CN106453305A - Member live broadcast link stealing prevention method and device, and network server - Google Patents

Member live broadcast link stealing prevention method and device, and network server Download PDF

Info

Publication number
CN106453305A
CN106453305A CN201610882851.2A CN201610882851A CN106453305A CN 106453305 A CN106453305 A CN 106453305A CN 201610882851 A CN201610882851 A CN 201610882851A CN 106453305 A CN106453305 A CN 106453305A
Authority
CN
China
Prior art keywords
live
user
request
chain
live broadcast
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610882851.2A
Other languages
Chinese (zh)
Inventor
乐鸿辉
柯金杰
赵刚
顾思斌
潘柏宇
王冀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chuanxian Network Technology Shanghai Co Ltd
Original Assignee
Chuanxian Network Technology Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chuanxian Network Technology Shanghai Co Ltd filed Critical Chuanxian Network Technology Shanghai Co Ltd
Priority to CN201610882851.2A priority Critical patent/CN106453305A/en
Publication of CN106453305A publication Critical patent/CN106453305A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The invention discloses a member live broadcast link stealing prevention method and device, and a network server. The method comprises the steps of receiving member live broadcast requests; generating live broadcast links and returning the live broadcast links to terminals; receiving live broadcast requests sent by the terminals according to the live broadcast links; responding to the live broadcast requests; verifying whether the live broadcast requests are link stealing or not according to user identifiers through playing strategies; if the live broadcast requests are illegal, preventing steeling links, otherwise continuing to play. When the link stealing is verified, all live broadcast requests can be gathered for verification in a heartbeat mode, and the live broadcast requests also can be classified according to the user identifiers and verified at different places. According to the method, the device and the network server, for long connection of live broadcast, namely, the media types with high timeliness, the user identifiers are implanted into the live broadcast links, all watching behaviors of the same user identifiers are gathered on the same server, thereby judging whether link stealing behaviors occur or not, abuse of the member rights can be identified flexibly and effectively in real time, the excellent bandwidth is saved, and for a link stealing service provider, the playing stealing cost is greatly improved.

Description

The live anti-stealing link method of member, device and the webserver
Technical field
The application is related to field of network data transmission, specifically, is related to a kind of live anti-stealing link method of member, device and net Network server.
Background technology
With the development of Internet technology, increasing website is passed through Internet resources are published on internet to obtain Corresponding income.As a rule, website is passed through to issue user, with the resource in access own website in the case of allowing, But certain user employs the method stealing chain, with an account with all kinds of resources of an unbounded quantity of acquisition.
Network direct broadcasting, also referred to as network show field, are one of modes of most popular network application at present, generally only allow to exist In the same time, owner's entrance of only account is live, and this network application equally also can be perplexed by stealing chain, steals chain clothes Business device makes multiple user sides enter edge C DN server viewing program, and this both increased the burden of system, shines into network fortune again The loss of battalion side.
The method that existing live door chain technology major part continues to use program request, in player requests scheduler, by dispatching The characteristic information of player collected by device, and characteristic information is signed, and is embedded in the live link returning to player.When During player requests live CDN edge machine, signed by the hardware check of live edge, and whether characteristic information changes Determine whether robber's chain behavior.
Prior art depends on the characteristic information of player unduly, but under complicated internet environment, with invariable The reliable means at the specific end of mark one almost do not have.The source IP information seen as scheduler under some little operators with It is different that edge C DN server is seen, referer information is easily forged in non-browser environment again.Attacker is often permissible It is multiplexed same legal member account, live being linked in expired time that scheduler is taken passes to multiple bootlegging broadcasting players It is used for multiple times, or agent plays device initiates request to scheduler, and live link is passed to bootlegging broadcasting player every time.With When, traditional demand (telecommunication) service is very different with live broadcast service, but existing live anti-stealing link method does not account for utilizing This point.Under this replication attacks and proxy attack means, the validity of existing live anti-stealing link method is very limited.
Therefore, how to be directed to network direct broadcasting, it is live anti-that such as internet video live broadcasting releases a kind of effective, simple member Steal chain method and device, become the technical problem of prior art urgent need to resolve.
Content of the invention
It is an object of the invention to proposing a kind of live theft preventing method of member based on member account information and device, flexibly Effectively identify the abuse of member's rights and interests in real time, save valuable high-quality bandwidth.
A kind of live theft preventing method of member is it is characterised in that comprise the steps:
Receive the live request of member, described live request includes user account information, and user's other information;
Generate live link, described live link includes ID and user's other information, and returns to terminal;
The live request that receiving terminal receives and sends according to described live chain, described live request in comprise ID and User's other information;
Respond live request, and verify whether this live request is to steal chain according to described ID by broadcast strategy, If non-rule stops steals chain, otherwise, continue to play.
Preferably, described user's other information includes the IP information of user and/or the MAC Address of user.
Preferably, determining whether to steal in chain, sending user in the way of synchronous or asynchronous and play current live section The online heartbeat of purpose, by the ID in all of live request, watched program and source IP and/or MAC Address converge Get together, then judge whether this live request is to steal chain.
Preferably, determining whether to steal in chain, according to the ID of live request, converging the straight of same subscriber mark Broadcast request, then judge whether this live request is to steal chain again.
Preferably, described determine whether that stealing chain is specially according to ID, watched program according to broadcast strategy, with And combine user sources IP and/or user's MAC address, to determine whether to steal chain.
The invention also discloses a kind of live anti-theft device of member is it is characterised in that include:
First receiver module, for receiving the live request of member, described live request includes user account information, and User's other information;
Return module, for generating live link, described live link includes ID and user's other information, and Return to terminal;
Second receiver module, the live request being received and sent according to described live chain for receiving terminal, described live request In comprise ID and user's other information;
Authentication module, for responding live request, and according to described ID by broadcast strategy verify this live please Seeking Truth no for steal chain, if non-rule stop steal chain, otherwise, continue play.
Preferably, described user's other information includes the IP information of user and/or the MAC Address of user.
Preferably, described authentication module, sent in the way of synchronous or asynchronous user play current live program Line heartbeat, by the ID in all of live request, watched program and source IP and/or MAC Address converge in one Rise, then judge whether this live request is to steal chain, or,
Described authentication module, according to the ID of live request, converges the live request of same subscriber mark, Ran Houzai Judge whether this live request is to steal chain.
Preferably, in described authentication module, described according to broadcast strategy determine whether steal chain be specially according to user Mark, watched program, and combine user sources IP and/or user's MAC address, to determine whether to steal chain.
The invention also discloses a kind of webserver, including the above-mentioned live anti-theft device of member.
The present invention be directed to live this long connect, ageing strong medium type, have fixing user for member is live etc. The scene of mark, by implanting ID in live link, summarizes the institute of same subscriber mark on same server There is viewing behavior, thus whether member's rights and interests are exceeded to member, whether steal chain and judged, flexibly effectively identify meeting in real time The abuse of member's rights and interests, saves valuable high-quality bandwidth.For stealing chain ISP, it is big using a small amount of member account The chain user that steals of amount provides live bootlegging broadcasting impossible, significantly increases the cost of bootlegging broadcasting.
Brief description
Fig. 1 is the flow chart of an embodiment of the live theft preventing method of member according to the specific embodiment of the invention;
Fig. 2 is the module map of an embodiment of the live anti-theft device of member according to the specific embodiment of the invention;
Fig. 3 is the live antitheft example of member according to the specific embodiment of the invention.
Specific embodiment
The present invention is described in further detail with reference to the accompanying drawings and examples.It is understood that this place is retouched The specific embodiment stated is used only for explaining the present invention, rather than limitation of the invention.It also should be noted that, in order to just Part related to the present invention rather than entire infrastructure is illustrate only in description, accompanying drawing.
The present invention provides a kind of live anti-stealing link method of member by the use of member account as checking information and device.
Referring to Fig. 1, show the stream of the embodiment of the live theft preventing method of member according to the specific embodiment of the invention Cheng Tu, comprises the steps:
Step 110:Receive the live request of member, described live request include user account information, and user other Information.
In the present embodiment, this step is used for representing that request plays end according to such as user name, password, or expression is used The information of the legal account in family carries out live to direct broadcast server, such as playout schedule device, request.
Wherein user's other information can include the MAC Address of user, IP information etc. information.
Step 120:Generate live link, described live link includes ID and user's other information, and returns To terminal.
In the present embodiment, this step is used for representing that playout schedule device generates live link, such as to which live CDN Edge Server module request carry out live, this live link in comprise user profile, described ID is intended to indicate that use One parameter of family accounts information, and this live link is returned to the terminal sending request.
Step 130:The live request that receiving terminal receives and sends according to described live chain, comprises user in described live request Mark and user's other information.
In the present embodiment, this step is used for representing that terminal live links to some Play Server, example according to described As the request of live CDN Edge Server carries out live, live CDN Edge Server receives this live request, described live request In contain ID and user's other information.
Step 140:Respond live request, and whether this live request is verified by broadcast strategy according to described ID For stealing chain, if non-rule stops steals chain, otherwise, continue to play.
In the present embodiment, this step is used for Play Server, and for example live CDN Edge Server, on the one hand according to straight Broadcast request to play out, simultaneously on the other hand after the ID in receiving this live request, can be broadcast according to certain Put strategy, for example, if having multiple identical user accounts to watch different live simultaneously, whether watch same program to sentence Disconnected.
It is of course also possible to first determine whether that stealing chain plays, or first play again, then enter the judgement of pirate chain, this Differentiation in front and back is the priority of step execution, does not represent long interruption.
Further, in step 140, user can be sent in the way of synchronous or asynchronous and play current live program Online heartbeat, by the ID in all of live request, watched program and source IP and/or MAC Address converge in Together, then judge that whether this live request is to steal chain.
In the present embodiment, this step is used for, by way of heartbeat, collecting all of live request in real time, for example, Specially certain server is set, receives the live feelings of each live CDN Edge Server in the way of synchronous or asynchronous heartbeat Condition, then enters pirate chain according to ID unification and judges.
Further, in step 140 it is also possible to according to the ID of live request, converge same subscriber mark Live request, then judges whether this live request is to steal chain again.
In the present embodiment, this step is used for concluding the live request of same subscriber mark first, for example, by different user The live request of mark is arranged on different live CDN Edge Servers, and the live request normalizing of same ID is identical Live CDN Edge Server, then directly enter on this live CDN Edge Server again pirate chain judge.
Further, described according to broadcast strategy determine whether steal chain be specially according to ID, watched program, And combine user sources IP and/or user's MAC address, to determine whether to steal chain.
For example, whether the user of identical ID is watching different programs, if in the different programs of viewing, For stealing chain.
Further, the user of identical ID watches the user of same program, and whether IP address is same or like, If being dispersed in multiple different IP farther out, such as one in Shanghai, also one in Liaoning for another one in Beijing, Then it is judged as stealing chain.
Further, the user of identical ID watches the user of same program, and IP address is also close, but MAC The quantity of address is excessive, has exceeded the category that this user account is allowed, for example, the terminal having 10 different MAC Address exists Watch this programme televised live, then this IP address may be then Internet bar, this live link may stolen chain simultaneously.
But, the present invention can also define, and whether the user of identical ID is watching different programs, if seen See identical program, then for stealing chain, spirit of the invention is:The viewing behavior of same ID is collected in same clothes On business device, all of viewing behavior of statistics identical ID, the then definition according to service provider, such as service carries For business for this account can simultaneously using scope, quantity, viewing program difference judge whether steal chain.Avoid same The viewing behavior dispersion of ID is on a different server it is impossible to the defect being judged.
Below the live anti-theft device of member of the present invention is described in detail, refers to Fig. 2, show according to the present invention The live anti-theft device of member of specific embodiment.
Referring to Fig. 2,
A kind of live anti-theft device of member is it is characterised in that include:
First receiver module 210, for receiving the live request of member, described live request includes user account information, And user's other information;
Return module 220, for generating live link, described live link includes ID and other letters of user Breath, and return to terminal;
Second receiver module 230, the live request being received and sent according to described live chain for receiving terminal, described live please ID and user's other information is comprised in asking;
By broadcast strategy, authentication module 240, for responding live request, and verifies that this is live according to described ID Whether request is to steal chain, if non-rule stops steals chain, otherwise, continues to play.
Further, described user's other information includes the IP information of user and/or the MAC Address of user.
Further, described authentication module, is sent user in the way of synchronous or asynchronous and plays current live program Online heartbeat, by the ID in all of live request, watched program and source IP and/or MAC Address converge in Together, then judge that whether this live request is to steal chain, or,
Described authentication module, according to the ID of live request, converges the live request of same subscriber mark, Ran Houzai Judge whether this live request is to steal chain.
Further, in described authentication module, described according to broadcast strategy determine whether steal chain be specially according to Family mark, watched program, and combine user sources IP and/or user's MAC address, to determine whether to steal chain.
The invention also discloses a kind of webserver, including the above-mentioned live anti-theft device of member.
Obviously, those skilled in the art are it will be observed that the above-mentioned modules in the live anti-theft device of described member can It is integrated in an entity module it is also possible to respectively multiple entity module, can be on one server it is also possible to respectively not On same server.
In order to make it easy to understand, it is straight to carry out the member based on ID to the present invention below by a specific embodiment Broadcast anti-stealing link method and device is described:
Referring to Fig. 3, show the flow chart of steps of this specific embodiment, wherein comprise
Multiple players, represent the player stealing chain user.
Scheduling forwarding server, represents the scheduling retransmission process stealing chain service provider, for forging user's request, obtains Live link.
Playout schedule device, is based on live CDN, for verifying and dispatching CDN Edge Server.
Edge Server 1,2, live CDN edge service module, checking and offer live TV stream service.
Strategy of on-line server, provides live user's strategy of on-line service, and storage user watches the presence of program.
Wherein, steal chain provider and there is a legal member account user1, the checking information after logging in is buffered in tune On degree forwarding server.Under this scene, play end A after scheduling forwarding server has normally obtained the service of robber's chain, scheduling Forwarding server when the information being multiplexed user1 for playing end B again provides and steals chain service, will refuse or block broadcasting end by system The live TV stream of B, idiographic flow is as follows:
a-1:Steal chain user and play end A to the scheduling forwarding server transmission broadcasting live request of member, such as certain concert Live;
a-2:Scheduling forwarding server sends request with the login authentication information of user1 to playout schedule device;
a-3:The ID of user1 and other information are embedded in live link playout schedule device, return after signature To scheduling forwarding server;
a-4:The live link taken is returned to broadcasting end A by scheduling forwarding server;
a-5:Play end A and initiate live request to Edge Server 1;
a-6:After Edge Server 1 checking request, the live request of end A is play in response;
e1:Edge Server 1 simultaneously or asynchronous to strategy of on-line server send user exist in current live program Line heartbeat, passes through heartbeat synchronization to strategy of on-line server including by information such as ID, viewing program, source IP;
The step of b-1~b-6 is similar with a-1~a-6, but e2 slightly different:
e2:When Edge Server 2 carries out heartbeat with strategy of on-line server, strategy of on-line server will be seen that user1 On Edge Server 1 with Edge Server 2, same program is watched simultaneously.Now, strategy of on-line server is permissible According to certain strategy it is believed that same user can not watch same programme televised live simultaneously, determine that initiating blocking-up to Edge Server 2 broadcasts Put the live order of end B.After Edge Server 2 receives order, block and play the bootlegging broadcasting to program for the end B.
That is, strategy of on-line server contains authentication module, summarizes the situation of all of user live broadcast, using user's mark Know, and user's other information, by executing the strategy configuring, the information synchronously come up according to Edge Server, decide whether Block the service of certain live TV stream.
Certainly, in another embodiment, Edge Server 1, Edge Server 2 and strategy of on-line server can also For the server on logical meaning, the request of the identical ID same program of viewing is dispatched to same Edge Server On, now, Edge Server 1, Edge Server 2 are same server, need not increase strategy of on-line server, the work(of checking Can, that is, authentication module and the second receiver module integrate.Need not single strategy of on-line server, without edge clothes Heartbeat between business device and strategy of on-line server.
To sum up, the present invention be directed to live this long connect, ageing strong medium type, have fixation for member is live etc. The scene of ID, by implanting ID in live link, summarizes same subscriber mark on same server All viewing behaviors, thus whether member's rights and interests are exceeded to member, whether steal chain and judged, flexibly effectively know in real time The abuse of other member's rights and interests, saves valuable high-quality bandwidth.For stealing chain ISP, using a small amount of member account There is provided live bootlegging broadcasting impossible for substantial amounts of robber chain user, significantly increase the cost of bootlegging broadcasting.
Obviously, it will be understood by those skilled in the art that each unit of the above-mentioned present invention or each step can be with general Realizing, they can concentrate on single computing device computing device, and alternatively, they can be can perform with computer installation Program code to realize, to be executed by computing device such that it is able to be stored in storage device, or by they point It is not fabricated to each integrated circuit modules, or the multiple modules in them or step are fabricated to single integrated circuit module Realize.So, the present invention is not restricted to the combination of any specific hardware and software.
Above content is to further describe it is impossible to assert with reference to specific preferred embodiment is made for the present invention The specific embodiment of the present invention is only limitted to this, for general technical staff of the technical field of the invention, is not taking off On the premise of present inventive concept, some simple deduction or replace can also be made, all should be considered as belonging to the present invention by institute The claims submitted to determine protection domain.

Claims (10)

1. a kind of live theft preventing method of member is it is characterised in that comprise the steps:
Receive the live request of member, described live request includes user account information, and user's other information;
Generate live link, described live link includes ID and user's other information, and returns to terminal;
The live request that receiving terminal receives and sends according to described live chain, comprises ID and user in described live request Other information;
Respond live request, and verify whether this live request is to steal chain according to described ID by broadcast strategy, if Non- rule stops steals chain, otherwise, continues to play.
2. the live theft preventing method of member according to claim 1 it is characterised in that:
Described user's other information includes the IP information of user and/or the MAC Address of user.
3. the live theft preventing method of member according to claim 1 and 2 it is characterised in that:
Determining whether to steal in chain, sending the online heart that user plays current live program in the way of synchronous or asynchronous Jump, by the ID in all of live request, watched program and source IP and/or MAC Address are gathered together, then Judge whether this live request is to steal chain.
4. the live theft preventing method of member according to claim 1 and 2 it is characterised in that:
Determining whether to steal in chain, according to the ID of live request, converging the live request of same subscriber mark, then Judge whether this live request is to steal chain again.
5. the live theft preventing method of member according to claim 1 it is characterised in that:
Described determine whether that stealing chain is specially according to ID, watched program, and combines user according to broadcast strategy Source IP and/or user's MAC address, to determine whether to steal chain.
6. a kind of live anti-theft device of member is it is characterised in that include:
First receiver module (210), for receiving the live request of member, described live request includes user account information, with And user's other information;
Return module (220), for generating live link, described live link includes ID and user's other information, And return to terminal;
Second receiver module (230), the live request being received and sent according to described live chain for receiving terminal, described live request In comprise ID and user's other information;
Authentication module (240), for responding live request, and according to described ID by broadcast strategy verify this live please Seeking Truth no for steal chain, if non-rule stop steal chain, otherwise, continue play.
7. the live anti-theft device of member according to claim 6 it is characterised in that:
Described user's other information includes the IP information of user and/or the MAC Address of user.
8. the live anti-theft device of the member according to claim 6 or 7 it is characterised in that:
Described authentication module, sends the online heartbeat that user plays current live program, by institute in the way of synchronous or asynchronous ID in the live request having, watched program and source IP and/or MAC Address are gathered together, then judge this Whether live request is to steal chain, or,
Described authentication module, according to the ID of live request, converges the live request of same subscriber mark, then judges again Whether this live request is to steal chain.
9. the live anti-theft device of member according to claim 6 it is characterised in that:
In described authentication module, described according to broadcast strategy determine whether steal chain be specially according to ID, watched Program, and combine user sources IP and/or user's MAC address, to determine whether to steal chain.
10. a kind of webserver is it is characterised in that the member including as described in any one in claim 6-9 is live anti- Steal device.
CN201610882851.2A 2016-10-10 2016-10-10 Member live broadcast link stealing prevention method and device, and network server Pending CN106453305A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610882851.2A CN106453305A (en) 2016-10-10 2016-10-10 Member live broadcast link stealing prevention method and device, and network server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610882851.2A CN106453305A (en) 2016-10-10 2016-10-10 Member live broadcast link stealing prevention method and device, and network server

Publications (1)

Publication Number Publication Date
CN106453305A true CN106453305A (en) 2017-02-22

Family

ID=58172956

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610882851.2A Pending CN106453305A (en) 2016-10-10 2016-10-10 Member live broadcast link stealing prevention method and device, and network server

Country Status (1)

Country Link
CN (1) CN106453305A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106993221A (en) * 2017-03-06 2017-07-28 武汉斗鱼网络科技有限公司 A kind of antitheft stream method and device of net cast
CN108702369A (en) * 2017-11-06 2018-10-23 深圳市大疆创新科技有限公司 The mobile terminal of unmanned plane and the exchange method and device of high in the clouds platform
CN108810658A (en) * 2017-05-05 2018-11-13 广东亿迅科技有限公司 A kind of method and system of HLS net casts door chain
CN109413000A (en) * 2017-08-15 2019-03-01 吴波 A kind of anti-stealing link method and door chain gateway system
WO2019041667A1 (en) * 2017-08-31 2019-03-07 武汉斗鱼网络科技有限公司 Method for detecting authenticity of number of people during live broadcast, storage medium, electronic device and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104811438A (en) * 2015-03-26 2015-07-29 网宿科技股份有限公司 Asynchronous hotlink protection method and system based on scheduling system
CN105897671A (en) * 2015-11-13 2016-08-24 乐视云计算有限公司 Anti-hotlinking method and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104811438A (en) * 2015-03-26 2015-07-29 网宿科技股份有限公司 Asynchronous hotlink protection method and system based on scheduling system
CN105897671A (en) * 2015-11-13 2016-08-24 乐视云计算有限公司 Anti-hotlinking method and system

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106993221A (en) * 2017-03-06 2017-07-28 武汉斗鱼网络科技有限公司 A kind of antitheft stream method and device of net cast
CN106993221B (en) * 2017-03-06 2019-06-21 武汉斗鱼网络科技有限公司 A kind of antitheft stream method and device of net cast
CN108810658A (en) * 2017-05-05 2018-11-13 广东亿迅科技有限公司 A kind of method and system of HLS net casts door chain
CN108810658B (en) * 2017-05-05 2021-04-13 广东亿迅科技有限公司 HLS video live broadcast anti-theft chain method and system
CN109413000A (en) * 2017-08-15 2019-03-01 吴波 A kind of anti-stealing link method and door chain gateway system
CN109413000B (en) * 2017-08-15 2021-06-18 刘其星 Anti-stealing-link method and anti-stealing-link network relation system
WO2019041667A1 (en) * 2017-08-31 2019-03-07 武汉斗鱼网络科技有限公司 Method for detecting authenticity of number of people during live broadcast, storage medium, electronic device and system
CN108702369A (en) * 2017-11-06 2018-10-23 深圳市大疆创新科技有限公司 The mobile terminal of unmanned plane and the exchange method and device of high in the clouds platform
CN108702369B (en) * 2017-11-06 2021-02-09 深圳市大疆创新科技有限公司 Interaction method and device for mobile terminal and cloud platform of unmanned aerial vehicle

Similar Documents

Publication Publication Date Title
CN107483509B (en) A kind of auth method, server and readable storage medium storing program for executing
CN106453305A (en) Member live broadcast link stealing prevention method and device, and network server
US8904559B2 (en) Enforcing single stream per sign-on from a content delivery network (CDN) media server
CN103957436B (en) A kind of video anti-stealing link method based on OTT business
US10778668B2 (en) HTTP session validation module
KR102150750B1 (en) Trusted login method and device
WO2011063731A1 (en) Method for accessing video service and video playing system
MX2011003223A (en) Service provider access.
JP2011514588A (en) CAPTCHA advertising
US20160127435A1 (en) Method for Delivering Advertising Content and/or Advertising Media and Communication System for Performing the Method
CN105915494A (en) Anti-stealing-link method and system
CN109413000A (en) A kind of anti-stealing link method and door chain gateway system
CN109495486B (en) Single-page Web application integration CAS method based on JWT
CN109391686B (en) Processing method of access request and CDN node server
CN104796408B (en) Login method is broadcast live in single-point and entering device is broadcast live in single-point
CN107888623B (en) Method and device for preventing hijacking of audio and video data streams of live broadcast software
CN108009439B (en) Resource request method, device and system
CN1953452A (en) A method for dynamic certification and authorization for stream media
CN104284215B (en) A kind for the treatment of method and apparatus of video request
CN112261427B (en) Malicious node identification method and device and electronic equipment
CN111163069A (en) Block chain-based Internet of things user privacy protection method
CN103139236A (en) Metadata processing method and device, and content delivery network (CDN) intercommunicating system
KR100906645B1 (en) System for authenticating access right for media contents
CN108965939A (en) Media data processing method, device, system and readable storage medium storing program for executing
CN106357643B (en) It can recognize the method and system for calling the application of cloud platform data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170222

RJ01 Rejection of invention patent application after publication