CN107347015B - Method, device and system for identifying content distribution network - Google Patents

Method, device and system for identifying content distribution network Download PDF

Info

Publication number
CN107347015B
CN107347015B CN201610299077.2A CN201610299077A CN107347015B CN 107347015 B CN107347015 B CN 107347015B CN 201610299077 A CN201610299077 A CN 201610299077A CN 107347015 B CN107347015 B CN 107347015B
Authority
CN
China
Prior art keywords
source
domain name
determining
target domain
addresses
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610299077.2A
Other languages
Chinese (zh)
Other versions
CN107347015A (en
Inventor
李相垚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201610299077.2A priority Critical patent/CN107347015B/en
Publication of CN107347015A publication Critical patent/CN107347015A/en
Application granted granted Critical
Publication of CN107347015B publication Critical patent/CN107347015B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5058Service discovery by the service manager
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]

Abstract

The application provides a method, a device and a system for identifying a content distribution network, wherein the method comprises the following steps: acquiring summary information corresponding to the target domain name; the summary information comprises a source IP address set of access equipment for accessing the target domain name within a preset time period; and if the number of the source IP addresses in the summary information is a preset number, determining that a target website corresponding to the target domain name opens Content Delivery Network (CDN) service after judging that a first preset condition is met. The identification mode provided by the application is used for refining the commonality of realizing the CDN service by adopting the CNAME record and the A record, so that the mode of realizing the CDN service by adopting the CNAME record can be identified by adopting the application, and the mode of realizing the CDN service by adopting the A record can also be identified, thereby being convenient for a cloud platform to judge whether the CDN service is added to a website.

Description

Method, device and system for identifying content distribution network
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method, an apparatus, and a system for identifying a content delivery network.
Background
With the gradual development of cloud platforms, many enterprise users can build websites on the cloud platforms. Due to the limitation of the external network environment, the speed of accessing the same website on the cloud platform by the clients in different regions is different. For example, assuming that the geographic location of the cloud platform is set in Beijing, an enterprise user builds website X on the cloud platform. When the client A with the geographic position in Guangdong visits the website, the opening speed of the website X is much slower than that of the client B in Beijing local because of the cross-region reason. Therefore, the website manager can configure a Content Delivery Network (CDN) for the website, so that the website can enjoy CDN services, thereby accelerating access speeds of clients in different regions.
The main steps for adding CDN service to the website are: a plurality of CDN servers and a master control server are arranged between the client and the cloud platform, and each CDN server can process an access request sent by the client. The CDN service working principle is as follows: and the access request which is sent to the website by the client is not directly sent to the source website, but is sent to a general control server for providing the CDN service, and the general control server redirects the access request to the CDN server closest to the client according to the network comprehensive information.
After the CDN service is added, the access request of the client is directly sent to the CDN server closest to the client, and in most cases, the CDN server caches response information corresponding to the access request, so that the client can be prevented from obtaining the response information from the origin website. Therefore, the access efficiency can be greatly improved after the CDN service is increased.
In the CDN service, if the CDN server does not cache response information corresponding to the access request, a back-to-source operation is performed. The back-to-source operation is performed in such a way that a back-to-source server (a CDN server receiving the client access request or another CDN server) sends an access request to the origin website so as to obtain response information corresponding to the access request from the origin website.
Because network attacks are numerous at present, the cloud platform needs to know the security condition of the cloud platform. Generally, the cloud platform determines whether the visitor is an attack device through the visitor IP address. However, because the CDN service added by the website does not need the cooperation of the cloud platform, the cloud platform cannot know that the CDN service is added by the website, and the CDN service is not added by the website. From the perspective of the cloud platform, the access IP address of the access source website is still the IP address of the client.
However, in actual cases, the access IP address is the IP address of the client only when the CDN service is not configured for the website. After the CDN service is configured, the access IP address of the website on the cloud platform is the IP address of the origin server. That is, the IP addresses of all clients are displayed as the IP addresses back to the origin server. Therefore, this may mislead the execution process of the original network attack on the cloud platform.
Therefore, a method is needed to enable the cloud platform to know whether the CDN service is added to the website, so that the cloud platform can avoid misleading the execution process of the original network attack.
Disclosure of Invention
In the research process of the applicant, a currently existing method for assisting the cloud platform to identify whether the CDN service is added to the website is found, and in order to make a person skilled in the art clearly understand the implementation process of identifying the CDN service method at present, a specific implementation process for adding a CDN server to the website is first introduced.
Before CDN service is not used, the DNS record of the browser adopts an A record mode and stores the corresponding relation between the website domain name and the website IP address. Therefore, after the browser receives the access request containing the website domain name sent by the client, the website domain name can be analyzed so as to obtain the website IP address. And then, initiating an access request to a service host corresponding to the IP address of the website on the cloud platform.
After adding the CDN service, changes are made to the browser DNS record in order to direct the access request to the CDN provider that provides the CDN service. And changing the original A record in the DNS record into a CNAME record, and storing the corresponding relation between the website domain name and the domain name of the CDN provider in a CNAME record mode.
Then, after the browser receives an access request containing the website domain name sent by the client, the browser parses the website domain name to obtain a CNAME domain name (that is, a CDN provider domain name). Then, the CNAME domain name (that is, the CDN provider domain name) is resolved again to obtain an IP address of the CDN server, and then the access request is sent to the CDN server corresponding to the IP address.
Therefore, it can be seen that after the CDN service is added, the original a record in the DNS record of the browser is changed to a CNAME record, and the CNAME record stores the domain name of the CDN provider. Therefore, the current way to identify whether a CDN is added to a website is as follows: the cloud platform monitors the CNAME records in the DNS records of the website for a period of time. And if the CNAME domain names in the CNAME records all point to a certain CDN provider within a period of time, determining that the CDN service is added to the website.
However, with the increasing popularity of CDN services, CDN service implementations are also increasing. Currently, there is a way to still implement CDN services using an a record in DNS records. Namely, a CDN server is directly specified, and a corresponding relationship between a website domain name and an IP address of the CDN server is stored in the browser in an a recording manner. In this way, the browser may directly send the access request to the CDN server after resolving the website domain name.
However, such a CDN service implementation using the a record cannot be identified by using a current CDN service identification method, because the current CDN service identification method can only identify a CDN implementation using the CNAME record. Therefore, a new identification method is needed to identify various ways of implementing CDN services, so as to determine whether a CDN service is added to a website.
In order to achieve the above object, the present application provides the following technical means:
a method of identifying a content distribution network, comprising:
acquiring summary information corresponding to the target domain name; the summary information comprises a source IP address set of access equipment for accessing the target domain name within a preset time period;
and if the number of the source IP addresses in the summary information is a preset number, determining that a target website corresponding to the target domain name opens Content Delivery Network (CDN) service after judging that a first preset condition is met.
Preferably, the preset number is 1.
Preferably, after acquiring the summary information corresponding to the target domain name, the method further includes:
determining a summary information set corresponding to the target domain name, wherein the summary information set comprises the summary information and other summary information corresponding to the target domain name;
after determining that the number of the source IP addresses in each piece of summary information in the summary information set is a preset number, the determining that the first preset condition is met includes:
and judging that the source IP addresses in the summary information are the same.
Preferably, after determining that the target website corresponding to the target domain name opens the content delivery network CDN service, the method further includes:
and determining the source IP address in any summary information corresponding to the target domain name as a source returning IP address of a source returning server.
Preferably, the method further comprises the following steps:
if the number of the source IP addresses in the summary information is not a preset number, determining a summary information set corresponding to the target domain name; the summarized information set comprises the summarized information and other summarized information corresponding to the target domain name, and the duration of a preset time period corresponding to each summarized information is the same;
and after the condition that the second preset condition is met is judged, determining that the target website corresponding to the target domain name opens the Content Delivery Network (CDN) service.
Preferably, the determining that the second preset condition is satisfied includes:
determining a plurality of to-be-determined source IP addresses based on the source IP address set in each piece of summarized information;
calculating the standard deviation of the percentage of the corresponding access times of each source IP address to be determined;
and if the standard deviation corresponding to at least one source to be determined IP is smaller than the preset standard deviation, determining that the target website corresponding to the target domain name opens CDN service.
Preferably, the determining a plurality of to-be-determined source IP addresses based on the source IP address set in each piece of summarized information includes:
based on the source IP address set in each summary message, eliminating the source IP addresses which do not appear in each source IP address set;
determining the remaining source IP addresses as a plurality of to-be-determined source IP addresses; and the source IP to be determined is used for representing the IP address of the source server to be determined.
Preferably, the method further comprises the following steps:
and determining the to-be-determined source IP address with the standard deviation of the access percentage smaller than the preset standard deviation as the source-returning IP address.
Preferably, the summary information further includes a first total access frequency for sending the access request to the target domain name within a preset time period, and a total non-empty frequency of an XFF field in the access request sent to the target domain name within the preset time period;
the first preset condition or the second preset condition includes:
the first total number of accesses in the summarized information is equal to the total number of non-null times of the XFF field.
An identification apparatus of a content distribution network, comprising:
the acquiring unit is used for acquiring summary information corresponding to the target domain name; the summary information comprises a source IP address set of access equipment for accessing the target domain name within a preset time period;
and the first determining unit is used for determining that the target website corresponding to the target domain name opens the Content Delivery Network (CDN) service after judging that the number of the source IP addresses in the summary information is a preset number and meeting a first preset condition.
Preferably, the preset number is 1.
Preferably, the first determining set unit is configured to determine a summarized information set corresponding to the target domain name, where the summarized information set includes the summarized information and other summarized information corresponding to the target domain name;
the determining unit is specifically configured to determine that a target website corresponding to the target domain name opens a Content Delivery Network (CDN) service after determining that the number of source IP addresses in each piece of summarized information in the summarized information set is a preset number and determining that a first preset condition is satisfied; wherein the determining that the first preset condition is satisfied includes: and judging that the source IP addresses in the summary information are the same.
The device further comprises: and the source return IP address determining unit is used for determining the source IP address in any summary information corresponding to the target domain name as the source return IP address of the source return server.
Preferably, the method further comprises the following steps:
a second determining set unit, configured to determine a summarized information set corresponding to the target domain name if the number of source IP addresses in the summarized information is not a preset number; the summarized information set comprises the summarized information and other summarized information corresponding to the target domain name, and the duration of a preset time period corresponding to each summarized information is the same;
and the second determining unit is used for determining that the target website corresponding to the target domain name opens the content delivery network CDN service after judging that the second preset condition is met.
Wherein the second determining unit specifically includes: determining an address unit to be determined, which is used for determining a plurality of source IP addresses to be determined based on the source IP address set in each summary message;
the computing unit is used for computing the standard deviation of the percentage of the corresponding access times of each source IP address to be determined;
and determining a CDN service opening unit for determining that a target website corresponding to the target domain name opens CDN service if the standard deviation corresponding to at least one source-to-be-determined IP is smaller than a preset standard deviation.
Determining a back source IP address unit, and determining the to-be-determined source IP address with the standard deviation of the access percentage smaller than the preset standard deviation as the back source IP address.
The unit for determining the undetermined address is specifically used for eliminating the source IP addresses which do not appear in each source IP address set based on the source IP address set in each summary message; determining a plurality of remaining source IP addresses as a plurality of to-be-determined source IP addresses; and the source IP to be determined is used for representing the IP address of the source server to be determined.
Preferably, the summary information further includes a first total access frequency for sending the access request to the target domain name within a preset time period, and a total non-empty frequency of an XFF field in the access request sent to the target domain name within the preset time period;
the first preset condition and the second preset condition include: the first total number of accesses in the summarized information is equal to the total number of non-null times of the XFF field.
A processing device, comprising:
a processor and a memory coupled to the processor;
the memory is used for storing summary information corresponding to the target domain name;
the processor is used for acquiring the summary information corresponding to the target domain name from the memory; the summary information comprises a source IP address set of access equipment for accessing the target domain name within a preset time period; and if the number of the source IP addresses in the summary information is a preset number, determining that a target website corresponding to the target domain name opens Content Delivery Network (CDN) service after judging that a first preset condition is met.
The following beneficial effects are found through the technical means:
the inventor finds out through research that whether the target website opens the CDN service is related to the source IP address for accessing the target website, so that whether the target website opens the CDN server is determined by accessing the source IP address of the target website. Because the DNS record is not adopted, the CNAME record or the A record in the DNS record is not needed to be used for verifying whether the CDN service is opened by the website; moreover, the identification method provided by the application refines the commonality of realizing the CDN service by adopting the CNAME record and the A record, so that the method for realizing the CDN service by adopting the CNAME record can be identified, the method for realizing the CDN service by adopting the A record can also be identified, and the cloud platform can conveniently judge whether the CDN service is added to the website.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an identification system of a content distribution network disclosed in an embodiment of the present application;
fig. 2 is a flowchart of an identification method of a content distribution network according to an embodiment of the present application;
fig. 3 is a flowchart of a method for identifying a content distribution network according to an embodiment of the present application;
fig. 4 is a flowchart of a method for identifying a content distribution network according to an embodiment of the present application;
fig. 5 is a flowchart of a method for identifying a content distribution network according to an embodiment of the present application;
fig. 6 is a flowchart of a method for identifying a content distribution network according to an embodiment of the present application;
fig. 7 is a flowchart of a method for identifying a content distribution network according to an embodiment of the present application;
fig. 8 is a flowchart of a further method for identifying a content distribution network according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of an identification apparatus of a content distribution network disclosed in an embodiment of the present application;
fig. 10 is a schematic structural diagram of an identification apparatus of another content distribution network disclosed in an embodiment of the present application;
fig. 11 is a schematic structural diagram of an identification apparatus of another content distribution network disclosed in an embodiment of the present application;
fig. 12 is a schematic structural diagram of an identification apparatus of another content distribution network disclosed in an embodiment of the present application;
fig. 13 is a schematic structural diagram of another processing apparatus disclosed in the embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
In order to make the technical terms in the present application more clear to those skilled in the art, the technical terms in the present application are explained as follows:
source IP address set: the meaning of the application is that if each access device accesses a target website corresponding to a target domain name within a preset time period, the source IP addresses of each access device are combined into a source IP address set.
Summarizing information: the meaning of the application is that if each access device accesses the target website corresponding to the target domain name within a preset time period, the characteristics of each access device are summarized, so that the summarized information of each characteristic is obtained. For example, a source IP address set formed by the source IP addresses of the respective access devices, a first total number of accesses for sending an access request to a target domain name by all the access devices, a total number of non-null times of an XFF field in the access request sent to the target domain name, and the like.
Percentage of visit: the quotient of the number of visits a source IP address sends to a target domain name and the first total number of visits.
The XFF field represents the IP address of the client, i.e., the requestor in the access request.
And (3) load balancing strategy: and randomly selecting one of the CDN servers as a back-source server used when the CDN back-source.
The CDN service is provided with a plurality of CDN servers, and the general control server may control each CDN server to perform back-to-source operations approximately the same number of times in order to prevent one CDN server from performing back-to-source operations excessively when other CDN servers are idle. That is, the general control server may select different CDN servers from the plurality of CDN servers as the back-to-source server, so as to prevent a certain CDN server from performing back-to-source operation too frequently, which may cause adverse effects on a certain CDN server.
The detailed implementation of the present application is described below:
to facilitate understanding of the application scenarios of the present application by those skilled in the art, the present application therefore provides an identification system for a content distribution network. As shown in fig. 1, the system includes:
the system comprises a plurality of clients 100, transit equipment 200 connected with the clients 100, CDN equipment 300 connected with the transit equipment 200, and a cloud platform 400 connected with the CDN equipment 300. The CDN device 300 includes a grandmaster server 301 and a plurality of CDN servers 302 connected to the grandmaster server 301. CDN server 302 may be represented by CDN server 1, CDN server 2 … …, CDN server N.
When the CDN service is not adopted, the clients 100 directly send access requests to the cloud platform 400 through the transit apparatus 200. After adding CDN services, a number of clients 100 are directed to one of the CDN servers 302 through the transit device 200. The CDN server 302 then determines whether to send the access request to the cloud platform 400.
Since it is temporarily uncertain whether the client 100 or the CDN server 302 sends the access request to the cloud platform, the access device is used to mean a device that sends the access request to the cloud platform. It is understood that for a web site, the access device may be a client 100 or a CDN server 302.
Before explaining the detailed execution process of the present application, a cloud platform preparation process is first explained:
according to the method and the device, when the CDN service is used for judging whether the website uses the CDN service, historical access requests for accessing the website need to be used, and a small number of access requests are not enough for judging whether the website uses the CDN service, so that a large number of historical access requests need to be obtained. Whether a web site is served by a CDN or not can only be determined by an access request to access the web site. Therefore, the cloud platform can respectively extract the features of the access requests of each website and classify and summarize the feature information, so as to obtain the summarized information of each website. And then, constructing a corresponding relation between the website domain name and the summary information in the storage space so as to be used when determining whether the website opens the CDN service or not in the following.
In order to obtain the summary information, the cloud platform may set a plurality of time periods in advance. For example, 12:00-13:00 is a preset time period, 13:00-14:00 is a preset time period, 14:00-15:00 is a preset time period; the duration of each time period is consistent in this example. Of course, the time lengths of the time periods may also be inconsistent; for example, 12:00-12:40 is the preset time period, 12:40-13:00 is the preset time period, and 13:00-14:00 is the preset time period. The cloud platform may determine aggregated information for each time period based on the access request for each time period.
In the process of researching CDN service, the applicant of the application finds that: the source IP address of the access device in each time period may assist the cloud platform in determining whether the CDN service is enabled for the website, and therefore, the summary information in each time period in the present application may include: a set of source IP addresses. I.e. a set of source IP addresses consisting of IP addresses of access devices within a preset time period.
For a website, one or more access devices may access the website within a preset time period. Therefore, the cloud platform acquires the access request of the preset time period, extracts the source IP address of the access device from the access request, and stores the source IP address.
It will be appreciated that the set of source IP addresses includes different source IP addresses, and that two identical IP addresses are not present in the set of source IP addresses. That is, if the source IP addresses in all the access requests in the preset time period are consistent, only one source IP address is in the source IP address set obtained after the processing. If all the access requests have different source IP addresses within a preset time period, a plurality of different source IP addresses can be combined into a source IP address set.
The specific execution process of the cloud platform identifying whether the CDN service is enabled by the website is described below. It can be understood that the execution process of the cloud platform for each website is consistent, and therefore, the present application only takes the identification process of the target website as an example for detailed description. The application provides an identification method of a content distribution network, which is applied to a cloud platform shown in fig. 1. As shown in fig. 2, the method specifically includes the following steps:
step S201: acquiring summary information corresponding to the target domain name; the summary information includes a source IP address set of an access device accessing the target domain name within a preset time period.
For convenience of description, a website domain name corresponding to a target website is referred to as a target domain name. In the preparation process of the cloud platform, the fact that the summary information corresponding to each website domain name is stored on the cloud platform can be known. Therefore, the target domain name is queried in the storage space, so that the summary information corresponding to the target domain name is obtained.
Step S202: and if the number of the source IP addresses in the summary information is a preset number, determining that a target website corresponding to the target domain name opens a Content Delivery Network (CDN) after judging that a preset condition is met.
The inventor of the present application can find out by analyzing the implementation manner of the CDN service: no matter the CDN service is implemented by using a CNAME recording manner (using a CNAME recording manner in the transit device DNS record, adding a corresponding relationship between a website domain name and a CDN service provider domain name), or by directly using an a recording manner (using an a recording manner in the transit device DNS record, adding a corresponding relationship between a website domain name and an IP address of the CDN server), there is only one origin returning server that sends an access request to the cloud platform under the condition that the CDN provider does not use load balancing, and the origin returning server is basically fixed and unchanged. Therefore, the preset number is set to 1 in the present embodiment.
Under the condition that the CDN service is not opened normally in the target website, each terminal sends an access request to the target website, so that a plurality of source IP addresses are inevitably used for accessing the target website.
Therefore, it is determined whether the number of source IP addresses in the summary information is a preset number, that is, whether the number of source IP addresses in the summary information is 1. If the cloud platform determines that the number of the source IP addresses in the summary information is the preset number, that is, the number of the source IP addresses is 1, it may be determined that the target website corresponding to the target domain name opens the CDN service. (the first preset condition is an empty condition in this embodiment).
After the target website is determined to activate the CDN service, the source IP address in the summary information may be determined as the IP address of the origin server.
Through the above embodiments, it can be found that the following beneficial effects are provided:
the inventor finds out through research that whether the target website opens the CDN service is related to the source IP address for accessing the target website, so that whether the target website opens the CDN server is determined by accessing the source IP address of the target website. Because the DNS record is not adopted, the CNAME record or the A record in the DNS record is not needed to be used for verifying whether the CDN service is opened by the website; moreover, the identification method provided by the application refines the commonality of realizing the CDN service by adopting the CNAME record and the A record, so that the method for realizing the CDN service by adopting the CNAME record can be identified, the method for realizing the CDN service by adopting the A record can also be identified, and the cloud platform can conveniently judge whether the CDN service is added to the website.
The embodiment shown in fig. 2 only uses one summarized information set to verify whether the target website opens the CDN service, and since the data volume of one summarized information is small, the obtained verification result may be inaccurate. Therefore, the method and the device can adopt a plurality of summary information to judge whether the target website opens the CDN service.
As shown in fig. 3, the present application provides another embodiment of a method for identifying a content distribution network, which specifically includes the following steps:
step S301: determining a summary information set corresponding to the target domain name; wherein, the summary information set includes summary information of a plurality of preset time periods, and each summary information includes: and the source IP address set consists of the IP addresses of the access devices accessing the target domain name within a preset time period. Moreover, the duration of the preset time period of each summary message may be the same, or may be different.
Step S302: and judging whether the number of the source IP addresses in each piece of summarized information in the summarized information set is a preset number. Wherein the preset number is 1; if yes, go to step S303; otherwise, the process proceeds to step S304.
The cloud platform can judge whether the number of the source IP addresses of each piece of summary information is 1 or not according to the summary information of each preset time period. If 1, it indicates that the target website may be served by the CDN without using the load balancing policy. The process then proceeds to step S303, where a further determination is made.
Step S303: if the number of the source IP addresses in each piece of summary information is a preset number, determining that the target website corresponding to the target domain name opens the CDN service after judging that the first preset condition is met. The first preset condition is that the source IP addresses in the summary information are the same.
If the target website does not adopt the load balancing policy to open the CDN service, it may be ensured that the number of source IP addresses that the cloud platform receives all access requests in different time periods is 1, and one source IP address in the summary information of each time period should be the same (i.e., an IP address of the origin-returning server).
Therefore, the cloud platform can further determine whether the source IP addresses of the time periods are the same. If the source IP addresses of all the time periods are the same, determining that a first preset condition is met, namely that only one same source IP address accesses the target website in a plurality of time periods. Under normal circumstances, there are multiple clients that continually send access requests to the target web site, and therefore this is not possible. Therefore, the access request sent to the cloud platform by the source server is determined to be satisfied under the first preset condition. Namely, it is determined that the target website opens the CDN service and the CDN provider does not use the load balancing policy.
After the target website is determined to open the CDN service, the target website corresponds to a source returning server. Therefore, the source IP address in the summary information of any preset time period in the summary information set is the IP address of the return source server. Therefore, the source IP address in the source IP address set of any summarized information may be determined as the back-source IP address of the back-source server.
Step S304: other processing operations are performed.
It is understood that there is a branch after step S202 and step S302: the number of source IP addresses in the summary information is not a preset number. If the number of source IP addresses in the summarized information is not a predetermined number (the predetermined number is 1), there may be two cases:
in the first case, the target web site is not served by the CDN.
In the second case: the target website has opened the CDN server but adopts a load balancing strategy.
Therefore, a further determination process is performed to determine whether the target website opens the CDN service.
After the CDN service provider uses load balancing, the CDN total control server selects a source server from the multiple CDN servers in a polling manner in order to balance the load of each CDN server. Thus, each CDN server can act as a back-to-origin server. Moreover, if the duration of the preset time period corresponding to each piece of summary information is the same, the access percentage of each CDN server in each time period should be approximately the same.
Therefore, the cloud platform can set a plurality of preset time periods with the same duration, and acquire a summary information set corresponding to the target domain name, wherein the summary information set comprises summary information of each time period. Each piece of summary information includes, in addition to the source IP address set: and the first total access times used for calculating the access percentage and the second total access times corresponding to each IP address. The first total access times are total access times for sending an access request to the target domain name within a preset time period, and the second total access times are total access times for accessing the target domain name by one source IP address within the preset time period.
The application also provides an identification method of the content distribution network. As shown in fig. 4, the method specifically includes the following steps:
step S401: determining a summary information set corresponding to the target domain name; wherein the aggregated information set comprises aggregated information for a plurality of time periods. Each summary information includes: the method comprises the steps of obtaining a source IP address set composed of IP addresses of access devices accessing the target domain name within a preset time period, sending a first total access frequency of an access request to the target domain name within the preset time period, and obtaining a second total access frequency of each source IP address accessing the target domain name within the preset time period, wherein the time length of each time period is the same.
Step S402: and judging whether the number of the source IP addresses in each summary message is a preset number. Wherein the preset number is 1. If the number of source addresses is a preset number, the execution process of step S303 in fig. 3 may be executed. If not, the process may proceed to step S403.
Step S403: and after the condition that the second preset condition is met is judged, determining that the target website corresponding to the target domain name opens the Content Delivery Network (CDN) service.
The target website opens CDN service and uses a judgment basis of a load balancing strategy as follows: the percentage of access per CDN server per time period should be approximately uniform. Thus, the second preset condition includes: the standard deviation of the access percentages of one source IP address occurring in each time period is less than the preset standard deviation.
Then, as shown in fig. 5, the process of determining that each summary information satisfies the second preset condition includes:
step S501: and determining a plurality of to-be-determined source IP addresses based on the source IP address set in each piece of summarized information.
As shown in fig. 6, the specific implementation procedure of this step includes:
step S601: and based on the source IP address set in each piece of summarized information, eliminating the source IP addresses which do not appear in each source IP address set.
In the source IP address set of the summary information for each time period, there are IP addresses of the access devices that access the target websites in the time period. Thus, there may be multiple IP addresses contained back to the origin server. Based on the load balancing policy, it is known that the back-to-source IP address of the back-to-source server should appear at every time period. Therefore, the source IP addresses that do not appear in each time period are first excluded, i.e., the source IP addresses that do not appear in each set of source IP addresses are culled.
Step S602: determining the remaining source IP addresses as a plurality of to-be-determined source IP addresses; and the source IP to be determined is the IP address of the source server to be determined.
After one or more source IP addresses are removed from the plurality of source IP address sets, the residual source IP addresses are all possible to be the source IP addresses. Under normal conditions, the client may also visit the target website at different time periods. Therefore, the remaining plurality of source IP addresses are determined as the source IP addresses to be determined, and further determination is made.
Then, returning to fig. 5, the flow proceeds to step S502: and calculating the standard deviation of the corresponding percentage of each source IP address to be determined.
The percentage of accesses for each source IP address is first calculated. The summary information has a first total access frequency of all access requests of each access device in a preset time period and a second total access frequency of all access requests of each source IP address. The second total access times of a source IP address is divided by the first total access times to obtain the access percentage of the source IP address. The percentage of access per source IP address per time period can be calculated according to the principles described above.
If the target website opens the CDN service and uses a load balancing policy, the percentage of access to at least one source IP address in each time period should be approximately equal. Thus, the present application calculates the standard deviation of the corresponding percentage of the pending source IP addresses.
Step S503: and if the standard deviation corresponding to at least one source to be determined IP is smaller than the preset standard deviation, determining that the target website corresponding to the target domain name opens CDN service.
The predetermined standard deviation may be 0.01, but may be other values, which are not limited herein.
If the standard deviation corresponding to the at least one to-be-determined source IP is smaller than the preset standard deviation, determining that the access percentages of the at least one to-be-determined source IP address in each time period are approximately consistent, and therefore, determining that the at least one to-be-determined source IP address is the source-returning IP address. Namely, the target website is determined to open CDN service.
In addition, after the target website is determined to activate the CDN service, the to-be-determined source IP address whose standard deviation of access percentage is smaller than the preset standard deviation may be determined as the back-source IP address.
In the embodiments shown in fig. 2, fig. 3 and fig. 4, whether the CDN service is opened by the target website is determined based on the source IP address, and it is understood that other determination conditions may be adopted besides the embodiments shown in fig. 2, fig. 3 and fig. 4. As discussed in detail below.
During the research process, the applicant also found that: if the access request of the client passes through the CDN server, an X-Forwarded-For field (hereinafter referred to as XFF field) in the access request is theoretically non-empty. Because the XFF field represents the IP address of the client, i.e., the requestor in the access request. Normally, the XFF field is empty since the access request does not pass through the CDN server. The XFF field is only added when the access request passes through an HTTP proxy or a load balancing server.
Therefore, if the access request of the client passes through the CDN server, the XFF field in the access request is theoretically non-empty. Therefore, if a CDN service is opened for a website, the XFF field in each access request received by the cloud platform for the website is theoretically non-empty. That is, the first total number of visits for a web site is theoretically equal to the total number of non-null XFF fields. Therefore, the total non-empty number of XFF fields may also be included in the summary information for each time period.
The first preset condition and the second preset condition may also be that the first total number of accesses equals the total number of non-null XFF fields. If so, determining that each access request of the target website passes through the CDN server, and therefore determining that the target website opens CDN service.
However, although it is a standard to add the IP address of the requesting end to the XFF field when passing through the CDN servers, not all CDN servers perform according to the standard. Therefore, if the target website is determined to open the CDN service according to the first total number of accesses being equal to the total number of non-empty XFF fields, the error may be large.
It can be understood that, after determining whether the CDN service is enabled for the website corresponding to the target domain name according to the above embodiment based on the existing summary information set corresponding to the target domain name, the cloud platform may further execute the following operation process. As shown in fig. 7, the method specifically includes:
step S701: and updating the summary information set corresponding to the target domain name.
Step S702: and re-determining whether the CDN service is opened by the website corresponding to the target domain name or not based on the updated summary information set.
Because the access request of the target website on the cloud platform changes constantly, the summary information set of the target website can be updated regularly, and whether the target website opens the CDN service is determined again according to the above embodiment.
Taking the summary information including the source IP address set, the number of source IP addresses, the first total access times, the second total access times, and the total non-empty times of the XFF field as an example, a process of updating the summary information set corresponding to the target domain name by the cloud platform is described in detail below. As shown in fig. 8, the method specifically includes the following steps:
step S801: receiving a current access request sent by an access device to a cloud platform internet station, and extracting characteristic information of the access request; wherein the characteristic information includes a source IP address of the access device, a website domain name, an access time, and whether the XFF field is empty.
In order to identify the current access request, the cloud platform may perform feature extraction on the current access request, thereby obtaining current feature information of the current access request. The current characteristic information comprises an IP address of access equipment for sending an access request, which is called a source IP address for short; a website domain name for which the access device is intended to access the website; the access time of the access device sending the access request; and whether the XFF field has content, if the XFF field has no content, the XFF field is empty, and if the XFF field has content, the XFF field is not empty.
Step S802: and under the condition that the website domain name is the target domain name, determining a time period corresponding to the characteristic information according to the access time.
Because the feature information of the access requests of different websites is inconsistent, the summary information set of the target website is updated only when the website domain name is the target domain name.
For a website domain name, each time period has a certain range, and if the access time in the current characteristic information is within the range of the preset time period, the current characteristic information is determined to belong to the time period. For example, if the access time is 12:30, it may be determined that the current feature information belongs to the time period of 12:00 to 13: 00.
Step S803: and updating the summary information corresponding to the time period.
The summary information of each time period specifically includes: the method comprises the steps of sending a first total access frequency of an access request to a target domain name within a preset time period, sending a total non-empty frequency of an XFF field in the access request to the target domain name within the preset time period, forming a source IP address set by IP addresses of all access devices accessing the target domain name within the preset time period, and obtaining a source IP address number in the source IP address set and a second total access frequency of all source IP addresses accessing the target domain name within the preset time period.
Then, the process of updating summary information is: since an access request is sent to the target website, the first total number of accesses to the website domain name is increased by 1. If the XFF field is not empty, adding 1 to the total number of times of the XFF field that is not empty; if the XFF field is empty, then the total number of non-empty XFF fields is not incremented by 1.
Judging whether a source IP address in the characteristic information exists in the existing source IP address set; if yes, the IP address is already in the source IP address set, and the second total access times corresponding to the source IP address is added with 1. If not, the IP address does not exist in the source IP address set, so the source IP address is added to the source IP address set, and the number of the source IP addresses is added by 1. Then, a second total access frequency corresponding to the source IP address is added, and the second total access frequency corresponding to the source IP address is set to be 1.
As shown in fig. 9, the present application also provides an identification apparatus for a content distribution network, including:
an obtaining unit 91, configured to obtain summary information corresponding to the target domain name; the summary information comprises a source IP address set of access equipment for accessing the target domain name within a preset time period;
a first determining unit 92, configured to determine that a target website corresponding to the target domain name opens a content delivery network CDN service after determining that a first preset condition is met if the number of source IP addresses in the summary information is a preset number. Wherein the preset number may be 1.
As shown in fig. 10, the present application provides an identification apparatus for a content distribution network, including:
a first determining set unit 101, configured to determine a summarized information set corresponding to the target domain name, where the summarized information set includes the summarized information and other summarized information corresponding to the target domain name.
The first determining unit 92 is specifically configured to determine that the number of source IP addresses in each piece of summary information in the summary information set is a preset number, and after it is determined that a first preset condition is met, determine that a target website corresponding to the target domain name opens a content delivery network CDN service; wherein the determining that the first preset condition is satisfied includes: and judging that the source IP addresses in the summary information are the same.
A return-to-source IP address determining unit 102, configured to determine a source IP address in any piece of summary information corresponding to the target domain name as a return-to-source IP address of a return-to-source server.
As shown in fig. 11, an identification device of a content distribution network according to the present application includes:
a second determining set unit 111, configured to determine, if the number of the source IP addresses in the summarized information is not a preset number, a summarized information set corresponding to the target domain name; the summarized information set comprises the summarized information and other summarized information corresponding to the target domain name, and the duration of the preset time period corresponding to each summarized information is the same.
A second determining unit 112, configured to determine, after it is determined that a second preset condition is met, that a target website corresponding to the target domain name opens a content delivery network CDN service.
As shown in fig. 12, the second determining unit 112 specifically includes: a unit 121 for determining to-be-determined addresses, configured to determine multiple to-be-determined source IP addresses based on the source IP address set in each piece of summarized information;
a calculating unit 122, configured to calculate a standard deviation of a percentage of access times corresponding to each to-be-determined source IP address;
and the CDN service opening determining unit 123 is configured to determine that a CDN service is opened for the target website corresponding to the target domain name if a standard deviation corresponding to at least one source to be determined IP is smaller than a preset standard deviation.
The unit for determining the undetermined address is specifically used for eliminating the source IP addresses which do not appear in each source IP address set based on the source IP address set in each summary message; determining a plurality of remaining source IP addresses as a plurality of to-be-determined source IP addresses; and the source IP to be determined is used for representing the IP address of the source server to be determined.
The back-to-source IP address determining unit 102 is further configured to determine the to-be-determined source IP address with the standard deviation of the access percentage smaller than the preset standard deviation as the back-to-source IP address.
In the device, the summary information further includes a first total access frequency for sending an access request to the target domain name within a preset time period, and a total non-empty frequency of an XFF field in the access request sent to the target domain name within the preset time period;
the first preset condition and the second preset condition include: the first total number of accesses in the summarized information is equal to the total number of non-null times of the XFF field.
As shown in fig. 13, the present application also provides a processing apparatus including:
a processor 131 and a memory 132 coupled to the processor 131.
The memory 132 is configured to store summary information corresponding to the target domain name.
The processor 131 is configured to obtain summary information corresponding to the target domain name from the memory; the summary information comprises a source IP address set of access equipment for accessing the target domain name within a preset time period; and if the number of the source IP addresses in the summary information is a preset number, determining that a target website corresponding to the target domain name opens Content Delivery Network (CDN) service after judging that a first preset condition is met.
Through the above, it can be found that the present application provides the following technical means:
the inventor finds out through research that whether the target website opens the CDN service is related to the source IP address for accessing the target website, so that whether the target website opens the CDN server is determined by accessing the source IP address of the target website. Because the DNS record is not adopted, the CNAME record or the A record in the DNS record is not needed to be used for verifying whether the CDN service is opened by the website; moreover, the identification method provided by the application refines the commonality of realizing the CDN service by adopting the CNAME record and the A record, so that the method for realizing the CDN service by adopting the CNAME record can be identified, the method for realizing the CDN service by adopting the A record can also be identified, and the cloud platform can conveniently judge whether the CDN service is added to the website.
The functions described in the method of the present embodiment, if implemented in the form of software functional units and sold or used as independent products, may be stored in a storage medium readable by a computing device. Based on such understanding, part of the contribution to the prior art of the embodiments of the present application or part of the technical solution may be embodied in the form of a software product stored in a storage medium and including several instructions for causing a computing device (which may be a personal computer, a server, a mobile computing device or a network device) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The embodiments are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same or similar parts among the embodiments are referred to each other.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method for identifying a content distribution network, comprising:
acquiring summary information corresponding to the target domain name; the summary information comprises a source IP address set of access equipment for accessing the target domain name within a preset time period;
if the number of the source IP addresses in the summary information is a preset number, determining that a target website corresponding to the target domain name opens a Content Delivery Network (CDN) service after judging that a first preset condition is met; wherein the preset number is 1; the determining that the first preset condition is satisfied includes: judging that the source IP addresses in the summary information are the same;
if the number of the source IP addresses in the summary information is not a preset number, determining a summary information set corresponding to the target domain name; the summarized information set comprises the summarized information and other summarized information corresponding to the target domain name, and the duration of a preset time period corresponding to each summarized information is the same;
after judging that a second preset condition is met, determining that a target website corresponding to the target domain name opens Content Delivery Network (CDN) service;
the determining that the second preset condition is satisfied includes:
determining a plurality of to-be-determined source IP addresses based on the source IP address set in each piece of summarized information;
calculating the standard deviation of the percentage of the corresponding access times of each source IP address to be determined;
and if the standard deviation corresponding to at least one source to be determined IP is smaller than the preset standard deviation, determining that the target website corresponding to the target domain name opens CDN service.
2. The method of claim 1, further comprising, after obtaining the summarized information corresponding to the target domain name:
determining a summary information set corresponding to the target domain name, wherein the summary information set comprises the summary information and other summary information corresponding to the target domain name;
and after determining that the quantity of the source IP addresses in each piece of summarized information in the summarized information set is a preset quantity, judging that the source IP addresses in each piece of summarized information are the same.
3. The method according to claim 1 or 2, wherein after determining that the target website corresponding to the target domain name opens a Content Delivery Network (CDN) service, the method further comprises:
and determining the source IP address in any summary information corresponding to the target domain name as a source returning IP address of a source returning server.
4. The method of claim 1, wherein the determining a plurality of pending source IP addresses based on the set of source IP addresses in each summarized information comprises:
based on the source IP address set in each summary message, eliminating the source IP addresses which do not appear in each source IP address set;
determining the remaining source IP addresses as a plurality of to-be-determined source IP addresses; and the source IP to be determined is used for representing the IP address of the source server to be determined.
5. The method of claim 1, further comprising:
and determining the to-be-determined source IP address with the standard deviation of the percentage of the access times smaller than the preset standard deviation as the source-returning IP address.
6. The method of claim 1, wherein the summary information further includes a first total number of accesses to send an access request to the target domain name within a preset time period, and a total number of non-empty XFF fields in the access request to send to the target domain name within the preset time period;
the first preset condition or the second preset condition includes:
the first total number of accesses in the summarized information is equal to the total number of non-null times of the XFF field.
7. An apparatus for identifying a content distribution network, comprising:
the acquiring unit is used for acquiring summary information corresponding to the target domain name; the summary information comprises a source IP address set of access equipment for accessing the target domain name within a preset time period;
a first determining unit, configured to determine, if the number of source IP addresses in the summary information is a preset number, that a target website corresponding to the target domain name opens a content delivery network CDN service after determining that a first preset condition is satisfied; wherein the preset number is 1; the determining that the first preset condition is satisfied includes: judging that the source IP addresses in the summary information are the same;
a second determining set unit, configured to determine a summarized information set corresponding to the target domain name if the number of source IP addresses in the summarized information is not a preset number; the summarized information set comprises the summarized information and other summarized information corresponding to the target domain name, and the duration of a preset time period corresponding to each summarized information is the same;
the second determining unit is used for determining that a target website corresponding to the target domain name opens Content Delivery Network (CDN) service after judging that a second preset condition is met;
the determining that the second preset condition is satisfied includes:
determining a plurality of to-be-determined source IP addresses based on the source IP address set in each piece of summarized information;
calculating the standard deviation of the percentage of the corresponding access times of each source IP address to be determined;
and if the standard deviation corresponding to at least one source to be determined IP is smaller than the preset standard deviation, determining that the target website corresponding to the target domain name opens CDN service.
8. The apparatus of claim 7, further comprising:
the first determining set unit is used for determining a summarized information set corresponding to the target domain name, and the summarized information set comprises the summarized information and other summarized information corresponding to the target domain name;
the first determining unit is specifically configured to determine that the number of source IP addresses in each piece of summary information in the summary information set is a preset number, and determine that a target website corresponding to the target domain name opens a content delivery network CDN service after determining that a first preset condition is satisfied.
9. The apparatus of claim 7, wherein the summary information further includes a first total number of accesses to send an access request to the target domain name within a preset time period, a total number of non-empty XFF fields in an access request sent to the target domain name within a preset time period;
the first preset condition and the second preset condition include: the first total number of accesses in the summarized information is equal to the total number of non-null times of the XFF field.
10. A processing device, comprising:
a processor and a memory coupled to the processor;
the memory is used for storing summary information corresponding to the target domain name;
the processor is used for acquiring the summary information corresponding to the target domain name from the memory; the summary information comprises a source IP address set of access equipment for accessing the target domain name within a preset time period; if the number of the source IP addresses in the summary information is a preset number, determining that a target website corresponding to the target domain name opens a Content Delivery Network (CDN) service after judging that a first preset condition is met; wherein the preset number is 1; the determining that the first preset condition is satisfied includes: judging that the source IP addresses in the summary information are the same; if the number of the source IP addresses in the summary information is not a preset number, determining a summary information set corresponding to the target domain name; the summarized information set comprises the summarized information and other summarized information corresponding to the target domain name, and the duration of a preset time period corresponding to each summarized information is the same;
after judging that a second preset condition is met, determining that a target website corresponding to the target domain name opens Content Delivery Network (CDN) service;
the determining that the second preset condition is satisfied includes:
determining a plurality of to-be-determined source IP addresses based on the source IP address set in each piece of summarized information;
calculating the standard deviation of the percentage of the corresponding access times of each source IP address to be determined;
and if the standard deviation corresponding to at least one source to be determined IP is smaller than the preset standard deviation, determining that the target website corresponding to the target domain name opens CDN service.
CN201610299077.2A 2016-05-06 2016-05-06 Method, device and system for identifying content distribution network Active CN107347015B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610299077.2A CN107347015B (en) 2016-05-06 2016-05-06 Method, device and system for identifying content distribution network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610299077.2A CN107347015B (en) 2016-05-06 2016-05-06 Method, device and system for identifying content distribution network

Publications (2)

Publication Number Publication Date
CN107347015A CN107347015A (en) 2017-11-14
CN107347015B true CN107347015B (en) 2020-12-04

Family

ID=60254379

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610299077.2A Active CN107347015B (en) 2016-05-06 2016-05-06 Method, device and system for identifying content distribution network

Country Status (1)

Country Link
CN (1) CN107347015B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449395A (en) * 2018-03-05 2018-08-24 北京云端智度科技有限公司 A kind of more CDN tasks adaptation methods and system
CN110880980B (en) * 2018-09-06 2022-10-18 阿里巴巴集团控股有限公司 Content distribution network service providing method and processing system
CN111970262B (en) * 2020-08-07 2023-02-28 杭州安恒信息技术股份有限公司 Method and device for detecting third-party service enabling state of website and electronic device
CN113411377B (en) * 2021-05-14 2023-08-18 郑州埃文计算机科技有限公司 CDN scene judging method based on DNS analysis of large content website
CN113381904B (en) * 2021-05-19 2022-06-21 上海交通大学 Lightweight CDN node rapid detection system and method
CN115361358B (en) * 2022-08-19 2024-02-06 山石网科通信技术股份有限公司 IP extraction method and device, storage medium and electronic device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8719876B2 (en) * 2011-05-06 2014-05-06 Verizon Patent And Licensing Inc. Video on demand architecture
US9515910B2 (en) * 2012-02-03 2016-12-06 Level 3 Communications, Llc Systems and methods for identifying and remedying traffic imbalances and inequities between networks
CN102790798B (en) * 2012-05-23 2016-03-09 蓝汛网络科技(北京)有限公司 Transparent proxy implementation, equipment and system in a kind of content distributing network
US8583763B1 (en) * 2012-09-19 2013-11-12 Edgecast Networks, Inc. Sandboxing content optimization at the network edge
CN103634422B (en) * 2013-11-29 2017-03-08 北京奇安信科技有限公司 A kind of IP address recognition methodss of CDN source station and device
CN103618810B (en) * 2013-11-29 2017-12-26 北京奇安信科技有限公司 A kind of IP address recognition methods of CDN source station and device

Also Published As

Publication number Publication date
CN107347015A (en) 2017-11-14

Similar Documents

Publication Publication Date Title
CN107347015B (en) Method, device and system for identifying content distribution network
US11122067B2 (en) Methods for detecting and mitigating malicious network behavior and devices thereof
CN108270882B (en) Domain name resolution method and device, storage medium and electronic device
WO2018121331A1 (en) Attack request determination method, apparatus and server
CN102571547B (en) Method and device for controlling hyper text transport protocol (HTTP) traffic
CN109981805B (en) Domain name resolution method and device
US8904524B1 (en) Detection of fast flux networks
CN104640114B (en) A kind of verification method and device of access request
US9042863B2 (en) Service classification of web traffic
CN107026758B (en) Information processing method, information processing system and server for CDN service update
CN108833450B (en) Method and device for preventing server from being attacked
CN110636068B (en) Method and device for identifying unknown CDN node in CC attack protection
CN107360122B (en) Method and device for preventing malicious request
CN107528812B (en) Attack detection method and device
US11372937B1 (en) Throttling client requests for web scraping
CN108683631B (en) Method and system for preventing scanning of authority file
CN106713242B (en) Data request processing method and processing device
CN109413022B (en) Method and device for detecting HTTP FLOOD attack based on user behavior
CN110708309A (en) Anti-crawler system and method
CN104468771B (en) The determination method and device in geographical location
CN108965386B (en) Identification method and device for shared access terminal
CN112231566B (en) Information pushing method, device, system and readable storage medium
CN112565163B (en) Method and device for detecting degradation behavior of encryption level
CN106034124B (en) A kind of flow statistical method and device
CN109600283B (en) Method and system for detecting quality of instant communication network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant