Path: ...!2.eu.feeder.erje.net!feeder.erje.net!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail From: liz@poppyrecords.invalid.invalid (Liz Tuddenham) Newsgroups: sci.electronics.design Subject: Re: Chinese downloads overloading my website Date: Fri, 15 Mar 2024 10:41:07 +0000 Organization: Poppy Records Lines: 31 Message-ID: <1qqgixd.hm4kvnqct6mN%liz@poppyrecords.invalid.invalid> References: <7qujui58fjds1isls4ohpcnp5d7dt20ggk@4ax.com> <6lekuihu1heui4th3ogtnqk9ph8msobmj3@4ax.com> X-Trace: individual.net Lhs0yZhZ70ynUWkp7gLfTg7Qs7iGTmEsE9lOWR8ZxyL121UN43 X-Orig-Path: liz Cancel-Lock: sha1:Wqbljsi9u3xmbQpvc69o+74+lb0= sha256:i2pIkK+1FE4Kh/Nh0I/I1B+56kykkOjlD8DLtNFkHFg= User-Agent: MacSOUP/2.4.6 Bytes: 2318 Don Y wrote: > On 3/14/2024 9:26 AM, Peter wrote: > > > > Don Y wrote: > > > >> (Without having seen them...) Can you create a PNG of a group > >> of them arranged in a matrix. Then, a map that allows clicking > >> on any *part* of the composite image to provide a more detailed > >> "popup" to inspect? > >> > >> I.e., each individual image is a trip back to the server to > >> fetch that image. A single composite could reduce that to > >> one fetch with other actions conditional on whether or not > >> the user wants "more/finer detail" > > > > All of this "graphical captcha" stuff is easy to hack if somebody is > > out to trash *your* site. > > If you are *targeted*, then all bets are off. At the end of the > day, your adversary could put a REAL HUMAN to the task of hammering > away at it. You could always have a question which involved correcting the English grammar of a sentence, but that might eliminate far more of your visitors than you intended. -- ~ Liz Tuddenham ~ (Remove the ".invalid"s and add ".co.uk" to reply) www.poppyrecords.co.uk