CN106028064A - Live broadcasting video streaming playing address authorization verification method and system - Google Patents

Live broadcasting video streaming playing address authorization verification method and system Download PDF

Info

Publication number
CN106028064A
CN106028064A CN201610478254.3A CN201610478254A CN106028064A CN 106028064 A CN106028064 A CN 106028064A CN 201610478254 A CN201610478254 A CN 201610478254A CN 106028064 A CN106028064 A CN 106028064A
Authority
CN
China
Prior art keywords
wsauth
token
client
broadcast address
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610478254.3A
Other languages
Chinese (zh)
Inventor
杨鹭
彭友顺
刘腾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Douyu Network Technology Co Ltd
Original Assignee
Wuhan Douyu Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Douyu Network Technology Co Ltd filed Critical Wuhan Douyu Network Technology Co Ltd
Priority to CN201610478254.3A priority Critical patent/CN106028064A/en
Publication of CN106028064A publication Critical patent/CN106028064A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention discloses a live broadcasting video streaming playing address authorization verification method, and relates to the technical field of live broadcasting video streaming playing. The method comprises the following steps: when a user enters a video living broadcasting room to demand on a video, a server generates a token, a verification character wsAuth comprising the token, and a playing address comprising the wsAuth according to a video playing request, and sends the token, the verification character and the playing address to a client side, and the client side sends the playing address comprising the wsAuth to a CDN vendor server side; the CDN vendor server side verifies whether the wsAuth is correct or not and whether the token exists on the server or not; if both the verifications pass, the CDN vendor server side sends a video streaming resource to the client side; or if the verifications do not pass, the CDN vendor server side returns a video playing error to the client side. According to the method and the system provided by the invention, whether a live broadcasting video streaming playing address is authorized by a video live broadcasting provider or not is accurately determined, so that hot link is effectively prevented. The invention further provides a live broadcasting video streaming playing address authorization verification system.

Description

A kind of live video stream broadcast address authorization check method and system
Technical field
The present invention relates to live video Stream Technology field, be specifically related to a kind of live video stream Broadcast address authorization check method and system.
Background technology
Net cast is to utilize the Internet and stream media technology to carry out live, but net cast Provider usually faces the phenomenon stealing chain video flowing address, i.e. by certain technological means, broken Solve the video flowing address inside network video player, then come by third-party player straight Connecing this video flowing address of broadcasting, the network player i.e. walking around net cast provider is directly play The behavior of this video.Steal chain and invade the rights and interests of net cast provider, also can bring to user individual The risk of people's information leakage, thus bring potential safety hazard to personal property.Therefore need badly a kind of straight Broadcast video render address authorization check method, accurately whether judge live video stream broadcast address For there being the mandate of net cast provider, and judge whether live video stream broadcast address is robber Chain, and deal with to stealing chain broadcast address.
Summary of the invention
For defect present in prior art, it is an object of the invention to provide a kind of live regard Frequency stream broadcast address authorization check method and system, accurately judge that live video stream broadcast address is The no mandate being to have net cast provider, effectively prevents from stealing chain.
For reaching object above, the present invention adopts the technical scheme that: a kind of live video spreads Put address authorization check method, when user enters net cast room order video, server root According to video playback request generate token token, comprise token checking character wsAuth and Comprising the broadcast address of wsAuth, and broadcast address is sent to client, client will The broadcast address comprising wsAuth sends to content distributing network CDN manufacturer service end;CDN Service end checking wsAuth is the most correct in manufacturer, and verifies whether there is token on server; All verifications are passed through, and CDN manufacturer service end sends video flowing resource to client;Verify obstructed Crossing, CDN manufacturer service end returns client, video playback mistake.
On the basis of technique scheme, comprise the following steps:
S1, user enters net cast room order video, and client sends video playback request To server;
S2, server is according to the corresponding user profile of video playback requesting query and net cast room Between information, and according to video playback request, user profile, net cast room information and token Encryption rule generates token, and is write in server database by token;
S3, server generates comprise according to video playback request and checking character encryption rule The wsAuth of token;And then generation comprises the broadcast address of wsAuth concurrently by broadcast address Deliver to client;
S4, client receives the broadcast address comprising wsAuth and sends to corresponding CDN Manufacturer's service end, broadcast address that CDN manufacturer service end sends according to client and authenticator Symbol encryption rule generates new checking character wsAuth ';
Service end verification wsAuth with wsAuth ' is the most consistent in S5, CDN manufacturer;If one Cause, enter step S6;If inconsistent, enter step S8;
Whether S6, CDN manufacturer service end accesses server verifying in server database and deposits The token comprised in the broadcast address that client sends;If existing, enter step S7;If Do not exist, enter step S8;
S7, token, the CDN manufacturer service end after server is deleted by verification sends video Stream resource is to client, and the user in net cast room successfully plays video, terminates;
S8, CDN manufacturer service end returns client, video playback mistake, terminates.
On the basis of technique scheme, token encryption rule is:
({ source-uid-roomId}{IP}{key}{ is random for token=source-uid-roomId-md5 Number } }), wherein source is video playback request source, and uid is to access net cast room The account of user, roomId is the access net cast extracted from net cast room information The room number in room, ip is the IP address of the user accessing net cast room, and key is service Device and the key of CDN manufacturer service end agreement.
On the basis of technique scheme, checking character encryption rule is: WsAuth=md5 (liveid}#{token}#{logo}#{expire}#{key}), wherein liveid is The play stream name extracted from video playback is asked, logo is to extract from video playback is asked Video whether watermarking, expire is the wsAuth effective time of server settings.
On the basis of technique scheme, the process generating wsAuth ' in step S4 is: CDN manufacturer service end extracts liveid, token, logo from the broadcast address that client sends With the value of expire, the key reserved for one's own use according to CDN manufacturer service end and checking character encryption Rule generates wsAuth '.
On the basis of technique scheme, logo value is 1 expression watermarking, be 0 expression not Watermarking.
The invention also discloses a kind of live video stream broadcast address authorization check system, including: Client, server and CDN manufacturer service end, wherein:
Client is for receiving the broadcast address comprising wsAuth that server sends;To comprise The broadcast address of wsAuth sends to CDN manufacturer service end;Receive CDN manufacturer service end Send check results and show;
The video playback request that server sends for receiving client;Ask according to video playback Inquire about corresponding user profile and net cast room information;According to video playback request, user Information and net cast room information and token encryption rule generate token token, comprise The checking character wsAuth of token, and comprise the broadcast address of wsAuth, and will broadcast Put address and be sent to client;
The broadcasting the comprising wsAuth ground that CDN manufacturer service end sends for receiving client Location;The wsAuth that verification client sends is the most correct;In verification server database whether There is the token comprised in the broadcast address that client sends;And check results is sent to visitor Family end.
On the basis of technique scheme, described client includes:
Playing request transmitting element, is used for sending video playback and asks to server;
Broadcast address receive and transmitting element, for receive server send comprise wsAuth Broadcast address;The broadcast address comprising wsAuth is sent to CDN manufacturer service end;
Check results receives and display unit, for receiving the school that CDN manufacturer service end sends Test result and show.
On the basis of technique scheme, described server includes:
Token generates and administrative unit, for receiving the video playback request that client sends; According to the corresponding user profile of video playback requesting query and net cast room information;According to regarding Frequently playing request, user profile and net cast room information and token encryption rule generate order Token is also write in server database by board token;The verification of token is completed by CDN After, delete the token in server database;
Broadcast address generates and transmitting element, for adding according to video playback request and checking character Close rule generates the checking character wsAuth comprising token;And then generation comprises wsAuth's Broadcast address also sends to client;
On the basis of technique scheme, described CDN manufacturer service end includes:
WsAuth ' signal generating unit, for receiving the broadcasting comprising wsAuth that client sends Address;And the broadcast address and checking character encryption rule according to client transmission generates wsAuth’;
Verification unit, for verifying wsAuth and the wsAuth ' signal generating unit that client sends The wsAuth ' generated is the most consistent, and accesses server and verify in server database Whether there is the token comprised in the broadcast address that client sends;
Result transmitting element, for sending the check results of verification unit to client.
Compared with prior art, it is an advantage of the current invention that:
Server asks generate token and comprise token's according to the video playback of client WsAuth, the most correctly and is verified on server by CDN manufacturer service end verification wsAuth Whether there is token;All verifications are passed through, and CDN manufacturer service end just can send video flowing resource To client;Verification is not passed through, and CDN manufacturer service end returns client video and can not play, Can accurately judge whether live video stream broadcast address is the mandate having net cast provider, have Effect prevents from stealing chain.
Accompanying drawing explanation
Fig. 1 is the stream of live video stream broadcast address authorization check method in the embodiment of the present invention Journey schematic diagram;
Fig. 2 is the knot of live video stream broadcast address authorization check system in the embodiment of the present invention Structure schematic diagram.
In figure: 1-client, 11-playing request transmitting element, 12-broadcast address receives and sends out Sending unit, 13-check results receives and display unit, 2-server, and 21-token generates and pipe Reason unit, 22-broadcast address generates and transmitting element, 3-CDN manufacturer service end, 31-wsAuth ' signal generating unit, 32-verification unit, 33-result transmitting element.
Detailed description of the invention
Below in conjunction with drawings and Examples, the present invention is described in further detail.
Shown in Figure 1, the embodiment of the present invention provides a kind of live video stream broadcast address authority Method of calibration, server 2 generates token token according to video playback request, comprises token Checking character wsAuth and comprise the broadcast address of wsAuth, and by broadcast address Being sent to client 1, the broadcast address comprising wsAuth transmission is divided by client 1 to content Hairnet network CDN manufacturer service end 3;CDN manufacturer service end 3 verifies that wsAuth is the most just Really and verify whether there is token on server 2;All verifications are passed through, CDN manufacturer service end 3 send video flowing resource to client 1;Verification is not passed through, and CDN manufacturer service end 3 returns Client 1 video playback mistake.
Specifically include following steps:
S1, user enters net cast room order video, net cast client end of playing back 1 Send video playback to ask to server 2;
S2, server 2 is according to the corresponding user profile of video playback requesting query and net cast Room information, and according to video playback request, user profile and net cast room information and Token encryption rule generates token and writes in server 2 data base;Token encryption rule is ({ source-uid-roomId}{IP}{key}{ is random for token=source-uid-roomId-md5 Number } }), wherein source is video playback request source, and uid is to access net cast room The account of user, roomId is the access net cast extracted from net cast room information The room number in room, ip is the IP address of the user accessing net cast room, and key is service Device 2 and the key of CDN manufacturer service end 3 agreement.Md5 is a kind of AES.
S3, server 2 generates comprise according to video playback request and checking character encryption rule The wsAuth of token;And then generate the broadcast address comprising wsAuth and send to client 1;Checking character encryption rule is WsAuth=md5 (liveid}#{token}#{logo}#{expire}#{key}), wherein liveid is The play stream name extracted from video playback is asked, logo is to extract from video playback is asked Whether watermarking, expire is the wsAuth effective time that server 2 sets, and key is service Device 2 and the key of CDN manufacturer service end 3 agreement.Play stream name in liveid does not comprise .flv. Logo is 1 to be watermarking, is 0 to be not watermarking.Md5 is a kind of AES.
S4, client 1 receives the broadcast address comprising wsAuth and sends to corresponding content Distribution network CDN manufacturer service end 3, CDN manufacturer service end 3 sends according to client 1 Broadcast address and checking character encryption rule generate new checking character wsAuth ';Wherein, Broadcast address and checking character encryption that CDN manufacturer service end 3 sends according to client 1 are advised The process then generating wsAuth ' is: CDN manufacturer service end 3 is from broadcasting that client 1 sends Put extraction liveid and token value, the key reserved for one's own use according to CDN manufacturer service end 3 in address And checking character encryption rule generates wsAuth ';
It is the most consistent that S5, CDN manufacturer service end 3 verifies wsAuth with wsAuth ';If Unanimously, step S6 is entered;If inconsistent, enter step S8;
S6, CDN manufacturer service end 3 accesses server 2 and verifies in server 2 data base Whether there is the token comprised in the broadcast address that client 1 sends;If existing, enter step Rapid S7;If not existing, enter step S8;
S7, token, the CDN manufacturer service end 3 after server 2 is deleted by verification sends Video flowing resource is to client 1, and the user in net cast room successfully plays video, terminates;
S8, CDN manufacturer service end 3 returns client 1 video playback mistake, terminates.
Server 2 asks generate token and comprise token according to the video playback of client 1 WsAuth, CDN manufacturer service end 3 verify wsAuth whether correct and verify service Whether token is there is on device 2;All verifications are passed through, and CDN manufacturer service end 3 just can send and regard Frequency stream resource is to client 1;Verification is not passed through, and CDN manufacturer service end 3 returns client 1 Video can not be play, and can accurately judge that whether live video stream broadcast address is for there being net cast to carry The mandate of supplier, effectively prevents from stealing chain.
Shown in Figure 2, the invention also discloses a kind of based on live video stream broadcast address power The live video stream broadcast address authorization check system of limit method of calibration, including: client 1, Server 2 and CDN manufacturer's service end 3, wherein:
Client 1 is for receiving the broadcast address comprising wsAuth that server 2 sends;Will The broadcast address comprising wsAuth sends to CDN manufacturer service end 3;Receive CDN manufacturer Service end 3 send check results and show;
The video playback request that server 2 sends for receiving client 1;According to video playback The corresponding user profile of requesting query and net cast room information;Ask according to video playback, User profile and net cast room information and token encryption rule generate token token, bag Checking character wsAuth containing token and comprise the broadcast address of wsAuth, and will broadcast Put address and be sent to client 1;
CDN manufacturer service end 3 is for receiving the broadcasting comprising wsAuth that client 1 sends Address;The wsAuth that verification client 1 sends is the most correct;Verification server 2 data base In whether there is the token that comprises in the broadcast address that client 1 sends;Check results is sent out Deliver to client 1.
Client 1 includes:
Playing request transmitting element 11, is used for sending video playback and asks to server 2;
Broadcast address receives and transmitting element 12, for receiving comprising of server 2 transmission The broadcast address of wsAuth;The broadcast address comprising wsAuth is sent to CDN manufacturer clothes Business end 3;
Check results receives and display unit 13, is used for receiving CDN manufacturer service end 3 and sends Check results and show;
Server 2 includes:
Token generates and administrative unit 21, and the video playback sent for receiving client 1 please Ask;According to the corresponding user profile of video playback requesting query and net cast room information;Root Raw according to video playback request, user profile and net cast room information and token encryption rule Become token token and token write in server 2 data base;The CDN school to token After having tested, delete the token in server 2 data base;
Broadcast address generates and transmitting element 22, for according to video playback request and authenticator Symbol encryption rule generates the checking character wsAuth comprising token;And then generation comprises wsAuth Broadcast address and send to client 1;
CDN manufacturer service end 3 includes:
WsAuth ' signal generating unit 31, for receive client 1 send comprise wsAuth's Broadcast address;And the broadcast address and checking character encryption rule according to client 1 transmission generates wsAuth’;
Verification unit 32, for receiving the broadcast address comprising wsAuth that client 1 sends; The wsAuth ' that wsAuth and the wsAuth ' signal generating unit 31 that verification client 1 sends generates The most consistent;Access server 2 and verify in server 2 data base whether there is client 1 The token comprised in the broadcast address sent;
Result transmitting element 33, for by single for wsAuth ' verification unit 32 and token verification The check results of unit 33 is respectively sent to client 1.
The present invention is not limited to above-mentioned embodiment, for those skilled in the art For, under the premise without departing from the principles of the invention, it is also possible to make some improvements and modifications, Within these improvements and modifications are also considered as protection scope of the present invention.This specification is not made in detail The content described belongs to prior art known to professional and technical personnel in the field.

Claims (10)

1. a live video stream broadcast address authorization check method, it is characterized in that: when user enters net cast room order video, server (2) generates token token, the checking character wsAuth comprising token and the broadcast address comprising wsAuth according to video playback request, and broadcast address is sent to client (1), and the broadcast address comprising wsAuth is sent to content distributing network CDN manufacturer's service end (3) by client (1);Checking wsAuth is the most correct in CDN manufacturer service end (3), and verifies whether there is token on server (2);All verifications are passed through, CDN manufacturer service end (3) transmission video flowing resource to client (1);Verification is not passed through, and CDN manufacturer service end (3) returns client (1), video playback mistake.
2. a kind of live video stream broadcast address authorization check method as claimed in claim 1, it is characterised in that: comprise the following steps:
S1, user enters net cast room order video, and client (1) sends video playback and asks to server (2);
S2, server (2) is according to the corresponding user profile of video playback requesting query and net cast room information, and generate token according to video playback request, user profile, net cast room information and token encryption rule, and token is write in server (2) data base;
S3, server (2) generates, according to video playback request and checking character encryption rule, the wsAuth comprising token;And then generate comprise wsAuth broadcast address concurrently broadcast address is delivered to client (1);
S4, client (1) receives the broadcast address comprising wsAuth and sends to corresponding CDN manufacturer service end (3), and broadcast address and checking character encryption rule that CDN manufacturer service end (3) sends according to client (1) generate new checking character wsAuth ';
Verification wsAuth with wsAuth ' is the most consistent in S5, CDN manufacturer service end (3);If consistent, enter step S6;If inconsistent, enter step S8;
S6, CDN manufacturer service end (3) accesses server (2) and verifies whether there is the token comprised in the broadcast address that client (1) sends in server (2) data base;If existing, enter step S7;If not existing, enter step S8;
S7, server (2) deletion is by token, CDN manufacturer service end (3) the transmission video flowing resource after verification to client (1), and the user in net cast room successfully plays video, terminates;
S8, CDN manufacturer service end (3) returns client (1), video playback mistake, terminates.
3. a kind of live video stream broadcast address authorization check method as claimed in claim 2, it is characterised in that token encryption rule is:
Token=source-uid-roomId-md5 ({ source-uid-roomId}{IP}{key}{ random number } }), wherein source is video playback request source, uid is the account of the user accessing net cast room, roomId is the room number accessing net cast room extracted from net cast room information, ip is the IP address of the user accessing net cast room, and key is the key that server (2) is arranged with CDN manufacturer service end (3).
4. a kind of live video stream broadcast address authorization check method as claimed in claim 3, it is characterised in that checking character encryption rule is:
WsAuth=md5 (liveid}#{token}#{logo}#{expire}#{key}), wherein liveid is the play stream name extracted from video playback is asked, logo is the video extracted from video playback is asked whether watermarking, and expire is the wsAuth effective time that server (2) sets.
5. a kind of live video stream broadcast address authorization check method as claimed in claim 4, it is characterized in that: the process generating wsAuth ' in step S4 is: CDN manufacturer service end (3) extracts the value of liveid, token, logo and expire, the key reserved for one's own use according to CDN manufacturer service end (3) and checking character encryption rule from the broadcast address that client (1) sends and generates wsAuth '.
6. as claimed in claim 4 a kind of live video stream broadcast address authorization check method, it is characterised in that: logo value is 1 expression watermarking, is 0 to represent not watermarking.
7. a live video stream broadcast address authorization check system, it is characterised in that including: client (1), server (2) and CDN manufacturer service end (3), wherein:
Client (1) is used for receiving the broadcast address comprising wsAuth that server (2) sends;The broadcast address comprising wsAuth is sent to CDN manufacturer service end (3);Receive CDN manufacturer service end (3) check results that sends and show;
The video playback request that server (2) sends for receiving client;According to the corresponding user profile of video playback requesting query and net cast room information;Token token, the checking character wsAuth comprising token is generated according to video playback request, user profile and net cast room information and token encryption rule, and comprise the broadcast address of wsAuth, and broadcast address is sent to client (1);
CDN manufacturer service end (3) is used for receiving the broadcast address comprising wsAuth that client (1) sends;The wsAuth that verification client (1) sends is the most correct;Whether verification server (2) data base exists the token comprised in the broadcast address that client (1) sends;And check results is sent to client (1).
8. a kind of live video stream broadcast address authorization check system, it is characterised in that described client (1) including:
Playing request transmitting element (11), is used for sending video playback and asks to server (2);
Broadcast address receives and transmitting element (12), is used for receiving the broadcast address comprising wsAuth that server (2) sends;The broadcast address comprising wsAuth is sent to CDN manufacturer service end (3);
Check results receives and display unit (13), is used for receiving check results that CDN manufacturer service end (3) sends and shows.
9. a kind of live video stream broadcast address authorization check system, it is characterised in that described server (2) including:
Token generates and administrative unit (21), is used for receiving the video playback request that client (1) sends;According to the corresponding user profile of video playback requesting query and net cast room information;Generate token token according to video playback request, user profile and net cast room information and token encryption rule and token write in server (2) data base;After the verification of token is completed by CDN, delete the token in server (2) data base;
Broadcast address generates and transmitting element (22), for generating, according to video playback request and checking character encryption rule, the checking character wsAuth comprising token;And then generate the broadcast address comprising wsAuth and send to client (1).
10. a kind of live video stream broadcast address authorization check system, it is characterised in that: described CDN manufacturer service end (3) including:
WsAuth ' signal generating unit (31), is used for receiving the broadcast address comprising wsAuth that client (1) sends;And broadcast address and the checking character encryption rule sent according to client (1) generates wsAuth ';
Verification unit (32), the wsAuth ' that wsAuth with the wsAuth ' signal generating unit (31) sent for verifying client (1) generates is the most consistent, and accesses server (2) and verify whether there is the token comprised in the broadcast address that client (1) sends in server (2) data base;
Result transmitting element (33), for sending the check results of verification unit (32) to client (1).
CN201610478254.3A 2016-06-24 2016-06-24 Live broadcasting video streaming playing address authorization verification method and system Pending CN106028064A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610478254.3A CN106028064A (en) 2016-06-24 2016-06-24 Live broadcasting video streaming playing address authorization verification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610478254.3A CN106028064A (en) 2016-06-24 2016-06-24 Live broadcasting video streaming playing address authorization verification method and system

Publications (1)

Publication Number Publication Date
CN106028064A true CN106028064A (en) 2016-10-12

Family

ID=57083659

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610478254.3A Pending CN106028064A (en) 2016-06-24 2016-06-24 Live broadcasting video streaming playing address authorization verification method and system

Country Status (1)

Country Link
CN (1) CN106028064A (en)

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106993201A (en) * 2017-03-17 2017-07-28 武汉斗鱼网络科技有限公司 The authorization check method and device of video playback
CN107040799A (en) * 2017-03-17 2017-08-11 武汉斗鱼网络科技有限公司 The authorization check method and device of video playback
CN107094261A (en) * 2017-03-17 2017-08-25 武汉斗鱼网络科技有限公司 The authorization check method and device of video playback
CN107135408A (en) * 2017-03-31 2017-09-05 武汉斗鱼网络科技有限公司 A kind of method for authenticating and device of video flowing address
CN107426589A (en) * 2017-03-31 2017-12-01 武汉斗鱼网络科技有限公司 A kind of video request, video broadcasting method and device
CN107483407A (en) * 2017-07-18 2017-12-15 成都视达科信息技术有限公司 A kind of method and system of door chain
CN108076352A (en) * 2017-11-28 2018-05-25 成都视达科信息技术有限公司 A kind of video theft preventing method and system
CN108200452A (en) * 2018-01-15 2018-06-22 网易(杭州)网络有限公司 A kind of online play system of web video and its control method for preventing from downloading
CN108322469A (en) * 2018-02-05 2018-07-24 北京百度网讯科技有限公司 Information processing system, method and apparatus
CN108712657A (en) * 2018-04-10 2018-10-26 武汉斗鱼网络科技有限公司 A kind of barrage verification method, computer equipment and storage medium
CN108737854A (en) * 2017-04-21 2018-11-02 武汉斗鱼网络科技有限公司 A kind of method for verifying authority and device of video render
CN108769728A (en) * 2018-06-15 2018-11-06 京信通信系统(中国)有限公司 Live broadcasting method, device, system and computer readable storage medium
CN108769743A (en) * 2018-05-11 2018-11-06 中兴通讯股份有限公司 A kind of video playing control method, system, node and computer storage media
CN108965205A (en) * 2017-05-18 2018-12-07 武汉斗鱼网络科技有限公司 Request video flowing address, to the method and apparatus of video flowing Address requests authentication
CN108965939A (en) * 2017-05-26 2018-12-07 腾讯科技(深圳)有限公司 Media data processing method, device, system and readable storage medium storing program for executing
CN109040079A (en) * 2018-08-09 2018-12-18 广东省南方数字电视无线传播有限公司 The establishment of live streaming chained address and verification method and related device
CN109379606A (en) * 2018-10-11 2019-02-22 苏宁智能终端有限公司 A kind of broadcasting method for authenticating and system
CN109450990A (en) * 2018-10-19 2019-03-08 深圳点猫科技有限公司 A kind of cloud storage implementation method and electronic equipment based on educational system
CN110138716A (en) * 2018-02-09 2019-08-16 网宿科技股份有限公司 A kind of offer of key, video broadcasting method, server and client
CN110662091A (en) * 2018-06-29 2020-01-07 武汉斗鱼网络科技有限公司 Third-party live video access method, storage medium, electronic device and system
CN110691255A (en) * 2019-09-06 2020-01-14 上海商米科技集团股份有限公司 Anti-stealing-link method, system and device for live webcast
CN111182321A (en) * 2019-12-31 2020-05-19 广州博冠信息科技有限公司 Method, device and system for processing information
CN112261040A (en) * 2020-10-21 2021-01-22 厦门悦讯信息科技股份有限公司 Online audio and video anti-theft method and system
CN112653927A (en) * 2020-12-17 2021-04-13 杭州当虹科技股份有限公司 System for counting video playing times in real time
CN114286134A (en) * 2021-12-23 2022-04-05 天翼视讯传媒有限公司 Method and system for identifying play hotlinking behavior applied to interface request
CN114422150A (en) * 2022-03-29 2022-04-29 飞狐信息技术(天津)有限公司 Method for preventing passive deletion, client and server
CN115529472A (en) * 2022-11-28 2022-12-27 广州市千钧网络科技有限公司 Playing area limiting method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030187811A1 (en) * 1999-11-12 2003-10-02 Sih-Pin Subrina Chang System and method of enriching non-linkable media representations in a network by enabling an overlying hotlink canvas
CN1992594A (en) * 2005-12-31 2007-07-04 中兴通讯股份有限公司 URL extension method for streaming media system
CN101729857A (en) * 2009-11-24 2010-06-09 中兴通讯股份有限公司 Method for accessing video service and video playing system
CN105187397A (en) * 2015-08-11 2015-12-23 北京思特奇信息技术股份有限公司 WEB system page integration anti-hotlinking method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030187811A1 (en) * 1999-11-12 2003-10-02 Sih-Pin Subrina Chang System and method of enriching non-linkable media representations in a network by enabling an overlying hotlink canvas
CN1992594A (en) * 2005-12-31 2007-07-04 中兴通讯股份有限公司 URL extension method for streaming media system
CN101729857A (en) * 2009-11-24 2010-06-09 中兴通讯股份有限公司 Method for accessing video service and video playing system
CN105187397A (en) * 2015-08-11 2015-12-23 北京思特奇信息技术股份有限公司 WEB system page integration anti-hotlinking method and system

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040799A (en) * 2017-03-17 2017-08-11 武汉斗鱼网络科技有限公司 The authorization check method and device of video playback
CN107094261A (en) * 2017-03-17 2017-08-25 武汉斗鱼网络科技有限公司 The authorization check method and device of video playback
CN106993201A (en) * 2017-03-17 2017-07-28 武汉斗鱼网络科技有限公司 The authorization check method and device of video playback
WO2018176531A1 (en) * 2017-03-31 2018-10-04 武汉斗鱼网络科技有限公司 Video request and video playing method and apparatus
CN107135408A (en) * 2017-03-31 2017-09-05 武汉斗鱼网络科技有限公司 A kind of method for authenticating and device of video flowing address
CN107426589A (en) * 2017-03-31 2017-12-01 武汉斗鱼网络科技有限公司 A kind of video request, video broadcasting method and device
WO2018176816A1 (en) * 2017-03-31 2018-10-04 武汉斗鱼网络科技有限公司 Video requesting and playing method and device
CN108737854A (en) * 2017-04-21 2018-11-02 武汉斗鱼网络科技有限公司 A kind of method for verifying authority and device of video render
CN108965205A (en) * 2017-05-18 2018-12-07 武汉斗鱼网络科技有限公司 Request video flowing address, to the method and apparatus of video flowing Address requests authentication
CN108965939A (en) * 2017-05-26 2018-12-07 腾讯科技(深圳)有限公司 Media data processing method, device, system and readable storage medium storing program for executing
CN107483407A (en) * 2017-07-18 2017-12-15 成都视达科信息技术有限公司 A kind of method and system of door chain
CN108076352A (en) * 2017-11-28 2018-05-25 成都视达科信息技术有限公司 A kind of video theft preventing method and system
CN108076352B (en) * 2017-11-28 2020-11-10 成都视达科信息技术有限公司 Video anti-theft method and system
CN108200452A (en) * 2018-01-15 2018-06-22 网易(杭州)网络有限公司 A kind of online play system of web video and its control method for preventing from downloading
CN108200452B (en) * 2018-01-15 2020-08-18 网易(杭州)网络有限公司 Web video online playing system capable of preventing downloading and control method thereof
CN108322469A (en) * 2018-02-05 2018-07-24 北京百度网讯科技有限公司 Information processing system, method and apparatus
CN110138716A (en) * 2018-02-09 2019-08-16 网宿科技股份有限公司 A kind of offer of key, video broadcasting method, server and client
US11055429B2 (en) 2018-02-09 2021-07-06 Wangsu Science & Technology Co., Ltd. Key providing method, video playing method, server and client
CN108712657B (en) * 2018-04-10 2020-09-04 武汉斗鱼网络科技有限公司 Barrage verification method, computer equipment and storage medium
CN108712657A (en) * 2018-04-10 2018-10-26 武汉斗鱼网络科技有限公司 A kind of barrage verification method, computer equipment and storage medium
CN108769743A (en) * 2018-05-11 2018-11-06 中兴通讯股份有限公司 A kind of video playing control method, system, node and computer storage media
CN108769728A (en) * 2018-06-15 2018-11-06 京信通信系统(中国)有限公司 Live broadcasting method, device, system and computer readable storage medium
CN110662091B (en) * 2018-06-29 2022-03-25 武汉斗鱼网络科技有限公司 Third-party live video access method, storage medium, electronic device and system
CN110662091A (en) * 2018-06-29 2020-01-07 武汉斗鱼网络科技有限公司 Third-party live video access method, storage medium, electronic device and system
CN109040079A (en) * 2018-08-09 2018-12-18 广东省南方数字电视无线传播有限公司 The establishment of live streaming chained address and verification method and related device
CN109379606A (en) * 2018-10-11 2019-02-22 苏宁智能终端有限公司 A kind of broadcasting method for authenticating and system
CN109450990A (en) * 2018-10-19 2019-03-08 深圳点猫科技有限公司 A kind of cloud storage implementation method and electronic equipment based on educational system
CN110691255A (en) * 2019-09-06 2020-01-14 上海商米科技集团股份有限公司 Anti-stealing-link method, system and device for live webcast
CN111182321A (en) * 2019-12-31 2020-05-19 广州博冠信息科技有限公司 Method, device and system for processing information
CN112261040A (en) * 2020-10-21 2021-01-22 厦门悦讯信息科技股份有限公司 Online audio and video anti-theft method and system
CN112653927A (en) * 2020-12-17 2021-04-13 杭州当虹科技股份有限公司 System for counting video playing times in real time
CN114286134A (en) * 2021-12-23 2022-04-05 天翼视讯传媒有限公司 Method and system for identifying play hotlinking behavior applied to interface request
CN114286134B (en) * 2021-12-23 2024-02-27 天翼视讯传媒有限公司 Method and system for identifying and playing hotlinking behavior in interface request
CN114422150A (en) * 2022-03-29 2022-04-29 飞狐信息技术(天津)有限公司 Method for preventing passive deletion, client and server
CN114422150B (en) * 2022-03-29 2022-07-12 飞狐信息技术(天津)有限公司 Method for preventing passive deletion, client and server
CN115529472A (en) * 2022-11-28 2022-12-27 广州市千钧网络科技有限公司 Playing area limiting method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN106028064A (en) Live broadcasting video streaming playing address authorization verification method and system
CN103107996B (en) Digital certificate download online method and system, digital certificate are provided platform
KR101707435B1 (en) Systems and methods for accessing digital content using electronic tickets and ticket tokens
WO2017063523A1 (en) Service authentication method, apparatus and system
CN106797563A (en) Certification and authorization message for adaptive stream media based on token being signaled and interaction
JP4548441B2 (en) Content utilization system and content utilization method
CN102457373B (en) Handheld device bi-directional verification system and method
CN106572105A (en) URL (Uniform Resource Locator) verification method and device
TWI723736B (en) Block chain-based copyright protection method, device and electronic equipment
US10861024B2 (en) Systems, methods, and media for restricting playback functionality of a media device in response to detecting unauthorized content
KR20200067282A (en) System and method for certificate easily submission service support
CN105743903A (en) Audio digital rights management method and system, intelligent terminal and authentication server
CN112261444B (en) Media stream encryption method based on virtual gateway
CN105893792A (en) Digital copyright management method, device and system
CN107506619B (en) DRM-Q digital copyright protection method and system
WO2018176816A1 (en) Video requesting and playing method and device
US9397828B1 (en) Embedding keys in hardware
CN106572052A (en) Method and system for verifying Internet TV played content, and set-top box
CN114726647B (en) Safe distribution method and system of 4K film content and safe projection system
CN108235060B (en) Video encryption playing method, system and storage medium based on parameter set confusion
KR100903107B1 (en) System and method for broadcasting in personal multicasting system by applying personal DRM
CN107172461B (en) A kind of video flowing method for authenticating and device
KR100701007B1 (en) Digital contents rental apparatus and its method
CN107707984A (en) Video web page player method, server and playback terminal based on authorization check
KR101203744B1 (en) Contents playback management system and contents playback management method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20161012

RJ01 Rejection of invention patent application after publication