[go: up one dir, main page]

CN107222471B - Identification method and identification system for non-manual brushing function interface - Google Patents

Identification method and identification system for non-manual brushing function interface Download PDF

Info

Publication number
CN107222471B
CN107222471B CN201710382656.8A CN201710382656A CN107222471B CN 107222471 B CN107222471 B CN 107222471B CN 201710382656 A CN201710382656 A CN 201710382656A CN 107222471 B CN107222471 B CN 107222471B
Authority
CN
China
Prior art keywords
value
function interface
server
manual
parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710382656.8A
Other languages
Chinese (zh)
Other versions
CN107222471A (en
Inventor
承复明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weibo Internet Technology China Co Ltd
Original Assignee
Weibo Internet Technology China Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weibo Internet Technology China Co Ltd filed Critical Weibo Internet Technology China Co Ltd
Priority to CN201710382656.8A priority Critical patent/CN107222471B/en
Publication of CN107222471A publication Critical patent/CN107222471A/en
Application granted granted Critical
Publication of CN107222471B publication Critical patent/CN107222471B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本发明实施例提供一种非人工刷功能接口的识别方法及识别系统,所述识别方法包括:在服务端中添加或修改设定功能接口的设定调用参数的数值,将第一数值更换为第一数值和第二数值,使得所述服务端能够响应携带有设定调用参数的数值为第一数值或第二数值的调用功能接口请求;在客户端中将请求调用功能接口的设定调用参数的第一数值修改为第二数值,使得用户能够通过客户端发送携带有设定调用参数数值为第二数值的调用功能接口请求至所述服务端;分析服务端日志中的设定调用参数的数值,确定所述设定调用参数的数值对应的发送功能接口请求的来源是否为非人工刷功能接口行为,从而主动识别非人工刷功能接口行为,速度快、效率高。

Figure 201710382656

Embodiments of the present invention provide an identification method and an identification system for a non-manual swipe function interface. The identification method includes: adding or modifying a value of a setting calling parameter of a setting function interface in a server, and replacing the first value with The first numerical value and the second numerical value, so that the server can respond to the call function interface request carrying the value of the set calling parameter as the first numerical value or the second numerical value; in the client, the setting of the request calling function interface is called The first value of the parameter is modified to the second value, so that the user can send a function call interface request carrying the set call parameter value as the second value to the server through the client; analyze the set call parameters in the server log to determine whether the source of the sending function interface request corresponding to the value of the set calling parameter is a non-manual brushing function interface behavior, so as to actively identify the non-manual brushing function interface behavior, with high speed and high efficiency.

Figure 201710382656

Description

一种非人工刷功能接口的识别方法及识别系统A kind of identification method and identification system of non-artificial brush function interface

技术领域technical field

本发明涉及网络安全防护技术领域,特别是涉及一种非人工刷功能接口的识别方法及识别系统。The invention relates to the technical field of network security protection, in particular to an identification method and an identification system of a non-artificial brush function interface.

背景技术Background technique

随着网络技术的发展,网络服务越来越发达,而网络评价为用户提供一定程度的指导和参考,但是由于黑客通过非正常账号进行非人工刷站,将会严重影响网络评价的真实性。With the development of network technology, network services are becoming more and more developed, and online evaluation provides users with a certain degree of guidance and reference. However, because hackers use abnormal accounts to swipe the website without artificial, it will seriously affect the authenticity of the network evaluation.

而目前解决黑客非人工刷站的方法一般为通过服务器控制识别访问行为和通过Web应用程序识别访问行为。At present, the methods to solve the problem of hackers' non-artificial brushing of websites are generally to identify access behaviors through server control and to identify access behaviors through Web applications.

其中,服务器控制识别分为两部分:服务器控制部分和日志分析识别部分。所述服务器控制主要是通过对流量报文的处理来实现包过滤功能,比如系统的IPtables或者外部的IPs/ids设备来控制单个账号和单个IP对网站功能的访问次数、频率限制。Among them, the server control identification is divided into two parts: the server control part and the log analysis identification part. The server control mainly implements the packet filtering function through the processing of traffic packets, such as the IPtables of the system or the external IPs/ids device to control the number and frequency of visits to the website function by a single account and a single IP.

具体的实现方法有多种,例如,对账号的限制为单个账号每秒内的访问次数限制为固定值,超出次数限制的请求会直接drop掉包。对IP的限制为单个IP地址可以允许每秒访问固定个账号,超出频率的账号访问请求会出现延时访问的现象。具体的实现方式不同,以iptables为例,可以通过如下设置来实现:There are various specific implementation methods. For example, the account limit is limited to a fixed value for the number of accesses per second per account, and requests that exceed the limit will drop packets directly. The restriction on IP is that a single IP address can allow access to a fixed number of accounts per second, and account access requests exceeding the frequency will cause delayed access. The specific implementation is different. Taking iptables as an example, it can be implemented by the following settings:

限制单个账号的访问次数:Limit the number of visits to a single account:

iptables -A INPUT -p icmp -m limit --limit 3/s-j LOG --log-level INFO--log-prefix"ICMP packet IN:"iptables -A INPUT -p icmp -m limit --limit 3/s-j LOG --log-level INFO--log-prefix "ICMP packet IN:"

iptables -N syn-floodiptables -N syn-flood

iptables -A INPUT -p tcp --syn -j syn-floodiptables -A INPUT -p tcp --syn -j syn-flood

iptables -I syn-flood -p tcp -m limit --limit 3/s --limit-burst 6 -jRETURNiptables -I syn-flood -p tcp -m limit --limit 3/s --limit-burst 6 -jRETURN

iptables -A syn-flood -j REJECTiptables -A syn-flood -j REJECT

限制单个IP的访问频率:Limit access frequency of a single IP:

-A INPUT -p tcp -m state --state NEW -m tcp --dport 80 --tcp-flagsFIN,SYN,RST,ACK SYN -m connlimit --connlimit-above 50 --connlimit-mask 32 -jREJECT --reject-with icmp-port-unreachable-A INPUT -p tcp -m state --state NEW -m tcp --dport 80 --tcp-flagsFIN,SYN,RST,ACK SYN -m connlimit --connlimit-above 50 --connlimit-mask 32 -jREJECT - -reject-with icmp-port-unreachable

-A INPUT -p tcp -m state --state NEW -m tcp --dport 443 --tcp-flagsFIN,SYN,RST,ACK SYN -m connlimit --connlimit-above 50 --connlimit-mask 32 -jREJECT --reject-with icmp-port-unreachable-A INPUT -p tcp -m state --state NEW -m tcp --dport 443 --tcp-flagsFIN,SYN,RST,ACK SYN -m connlimit --connlimit-above 50 --connlimit-mask 32 -jREJECT - -reject-with icmp-port-unreachable

根据服务器控制部分的处理结果,再对控制部分的拦截日志进行分析,通过统计超次数和超频率的访问账号和IP来识别判断。对于超频率和超次数的访问行为按照一定策略定义该部分IP和账号为非人工的刷功能接口行为。According to the processing result of the server control part, analyze the interception log of the control part, and identify and judge by counting the overtime and overfrequency access accounts and IPs. For the access behavior of over frequency and over number of times, according to a certain policy, define this part of the IP and account as non-artificial brush function interface behavior.

然而,现有通过服务器控制识别技术虽然能够识别并阻断部分非人工的刷功能接口的行为,但是无论是从实现成本和实现效果来看,都不能满足高效识别非人工刷接口的行为,主要存在以下缺点:However, although the existing server-controlled identification technology can identify and block some non-manual behaviors of brushing interfaces, it cannot meet the requirements for efficient identification of non-manual interface behaviors in terms of implementation cost and effect. The following disadvantages exist:

缺点一:对于出口IP进行频率限制实际上是一刀切的处理方式。会严重降低用户的功能体验,拦截功能则直接造成对正常用户的误伤,且误报、漏报问题无法解决。Disadvantage 1: Frequency limitation for export IPs is actually a one-size-fits-all approach. It will seriously reduce the user's functional experience, and the interception function will directly cause accidental injury to normal users, and the problems of false positives and false negatives cannot be solved.

缺点二:需要编写大量匹配规则来拦截,匹配规则的编写存在不确定性,阀值的设定需要大量的实践经验和样本,且有效识别率低。Disadvantage 2: It is necessary to write a large number of matching rules to intercept, and there is uncertainty in the writing of matching rules. The setting of the threshold requires a lot of practical experience and samples, and the effective recognition rate is low.

缺点三:拦截行为->分析日志的流程属于被动感知,容易被黑客利用匹配规则对功能接口进行DOS或绕过攻击。Disadvantage 3: The process of intercepting behavior -> analyzing logs is passive perception, and it is easy for hackers to use matching rules to conduct DOS or bypass attacks on functional interfaces.

在第二种方案中,Web应用程序识别就是通过分析应用层用户的http请求数据(包括URL、参数、Cookie、Headers、请求实体等),来识别非人工的刷功能接口行为。In the second scheme, Web application identification is to identify the non-artificial interface behavior of the refresh function by analyzing the http request data (including URL, parameters, cookies, headers, request entities, etc.) of the application layer user.

Web应用防火墙能够对请求者的头部referer和cookie进行验证,通过对不同的功能接口设定不同的referer或cookie可以识别一些非人工的行为。Web应用程序通过referer来识别非人工刷功能接口的方式举例如下:The web application firewall can verify the requester's header referer and cookie, and can identify some non-artificial behaviors by setting different referers or cookies for different functional interfaces. An example of how a web application uses a referer to identify a non-manual refresh function interface is as follows:

www.example.com->referer:空www.example.com->referer: empty

login.example.com->referer:www.example.comlogin.example.com->referer:www.example.com

login.example.com/auth.ext->referer:login.example.comlogin.example.com/auth.ext->referer:login.example.com

login.example.com/secussed.ext->referer:login.example.com/auth.extlogin.example.com/secussed.ext->referer:login.example.com/auth.ext

因为通过脚本或工具刷的referer基本保持不变,而人工操作是从页面上一步步往下点才访问的页面接口,其携带的referer会根据上一个页面的不同而进行变化。Web应用程序通过验证本次携带的referer是否为上次访问页面来判定是非为正常用户操作。这样利用不同的referer能够识别出是否是人工操作访问的功能接口,Because the referer brushed by script or tool basically remains unchanged, and the manual operation is a page interface that is accessed step by step from the top of the page, and the referer carried by it will change according to the difference of the previous page. The web application determines whether it is a normal user operation by verifying whether the referer carried this time is the last visited page. In this way, different referers can be used to identify whether it is a functional interface accessed by manual operation,

同理,web应用程序可以通过不同的cookie来识别非人工刷接口的行为,下一个cookie基于上一个cookie生成。举例如下:In the same way, the web application can identify the behavior of non-manual interface brushing through different cookies, and the next cookie is generated based on the previous cookie. An example is as follows:

www.example.com->cookie1www.example.com->cookie1

login.example.com->cookie2login.example.com->cookie2

login.example.com/auth.ext->cookie3login.example.com/auth.ext->cookie3

login.example.com/secussed.ext->cookie4login.example.com/secussed.ext->cookie4

通过比对当前cookie与上一个cookie之间的关系来确定是人工操作还是非人工刷功能接口的行为。By comparing the relationship between the current cookie and the previous cookie, it is determined whether it is a manual operation or a non-manual behavior of refreshing the function interface.

尽管Web应用程序的控制验证功能很强大,但还是不可避免有一些不能克服的缺点。Although the control verification function of Web application is very powerful, there are inevitably some shortcomings that cannot be overcome.

缺点一:极大的降低了用户体验,用户只能一步步的去操作,功能接口存在的意义降低。Disadvantage 1: The user experience is greatly reduced, the user can only operate step by step, and the significance of the existence of the functional interface is reduced.

缺点二:虽然操作流程变得复杂,但因为是被动防御,脚本工具仍然可以通过多次请求模拟人工刷接口的操作,来模拟出正常用户的操作行为,对于后台识别是否为人工操作仍然是一个不小的挑战。Disadvantage 2: Although the operation process becomes complicated, because it is a passive defense, the script tool can still simulate the operation behavior of normal users by requesting the operation of simulating the manual interface brushing multiple times. Not a small challenge.

缺点三:增加了服务器的负担,原本只需调用一个接口就能实现的功能现在需要多次的请求验证才能实现。对于高并非的站点造成很大的服务其资源压力。Disadvantage 3: It increases the burden on the server. The function that can be realized by calling only one interface now requires multiple request verifications to realize. For high-level sites, it will cause a lot of service resource pressure.

因此,目前亟需一种能够快速、有效识别非人工刷功能接口的方法。Therefore, there is an urgent need for a method that can quickly and effectively identify a non-manual brushing function interface.

发明内容SUMMARY OF THE INVENTION

本发明实施例提供一种非人工刷功能接口的识别方法及识别系统,能够快速、有效识别非人工刷功能接口。Embodiments of the present invention provide an identification method and an identification system for a non-manual brushing function interface, which can quickly and effectively identify the non-manual brushing function interface.

一方面,本发明实施例提供了非人工刷功能接口的识别方法,所述识别方法包括:On the one hand, an embodiment of the present invention provides a method for identifying a non-manual swipe function interface, and the identifying method includes:

在服务端中添加或修改设定功能接口的设定调用参数的数值,将第一数值更换为第一数值和第二数值,使得所述服务端能够响应携带有设定调用参数的数值为第一数值或第二数值的调用功能接口请求;Add or modify the value of the setting call parameter of the setting function interface in the server, and replace the first value with the first value and the second value, so that the server can respond that the value carrying the setting call parameter is the first value. A function interface request for calling a value or a second value;

在客户端中将请求调用功能接口的设定调用参数的第一数值修改为第二数值,使得用户能够通过客户端发送携带有设定调用参数数值为第二数值的调用功能接口请求至所述服务端;In the client, the first value of the set call parameter of the request to call the function interface is modified to the second value, so that the user can send the call function interface request carrying the set call parameter value as the second value to the second value through the client Server;

分析服务端日志中的设定调用参数的数值,确定所述设定调用参数的数值对应的发送功能接口请求的来源是否为非人工刷功能接口行为,其中,所述服务端日志中存储有与所述服务端响应对应的发送调用功能接口请求携带的设定调用参数及请求者信息。Analyze the value of the setting call parameter in the server log, and determine whether the source of the sending function interface request corresponding to the value of the setting call parameter is a non-manual function interface behavior, wherein the server log stores information with The server responds to the setting invocation parameters and requester information carried in the corresponding sending invocation function interface request.

可选的,所述确定所述设定调用参数的数值对应的发送功能接口请求的来源是否为非人工刷功能接口行为,具体包括:Optionally, the determining whether the source of the sending function interface request corresponding to the value of the set calling parameter is a non-manual brushing function interface behavior specifically includes:

如果服务端日志中所述设定调用参数的数值为第一数值,则确定所述第一数值对应的发送功能接口请求的来源为非人工刷功能接口行为;If the value of the setting call parameter in the server log is the first value, then it is determined that the source of the sending function interface request corresponding to the first value is the behavior of non-manually brushing the function interface;

如果服务端日志中所述设定调用参数的数值为第二数值,则确定所述第二数值对应的发送功能接口请求的来源为人工操作行为。If the value of the setting invocation parameter in the server log is the second value, it is determined that the source of the sending function interface request corresponding to the second value is a manual operation behavior.

可选的,所述识别方法还包括:Optionally, the identification method further includes:

在确定所述设定调用参数的数值对应的发送功能接口请求的来源为非人工刷功能接口行为后,根据发送对应调用功能接口请求的请求者信息进行追踪,确定所述非人工刷的账号和/或IP地址;After it is determined that the source of the sending function interface request corresponding to the value of the set calling parameter is the behavior of non-manually swiping the function interface, tracking is performed according to the information of the requester that sends the corresponding calling function interface request, and the account and number of the non-manually swiping account are determined. / or IP address;

根据所述非人工刷的账号和/或IP地址对非人工刷功能接口行为进行批量封杀。The non-manual brushing function interface behaviors are blocked in batches according to the account and/or IP address of the non-manual brushing.

可选的,所述识别方法还包括:Optionally, the identification method further includes:

不定时更换设定功能接口及对应的设定调用参数的数值。Change the value of the setting function interface and the corresponding setting call parameters from time to time.

可选的,所述设定功能接口及设定调用参数的数值在服务端后台预先隐蔽修改或添加,对应的设定功能接口及设定调用参数的数值在客户端后台预先隐蔽修改。Optionally, the setting function interface and the value of the setting calling parameter are modified or added in advance in the background of the server, and the corresponding setting function interface and the value of the setting calling parameter are modified or hidden in advance in the background of the client.

上述技术方案具有如下有益效果:通过在服务端中添加或修改设定功能接口的设定调用参数的数值、修改客户端中请求调用功能接口的设定调用参数的数值,而由于非人工对功能接口的请求携带的设定调用参数的数值没有改变,从而变变动为主动,根据服务端日志中的设定调用参数的数值可准确、迅速、有效的确定对应的发送功能接口请求的来源是否为非人工刷功能接口行为。The above technical solution has the following beneficial effects: by adding or modifying the value of the setting calling parameter of the setting function interface in the server, and modifying the numerical value of the setting calling parameter of the request calling function interface in the client, and the The value of the set call parameter carried by the request of the interface has not changed, so the change is active. According to the value of the set call parameter in the server log, it can be accurately, quickly and effectively determined whether the source of the corresponding sending function interface request is Non-artificial brush function interface behavior.

另一方面,本发明实施例提供了一种非人工刷功能接口的识别系统,所述识别系统包括:On the other hand, an embodiment of the present invention provides an identification system for a non-manual swipe function interface, and the identification system includes:

服务端更改单元,用于在服务端中添加或修改设定功能接口的设定调用参数的数值,将第一数值更换为第一数值和第二数值,使得所述服务端能够响应携带有设定调用参数的数值为第一数值或第二数值的调用功能接口请求;The server-side modification unit is used for adding or modifying the value of the setting call parameter of the setting function interface in the server side, and replacing the first value with the first value and the second value, so that the server can respond to the setting call parameter with the setting function interface. The call function interface request that the value of the set call parameter is the first value or the second value;

客户端更改单元,用于在客户端中将请求调用功能接口的设定调用参数的第一数值修改为第二数值,使得用户能够通过客户端发送携带有设定调用参数数值为第二数值的调用功能接口请求至所述服务端;The client-side modification unit is used to modify the first value of the set invocation parameter of the request to invoke the function interface to the second value in the client, so that the user can send a message carrying the value of the set invocation parameter as the second value through the client Invoke a functional interface request to the server;

分析单元,用于分析服务端日志中的设定调用参数的数值,确定所述设定调用参数的数值对应的发送功能接口请求的来源是否为非人工刷功能接口行为,其中,所述服务端日志中存储有与所述服务端响应对应的发送调用功能接口请求携带的设定调用参数及请求者信息。An analysis unit, configured to analyze the value of the setting call parameter in the server log, and determine whether the source of the sending function interface request corresponding to the value of the setting call parameter is a non-manual brushing function interface behavior, wherein the server The log stores the set invocation parameters and requester information carried in the request to send the invocation function interface corresponding to the server response.

可选的,所述分析单元具体用于如果服务端日志中所述设定调用参数的数值为第一数值,则确定所述第一数值对应的发送功能接口请求的来源为非人工刷功能接口行为;如果服务端日志中所述设定调用参数的数值为第二数值,则确定所述第二数值对应的发送功能接口请求的来源为人工操作行为。Optionally, the analysis unit is specifically configured to, if the value of the set calling parameter in the server log is a first value, determine that the source of the sending function interface request corresponding to the first value is a non-manual refresh function interface. behavior; if the value of the setting invocation parameter in the server log is a second value, it is determined that the source of the sending function interface request corresponding to the second value is a manual operation behavior.

可选的,所述识别系统还包括:Optionally, the identification system further includes:

追踪单元,与所述分析单元连接,用于在确定所述设定调用参数的数值对应的发送功能接口请求的来源为非人工刷功能接口行为后,根据发送对应调用功能接口请求的请求者信息进行追踪,确定所述非人工刷的账号和/或IP地址;The tracking unit is connected to the analysis unit, and is configured to, after determining that the source of the sending function interface request corresponding to the value of the set calling parameter is a non-manual brushing function interface behavior, send the requester information corresponding to the calling function interface request according to the Track and determine the account and/or IP address of the non-manually swiped account;

封杀单元,与所述追踪单元连接,用于根据所述非人工刷的账号和/或IP地址对非人工刷功能接口行为进行批量封杀。A blocking unit, connected with the tracking unit, is configured to block the non-manual brushing function interface behaviors in batches according to the account and/or IP address of the non-manual brushing.

可选的,所述识别系统还包括:Optionally, the identification system further includes:

更换单元,分别与所述服务端更改单元及客户端更改单元连接,用于不定时更换设定功能接口及对应的设定调用参数的数值。The replacement unit is respectively connected with the server-side changing unit and the client-side changing unit, and is used for changing the value of the setting function interface and the corresponding setting calling parameter from time to time.

可选的,所述服务端更改单元在服务端后台预先隐蔽修改或添加设定功能接口及设定调用参数的数值,所述客户端更改单元在客户端后台预先隐蔽修改对应的设定功能接口及设定调用参数的数值。Optionally, the server-side modification unit pre-covertly modifies or adds the setting function interface and the value of the setting calling parameter in the server-side background, and the client-side modification unit pre-covertly modifies the corresponding setting function interface in the client-side background. and set the value of the recall parameter.

上述技术方案具有如下有益效果:本发明设置服务端更改单元、客户端更改单元、分析单元,通过在服务端中添加或修改设定功能接口的设定调用参数的数值、修改客户端中请求调用功能接口的设定调用参数的数值,而由于非人工对功能接口的请求携带的设定调用参数的数值没有改变,从而变变动为主动,根据服务端日志中的设定调用参数的数值可准确、迅速、有效的确定对应的发送功能接口请求的来源是否为非人工刷功能接口行为。The above technical solution has the following beneficial effects: the present invention sets a server-side changing unit, a client-side changing unit, and an analysis unit, and by adding or modifying the value of the setting calling parameter of the setting function interface in the server, and modifying the request call in the client The value of the set call parameter of the functional interface, but the value of the set call parameter carried by the non-manual request to the function interface has not changed, so the change is active, and the value of the set call parameter in the server log can be accurate. , Quickly and effectively determine whether the source of the corresponding sending function interface request is a non-artificial brushing function interface behavior.

附图说明Description of drawings

为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to explain the embodiments of the present invention or the technical solutions in the prior art more clearly, the following briefly introduces the accompanying drawings that need to be used in the description of the embodiments or the prior art. Obviously, the accompanying drawings in the following description are only These are some embodiments of the present invention. For those of ordinary skill in the art, other drawings can also be obtained according to these drawings without creative efforts.

图1为本发明实施例非人工刷功能接口的识别方法的流程图;1 is a flowchart of a method for identifying a non-manual brushing function interface according to an embodiment of the present invention;

图2为本发明实施例非人工刷功能接口的识别系统的单元结构示意图。FIG. 2 is a schematic diagram of a unit structure of an identification system of a non-manual brush function interface according to an embodiment of the present invention.

符号说明:Symbol Description:

服务端—1,客户端—2,服务端日志—3,服务端更改单元—4,客户端更改单元—5,分析单元—6,追踪单元—7,封杀单元—8。Server-1, client-2, server log-3, server-side modification unit-4, client-side modification unit-5, analysis unit-6, tracking unit-7, blocking unit-8.

具体实施方式Detailed ways

下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only a part of the embodiments of the present invention, but not all of the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.

本发明的目的是提供一种非人工刷功能接口的识别方法,通过在服务端中添加或修改设定功能接口的设定调用参数的数值、修改客户端中请求调用功能接口的设定调用参数的数值,而由于非人工对功能接口的请求携带的设定调用参数的数值没有改变,从而变变动为主动,根据服务端日志中的设定调用参数的数值可准确、迅速、有效的确定对应的发送功能接口请求的来源是否为非人工刷功能接口行为。The purpose of the present invention is to provide a method for identifying a non-artificial brushing function interface, by adding or modifying the value of the setting calling parameter of the setting function interface in the server, and modifying the setting calling parameter of the request calling function interface in the client However, since the value of the set call parameter carried by the non-manual request to the functional interface has not changed, the change has become active, and the corresponding value can be accurately, quickly and effectively determined according to the value of the set call parameter in the server log. Whether the source of the sending function interface request is a non-manual brush function interface behavior.

功能接口:是站方为用户提供的实现某功能的接口,用户通过调用该功能接口而实现查看、点评、操作等功能。Functional interface: It is an interface provided by the website for users to realize a certain function. Users can realize functions such as viewing, commenting, and operation by calling the functional interface.

非人工刷功能接口行为或非人工刷站行为:黑客用大量账号通过批量管理脚本工具和网络代理等技术实现对某个功能或活动的批量操作行为,通过模拟正常用户的人工操作,来实现一人操控大量账号实现刷站的目的。Non-artificial function interface behavior or non-manual website brushing behavior: Hackers use a large number of accounts to implement batch operations on a function or activity through technologies such as batch management script tools and network agents, and simulate the manual operation of normal users to achieve one person. Control a large number of accounts to achieve the purpose of brushing the station.

为使本发明的上述目的、特征和优点能够更加明显易懂,下面结合附图和具体实施方式对本发明作进一步详细的说明。In order to make the above objects, features and advantages of the present invention more clearly understood, the present invention will be described in further detail below with reference to the accompanying drawings and specific embodiments.

如图1所示,本发明非人工刷功能接口的识别方法包括:As shown in Figure 1, the identification method of the non-artificial brush function interface of the present invention includes:

步骤100:在服务端中添加或修改设定功能接口的设定调用参数的数值,将第一数值更换为第一数值和第二数值,使得所述服务端能够响应携带有设定调用参数的数值为第一数值或第二数值的调用功能接口请求。Step 100: Add or modify the value of the setting call parameter of the setting function interface in the server, and replace the first value with the first value and the second value, so that the server can respond to the parameter carrying the setting call parameter. A request for calling a function interface whose value is the first value or the second value.

步骤200:在客户端中将请求调用功能接口的设定调用参数的第一数值修改为第二数值,使得用户能够通过客户端发送携带有设定调用参数数值为第二数值的调用功能接口请求至所述服务端。Step 200: In the client, modify the first value of the set invocation parameter of the request to invoke the function interface to the second value, so that the user can send the function interface request carrying the set invocation parameter value as the second value through the client to the server.

步骤300:分析服务端日志中的设定调用参数的数值,确定所述设定调用参数的数值对应的发送功能接口请求的来源是否为非人工刷功能接口行为,其中,所述服务端日志中存储有与所述服务端响应对应的发送调用功能接口请求携带的设定调用参数及请求者信息。Step 300: Analyze the value of the setting call parameter in the server log, and determine whether the source of the sending function interface request corresponding to the value of the setting call parameter is a non-manual function interface behavior. The set invocation parameters and requester information carried by the sending invocation function interface request corresponding to the server response are stored.

步骤400:在确定所述设定调用参数的数值对应的发送功能接口请求的来源为非人工刷功能接口行为后,根据发送对应调用功能接口请求的请求者信息进行追踪,确定所述非人工刷的账号和/或IP地址。Step 400: After determining that the source of the sending function interface request corresponding to the value of the set calling parameter is a non-manual swiping function interface behavior, trace the requester information that sends the corresponding calling function interface request, and determine the non-manual swiping function interface request. account and/or IP address.

步骤500:根据所述非人工刷的账号和/或IP地址对非人工刷功能接口行为进行批量封杀。Step 500 : Block the non-manually brushing function interface behaviors in batches according to the account and/or IP address of the non-manual brushing.

由于如今都是实名手机号才能注册站点账号,且不允许大量重复注册,如果对追踪到的黑客账号和/或IP地址进行批量封杀,这能从根本上减少网络安全威胁,特别是对网络刷站行为造成致命打击。Since only real-name mobile phone numbers can be used to register site accounts, and a large number of repeated registrations are not allowed, if the tracked hacker accounts and/or IP addresses are blocked in batches, this can fundamentally reduce network security threats, especially for network fraud. The act of standing inflicted a fatal blow.

进一步地,所述设定功能接口及设定调用参数的数值在服务端后台预先隐蔽修改或添加,对应的设定功能接口及设定调用参数的数值在客户端后台预先隐蔽修改。Further, the setting function interface and the value of the setting calling parameter are modified or added in advance in the background of the server, and the corresponding setting function interface and the value of the setting calling parameter are modified or hidden in advance in the background of the client.

在步骤300中,所述确定所述设定调用参数的数值对应的发送功能接口请求的来源是否为非人工刷功能接口行为,具体包括:In step 300, determining whether the source of the sending function interface request corresponding to the value of the set calling parameter is a non-manual brushing function interface behavior, specifically including:

如果服务端日志中所述设定调用参数的数值为第一数值,则确定所述第一数值对应的发送功能接口请求的来源为非人工刷功能接口行为;If the value of the setting call parameter in the server log is the first value, then it is determined that the source of the sending function interface request corresponding to the first value is the behavior of non-manually brushing the function interface;

如果服务端日志中所述设定调用参数的数值为第二数值,则确定所述第二数值对应的发送功能接口请求的来源为人工操作行为。If the value of the setting invocation parameter in the server log is the second value, it is determined that the source of the sending function interface request corresponding to the second value is a manual operation behavior.

由于脚本工具的逻辑是固定的,所请求的接口也是固定的,黑客会首先把所刷的目的接口封装到脚本工具中,然后通过黑产链条去卖给下游使用者。此时站方主动去修改设定功能接口里设定调用参数的数值,将第一数值修改为第二数值,但同时确保原数值第一数值能够正常访问,这种情况下脚本工具里的逻辑和参数数值轻易是不会改变的。只有当脚本工具出现使用问题的时候才会发现站方的主动修改参数数值的行为。这样批量去刷功能接口时所传的参数仍然是之前设定好的数值,达到的结果与预期一样。而正常用户的操作会传递修改后的功能接口的参数值。按照所述步骤100至步骤500,可准确辨识出的人工和非人工刷功能接口行为,提高网络的安全性。Since the logic of the script tool is fixed, and the requested interface is also fixed, the hacker will first encapsulate the target interface of the brush into the script tool, and then sell it to downstream users through the black production chain. At this time, the station takes the initiative to modify the value of the call parameter set in the setting function interface, and change the first value to the second value, but at the same time ensure that the original value and the first value can be accessed normally. In this case, the logic in the script tool and parameter values easily do not change. Only when there is a problem with the use of the script tool will the station's active modification of parameter values be found. In this way, the parameters passed in the batch de-brush function interface are still the previously set values, and the results achieved are the same as expected. The normal user's operation will pass the parameter value of the modified functional interface. According to the steps 100 to 500, the manual and non-manual swipe function interface behaviors can be accurately identified, and the security of the network is improved.

由于在服务端后台或客户端修改接口参数,正常用户不需要去做任何改变,在客户端会自动加载修改参数后的接口,接口返回正常的结果,正常用户的使用是无感知的。比如微博点赞行为,用户不需要知道“赞”接口的具体参数。如果服务端参数有变,也不需要用户去做改变。所有的变更都是发生在后台。但黑客脚本工具里的功能接口是提前写好的,是不会自动改变请求的接口参数的。Since the interface parameters are modified in the background of the server or the client, normal users do not need to make any changes. The interface with the modified parameters is automatically loaded on the client side, and the interface returns normal results, and normal users are unaware of the use. For example, for microblog like behavior, users do not need to know the specific parameters of the "like" interface. If the server-side parameters change, the user does not need to make changes. All changes happen in the background. However, the functional interface in the hacker script tool is written in advance and will not automatically change the requested interface parameters.

虽然人工和非人工的返回结果是相同的,但是传递的参数数值却不相同,在服务端日志部分分析请求时携带的不同参数数值能辨识出非人工刷功能接口行为(即脚本刷站行为),进一步对请求者的信息进行追踪能知道非人工刷的账号和/或IP地址。Although the manual and non-manual return results are the same, the passed parameter values are not the same. The different parameter values carried when analyzing the request in the server log part can identify the interface behavior of the non-manual brush function (that is, the script brushing behavior) , and further track the requester's information to know the account and/or IP address of the non-manual brush.

在实现上,需要保持对功能接口参数的不断调整,这样才能起到更好的效果,本发明非人工刷功能接口的识别方法还包括不定时更换设定功能接口及对应的设定调用参数的数值,重复步骤100至步骤500。In terms of implementation, it is necessary to keep continuously adjusting the parameters of the function interface, so as to achieve a better effect. The identification method of the non-manual brush function interface of the present invention also includes changing the setting function interface and the corresponding setting calling parameters from time to time. value, repeat steps 100 to 500.

本发明非人工刷功能接口的识别方法与传统的识别方式不同的地方在于攻防两端的转换。传统的防刷方案是运用各种技术,搭配各种策略来被动防刷,这种方式的好处是一次部署,长期有效。鉴于此,黑客也会不断的完善自己的脚本水平,尝试绕过策略和技术的限制,一套死的防守方案总有方法去攻克。传统方案识别的结果仍然会出现各种误报和漏洞,导致效果大打折扣。而本发明是主动出击,在黑客不知情的情况下,其通过脚本工具批量模拟正常用户操作的刷站行为能够被成功辨识出来,黑客所掌握的批量账号ID和使用的网络代理IP已完全暴露给了站方,站方不再是任由黑客分析、攻击的死方案,而是不断变换自己的策略,主动识防御黑客的非人工刷功能接口行为。The difference between the identification method of the non-artificial swipe function interface of the present invention and the traditional identification method lies in the conversion of both offensive and defensive ends. The traditional anti-brush solution is to use various technologies and strategies to passively prevent brushing. The advantage of this method is that it is deployed once and is effective for a long time. In view of this, hackers will continue to improve their scripting level and try to bypass the limitations of strategies and technologies. There is always a way to overcome a set of dead defense solutions. There are still various false positives and loopholes in the results of traditional scheme identification, which greatly reduces the effect. The present invention is an active attack. Without the knowledge of the hacker, it can be successfully identified through the script tool to simulate the normal user operation in batches. The batch account ID mastered by the hacker and the network proxy IP used by the hacker have been completely exposed. Given to the station, the station is no longer a dead plan for hackers to analyze and attack, but constantly changes its own strategy and actively recognizes and defends the non-artificial brushing interface behavior of hackers.

下面以识别微博点赞是正常用户操作还是脚本工具所刷为例:The following is an example of identifying whether a Weibo like is a normal user operation or a script tool:

第一步:在服务端找到点赞接口:Step 1: Find the likes interface on the server:

http://weibo.com/aj/v6/like/add?ajwvr=6&loc=profile&location=page_100505_home&mid=4067200547501908&qid=heart&version=mini(这是post型传输参数的接口,后端会验证referer和cookie,本发明为了方便写成get传输的形式)这是一个post传输的点赞接口,参数里面有一个ajwvr=6的设定调用参数,在服务端后台修改该设定调用参数的数值为ajwvr=7,则接口变为http://weibo.com/aj/v6/like/add?ajwvr=7&loc=profile&location=page_100505_home&mid=4067200547501908&qid=heart&version=mini同时保持原来参数ajwvr=6的请求也正常返回内容。http://weibo.com/aj/v6/like/add? ajwvr=6&loc=profile&location=page_100505_home&mid=4067200547501908&qid=heart&version=mini (this is the interface of post-type transmission parameters, the backend will verify the referer and cookie, the present invention is written in the form of get transmission for convenience) This is a like interface for post transmission , there is a setting call parameter of ajwvr=6 in the parameter. Modify the value of the setting call parameter to ajwvr=7 in the server background, then the interface becomes http://weibo.com/aj/v6/like/add ? ajwvr=7&loc=profile&location=page_100505_home&mid=4067200547501908&qid=heart&version=mini and the request with the original parameter ajwvr=6 also returns the content normally.

第二步的操作:将客户端中请求点赞的接口post传输的设定调用参数的数值改为ajwvr=7,则正常用户在网页上点赞时的请求接口变成:The operation of the second step: Change the value of the setting call parameter of post transmission of the interface for requesting likes in the client to ajwvr=7, then the request interface when a normal user likes on a webpage becomes:

http://weibo.com/aj/v6/like/add?ajwvr=7&loc=profile&location=page_100505_home&mid=4067200547501908&qid=heart&version=mini。http://weibo.com/aj/v6/like/add? ajwvr=7&loc=profile&location=page_100505_home&mid=4067200547501908&qid=heart&version=mini.

而此时脚本工具所刷赞的请求接口携带的调用参数ajwvr的数值仍然是ajwvr=6(由于脚本所刷赞的请求接口是之前封装好的,所以ajwvr值仍然是ajwvr=6),而非人工在网页上点赞时的请求接口变成:http://weibo.com/aj/v6/like/add?ajwvr=6&loc=profile&location=page_100505_home&mid=4067200547501908&qid=heart&version=mini。At this time, the value of the calling parameter ajwvr carried by the like request interface of the script tool is still ajwvr=6 (because the like request interface of the script is encapsulated before, so the ajwvr value is still ajwvr=6), not The request interface when manually liking a webpage becomes: http://weibo.com/aj/v6/like/add? ajwvr=6&loc=profile&location=page_100505_home&mid=4067200547501908&qid=heart&version=mini.

第三步的操作:黑客利用脚本把手里掌握的1万个账号携带着自己的cookie和固定的referer通过设定不同的IP地址和时间对目标模拟正常用户点赞一万次,返回的结果与预期相同,点赞成功。而正常用户通过页面点击调用接口点赞也能成功。脚本刷赞和普通用户点赞没有区别,黑客刷赞成功。The third step of operation: The hacker uses the script to carry the 10,000 accounts in his hands with his own cookies and fixed referers. By setting different IP addresses and time, he likes the target simulating normal users 10,000 times. The returned result is the same as The expectations are the same, and the likes are successful. And normal users can also click likes through the page to call the interface. There is no difference between scripting likes and ordinary users’ likes, and hackers like them successfully.

第四步的操作:分析服务端分析日志,确定ajwvr=6的参数对应的赞为脚本所刷,进而根据发送对应点赞请求的请求者的信息进行追踪,确定所述非人工刷的账号和/或IP地址。The operation of the fourth step: analyze the server analysis log, determine that the like corresponding to the parameter of ajwvr=6 is swiped by the script, and then track according to the information of the requester who sent the corresponding like request, and determine the account and number of the non-manually swiped. / or IP address.

第五步的操作:根据所述非人工刷的账号和/或IP地址对非人工刷功能接口行为进行批量封杀。The operation of the fifth step: according to the account and/or IP address of the non-manual brushing, batch blocking the non-manual brushing function interface behavior.

第六步的操作:不定时更换设定功能接口及对应的设定调用参数的数值,重复上述步骤。因为这种方法多次重复使用可能会被发现,黑客只需更新自己的脚本里的接口参数值即可破解。此时需要再把上面几步的操作重复一遍,不定时更换设定功能接口及对应的设定调用参数的数值。所更换的接口和参数值都由后台提前隐蔽设定。Operation of the sixth step: Change the value of the setting function interface and the corresponding setting calling parameter from time to time, and repeat the above steps. Because this method is repeatedly used many times, it may be discovered that hackers only need to update the interface parameter values in their own scripts to crack. At this time, you need to repeat the operations of the above steps again, and change the setting function interface and the corresponding setting call parameter values from time to time. The replaced interface and parameter values are hidden and set in advance by the background.

本发明通过动态、隐秘的设定一些特殊标识来辨识调用功能接口的是人工操作还是刷站行为,从而能够正确识别出非人工功能接口行为。由于采用了主动的、隐蔽的、动态的技术手段来提前设定特殊标识使得黑客的脚本工具操作行为准确的暴露在日志分析中,因而能够准确识别非人工刷功能接口的行为,为站方准确采取下一步行动提供了有力的依据,对站方的安全特别是功能接口防刷方面起到了有益效果。The present invention identifies whether the function interface is called by manual operation or swiping behavior by dynamically and secretly setting some special signs, so that the behavior of the non-artificial function interface can be correctly identified. Due to the use of active, concealed and dynamic technical means to set special identifiers in advance, the hacker's script tool operation behavior can be accurately exposed in the log analysis, so it can accurately identify the behavior of the non-manual brush function interface, which is accurate for the site. Taking the next action provides a strong basis, and has a beneficial effect on the safety of the station, especially the anti-brush of the functional interface.

此外,本发明还提供一种非人工刷功能接口的识别系统,能够快速、有效识别非人工刷功能接口。如图2所示,本发明非人工刷功能接口的识别系统包括服务端更改单元4、客户端更改单元5、分析单元6、追踪单元7及封杀单元8。In addition, the present invention also provides an identification system for a non-artificial brushing function interface, which can quickly and effectively identify the non-manual brushing function interface. As shown in FIG. 2 , the identification system of the non-manual swipe function interface of the present invention includes a server-side changing unit 4 , a client-side changing unit 5 , an analysis unit 6 , a tracking unit 7 and a blocking unit 8 .

其中,所述服务端更改单元4与服务端1连接,用于在服务端1中添加或修改设定功能接口的设定调用参数的数值,将第一数值更换为第一数值和第二数值,使得所述服务端1能够响应携带有设定调用参数的数值为第一数值或第二数值的调用功能接口请求。Wherein, the server changing unit 4 is connected to the server 1, and is used to add or modify the value of the setting calling parameter of the setting function interface in the server 1, and replace the first value with the first value and the second value , so that the server 1 can respond to the call function interface request carrying the value of the set call parameter as the first value or the second value.

所述客户端更改单元5与客户端连接2,用于在客户端2中将请求调用功能接口的设定调用参数的第一数值修改为第二数值,使得用户能够通过客户端2发送携带有设定调用参数数值为第二数值的调用功能接口请求至所述服务端1。The client changing unit 5 is connected to the client 2, and is used to modify the first numerical value of the set calling parameter of the request calling function interface in the client 2 to the second numerical value, so that the user can send the Set the calling parameter value as the second value to request the calling function interface to the server 1 .

所述分析单元6与服务端日志3,用于分析服务端日志3中的设定调用参数的数值,确定所述设定调用参数的数值对应的发送功能接口请求的来源是否为非人工刷功能接口行为,其中,所述服务端日志3中存储有与所述服务端1响应对应的发送调用功能接口请求携带的设定调用参数及请求者信息。The analysis unit 6 and the server log 3 are used to analyze the value of the setting call parameter in the server log 3, and determine whether the source of the sending function interface request corresponding to the value of the setting call parameter is a non-manual brushing function Interface behavior, wherein, the server log 3 stores the set invocation parameters and requester information carried in the request to send the invocation function interface corresponding to the response of the server 1 .

其中,所述分析单元6具体用于如果服务端日志3中所述设定调用参数的数值为第一数值,则确定所述第一数值对应的发送功能接口请求的来源为非人工刷功能接口行为;如果服务端日志3中所述设定调用参数的数值为第二数值,则确定所述第二数值对应的发送功能接口请求的来源为人工操作行为。Wherein, the analyzing unit 6 is specifically configured to, if the value of the setting calling parameter in the server log 3 is the first value, determine that the source of the sending function interface request corresponding to the first value is a non-manual brushing function interface Behavior; if the value of the setting call parameter in the server log 3 is the second value, it is determined that the source of the sending function interface request corresponding to the second value is a manual operation behavior.

所述追踪单元7与所述分析单元6连接,用于在确定所述设定调用参数的数值对应的发送功能接口请求的来源为非人工刷功能接口行为后,根据发送对应调用功能接口请求的请求者信息进行追踪,确定所述非人工刷的账号和/或IP地址。The tracking unit 7 is connected with the analysis unit 6, and is used for, after determining that the source of the sending function interface request corresponding to the value of the set calling parameter is a non-manual brushing function interface behavior, according to sending the corresponding calling function interface request. The requester information is tracked to determine the account and/or IP address of the non-manually swiped.

所述封杀单元8与所述追踪单元7连接,用于根据所述非人工刷的账号和/或IP地址对非人工刷功能接口行为进行批量封杀。The blocking unit 8 is connected to the tracking unit 7, and is configured to block the non-manually brushing function interface behaviors in batches according to the account and/or IP address of the non-manual brushing.

此外,本发明非人工刷功能接口的识别系统还包括更换单元,所述更换单元分别与所述服务端更改单元及4客户端更改单元5连接,用于不定时更换设定功能接口及对应的设定调用参数的数值。In addition, the identification system of the non-manual brushing function interface of the present invention further includes a replacement unit, and the replacement unit is respectively connected with the server-side changing unit and the client-side changing unit 5, and is used for changing the setting function interface and the corresponding Set the value of the recall parameter.

进一步地,所述服务端更改单元4在服务端后台预先隐蔽修改或添加设定功能接口及设定调用参数的数值,所述客户端更改单元5在客户端后台预先隐蔽修改对应的设定功能接口及设定调用参数的数。Further, the server-side modification unit 4 conceals and modifies or adds the setting function interface and the value of the setting call parameter in advance in the server-side background, and the client-side modification unit 5 conceals and modifies the corresponding setting function in the client-side background in advance. Interface and set the number of call parameters.

相对于现有技术,本发明非人工刷功能接口的识别系统与上述非人工刷功能接口的识别方法的有益效果相同,在此不再赘述。Compared with the prior art, the identification system of the non-manual swipe function interface of the present invention has the same beneficial effects as the above-mentioned identification method of the non-artificial swipe function interface, which will not be repeated here.

应该明白,公开的过程中的步骤的特定顺序或层次是示例性方法的实例。基于设计偏好,应该理解,过程中的步骤的特定顺序或层次可以在不脱离本公开的保护范围的情况下得到重新安排。所附的方法权利要求以示例性的顺序给出了各种步骤的要素,并且不是要限于所述的特定顺序或层次。It is understood that the specific order or hierarchy of steps in the disclosed processes is an example of a sample approach. Based upon design preferences, it is understood that the specific order or hierarchy of steps in the processes may be rearranged without departing from the scope of the present disclosure. The accompanying method claims present elements of the various steps in a sample order, and are not meant to be limited to the specific order or hierarchy presented.

在上述的详细描述中,各种特征一起组合在单个的实施方案中,以简化本公开。不应该将这种公开方法解释为反映了这样的意图,即,所要求保护的主题的实施方案需要比清楚地在每个权利要求中所陈述的特征更多的特征。相反,如所附的权利要求书所反映的那样,本发明处于比所公开的单个实施方案的全部特征少的状态。因此,所附的权利要求书特此清楚地被并入详细描述中,其中每项权利要求独自作为本发明单独的优选实施方案。In the foregoing Detailed Description, various features are grouped together in a single embodiment for the purpose of simplifying the disclosure. This method of disclosure should not be interpreted as reflecting an intention that embodiments of the claimed subject matter require more features than are expressly recited in each claim. Rather, as the following claims reflect, present invention lies in less than all features of a single disclosed embodiment. Thus, the following claims are hereby expressly incorporated into the Detailed Description, with each claim standing on its own as a separate preferred embodiment of this invention.

为使本领域内的任何技术人员能够实现或者使用本发明,上面对所公开实施例进行了描述。对于本领域技术人员来说;这些实施例的各种修改方式都是显而易见的,并且本文定义的一般原理也可以在不脱离本公开的精神和保护范围的基础上适用于其它实施例。因此,本公开并不限于本文给出的实施例,而是与本申请公开的原理和新颖性特征的最广范围相一致。The disclosed embodiments are described above to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit and scope of this disclosure. Thus, the present disclosure is not intended to be limited to the embodiments set forth herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

上文的描述包括一个或多个实施例的举例。当然,为了描述上述实施例而描述部件或方法的所有可能的结合是不可能的,但是本领域普通技术人员应该认识到,各个实施例可以做进一步的组合和排列。因此,本文中描述的实施例旨在涵盖落入所附权利要求书的保护范围内的所有这样的改变、修改和变型。此外,就说明书或权利要求书中使用的术语“包含”,该词的涵盖方式类似于术语“包括”,就如同“包括,”在权利要求中用作衔接词所解释的那样。此外,使用在权利要求书的说明书中的任何一个术语“或者”是要表示“非排它性的或者”。The above description includes examples of one or more embodiments. Of course, it is not possible to describe all possible combinations of components or methods in order to describe the above embodiments, but one of ordinary skill in the art will recognize that further combinations and permutations of the various embodiments are possible. Accordingly, the embodiments described herein are intended to cover all such changes, modifications and variations that fall within the scope of the appended claims. Furthermore, with respect to the term "comprising," as used in the specification or claims, the word is encompassed in a manner similar to the term "comprising," as if "comprising," were construed as a conjunction in the claims. Furthermore, any use of the term "or" in the specification of the claims is intended to mean a "non-exclusive or."

本领域技术人员还可以了解到本发明实施例列出的各种说明性逻辑块(illustrative logical block),单元,和步骤可以通过电子硬件、电脑软件,或两者的结合进行实现。为清楚展示硬件和软件的可替换性(interchangeability),上述的各种说明性部件(illustrative components),单元和步骤已经通用地描述了它们的功能。这样的功能是通过硬件还是软件来实现取决于特定的应用和整个系统的设计要求。本领域技术人员可以对于每种特定的应用,可以使用各种方法实现所述的功能,但这种实现不应被理解为超出本发明实施例保护的范围。Those skilled in the art may also understand that various illustrative logical blocks (illustrative logical blocks), units, and steps listed in the embodiments of the present invention may be implemented by electronic hardware, computer software, or a combination of the two. To clearly demonstrate the interchangeability of hardware and software, the various illustrative components, units and steps described above have generally described their functions. Whether such functionality is implemented in hardware or software depends on the specific application and overall system design requirements. Those skilled in the art may use various methods to implement the described functions for each specific application, but such implementation should not be construed as exceeding the protection scope of the embodiments of the present invention.

本发明实施例中所描述的各种说明性的逻辑块,或单元都可以通过通用处理器,数字信号处理器,专用集成电路(ASIC),现场可编程门阵列或其它可编程逻辑装置,离散门或晶体管逻辑,离散硬件部件,或上述任何组合的设计来实现或操作所描述的功能。通用处理器可以为微处理器,可选地,该通用处理器也可以为任何传统的处理器、控制器、微控制器或状态机。处理器也可以通过计算装置的组合来实现,例如数字信号处理器和微处理器,多个微处理器,一个或多个微处理器联合一个数字信号处理器核,或任何其它类似的配置来实现。The various illustrative logic blocks, or units described in the embodiments of the present invention can be implemented by general-purpose processors, digital signal processors, application specific integrated circuits (ASICs), field programmable gate arrays or other programmable logic devices, discrete Gate or transistor logic, discrete hardware components, or any combination of the above are designed to implement or operate the functions described. A general-purpose processor may be a microprocessor, or alternatively, the general-purpose processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented by a combination of computing devices, such as a digital signal processor and a microprocessor, multiple microprocessors, one or more microprocessors in combination with a digital signal processor core, or any other similar configuration. accomplish.

本发明实施例中所描述的方法或算法的步骤可以直接嵌入硬件、处理器执行的软件模块、或者这两者的结合。软件模块可以存储于RAM存储器、闪存、ROM存储器、EPROM存储器、EEPROM存储器、寄存器、硬盘、可移动磁盘、CD-ROM或本领域中其它任意形式的存储媒介中。示例性地,存储媒介可以与处理器连接,以使得处理器可以从存储媒介中读取信息,并可以向存储媒介存写信息。可选地,存储媒介还可以集成到处理器中。处理器和存储媒介可以设置于ASIC中,ASIC可以设置于用户终端中。可选地,处理器和存储媒介也可以设置于用户终端中的不同的部件中。The steps of the method or algorithm described in the embodiments of the present invention may be directly embedded in hardware, a software module executed by a processor, or a combination of the two. Software modules may be stored in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, removable disk, CD-ROM, or any other form of storage medium known in the art. Illustratively, a storage medium may be coupled to the processor such that the processor may read information from, and store information in, the storage medium. Optionally, the storage medium can also be integrated into the processor. The processor and storage medium may be provided in the ASIC, and the ASIC may be provided in the user terminal. Alternatively, the processor and the storage medium may also be provided in different components in the user terminal.

在一个或多个示例性的设计中,本发明实施例所描述的上述功能可以在硬件、软件、固件或这三者的任意组合来实现。如果在软件中实现,这些功能可以存储与电脑可读的媒介上,或以一个或多个指令或代码形式传输于电脑可读的媒介上。电脑可读媒介包括电脑存储媒介和便于使得让电脑程序从一个地方转移到其它地方的通信媒介。存储媒介可以是任何通用或特殊电脑可以接入访问的可用媒体。例如,这样的电脑可读媒体可以包括但不限于RAM、ROM、EEPROM、CD-ROM或其它光盘存储、磁盘存储或其它磁性存储装置,或其它任何可以用于承载或存储以指令或数据结构和其它可被通用或特殊电脑、或通用或特殊处理器读取形式的程序代码的媒介。此外,任何连接都可以被适当地定义为电脑可读媒介,例如,如果软件是从一个网站站点、服务器或其它远程资源通过一个同轴电缆、光纤电缆、双绞线、数字用户线(DSL)或以例如红外、无线和微波等无线方式传输的也被包含在所定义的电脑可读媒介中。所述的碟片(disk)和磁盘(disc)包括压缩磁盘、镭射盘、光盘、DVD、软盘和蓝光光盘,磁盘通常以磁性复制数据,而碟片通常以激光进行光学复制数据。上述的组合也可以包含在电脑可读媒介中。In one or more exemplary designs, the above functions described in the embodiments of the present invention may be implemented in hardware, software, firmware, or any combination of the three. If implemented in software, the functions may be stored on, or transmitted over, a computer-readable medium in the form of one or more instructions or code. Computer-readable media includes computer storage media and communication media that facilitate the transfer of a computer program from one place to another. Storage media can be any available media that a general-purpose or special-purpose computer can access. For example, such computer-readable media may include, but are not limited to, RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other device that can be used to carry or store instructions or data structures and Other media in the form of program code that can be read by a general-purpose or special-purpose computer, or a general-purpose or special-purpose processor. Furthermore, any connection is properly defined as a computer-readable medium, for example, if software is transmitted from a web site, server or other remote source over a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL) Or transmitted by wireless means such as infrared, wireless, and microwave are also included in the definition of computer-readable media. The disks and disks include compact disks, laser disks, optical disks, DVDs, floppy disks and blu-ray disks. Disks usually reproduce data magnetically, while discs generally reproduce data optically with lasers. Combinations of the above can also be included in computer readable media.

以上所述的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施方式而已,并不用于限定本发明的保护范围,凡在本发明的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The specific embodiments described above further describe the objectives, technical solutions and beneficial effects of the present invention in detail. It should be understood that the above descriptions are only specific embodiments of the present invention, and are not intended to limit the scope of the present invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention shall be included within the protection scope of the present invention.

Claims (8)

1. A method for identifying a non-manual brushing function interface is characterized by comprising the following steps:
adding or modifying the value of the set calling parameter of the set function interface in the server, and replacing the first value with a first value and a second value, so that the server can respond to a calling function interface request carrying the value of the set calling parameter as the first value or the second value;
modifying a first value of a set calling parameter requesting to call a functional interface into a second value in a client, so that a user can send a calling functional interface request carrying the set calling parameter value as the second value to the server through the client;
analyzing the value of the set calling parameter in the log of the server, and determining whether the source of the function interface request corresponding to the value of the set calling parameter is a non-manual function interface refreshing behavior, specifically comprising: if the value of the set calling parameter in the server log is a first value, determining that the source of the function interface request corresponding to the first value is a non-manual function interface refreshing behavior; if the value of the set calling parameter in the server log is a second value, determining that the source of the function interface sending request corresponding to the second value is a manual operation behavior;
and the server log stores set calling parameters and requester information carried by a function interface sending and calling request corresponding to the server response.
2. The method of claim 1, further comprising:
after determining that the source of the function interface sending request corresponding to the value of the set calling parameter is a non-manual function interface refreshing behavior, tracking according to requester information of the function interface sending request, and determining an account number and/or an IP address of the non-manual function interface refreshing;
and sealing and killing the non-manual brushing function interface behaviors in batches according to the account number and/or the IP address of the non-manual brushing.
3. The method of claim 1, further comprising:
and the setting function interface and the corresponding value of the setting calling parameter are changed at irregular time.
4. The method for identifying a non-manual swiping function interface according to any one of claims 1 to 3, wherein the values of the set function interface and the set calling parameter are pre-concealed and modified or added in the background of the server, and the values of the corresponding set function interface and the set calling parameter are pre-concealed and modified in the background of the client.
5. A recognition system for a non-manual swipe function interface, the recognition system comprising:
the server side changing unit is used for adding or modifying the value of the set calling parameter of the set function interface in the server side, and changing the first value into a first value and a second value, so that the server side can respond to a calling function interface request carrying the value of the set calling parameter as the first value or the second value;
the client changing unit is used for modifying a first numerical value of a set calling parameter for requesting to call the functional interface into a second numerical value in the client, so that a user can send a calling functional interface request carrying the set calling parameter numerical value as the second numerical value to the server through the client;
an analysis unit, configured to analyze a value of a set call parameter in a server log, and determine whether a source of a function interface request sent corresponding to the value of the set call parameter is a non-manual function interface refreshing behavior, where the analysis unit is specifically configured to: if the value of the set calling parameter in the server log is a first value, determining that the source of the function interface request corresponding to the first value is a non-manual function interface refreshing behavior; if the value of the set calling parameter in the server log is a second value, determining that the source of the function interface sending request corresponding to the second value is a manual operation behavior;
and the server log stores set calling parameters and requester information carried by a function interface sending and calling request corresponding to the server response.
6. The system of claim 5, further comprising:
the tracking unit is connected with the analysis unit and used for tracking according to requester information which sends a corresponding calling function interface request after determining that the source of the sending function interface request corresponding to the value of the set calling parameter is a non-manual function interface brushing behavior, and determining an account number and/or an IP address of the non-manual function interface brushing;
and the sealing and killing unit is connected with the tracking unit and is used for sealing and killing the non-manual brushing function interface behaviors in batches according to the account number and/or the IP address of the non-manual brushing.
7. The system of claim 5, further comprising:
and the replacing unit is respectively connected with the server changing unit and the client changing unit and is used for replacing the setting function interface and the corresponding value of the setting calling parameter at irregular time.
8. The system for identifying a non-manual-swiping function interface according to any one of claims 5-7, wherein the server modifying unit conceals and modifies or adds the setting function interface and the setting calling parameter value in the server background in advance, and the client modifying unit conceals and modifies the corresponding setting function interface and the setting calling parameter value in the client background in advance.
CN201710382656.8A 2017-05-26 2017-05-26 Identification method and identification system for non-manual brushing function interface Active CN107222471B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710382656.8A CN107222471B (en) 2017-05-26 2017-05-26 Identification method and identification system for non-manual brushing function interface

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710382656.8A CN107222471B (en) 2017-05-26 2017-05-26 Identification method and identification system for non-manual brushing function interface

Publications (2)

Publication Number Publication Date
CN107222471A CN107222471A (en) 2017-09-29
CN107222471B true CN107222471B (en) 2020-01-14

Family

ID=59944744

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710382656.8A Active CN107222471B (en) 2017-05-26 2017-05-26 Identification method and identification system for non-manual brushing function interface

Country Status (1)

Country Link
CN (1) CN107222471B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110035068B (en) * 2019-03-14 2021-10-01 微梦创科网络科技(中国)有限公司 Method and device for banning and blocking of anti-grabbing station system
CN112671695A (en) * 2019-10-16 2021-04-16 上海擎感智能科技有限公司 Method, system, medium, and apparatus for limiting number of IP access connections from the same source

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006081459A2 (en) * 2005-01-25 2006-08-03 Whitehat Security, Inc. System for detecting vulnerabilities in web applications using client-side application interfaces
CN104618352A (en) * 2015-01-16 2015-05-13 沈文策 Script-based flow anti-brush method and system
CN104917643A (en) * 2014-03-11 2015-09-16 腾讯科技(深圳)有限公司 Abnormal account detection method and device
CN105897782A (en) * 2016-06-30 2016-08-24 北京奇艺世纪科技有限公司 Method and device for treating call request of interface

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006081459A2 (en) * 2005-01-25 2006-08-03 Whitehat Security, Inc. System for detecting vulnerabilities in web applications using client-side application interfaces
CN104917643A (en) * 2014-03-11 2015-09-16 腾讯科技(深圳)有限公司 Abnormal account detection method and device
CN104618352A (en) * 2015-01-16 2015-05-13 沈文策 Script-based flow anti-brush method and system
CN105897782A (en) * 2016-06-30 2016-08-24 北京奇艺世纪科技有限公司 Method and device for treating call request of interface

Also Published As

Publication number Publication date
CN107222471A (en) 2017-09-29

Similar Documents

Publication Publication Date Title
CN110431828B (en) DNS tunnel detection based on domain name system DNS log and network data
US20220180368A1 (en) Risk Detection, Assessment, And Mitigation Of Digital Third-Party Fraud
US10778668B2 (en) HTTP session validation module
US10083322B2 (en) Obscuring user web usage patterns
US12418566B1 (en) Method of generating and using credentials to detect the source of account takeovers
WO2018121331A1 (en) Attack request determination method, apparatus and server
US11356478B2 (en) Phishing protection using cloning detection
US10686834B1 (en) Inert parameters for detection of malicious activity
US20150067772A1 (en) Apparatus, method and computer-readable storage medium for providing notification of login from new device
AU2022213452B2 (en) Evaluating access requests using assigned common actor identifiers
US20230421562A1 (en) Method and system for protection of cloud-based infrastructure
Huang et al. An authentication scheme to defend against UDP DrDoS attacks in 5G networks
CN112311722A (en) An access control method, apparatus, device, and computer-readable storage medium
WO2016155411A1 (en) Method and device for restricting massive service requests
WO2023045196A1 (en) Access request capturing method and apparatus, computer device, and storage medium
Wedman et al. An analytical study of web application session management mechanisms and HTTP session hijacking attacks
CN107222471B (en) Identification method and identification system for non-manual brushing function interface
WO2016201994A1 (en) Method and device for determining domain name credibility
CN106411819A (en) Method and apparatus for recognizing proxy Internet protocol address
CN102098285A (en) A method and device for preventing phishing attacks
US9723017B1 (en) Method, apparatus and computer program product for detecting risky communications
CN103618730A (en) Website DDOS attack defense system and method based on integral strategy
CN114978590B (en) API safety protection method, equipment and readable storage medium
CN114553524B (en) Traffic data processing method and device, electronic equipment and gateway
CN108197467A (en) A kind of automated detection method and system of CSRF loopholes

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant