CN104284215A - Video request processing method and device - Google Patents

Video request processing method and device Download PDF

Info

Publication number
CN104284215A
CN104284215A CN201410504868.5A CN201410504868A CN104284215A CN 104284215 A CN104284215 A CN 104284215A CN 201410504868 A CN201410504868 A CN 201410504868A CN 104284215 A CN104284215 A CN 104284215A
Authority
CN
China
Prior art keywords
server
video request
trace information
url
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410504868.5A
Other languages
Chinese (zh)
Other versions
CN104284215B (en
Inventor
田四化
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing QIYI Century Science and Technology Co Ltd
Original Assignee
Beijing QIYI Century Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing QIYI Century Science and Technology Co Ltd filed Critical Beijing QIYI Century Science and Technology Co Ltd
Priority to CN201410504868.5A priority Critical patent/CN104284215B/en
Publication of CN104284215A publication Critical patent/CN104284215A/en
Application granted granted Critical
Publication of CN104284215B publication Critical patent/CN104284215B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/239Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests
    • H04N21/2393Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests involving handling client requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/85Assembly of content; Generation of multimedia applications
    • H04N21/858Linking data to content, e.g. by linking an URL to a video object, by creating a hotspot
    • H04N21/8586Linking data to content, e.g. by linking an URL to a video object, by creating a hotspot by using a URL

Abstract

The embodiment of the invention provides a video request processing method and device. The video request processing method comprises the steps that a first server receives a video request from a client side; tracking information corresponding to the first server is generated, wherein the tracking information includes identity information of the client side and identity information of the first sever; the tracking information is added to a uniform resource locator (URL) in a next link of the video request; the URL of the next link is returned to the client side, so that the client side accesses to a second server of a next link of a transmission path of the video request. The video request processing method and device lower the probability that a hotlinking service provider illegally accesses videos.

Description

A kind of processing method of video request and device
Technical field
The present invention relates to Internet technical field, particularly relate to a kind of processing method and device of video request.
Background technology
Along with the development of network, people watch video by accessing video network more and more.In the prior art, when needs viewing Internet video, the client at user place receives the instruction of user's input, according to this instruction generating video request, then in video request, carry the mark ID of user, this video request is sent, to obtain the video wanted to the server on the path of video request.
But use this method of prior art, the ID of user is easy to be falsely used, access an access portal server can obtain correct user label in violation of rules and regulations, then uses this mark to carry out the violation access of subsequent server.The place that video playback is different from general resource access is that business is comparatively complicated, and the access through chain-type just obtains final address, and any ring goes wrong and will cause stealing the problems such as chain, in violation of rules and regulations download.
Therefore, the technical problem needing those skilled in the art urgently to solve at present is exactly: how to reduce video by the probability of accessing in violation of rules and regulations.
Summary of the invention
Embodiment of the present invention technical problem to be solved is to provide a kind of processing method of video request, reduces video by the probability of accessing in violation of rules and regulations.
Accordingly, the embodiment of the present invention additionally provides a kind of processing unit of video request, in order to ensure the implementation and application of said method.
In order to solve the problem, the invention discloses a kind of processing method of video request, comprising: first server receives the video request from client; Generate the trace information corresponding with described first server, wherein, described trace information comprises: the identity information of described client and the identity information of described first server; Described trace information is added in the uniform resource position mark URL of next link of described video request; The URL of next link described is returned to described client, so that the second server of next link on the transmission path of video request described in described client-access.
Preferably, described method also comprises: described first server obtains all trace informations in the URL of first server use described in described client-access; Judge whether the trace information obtained exists contradiction, if so, then stops processing described video request, otherwise, generate the trace information corresponding with described first server.
Preferably, described method also comprises: described first server is determined to verify trace information;
Obtain all trace informations in the described first server ULR that at the appointed time the interior all video request performed of section are corresponding; Judge whether the trace information that each URL is corresponding exists contradiction, if so, then by the identity information of client corresponding for this URL write blacklist.
Preferably, described trace information is added in the uniform resource position mark URL of next link of described video request, comprising: described trace information is encrypted, the described trace information after encryption is added in the URL of next link of described video request.
Preferably, described trace information comprise following one of at least: the signature of the information of described video request requested resource, the service of described video request request and described client initiate the time of described video request.
Preferably, the transmission path of described video request has N number of server, N is positive integer, and described first server is one in front N-1 server on described transmission path.
In order to solve the problem, the invention discloses a kind of processing unit of video request, described device is arranged in first server, and described device comprises: receiving element, for receiving the video request from client; Generation unit, for generating the trace information corresponding with described first server, wherein, described trace information comprises: the identity information of described client and the identity information of described first server; Adding device, for adding in the uniform resource position mark URL of next link of described video request by described trace information; Transmitting element, for the URL of next link described is returned to described client, so that the second server of next link on the transmission path of video request described in described client-access.
Preferably, described device also comprises: acquiring unit, for obtaining all trace informations in the URL of first server use described in described client-access; Judging unit, for judging whether the trace information obtained exists contradiction; Processing unit, for there is contradiction at the trace information obtained, stops processing described video request; Described generation unit is used for, when the trace information obtained does not exist contradiction, generating the trace information corresponding with described first server.
Preferably, described device also comprises: determining unit, will verify for determining to trace information; Acquiring unit, for obtaining all trace informations in ULR corresponding to all video request that described first server at the appointed time performs in section; Judging unit, for judging whether the trace information that each URL is corresponding exists contradiction; Processing unit, when there is contradiction for the trace information corresponding at URL, by the identity information of client corresponding for this URL write blacklist.
Preferably, described adding device is used for described trace information to be encrypted, and is added in the URL of next link of described video request by the described trace information after encryption.
Preferably, described trace information comprise following one of at least: the signature of the information of described video request requested resource, the service of described video request request and described client initiate the time of described video request.
Preferably, the transmission path of described video request has N number of server, N is positive integer, and described first server is one in front N-1 server on described transmission path.
Compared with prior art, the embodiment of the present invention comprises following advantage:
In the prior art, by user ID, video request is identified, if steal chain person to obtain user ID, be then easy to carry out unauthorized access to video.And in this application, server on video request path is after receiving video request, trace information is added in the URL of next link, trace information comprises the identity information of client and the identity information of this server, thus by the identity information of client and the identity information of each server, video request is identified, because the identity information of each server cannot be forged, even if steal the ID that chain person obtains user, also pseudo-cannot produce the identity information of server, thus reduce robber's chain person carries out unauthorized access probability to video.
Accompanying drawing explanation
Fig. 1 is the flow chart of steps of the processing method embodiment of a kind of video request of the present invention;
Fig. 2 is the flow chart of steps of the processing method embodiment of another kind of video request of the present invention;
Fig. 3 is the flow chart of steps of the processing method embodiment of another video request of the present invention;
Fig. 4 is the structured flowchart of the processing unit embodiment of a kind of video request of the present invention;
Fig. 5 is the preferred structured flowchart of the processing unit embodiment of a kind of video request of the present invention.
Embodiment
For enabling above-mentioned purpose of the present invention, feature and advantage become apparent more, and below in conjunction with the drawings and specific embodiments, the present invention is further detailed explanation.
One of core idea of the embodiment of the present invention is, first server receives the video request from client; Generate the trace information corresponding with first server, wherein, trace information comprises: the identity information of client and the identity information of first server; Trace information is added in the uniform resource position mark URL of next link of video request; The URL of next link is returned to client, so that the second server of next link on the transmission path of client-access video request.The application is identified video request by the identity information of client and the identity information of each server, because the identity information of each server cannot be forged, even if steal the ID that chain person obtains user, also pseudo-cannot produce the identity information of server, thus reduce robber's chain person carries out unauthorized access probability to video.
With reference to Fig. 1, show the flow chart of steps of the processing method embodiment of a kind of video request of the present invention, specifically can comprise the steps:
Step 102, first server receives the video request from client;
Wherein, when user asks video, according to business need, relay is carried out among multiple servers, and critical path is user when playing Online Video, according to the access link (server) that business demand has to pass through.The critical path supposing video request has N number of link, that is, have N number of server, such as, critical path comprises successively: Authentication server, copyright check server, advertisement services server, video resource server.First server is one in front N-1 server on transmission path (critical path).After receiving the video request from client, first server processes video request, then, performs step 104.
Step 104, generate the trace information corresponding with first server, wherein, trace information comprises: the identity information of client and the identity information of first server;
In a preferred implementation of the embodiment of the present invention, trace information also comprise following one of at least: the signature of the service that the information of video request requested resource, video request are asked and client initiate the time of video request.
Step 106, adds in the uniform resource position mark URL of next link of video request by trace information;
Client, after the server of access K (K<N) individual link, obtains URL corresponding to the server of K+1 link from the server of K link.Therefore, client can obtain the URL of next link from first server, so that the video of obtaining request.
When specific implementation, each server on video request transmission path preserves key, can adopt being encrypted trace information of preservation, then, is added in the URL of next link of video request by the trace information after encryption.Symmetric cryptography mode can be adopted to be encrypted, and the duty ratio asymmetric encryption of the method is low, and distributed key between each server, fail safe is higher.Encrypt and decrypt can adopt Advanced Encryption Standard (Advanced Encryption Standard, AES), mode such as (RSA that Ron Rivest, Adi Shamir and Leonard Adleman tri-people propose), by encryption and the deciphering on the server of next link, each link can check whether received URL closes rule, whether there is the abnormal informations such as time-out.
Step 108, returns to client by the URL of next link, so that the second server of next link on the transmission path of client-access video request.
Each server that transmission path is gone forward in N-1 server repeats above-mentioned steps, makes the trace information comprising the Servers-all be transmitted across in URL, according to this trace information, can judge whether to there is unauthorized access.
In an optimal way of the embodiment of the present invention, first server, after the video request receiving client, obtains all trace informations in the URL that client-access first server uses; Judge whether the trace information obtained exists contradiction, if so, then stops processing video request, otherwise, generate the trace information corresponding with first server.Such as, if there is contradiction in the client identity information in the trace information obtained, such as, the client identity information corresponding with server K is A, the client identity information corresponding with server K+1 is B, then client identity information can be stolen, there is the situation of illegal use, now stops processing video request; If the video resource of asking in the trace information obtained exists contradiction, such as, the video resource of asking at server K is A, and the video resource of asking at server K+1 is B, then there is mistake, now stop processing video request.
In a preferred embodiment of the embodiment of the present invention, also can not verify trace information in video request processing procedure, but preset the time or use timer to carry out reminding service device and verify, when setting-up time reach or timer then, then first server is determined to verify trace information, obtain all trace informations in the first server ULR that at the appointed time the interior all video request performed of section are corresponding, judge whether the trace information that each URL is corresponding exists contradiction, if, then by the identity information of client corresponding for this URL write blacklist.In the present embodiment, unification contrasts the trace information in a period of time, if there is contradiction, then by the identity information of client corresponding for URL write blacklist, no longer provides service to the user in blacklist, avoids video by unauthorized access.
In the prior art, by user ID, video request is identified, if steal chain person to obtain user ID, be then easy to carry out unauthorized access to video.And in the present embodiment, server on video request path is after receiving video request, trace information is added in the URL of next link, trace information comprises the identity information of client and the identity information of this server, thus by the identity information of client and the identity information of each server, video request is identified, because the identity information of each server cannot be forged, even if steal the ID that chain person obtains user, also pseudo-cannot produce the identity information of server, thus reduce robber's chain person carries out unauthorized access probability to video.
The embodiment of the present invention additionally provides a kind of processing method of video request.In this embodiment, in the present embodiment, after the server of each link of successful access, server can add trace information in the URL of next link.Fig. 2 is the flow chart of the processing method embodiment according to another kind of video request of the present invention, and as shown in Figure 2, the method comprises:
Step 202, server K receives video request;
Step 204, the URL that server K is corresponding to video request is decrypted, and obtains trace information wherein;
Step 206, server K judges that whether this trace information is legal, if legal, then continues to perform step 208, otherwise, stop this video request of process, alternatively, by client identity information corresponding for this trace information write blacklist.The mode judged in this step is identical with judging the method for trace information whether contradiction in the embodiment shown in Fig. 1, does not repeat them here.
Step 208, performs this video request, returns the business that video request is corresponding.Such as, according to the agreement (such as, http protocol) of video request, the information such as the IP of collection client and cookie (Cookie), perform the service logic that this server is corresponding with video request, and return to client by running the business obtained.
Step 210, generate trace information, wherein, trace information can comprise following one of at least: client identity information is (such as, IP), accessed video resource information (such as, video is numbered), timestamp (such as, representing that client starts to initiate the time of request), business numbering of this access and the information of place server.
Step 212, is encrypted trace information, then, is added in the URL of next link by the trace information after encryption.
Step 214, returns the URL of next link to client, so that client carries out the request of down hop.
The present embodiment be applicable to the multi-level access such as video resource at line service; in the present embodiment; data statistics and/or access checking in violation of rules and regulations can be carried out according to trace information increase; wherein, the statistics for client type can be improved service quality, and access checking can protect the data resources such as video in violation of rules and regulations; in addition; the present embodiment increases trace information on the basis of existing service, can be realized on existing server by smooth upgrade, the simple advantage of concrete enforcement.
The embodiment of the present invention additionally provides a kind of processing method of video request.In this embodiment, in the present embodiment, after the server of each link of successful access, server can add trace information in the URL of next link.Fig. 3 is the flow chart of the processing method embodiment according to another video request of the present invention, and as shown in Figure 3, the method comprises:
Step 302, server K receives video request;
Step 304, server K performs this video request, returns business corresponding to video request to client.
Step 306, server K generates trace information, wherein, trace information can comprise following one of at least: client identity information is (such as, IP), accessed video resource information (such as, video is numbered), timestamp (such as, representing that client starts to initiate the time of request), business numbering of this access and the information of place server.
Step 308, server K is encrypted trace information, then, is added in the URL of next link by the trace information after encryption.
Step 310, server K returns the URL of next link to client, so that client carries out the request of down hop.
Step 312, server K determines to need to judge trace information, such as, can preset the judgement time, and when judging that the time arrives, server is determined to judge trace information; Also can arrange timer, when the timer expires, server is determined to judge trace information.
Step 314, the URL that server K is corresponding to video request is decrypted, and obtains trace information wherein;
The server of each link records access log, and access log comprises the URL of each request, all have recorded the information of promoter in a upper link in the URL of each request, therefore, also just contain trace information, therefore, can judge the legitimacy of trace information.
Step 316, server K judges that whether this trace information is legal, if illegal, then by client identity information corresponding for this trace information write blacklist.The mode judged in this step is identical with judging the method for trace information whether contradiction in the embodiment shown in Fig. 1, does not repeat them here.
The present embodiment be applicable to the multi-level access such as video resource at line service; in the present embodiment; data statistics and/or access checking in violation of rules and regulations can be carried out according to trace information increase; wherein, the statistics for client type can be improved service quality, and access checking can protect the data resources such as video in violation of rules and regulations; in addition; the present embodiment increases trace information on the basis of existing service, can be realized on existing server by smooth upgrade, the simple advantage of concrete enforcement.
It should be noted that, for embodiment of the method, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the embodiment of the present invention is not by the restriction of described sequence of movement, because according to the embodiment of the present invention, some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in specification all belongs to preferred embodiment, and involved action might not be that the embodiment of the present invention is necessary.
With reference to Fig. 4, show the structured flowchart of the processing unit embodiment of a kind of video request of the present invention, this device is arranged in the first server of above-described embodiment, specifically can comprise as lower module:
Receiving element 402, for receiving the video request from client;
Generation unit 404, for generating the trace information corresponding with first server, wherein, trace information comprises: the identity information of client and the identity information of first server;
Adding device 406, for adding in the uniform resource position mark URL of next link of video request by trace information;
Transmitting element 408, for the URL of next link is returned to client, so that the second server of next link on the transmission path of client-access video request.
Fig. 5 is the preferred structured flowchart of the processing unit embodiment of a kind of video request of the present invention, and this device also comprises:
Acquiring unit 502, for obtaining all trace informations in the URL of client-access first server use;
Judging unit 504, for judging whether the trace information obtained exists contradiction;
Processing unit 506, for there is contradiction at the trace information obtained, stops processing video request;
Generation unit 404 is not for existing contradiction at the trace information obtained, generate the trace information corresponding with first server.
Fig. 5 shows the preferred structured flowchart of the processing unit embodiment of a kind of video request of the present invention, and this device also comprises:
Determining unit 508, will verify trace information for determining;
Acquiring unit 502, for obtaining all trace informations in ULR corresponding to all video request that first server at the appointed time performs in section;
Judging unit 504, for judging whether the trace information that each URL is corresponding exists contradiction;
Processing unit 506, when there is contradiction for the trace information corresponding at URL, by the identity information of client corresponding for this URL write blacklist.
In a preferred embodiment of the embodiment of the present invention, the trace information after encryption, for being encrypted by trace information, adds in the URL of next link of video request by adding device 406.
In a preferred embodiment of the embodiment of the present invention, trace information comprise following one of at least: the signature of the service that the information of video request requested resource, video request are asked and client initiate the time of video request.
In a preferred embodiment of the embodiment of the present invention, the transmission path of video request has N number of server, N is positive integer, and first server is one in front N-1 server on transmission path.
For device embodiment, due to itself and embodiment of the method basic simlarity, so description is fairly simple, relevant part illustrates see the part of embodiment of the method.
Each embodiment in this specification all adopts the mode of going forward one by one to describe, and what each embodiment stressed is the difference with other embodiments, between each embodiment identical similar part mutually see.
Those skilled in the art should understand, the embodiment of the embodiment of the present invention can be provided as method, device or computer program.Therefore, the embodiment of the present invention can adopt the form of complete hardware embodiment, completely software implementation or the embodiment in conjunction with software and hardware aspect.And the embodiment of the present invention can adopt in one or more form wherein including the upper computer program implemented of computer-usable storage medium (including but not limited to magnetic disc store, CD-ROM, optical memory etc.) of computer usable program code.
The embodiment of the present invention describes with reference to according to the flow chart of the method for the embodiment of the present invention, terminal equipment (system) and computer program and/or block diagram.Should understand can by the combination of the flow process in each flow process in computer program instructions realization flow figure and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can being provided to the processor of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing terminal equipment to produce a machine, making the instruction performed by the processor of computer or other programmable data processing terminal equipment produce device for realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be stored in can in the computer-readable memory that works in a specific way of vectoring computer or other programmable data processing terminal equipment, the instruction making to be stored in this computer-readable memory produces the manufacture comprising command device, and this command device realizes the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be loaded on computer or other programmable data processing terminal equipment, make to perform sequence of operations step to produce computer implemented process on computer or other programmable terminal equipment, thus the instruction performed on computer or other programmable terminal equipment is provided for the step realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
Although described the preferred embodiment of the embodiment of the present invention, those skilled in the art once obtain the basic creative concept of cicada, then can make other change and amendment to these embodiments.So claims are intended to be interpreted as comprising preferred embodiment and falling into all changes and the amendment of embodiment of the present invention scope.
Finally, also it should be noted that, in this article, the such as relational terms of first and second grades and so on is only used for an entity or operation to separate with another entity or operating space, and not necessarily requires or imply the relation that there is any this reality between these entities or operation or sequentially.And, term " comprises ", " comprising " or its any other variant are intended to contain comprising of nonexcludability, thus make to comprise the process of a series of key element, method, article or terminal equipment and not only comprise those key elements, but also comprise other key elements clearly do not listed, or also comprise by the intrinsic key element of this process, method, article or terminal equipment.When not more restrictions, the key element limited by statement " comprising ... ", and be not precluded within process, method, article or the terminal equipment comprising described key element and also there is other identical element.
Above to processing method and the device of a kind of video request provided by the present invention, be described in detail, apply specific case herein to set forth principle of the present invention and execution mode, the explanation of above embodiment just understands method of the present invention and core concept thereof for helping; Meanwhile, for one of ordinary skill in the art, according to thought of the present invention, all will change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention.

Claims (12)

1. a processing method for video request, is characterized in that, comprising:
First server receives the video request from client;
Generate the trace information corresponding with described first server, wherein, described trace information comprises: the identity information of described client and the identity information of described first server;
Described trace information is added in the uniform resource position mark URL of next link of described video request;
The URL of next link described is returned to described client, so that the second server of next link on the transmission path of video request described in described client-access.
2. method according to claim 1, is characterized in that, described method also comprises:
Described first server obtains all trace informations in the URL of first server use described in described client-access;
Judge whether the trace information obtained exists contradiction, if so, then stops processing described video request, otherwise, generate the trace information corresponding with described first server.
3. method according to claim 1, is characterized in that, described method also comprises:
Described first server is determined to verify trace information;
Obtain all trace informations in the described first server ULR that at the appointed time the interior all video request performed of section are corresponding;
Judge whether the trace information that each URL is corresponding exists contradiction, if so, then by the identity information of client corresponding for this URL write blacklist.
4. method according to claim 1, is characterized in that, is added to by described trace information in the uniform resource position mark URL of next link of described video request, comprising:
Described trace information is encrypted, the described trace information after encryption is added in the URL of next link of described video request.
5. method according to any one of claim 1 to 4, it is characterized in that, described trace information comprise following one of at least: the signature of the information of described video request requested resource, the service of described video request request and described client initiate the time of described video request.
6. method according to any one of claim 1 to 4, is characterized in that, the transmission path of described video request has N number of server, and N is positive integer, and described first server is one in front N-1 server on described transmission path.
7. a processing unit for video request, is characterized in that, described device is arranged in first server, and described device comprises:
Receiving element, for receiving the video request from client;
Generation unit, for generating the trace information corresponding with described first server, wherein, described trace information comprises: the identity information of described client and the identity information of described first server;
Adding device, for adding in the uniform resource position mark URL of next link of described video request by described trace information;
Transmitting element, for the URL of next link described is returned to described client, so that the second server of next link on the transmission path of video request described in described client-access.
8. device according to claim 7, is characterized in that, described device also comprises:
Acquiring unit, for obtaining all trace informations in the URL of first server use described in described client-access;
Judging unit, for judging whether the trace information obtained exists contradiction;
Processing unit, for there is contradiction at the trace information obtained, stops processing described video request;
Described generation unit is used for, when the trace information obtained does not exist contradiction, generating the trace information corresponding with described first server.
9. device according to claim 7, is characterized in that, described device also comprises:
Determining unit, will verify trace information for determining;
Acquiring unit, for obtaining all trace informations in ULR corresponding to all video request that described first server at the appointed time performs in section;
Judging unit, for judging whether the trace information that each URL is corresponding exists contradiction;
Processing unit, when there is contradiction for the trace information corresponding at URL, by the identity information of client corresponding for this URL write blacklist.
10. device according to claim 7, is characterized in that, described adding device is used for described trace information to be encrypted, and is added in the URL of next link of described video request by the described trace information after encryption.
11. devices according to any one of claim 7 to 10, it is characterized in that, described trace information comprise following one of at least: the signature of the information of described video request requested resource, the service of described video request request and described client initiate the time of described video request.
12. devices according to any one of claim 7 to 10, it is characterized in that the transmission path of described video request has N number of server, N is positive integer, and described first server is one in front N-1 server on described transmission path.
CN201410504868.5A 2014-09-26 2014-09-26 A kind for the treatment of method and apparatus of video request Active CN104284215B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410504868.5A CN104284215B (en) 2014-09-26 2014-09-26 A kind for the treatment of method and apparatus of video request

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410504868.5A CN104284215B (en) 2014-09-26 2014-09-26 A kind for the treatment of method and apparatus of video request

Publications (2)

Publication Number Publication Date
CN104284215A true CN104284215A (en) 2015-01-14
CN104284215B CN104284215B (en) 2018-04-27

Family

ID=52258622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410504868.5A Active CN104284215B (en) 2014-09-26 2014-09-26 A kind for the treatment of method and apparatus of video request

Country Status (1)

Country Link
CN (1) CN104284215B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104717527A (en) * 2015-03-31 2015-06-17 北京奇艺世纪科技有限公司 Video transmission method and video transmission device
CN105657474A (en) * 2016-02-19 2016-06-08 微鲸科技有限公司 Anti-stealing link method and system using identity-based signature in video application
CN105847262A (en) * 2016-03-31 2016-08-10 乐视控股(北京)有限公司 Anti-stealing-link method and system
CN110324416A (en) * 2019-06-28 2019-10-11 百度在线网络技术(北京)有限公司 Download path tracking, device, server, terminal and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1812421A (en) * 2006-03-06 2006-08-02 中国移动通信集团公司 Data business right discriminating method
CN103686241A (en) * 2013-12-23 2014-03-26 珠海迈科电子科技有限公司 Method and device for anti-theft chain of set top box
CN103986735A (en) * 2014-06-05 2014-08-13 北京赛维安讯科技发展有限公司 CDN (content distribution network) antitheft system and antitheft method
CN103997681A (en) * 2014-06-02 2014-08-20 合一网络技术(北京)有限公司 Method for conducting link theft protection processing on live video and system thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1812421A (en) * 2006-03-06 2006-08-02 中国移动通信集团公司 Data business right discriminating method
CN103686241A (en) * 2013-12-23 2014-03-26 珠海迈科电子科技有限公司 Method and device for anti-theft chain of set top box
CN103997681A (en) * 2014-06-02 2014-08-20 合一网络技术(北京)有限公司 Method for conducting link theft protection processing on live video and system thereof
CN103986735A (en) * 2014-06-05 2014-08-13 北京赛维安讯科技发展有限公司 CDN (content distribution network) antitheft system and antitheft method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104717527A (en) * 2015-03-31 2015-06-17 北京奇艺世纪科技有限公司 Video transmission method and video transmission device
CN105657474A (en) * 2016-02-19 2016-06-08 微鲸科技有限公司 Anti-stealing link method and system using identity-based signature in video application
CN105657474B (en) * 2016-02-19 2019-04-26 微鲸科技有限公司 The anti-stealing link method and system of identity-based signature system are used in Video Applications
CN105847262A (en) * 2016-03-31 2016-08-10 乐视控股(北京)有限公司 Anti-stealing-link method and system
CN110324416A (en) * 2019-06-28 2019-10-11 百度在线网络技术(北京)有限公司 Download path tracking, device, server, terminal and medium
CN110324416B (en) * 2019-06-28 2022-07-26 百度在线网络技术(北京)有限公司 Download path tracking method, device, server, terminal and medium

Also Published As

Publication number Publication date
CN104284215B (en) 2018-04-27

Similar Documents

Publication Publication Date Title
CN109961292B (en) Block chain verification code application method, equipment and storage medium
US8751800B1 (en) DRM provider interoperability
CN108197891A (en) A kind of electronic signature device and method based on block chain
CN106685973B (en) Remember method and device, log-in control method and the device of log-on message
CN103986735A (en) CDN (content distribution network) antitheft system and antitheft method
CN105491001A (en) Secure communication method and device
CN109347637B (en) Authentication method, Content Delivery Network (CDN) and content server
CN110944228B (en) Video stream protection method, device, computing device and readable medium
CN104144160A (en) Online video resource downloading prevention method and system
CN108875316A (en) Licensing generation and verification method and server based on block chain
CN106302606B (en) Across the application access method and device of one kind
CN106331042B (en) Single sign-on method and device for heterogeneous user system
CN109040079A (en) The establishment of live streaming chained address and verification method and related device
CN114900338A (en) Encryption and decryption method, device, equipment and medium
CN108923925B (en) Data storage method and device applied to block chain
CN108881966B (en) Information processing method and related equipment
CN104199657A (en) Call method and device for open platform
CN112311769B (en) Method, system, electronic device and medium for security authentication
CN104284215A (en) Video request processing method and device
KR101407373B1 (en) Method of implementing a state tracking mechanism in a communications session between a server and a client system
CN108156119A (en) Login validation method and device
CN110446075A (en) Encryption method and device, decryption method and device, electronic equipment
CN113434474A (en) Flow auditing method, equipment and storage medium based on federal learning
CN107241341B (en) Access control method and device
CN104917752A (en) Abnormality detection method and abnormality detection system based on communication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant