http://rdf.ncbi.nlm.nih.gov/pubchem/patent/CN-113037709-A

Outgoing Links

Predicate Object
assignee http://rdf.ncbi.nlm.nih.gov/pubchem/patentassignee/MD5_795cb009fbe52eb9be778ed97897534c
classificationCPCAdditional http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06F2221-2119
classificationCPCInventive http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06F18-2431
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06N3-045
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06N3-08
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06V10-267
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06F21-6254
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04L63-1416
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06F18-2415
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04L63-1425
classificationIPCInventive http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/G06K9-34
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/G06F21-62
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04L29-06
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/G06N3-08
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/G06N3-04
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/G06K9-62
filingDate 2021-02-02-04:00^^<http://www.w3.org/2001/XMLSchema#date>
inventor http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_1878b31c3b4a42e4057b8390924f9e77
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_334ab9e7fb46de2bfa3f833686cf31d4
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_39d3023f08c3f307f77e731e47ea00e1
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_a7240e21958f63f400d3a000065e5e53
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_ebfabe04799af82d886eebba8ec70ee7
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_023091179c67f2bd3fa71b7d0f14ce49
publicationDate 2021-06-25-04:00^^<http://www.w3.org/2001/XMLSchema#date>
publicationNumber CN-113037709-A
titleOfInvention A Web Fingerprint Monitoring Method for Multi-tab Browsing of Anonymous Networks
abstract The invention relates to a web page fingerprint monitoring method for anonymous network multi-tab browsing, which is suitable for the real scene of multiple tag web browsing, and is compatible with the special scene of single-tag web browsing. The present invention utilizes webpage fingerprint identification technology, firstly performs optimal block-based segmentation on multi-label webpage traffic, and then performs accurate webpage identification on the segmented label webpage traffic, so as to monitor the browsing of webpages through an anonymous network in a multi-label scenario the behavior of. The invention uses data blocks instead of data packets as the segmentation granularity to divide the web page traffic of different label web pages, improves the efficiency of segmentation and the accuracy of web page identification, and also reflects certain robustness. The present invention uses the same CNN classifier to determine multi-label browsing behavior and segment the traffic of each labeled web page, and then uses two CNN classifiers to identify multiple labeled web pages; during the implementation of the present invention, there is no need to manually adjust parameters, and the CNN classifier can be trained quickly convergent and robust.
isCitedBy http://rdf.ncbi.nlm.nih.gov/pubchem/patent/CN-114579834-A
http://rdf.ncbi.nlm.nih.gov/pubchem/patent/CN-113641935-A
http://rdf.ncbi.nlm.nih.gov/pubchem/patent/CN-113641935-B
priorityDate 2021-02-02-04:00^^<http://www.w3.org/2001/XMLSchema#date>
type http://data.epo.org/linked-data/def/patent/Publication

Incoming Links

Predicate Subject
isDiscussedBy http://rdf.ncbi.nlm.nih.gov/pubchem/substance/SID419534941
http://rdf.ncbi.nlm.nih.gov/pubchem/compound/CID27661

Total number of triples: 34.