实施例通过上述技术方案的实现, 使得客户端仅根据返回的统一资源定位符的 安全状态即可知道该统一资源定位符所对应的网络内容是否安全, 减轻了客户端的载荷, 客户端根据获取的统一资源定位符的安全状态决定是继续访问网络内容还是取消访问, 从 而保证了客户端的安全性。 附图说明
图 la是本发明实施例 1中提供的一种网络安全识别方法流程图;
图 lb是本发明实施例 1中提供的一种网络安全识别方法流程图;
图 2是本发明实施例 2提供的一种网络安全识别方法流程图; 图 3是本发明实施例 3提供的一种安全检测服务器;
图 4是本发明实施例 3提供的一种客户端;
图 5是本发明实施例 4中提供的一种网络安全识别系统图;
图 6是本发明实施例 4中提供的一种网络安全识别系统图;
图 7是本发明实施例 4中提供的一种网络安全识别系统图;
图 8是本发明实施例 4提供的一种客户端的结构框图;
图 9是本发明实施例 4提供的一种安全检测服务器的结构框图;
图 10是本发明实施例 4提供的一种经归类 URL数据库的实例图;
图 11是本发明实施例 4提供的一种未经归类 URL数据库的实例图。 具体实施方式
为使本发明的技术方案和优点更加清楚, 下面将结合附图对本发明实施方式作进一步 地详细描述。
实施例 1
参见图 la, 一种网络安全识别方法, 该方法包括如下步骤:
步骤 101a: 安全检测服务器接收客户端发送的访问统一资源定位符对应的网络内容的 请求;
步骤 102a: 安全检测服务器查找数据库, 并判断所述数据库中是否存在所述统一资源 定位符的安全状态;
步骤 103a: 当所述数据库中不存在所述统一资源定位符的安全状态时, 安全检测服务 器收集与所述统一资源定位符相关的数据, 并根据收集的数据确定所述统一资源定位符的 安全状态;
步骤 104a: 安全检测服务器将所述统一资源定位符的安全状态返回给所述客户端, 使 所述客户端根据所述统一资源定位符的安全状态确定是否访问所述统一资源定位符对应的 网络内容。
参见图 lb, 一种网络安全识别方法, 该方法包括如下步骤:
步骤 101b: 客户端在访问统一资源定位符对应的网络内容之前, 判断缓存中是否存储 有统一资源定位符的安全状态,
如果缓存中储有统一资源定位符的安全状态, 执行步骤 102b;
如果缓存中未存储有统一资源定位符的安全状态, 执行步骤 103b; 步骤 102b: 客户端从缓存中获取统一资源定位符的安全状态, 执行步骤 104b;
步骤 103b:客户端向安全检测服务器发送访问统一资源定位符对应的网络内容的请求, 并接收安全检测服务器返回的统一资源定位符的安全状态;
步骤 104b: 客户端根据统一资源定位符的安全状态确定是否访问统一资源定位符对应 的网络内容。
本发明实施例通过上述技术方案的实现, 使得客户端仅根据返回的统一资源定位符的 安全状态即可知道该统一资源定位符所对应的网络内容是否安全, 减轻了客户端的载荷, 客户端根据获取的统一资源定位符的安全状态决定是继续访问网络内容还是取消访问, 从 而保证了客户端的安全性。 实施例 2
基于上述系统的描述, 本发明实施例提供了一种网络安全识别方法, 由安全检测服务 器来识别网络内容的安全性, 参见图 2, 所述方法的具体步骤如下:
步骤 201 : 客户端接收用户输入的 URL请求, 以通过该 URL请求获取相应的网络内容; 步骤 202: 客户端读取缓存, 判断是否缓存有该 URL的安全状态,
如果有, 执行步骤 203;
若果没有, 执行步骤 204;
这里, 客户端为了提高自身访问 URL所指示网络内容的速度, 将曾访问过的 URL及其 安全状态放在内存中, 此时占用的内存称为缓存, 以后, 客户端再访问网络内容时, 客户 端浏览器首先会搜索内存缓存, 如果所要访问的 URL 的安全状态已在缓存中, 就不必从安 全检测服务器中获取, 而直接从缓存中调出使用即可, 从而提高了自身访问网络内容的速 度;
步骤 203: 客户端从缓存中取出该 URL的安全状态, 并根据该安全状态判断该 URL所指 示网络内容是否安全,
如果安全, 则继续执行该 URL请求, 结束操作;
如果不安全, 则执行步骤 210;
需要说明的是, 步骤 202和 203是选择执行步骤;
步骤 204 :客户端将用户输入的 URL请求发送给安全检测服务器;
步骤 205: 安全检测服务器根据该 URL请求查找数据库, 该数据库具体为经归类 URL数 据库, 存储有 URL及其相应的安全状态; 需要说明的是, 安全检测服务器可以通过如下方式来预先建立数据库, 该数据库具体 为经归类 URL数据库:
方式一: 统计记录客户端反馈的 URL的安全状态, 并将反馈的安全状态写入经归类 URL 数据库;
客户端在访问到 URL对应的网络内容后, 确定该 URL的安全状态, 并向安全监测服务 器反馈该 URL对应的安全状态, 以便安全监测服务器根据客户端所反馈的安全状态确定该 URL最终的安全状态。
例如, 客户端打开 URL指示的网页 (本应是视频资源下载网页), 而最终展现在客户端 的却是一个游戏页面, 则客户端认为该 URL所指示的网络内容被植入了恶意插件, 是不安 全的, 并将该 URL的安全状态反馈给安全检测服务器, 以便安全检测服务器进行统计记录; 方式二: 从网络服务器中下载该 URL所指示的页面数据, 具体可以通过安装的用于下 载 URL所指示页面数据的软件程序、 例行程序或过程等来实现该过程;
检索 URL 页面源数据并对其进行扫描以查找该页面源数据内可指示网络内容类型的特 定的关键字, 根据该关键字类型来确定该 URL所指示网络内容的安全状态, 并将安全状态 写入经归类 URL数据库;
例如, 经检索扫描得到 URL页面源数据内包含 " javascript:〃 ", 那么该 URL页面可 能被识别为 Java脚本, 尽管该内容并非固有危险的, 但是具有 Java脚本的网页包含恶意 内容的可能性会比较大;
方式三: 从网络服务器中下载该 URL所指示的页面数据, 具体可以通过安装的用于下 载 URL所指示页面数据的软件程序、 例行程序或过程等来实现该过程;
在所安装的病毒库内, 将 URL 页面数据与病毒库内的病毒特征进行匹配, 根据匹配结 果来确定该 URL所指示网络内容的安全状态, 并将安全状态写入经归类 URL数据库;
例如, 可以将 URL页面数据与已知的恶意 IP地址相关联的域进行比较匹配, 当与已知 的恶意 IP地址相关联的域匹配上时, 则说明该 URL页面数据是不安全的, 否则, 则认为该 URL页面数据是安全的。
步骤 206: 安全检测服务器判断是否能在数据库内查找得到该 URL的安全检测结果, 如果不能, 执行步骤 207;
如果能, 执行步骤 208;
步骤 207: 安全检测服务器根据预设方法来得到 URL的安全状态, 具体通过步骤 205中 所述的方式二或方式三的方式来得到该 URL的安全状态; 步骤 208: 安全检测服务器将该 URL的安全状态返回给客户端;
步骤 209: 客户端缓存接收到的 URL的安全状态, 并根据接收到的 URL的安全状态判断 该 URL是否有安全,
如果不安全, 执行步骤 210;
如果安全, 则继续执行该 URL请求, 结束操作;
步骤 210: 客户端判断该 URL请求是要进行网页访问还是进行资源下载,
如果是进行网页访问, 则执行步骤 211 ;
如果是进行资源下载, 则执行步骤 212;
步骤 211 : 客户端继续执行处理该 URL请求的操作, 并在页面预定区域显示安全提示信 息, 操作结束;
步骤 212: 客户端显示资源下载的安全提示信息, 并等待接收用户是否继续进行资源下 载的指示信息,
当接收到用户输入的继续进行资源下载的指示信息后, 执行步骤 213;
当接收到用户输入的取消资源下载的指示信息后, 结束操作;
步骤 213: 客户端下载资源, 并显示相应的警告信息, 结束操作;
通过上述客户端与安全检测服务器之间的信息交互, 客户端仅需要做一些简单的读取 和判断操作即可知道所要访问的网络内容的安全状态, 减轻了客户端的载荷, 客户端根据 获取的所要访问的网络内容的安全状态决定是继续访问网络内容还是取消访问, 从而保证 了客户端的安全性。
实施例 3
参见图 3, 一种安全检测服务器, 该安全检测服务器具体与方法实施例 2中所述的安全 检测服务器相同, 包括: 接收模块 30、 数据库 34、 查找判断模块 31、 确定模块 32及返回 模块 33;
接收模块 30, 用于接收客户端发送的访问统一资源定位符对应的网络内容的请求; 数据库 34, 用于存储统一资源定位符与安全状态间对应关系;
查找判断模块 31, 用于查找数据库, 并判断数据库中是否存在统一资源定位符的安全 状态;
确定模块 32,用于当查找判断模块 31判断得出数据库中不存在统一资源定位符的安全 状态时, 收集与统一资源定位符相关的数据, 并根据收集的数据确定统一资源定位符的安 全状态; 返回模块 33, 用于将统一资源定位符的安全状态返回给客户端, 使客户端根据统一资 源定位符的安全状态确定是否访问统一资源定位符对应的网络内容。
具体地, 判断查找模块 31包括:
收集单元, 用于从网络服务器中下载统一资源定位符对应的网络内容;
检测单元, 用于检索网络内容内可指示网络内容类型的特定关键字;
第一确定单元, 用于根据特定关键字确定统一资源定位符的安全状态。
判断查找模块 31还可以包括:
收集单元, 用于从网络服务器中下载统一资源定位符对应的网络内容;
匹配单元, 用于在安装的病毒库内, 将网络内容与病毒库内的病毒特征进行匹配; 第二确定单元, 用于根据匹配结果来确定统一资源定位符的安全状态。
需要说明的是, 该安全检测服务器还包括:
第一建立模块, 用于预先建立数据库, 并将客户端返回的统一资源定位符的安全状态 写入数据库; 或者
第二建立模块, 用于预先建立数据库, 并从网络服务器中下载统一资源定位符对应的 网络内容, 检索网络内容内可指示网络内容类型的特定关键字, 根据特定关键字确定统一 资源定位符的安全状态, 并将统一资源定位符的安全状态建立数据库; 或者
第三建立模块, 用于预先建立数据库, 并从网络服务器中下载统一资源定位符对应的 网络内容, 在安装的病毒库内, 将网络内容与病毒库内的病毒特征进行匹配, 根据匹配结 果来确定统一资源定位符的安全状态, 并将统一资源定位符的安全状态建立数据库。
参见图 4, 一种客户端, 该客户端具体与方法实施例 2中的客户端相同, 包括: 判断模 块 40、 第一获取模块 41、 第二获取模块 42和决策模块 43;
判断模块 40, 用于在访问统一资源定位符对应的网络内容之前, 判断缓存中是否存储 有统一资源定位符的安全状态;
第一获取模块 41, 用于如果缓存中储有统一资源定位符的安全状态, 从缓存中获取统 一资源定位符的安全状态;
第二获取模块 42, 用于如果缓存中未存储有统一资源定位符的安全状态, 向安全检测 服务器发送访问统一资源定位符对应的网络内容的请求, 并接收安全检测服务器返回的统 一资源定位符的安全状态;
决策模块 43, 用于客户端根据统一资源定位符的安全状态确定是否访问统一资源定位 符对应的网络内容。 其中, 所述决策模块包括:
判断单元, 用于根据所述统一资源定位符的安全状态判断所述统一资源定位符是否安 全;
第一执行单元, 用于如果所述判断单元确定所述统一资源定位符安全, 继续执行访问 所述统一资源定位符对应的网络内容的操作;
第二执行单元, 用于如果所述判断单元确定所述统一资源定位符不安全, 判断所述统 一资源定位符是进行网页访问还是进行资源下载;
第一处理单元, 用于如果所述第二执行单元确定所述统一资源定位符是进行网页访问, 则在页面预定区域显示安全提示信息;
第二处理单元, 用于如果所述第二执行单元确定所述统一资源定位符是进行资源下载, 则显示资源下载的安全提示信息, 等待接收用户是否继续进行资源下载的指示信息, 并在 接收到用户输入的继续进行资源下载的指示信息后, 下载资源并显示警告信息。
本实施例在具体实现时, 图 4所示的客户端还可以包括:
意见反馈模块, 用于在访问到统一资源定位符对应的网络内容后, 确定所述统一资源 定位符的安全状态, 并向所述安全监测服务器反馈所述统一资源定位符对应的安全状态, 以便所述安全监测服务器根据所述客户端所反馈的安全状态确定所述统一资源定位最终的 安全状态。
本发明实施例通过上述技术方案的实现, 使得客户端仅根据返回的统一资源定位符的 安全状态即可知道该统一资源定位符所对应的网络内容是否安全, 减轻了客户端的载荷, 客户端根据获取的统一资源定位符的安全状态决定是继续访问网络内容还是取消访问, 从 而保证了客户端的安全性。
实施例 4
本发明实施例提供了一种识别网络内容安全性的系统, 其中, 所述网络内容通过 URL ( Uniform / Universal Resource Locator, 统一资源定位符) 请求得到, 所述网络内容 包括可执行的安全内容和恶意内容。 其中, 安全内容是指网络浏览器或网络客户端可执行 指令的任意类型的内容, 例如小程序、 嵌入 HTML或其他超文本文档 (例如 Java脚本或 VB 脚本的脚本语言) 的可执行代码、 嵌入其他文档 (例如微软 Word宏或样式表) 中的可执行 代码等, 恶意内容是指不可执行但可经计算以利用客户端的弱点的内容, 例如 "网络钓鱼" 方案的交互内容, 在所述方案中, 交互内容经设计以表现为由例如银行等受信任网站所提 供的内容的样子, 以便欺骗用户向未经授权方提供证书或其他敏感信息。 参见图 5, 一种网络安全识别系统, 该系统包括: 客户端 50及安全检测服务器 51 ; 客户端 50用于在访问统一资源定位符对应的网络内容之前, 判断缓存中是否存储有统 一资源定位符的安全状态, 用于如果缓存中储有统一资源定位符的安全状态, 从缓存中获 取统一资源定位符的安全状态, 如果缓存中未存储有统一资源定位符的安全状态, 向安全 检测服务器 51发送访问统一资源定位符对应的网络内容的请求;
安全检测服务器 51用于接收客户端 50发送的访问统一资源定位符对应的网络内容的 请求, 查找数据库并判断数据库中是否存在统一资源定位符的安全状态, 当数据库中不存 在统一资源定位符的安全状态时, 收集与统一资源定位符相关的数据, 并根据收集的数据 确定统一资源定位符的安全状态, 之后, 将统一资源定位符的安全状态返回给客户端 50; 客户端 50用于接收安全检测服务器 51返回的统一资源定位符的安全状态, 并根据统 一资源定位符的安全状态确定是否访问统一资源定位符对应的网络内容。
具体地, 客户端 50的结构具体与实施例 3中所述的客户端的结构相同, 此处就不再赘 述, 安全检测服务器的结构具体与实施例 3 中所述的安全检测服务器相同, 此处就不再赘 述。
本发明实施例通过上述技术方案的实现, 使得客户端仅根据返回的统一资源定位符的 安全状态即可知道该统一资源定位符所对应的网络内容是否安全, 减轻了客户端的载荷, 客户端根据获取的统一资源定位符的安全状态决定是继续访问网络内容还是取消访问, 从 而保证了客户端的安全性。
参见图 6, 本发明实施例中所提供的一种网络安全识别系统除了可以包括客户端 50和 安全检测服务器 51还可以包括网络服务器 52。 其中, 客户端 50可以是连接到网络的各种 类型的客户端, 例如包括手机、 掌上电脑、 台式计算机及 PDA (个人数字助理)等, 客户端 50还可以装载有操作系统, 所述操作系统允许客户端 50通过如网络浏览器、 电子邮件等各 种软件程序模块与网络进行双向通信; 客户端 50与安全检测服务器 51相连接, 使得向网 络发送的 URL请求在进入网络过程中经过安全检测服务器 51,安全检测服务器 51还可以与 网络服务器 52相连接, 对通过网络下载到客户端 50的网络内容进行识别和归类; 客户端 50还与网络服务器 52相连, 实现与网络服务器 52之间的双向通信, 使得客户端 50可以上 载数据到网络服务器 52或从网络服务器 52 中下载数据, 所述网络服务器 52具体可以是 Web/WAP服务器。
参见图 7, 本发明实施例中所提供的一种网络安全识别系统除了可以包括客户端 50、 安全检测服务器 51和网络服务器 52外还可以包括代理服务器 53, 本图所示系统在图 2所 示系统的基础上加入了代理服务器 53, 所述代理服务器 53分别于客户端 50、 安全检测服 务器 51和网络服务器 52相连并与之通信。 客户端 50将部分实现较复杂应用的实现交给代 理服务器 53来实现, 从而减轻自身的载荷, 代理服务器 53的出现使得像手机这种存储能 力及计算能力较小的客户端的载荷得到了极大的解放, 并一定程序上扩充了像手机这种客 户端功能, 而代理服务器 53所承担的应用程序的运行由客户端 50远程控制实现。
参见图 8, 呈现的是客户端 50的更详细的结构框图。 客户端 50可包含上载 /下载模块 500和 URL请求模块 501 ; 其中, 上载 /下载模块 500可用于向网络发送和接收数据; URL请 求模块 501从接收用户输入的 URL请求, 且可向网络发送 URL请求以检索与 URL请求所指 示的网路内容。 通常, 上载 /下载模块 500和 URL请求模块 501中的每一者的功能可由例如 网络浏览器的软件应用程序执行, 其中, Internet Explorer (因特网探测器)、 Mozilla Firefox (智谋火狐)、 Opera (奥普拉)及 Safari (远征)等众所周知的浏览器软件。 或者, 上载 /下载模块 500和 URL请求模块 501的功能可在不同的软件应用程序之间划分, 例如, FTP应用程序可执行上载 /下载模块 500的功能, 而网络浏览器可执行 URL请求。
需要说明的是, 客户端 50还包含缓存模块 502, 所述缓存模块 502用于缓存客户端 50 曾经访问的网络内容及相应网络内容的安全状态。 以后, 客户端 50每次访问网络内容时, 网络浏览器会首先搜索缓存模块 502,如果本次访问的网络内容及其相应的安全状态已经存 在缓存模块 502里, 就不必从网上下载, 而直接可以从缓存模块 502中调出使用, 从而提 高了访问网络内容的访问速度。
客户端 50还包括判断模块 503, 所述判断模块 503用于判断上载 /下载模块 500和 /或 URL请求模块 501所请求访问的网络内容是否存在风险;
具体地, 判断模块 503从缓存模块 502中查询所要访问的网络内容的安全状态, 在缓 存模块 502 中存储有所要访问的网络内容的安全状态时, 根据查询结果判断所请求访问的 网络内容是否存在风险; 在缓存模块 502 中未存储有所要访问的网络内容的安全状态时, 向安全检测服务器 51中的经归类 URL数据库 510 (下文将详细论述) 查询该所要访问的网 络内容的安全状态, 并根据查询结果判断所请求访问的网络内容是否存在风险;
客户端 50还包括决策模块 505, 用于根据判断模块 503的判断结果决定是否允许客户 端 50继续执行上载 /下载模块 500和 /或 URL请求模块 501的访问请求;
客户端 50还包括意见反馈模块 505,用于向安全检测服务器 51反馈上载 /下载模块 500 和 /或 URL请求模块 501所访问到 URL相关的网络内容的安全状态;
客户端 50还包括显示模块 506, 用于将判断模块 503的判断结果显示给用户。 客户端 50与安全检测服务器 51进行通信。 安全检测服务器 51用于分析传入和传出所 述客户端 50的网络内容, 并对所述网络业务对所述客户端 50可能造成的影响进行确定及 归类。 参见图 9, 提供了一种安全检测服务器 51的详细结构实例图。 安全检测服务器 51可 与客户端 50进行双向通信, 从客户端 50处接收文件上载、 下载及 URL请求和反馈意见, 安全检测服务器还可以与网络双向通信。 在具体实现时, 安全检测服务器 51可与保护客户 端 50免受网络中未经授权的入侵的防火墙硬件或软件集成。
安全检测服务器 51包括: 经归类 URL数据库 510, 用于存储 URL及其对应的安全状态, 该安全状态为 URL所指示的网络内容安全与否的量化属性, 以帮助客户端 50确定自己所发 送的 URL请求是否被许可完成; 该经归类 URL数据库 510具体可以是关系数据库、 平面文 件、 面向对象数据库等。
在具体实现时, 还可以对经归类 URL数据库 510中的 URL字段进行索引编码, 使得经 归类 URL数据库 510内的信息可以被实时地快速地搜索, 当经归类数据库 510内的列表涉 及到几百万甚至更多的 URL时, 那么, 对该众多的 URL列表进行索引编码以快速的在这众 多 URL列表中找到目标 URL是有益的。
参见图 10, 提供了一种经归类 URL数据库的实例图, 该数据库中包含 URL列, 用于存 储已归类的 URL串; 该数据库还包含类别列, 用于存储相应 URL串所关联数据的安全状态。
安全检测服务器 51还包括未经归类 URL数据库 511,用于存储来自客户端 50的未在经 归类 URL数据库 510内的 URL。 参见图 11, 给出了一种未经归类 URL数据库的实例图。
安全检测服务器 51还包括: 收集模块 512, 该收集模块 512具体可以是用于收集 URL 所指示的网络内容的软件程序、 例行程序或过程等, 当安全检测服务器 51从客户端 50中 的上载 /下载模块 200和 /或 URL请求模块 501接收到 URL的请求时, 收集模块 512可经配 置以访问 URL并下载页面数据到 URL归类模块 513,以供 URL归类模块 513进行分析并归类; URL归类模块 513, 用于对从客户端 50接收到的未经归类的 URL进行归类, 具体包括: 检索单元, 用于检索 URL 页面源数据并对其进行扫描以查找该页面源数据内可指示网 络内容类型的特定的关键字;
例如, 经检索扫描得到 URL页面源数据内包含 " javascript:〃 ", 那么该 URL页面可 能被识别为 Java脚本, 尽管该内容并非固有危险的, 但是具有 Java脚本的网页包含恶意 内容的可能性会比较大;
意见接收单元, 用于接收客户端 50反馈的 URL相关的网络内容的安全状态; 病毒库匹配查找单元, 用于在所安装的病毒库内, 将 URL 页面数据与病毒库内的病毒 特征进行匹配;
例如, 可以将 URL页面数据与已知的恶意 IP地址相关联的域进行比较匹配等。
归类单元, 用于汇总检索单元和 /或意见接收单元和 /或病毒库匹配查找单元所得到的 信息, 并根据所汇总的信息对 URL进行安全状态, 将安全状态后的 URL存储到经安全状态 URL数据库 510中;
需要说明的是, 该安全检测服务器 51还包括记录存储模块 515, 用于记录客户端 50对 特定 URL的请求发生情况。 具体地, 记录客户端 50请求未经归类 URL的每一事件, 或者, 记录客户端 50请求未经归类 URL的频率。 记录存储模块 515中的信息可用于确定未经归类 URL是否是具有特定重要性或者优先权。
需要说明的是, 上述记录存储模块 515还可以记录对经归类 URL的请求, 相应地, 该 安全检测服务器 512还包括修正模块 515,用于根据对经归类 URL的请求的记录情况对经归 类 URL的安全状态进行修正, 以避免 URL被赋予错误的安全状态。
以上所述的安全检测服务器 51与实施例 2和 3中的安全检测服务器是同一本体。 通过本发明实施例所提供的系统, 使得客户端在请求 URL之前根据安全检测服务器所 存储的经归类 URL数据库或 URL安全状态模块获知该请求的 URL是否安全, 从而确定是否 要对该 URL继续进行请求, 保证了客户端的安全性。 以上实施例提供的技术方案中的全部或部分内容可以通过软件编程实现, 其软件程序 存储在可读取的存储介质中, 存储介质例如: 计算机中的硬盘、 光盘或软盘。 以上所述仅为本发明的较佳实施例, 并不用以限制本发明, 凡在本发明的原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1、 一种网络安全识别方法, 其特征在于, 所述方法包括:
安全检测服务器接收客户端发送的访问统一资源定位符对应的网络内容的请求; 所述安全检测服务器查找数据库, 并判断所述数据库中是否存在所述统一资源定位符的 安全状态,
当所述数据库中不存在所述统一资源定位符的安全状态时, 所述安全检测服务器收集与 所述统一资源定位符相关的数据, 并根据收集的数据确定所述统一资源定位符的安全状态; 所述安全检测服务器将所述统一资源定位符的安全状态返回给所述客户端, 使所述客户 端根据所述统一资源定位符的安全状态确定是否访问所述统一资源定位符对应的网络内容。
2、根据权利要求 1所述的方法, 其特征在于, 所述收集与所述统一资源定位符相关的数 据, 并根据收集的数据确定所述统一资源定位符的安全状态, 包括:
从网络服务器中下载所述统一资源定位符对应的网络内容;
检索所述网络内容内可指示所述网络内容类型的特定关键字;
根据所述特定关键字确定所述统一资源定位符的安全状态。
3、根据权利要求 1所述的方法, 其特征在于, 所述收集与所述统一资源定位符相关的数 据, 并根据收集的数据确定所述统一资源定位符的安全状态, 包括:
从网络服务器中下载所述统一资源定位符对应的网络内容;
在安装的病毒库内, 将所述网络内容与所述病毒库内的病毒特征进行匹配;
根据匹配结果来确定所述统一资源定位符的安全状态。
4、 根据权利要求 1所述的方法, 其特征在于, 所述方法还包括:
预先建立所述数据库;
将所述客户端返回的统一资源定位符的安全状态写入到所述数据库; 或者
从网络服务器中下载统一资源定位符对应的网络内容, 检索所述网络内容内可指示所述 网络内容类型的特定关键字, 根据所述特定关键字确定所述统一资源定位符的安全状态, 并 将所述统一资源定位符的安全状态写入到所述数据库; 或者
从网络服务器中下载所述统一资源定位符对应的网络内容, 在安装的病毒库内, 将所述 网络内容与所述病毒库内的病毒特征进行匹配, 根据匹配结果来确定所述统一资源定位符的 安全状态, 并将所述统一资源定位符的安全状态写入所述数据库。
5、 一种安全检测服务器, 其特征在于, 所述安全检测服务器包括: 接收模块、 数据库、 查找判断模块、 确定模块及返回模块; 其中,
所述接收模块, 用于接收客户端发送的访问统一资源定位符对应的网络内容的请求; 所述数据库, 用于存储统一资源定位符与安全状态间对应关系;
所述查找判断模块, 用于查找所述数据库, 并判断所述数据库中是否存在所述统一资源 定位符的安全状态;
所述确定模块, 用于当所述查找判断模块判断得出所述数据库中不存在所述统一资源定 位符的安全状态时, 收集与所述统一资源定位符相关的数据, 并根据收集的数据确定所述统 一资源定位符的安全状态;
所述返回模块, 用于将所述统一资源定位符的安全状态返回给所述客户端, 使所述客户 端根据所述统一资源定位符的安全状态确定是否访问所述统一资源定位符对应的网络内容。
6、 根据权利要求 5所述的安全检测服务器, 其特征在于, 所述判断查找模块包括: 收集单元, 用于从网络服务器中下载所述统一资源定位符对应的网络内容;
检测单元, 用于检索所述网络内容内可指示所述网络内容类型的特定关键字; 第一确定单元, 用于根据所述特定关键字确定所述统一资源定位符的安全状态。
7、 根据权利要求 5所述的安全检测服务器, 其特征在于, 所述判断查找模块包括: 收集单元, 用于从网络服务器中下载所述统一资源定位符对应的网络内容;
匹配单元, 用于在安装的病毒库内, 将所述网络内容与所述病毒库内的病毒特征进行匹 配;
第二确定单元, 用于根据匹配结果来确定所述统一资源定位符的安全状态。
8、 根据权利要求 5所述的安全检测服务器, 其特征在于, 所述安全检测服务器还包括: 第一建立模块, 用于预先建立所述数据库, 并将所述客户端返回的统一资源定位符的安全状 态写入所述数据库; 或者
第二建立模块, 用于预先建立所述数据库, 并从网络服务器中下载统一资源定位符对应 的网络内容, 检索所述网络内容内可指示所述网络内容类型的特定关键字, 根据所述特定关 键字确定所述统一资源定位符的安全状态, 并将所述统一资源定位符的安全状态建立所述数 据库; 或者
第三建立模块, 用于预先建立所述数据库, 并从网络服务器中下载所述统一资源定位符 对应的网络内容, 在安装的病毒库内, 将所述网络内容与所述病毒库内的病毒特征进行匹配, 根据匹配结果来确定所述统一资源定位符的安全状态, 并将所述统一资源定位符的安全状态 建立所述数据库。
9、 一种网络安全识别方法, 其特征在于, 所述方法包括:
客户端在访问统一资源定位符对应的网络内容之前, 判断缓存中是否存储有所述统一资 源定位符的安全状态;
如果缓存中储有所述统一资源定位符的安全状态, 所述客户端从所述缓存中获取所述统 一资源定位符的安全状态;
如果缓存中未存储有所述统一资源定位符的安全状态, 所述客户端向安全检测服务器发 送访问统一资源定位符对应的网络内容的请求, 并接收所述安全检测服务器返回的所述统一 资源定位符的安全状态;
所述客户端根据所述统一资源定位符的安全状态确定是否访问所述统一资源定位符对应 的网络内容。
10、 根据权利要求 9所述的方法, 其特征在于, 所述客户端根据所述统一资源定位符的 安全状态确定是否访问所述统一资源定位符对应的网络内容包括:
所述客户端根据所述统一资源定位符的安全状态判断所述统一资源定位符是否安全; 如果安全, 继续执行访问所述统一资源定位符对应的网络内容的操作;
如果不安全, 判断所述统一资源定位符是进行网页访问还是进行资源下载;
如果是进行网页访问, 则在页面预定区域显示安全提示信息;
如果是进行资源下载, 则显示资源下载的安全提示信息, 等待接收用户是否继续进行资 源下载的指示信息, 并在接收到用户输入的继续进行资源下载的指示信息后, 下载资源并显 示警告信息。
11、 根据权利要求 9或 10所述的方法, 其特征在于, 所述方法还包括: 所述客户端在访问到统一资源定位符对应的网络内容后, 确定所述统一资源定位符的安 全状态, 并向所述安全监测服务器反馈所述统一资源定位符对应的安全状态, 以便所述安全 监测服务器根据所述客户端所反馈的安全状态确定所述统一资源定位最终的安全状态。
12、 一种客户端, 其特征在于, 所述客户端包括: 判断模块、 第一获取模块、 第二获取 模块和决策模块;
所述判断模块, 用于在访问统一资源定位符对应的网络内容之前, 判断缓存中是否存储 有所述统一资源定位符的安全状态;
所述第一获取模块, 用于如果缓存中储有所述统一资源定位符的安全状态, 从所述缓存 中获取所述统一资源定位符的安全状态;
所述第二获取模块, 用于如果缓存中未存储有所述统一资源定位符的安全状态, 向安全 检测服务器发送访问统一资源定位符对应的网络内容的请求, 并接收所述安全检测服务器返 回的所述统一资源定位符的安全状态;
所述决策模块, 用于所述客户端根据所述统一资源定位符的安全状态确定是否访问所述 统一资源定位符对应的网络内容。
13、 根据权利要求 12所述的客户端, 其特征在于, 所述决策模块包括:
判断单元,用于根据所述统一资源定位符的安全状态判断所述统一资源定位符是否安全; 第一执行单元, 用于如果所述判断单元确定所述统一资源定位符安全, 继续执行访问所 述统一资源定位符对应的网络内容的操作;
第二执行单元, 用于如果所述判断单元确定所述统一资源定位符不安全, 判断所述统一 资源定位符是进行网页访问还是进行资源下载;
第一处理单元, 用于如果所述第二执行单元确定所述统一资源定位符是进行网页访问, 则在页面预定区域显示安全提示信息;
第二处理单元, 用于如果所述第二执行单元确定所述统一资源定位符是进行资源下载, 则显示资源下载的安全提示信息, 等待接收用户是否继续进行资源下载的指示信息, 并在接 收到用户输入的继续进行资源下载的指示信息后, 下载资源并显示警告信息。
14、 根据权利要求 12或 13所述的客户端, 其特征在于, 所述客户端还包括: 意见反馈模块, 用于在访问到统一资源定位符对应的网络内容后, 确定所述统一资源定 位符的安全状态, 并向所述安全监测服务器反馈所述统一资源定位符对应的安全状态, 以便 所述安全监测服务器根据所述客户端所反馈的安全状态确定所述统一资源定位最终的安全状 态。
15、 一种网络安全识别系统, 其特征在于, 所述系统包括: 客户端及安全检测服务器; 所述客户端用于在访问统一资源定位符对应的网络内容之前, 判断缓存中是否存储有所 述统一资源定位符的安全状态, 用于如果缓存中储有所述统一资源定位符的安全状态, 从所 述缓存中获取所述统一资源定位符的安全状态, 如果缓存中未存储有所述统一资源定位符的 安全状态, 向安全检测服务器发送访问统一资源定位符对应的网络内容的请求;
所述安全检测服务器用于接收客户端发送的访问统一资源定位符对应的网络内容的请 求, 查找数据库并判断所述数据库中是否存在所述统一资源定位符的安全状态, 当所述数据 库中不存在所述统一资源定位符的安全状态时, 收集与所述统一资源定位符相关的数据, 并 根据收集的数据确定所述统一资源定位符的安全状态, 之后, 将所述统一资源定位符的安全 状态返回给所述客户端;
所述客户端用于接收所述安全检测服务器返回的所述统一资源定位符的安全状态, 并根 据所述统一资源定位符的安全状态确定是否访问所述统一资源定位符对应的网络内容。
PCT/CN2012/081636 2011-10-14 2012-09-20 网络安全识别方法、安全检测服务器、客户端及系统 WO2013053278A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/350,952 US9154522B2 (en) 2011-10-14 2012-09-20 Network security identification method, security detection server, and client and system therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110311462.1 2011-10-14
CN2011103114621A CN103051596A (zh) 2011-10-14 2011-10-14 网络安全识别方法、安全检测服务器、客户端及系统

Publications (1)

Publication Number Publication Date
WO2013053278A1 true WO2013053278A1 (zh) 2013-04-18

Family

ID=48064100

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/081636 WO2013053278A1 (zh) 2011-10-14 2012-09-20 网络安全识别方法、安全检测服务器、客户端及系统

Country Status (3)

Country Link
US (1) US9154522B2 (zh)
CN (1) CN103051596A (zh)
WO (1) WO2013053278A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108769749A (zh) * 2018-04-13 2018-11-06 武汉斗鱼网络科技有限公司 一种确定盗刷数据的方法、客户端及服务器

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634786B (zh) * 2013-11-14 2017-04-05 北京奇虎科技有限公司 一种无线网络的安全检测和修复的方法与系统
US10348692B2 (en) 2014-09-16 2019-07-09 Nokia Technologies Oy Method and apparatus for anonymous access and control of a service node
CN105991746A (zh) * 2015-03-04 2016-10-05 腾讯科技(深圳)有限公司 一种下载文件的方法及装置
JP6023858B1 (ja) * 2015-08-17 2016-11-09 日本電信電話株式会社 計算システム、計算装置、その方法、およびプログラム
CN108696488B (zh) * 2017-04-11 2022-04-15 腾讯科技(深圳)有限公司 一种上传接口识别方法、识别服务器及系统
US10911487B2 (en) * 2018-06-20 2021-02-02 Checkpoint Mobile Security Ltd On-device network protection
CN109194621B (zh) * 2018-08-08 2021-06-29 北京奇虎科技有限公司 流量劫持的检测方法、装置及系统
CN111614736A (zh) * 2020-04-30 2020-09-01 北京金山云网络技术有限公司 网络内容资源调度方法、域名调度服务器及电子设备
CN115361379B (zh) * 2022-10-24 2023-03-31 广州市千钧网络科技有限公司 一种视频上传服务器调配方法和装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101582887A (zh) * 2009-05-20 2009-11-18 成都市华为赛门铁克科技有限公司 安全防护方法、网关设备及安全防护系统
CN101854335A (zh) * 2009-03-30 2010-10-06 华为技术有限公司 一种过滤的方法、系统及网络设备
WO2011018316A1 (en) * 2009-08-12 2011-02-17 F-Secure Corporation Web browser security

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7467206B2 (en) * 2002-12-23 2008-12-16 Microsoft Corporation Reputation system for web services
US20080082662A1 (en) * 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US7818343B1 (en) * 2007-03-29 2010-10-19 Trend Micro Inc. Apparatus and methods for reputation-based filtering on a communication network
CN101425920B (zh) * 2007-10-31 2011-02-16 华为技术有限公司 一种网络安全状态获取方法、装置及系统
CN101447006A (zh) * 2008-12-30 2009-06-03 深圳市迅雷网络技术有限公司 一种提供文件安全信息的方法和安全信息处理系统
US8438386B2 (en) * 2009-04-21 2013-05-07 Webroot Inc. System and method for developing a risk profile for an internet service
US8903941B1 (en) * 2009-09-14 2014-12-02 Symantec Corporation Method and apparatus for safe web browsing
US8650653B2 (en) * 2009-12-24 2014-02-11 Intel Corporation Trusted graphics rendering for safer browsing on mobile devices
US9251282B2 (en) * 2010-06-21 2016-02-02 Rapid7 LLC Systems and methods for determining compliance of references in a website
US8856545B2 (en) * 2010-07-15 2014-10-07 Stopthehacker Inc. Security level determination of websites

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101854335A (zh) * 2009-03-30 2010-10-06 华为技术有限公司 一种过滤的方法、系统及网络设备
CN101582887A (zh) * 2009-05-20 2009-11-18 成都市华为赛门铁克科技有限公司 安全防护方法、网关设备及安全防护系统
WO2011018316A1 (en) * 2009-08-12 2011-02-17 F-Secure Corporation Web browser security

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108769749A (zh) * 2018-04-13 2018-11-06 武汉斗鱼网络科技有限公司 一种确定盗刷数据的方法、客户端及服务器
CN108769749B (zh) * 2018-04-13 2021-11-09 武汉斗鱼网络科技有限公司 一种确定盗刷数据的方法、客户端及服务器

Also Published As

Publication number Publication date
CN103051596A (zh) 2013-04-17
US20140259100A1 (en) 2014-09-11
US9154522B2 (en) 2015-10-06

Similar Documents

Publication Publication Date Title
WO2013053278A1 (zh) 网络安全识别方法、安全检测服务器、客户端及系统
US10567529B2 (en) Unified tracking data management
US9723018B2 (en) System and method of analyzing web content
US9614862B2 (en) System and method for webpage analysis
US8886828B2 (en) Selective use of anonymous proxies
US8763136B2 (en) Privacy enhanced browser
US8015174B2 (en) System and method of controlling access to the internet
WO2011116696A1 (zh) 一种提供网络资源的方法及系统
CN110430188B (zh) 一种快速url过滤方法及装置
WO2013181972A1 (zh) 网络访问行为识别方法和装置
US20150222649A1 (en) Method and apparatus for processing a webpage
WO2012094965A1 (zh) 提示消息呈现方法、终端和服务器
US10021121B2 (en) Notification for reassembly-free file scanning
WO2012155581A1 (zh) 中间服务器、移动浏览方法及系统
WO2015154270A1 (zh) 一种信息搜索的方法以及装置
WO2012159360A1 (zh) 网页预取的方法及装置
JP4542122B2 (ja) キャッシュサーバ等に保存されたコンテンツのオリジナルurlを取得してurlフィルタリングを行なう装置
JP5231328B2 (ja) 広告情報提供装置
JP2001195329A (ja) データ入力支援装置及び記録媒体
US11048866B1 (en) Ad hoc contact data capture
EP2041660A2 (en) Conditional url for computer devices
US20080016219A1 (en) Conditional URL For Computer Devices
JP2012203764A (ja) ユーザ情報管理装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12839318

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14350952

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205N DATED 23/06/2014)

122 Ep: pct application non-entry in european phase

Ref document number: 12839318

Country of ref document: EP

Kind code of ref document: A1