CN109040079A - The establishment of live streaming chained address and verification method and related device - Google Patents

The establishment of live streaming chained address and verification method and related device Download PDF

Info

Publication number
CN109040079A
CN109040079A CN201810907305.9A CN201810907305A CN109040079A CN 109040079 A CN109040079 A CN 109040079A CN 201810907305 A CN201810907305 A CN 201810907305A CN 109040079 A CN109040079 A CN 109040079A
Authority
CN
China
Prior art keywords
address
client
key
unit
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810907305.9A
Other languages
Chinese (zh)
Inventor
谢长才
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Southern Digital Television Wireless Communication Co Ltd
Original Assignee
Guangdong Southern Digital Television Wireless Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Southern Digital Television Wireless Communication Co Ltd filed Critical Guangdong Southern Digital Television Wireless Communication Co Ltd
Priority to CN201810907305.9A priority Critical patent/CN109040079A/en
Publication of CN109040079A publication Critical patent/CN109040079A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Abstract

The invention discloses a kind of establishment that chained address is broadcast live and verification method and related device, the construction method includes: the IP address and first key for obtaining client;Wherein, first key is generated and sent by server to be visited to client;According to the first address URL, IP address and first key to be requested, the first character string is set up, and first character string is encrypted, using encrypted data as signature parameter;According to the first address URL, the IP address, the signature parameter and identification parameter, the 2nd address URL is set up;Wherein, the identification parameter is to be encrypted using the first key to the present system time of the client and obtained after being encoded.2nd address URL has door chain ability, and compared to existing door chain technology, technical solution of the present invention is more suitable for network direct broadcasting, so that door chain is had timeliness, prevents from kidnapping and distort, and improves the antitheft validity of live streaming chained address.

Description

The establishment of live streaming chained address and verification method and related device
Technical field
The present invention relates to field of computer technology more particularly to a kind of establishment that chained address is broadcast live and verification method and phases Answer device.
Background technique
It steals chain and refers to that service provider oneself does not provide server content, but by technological means, directly in the website of oneself On to end user provide the content of other service providers, gain the browsing and clicking rate of end user by cheating, steal mainly final Resource, such as picture, audio, video and file.And with the rise of network direct broadcasting, stealing for chained address is broadcast live and also increasingly increases It is more.The existing antitheft mode for web page address mainly has: IP address blacklist is arranged in browser referer certification, client Or MD5 encrypted signature etc. is realized to chained address.
But above-mentioned mode, if browser referer is authenticated, needs clear for all having certain defect on live streaming field Device of looking at could complete door chain, but live video is generally owned by live streaming platform or APP, is not available browser referer and recognizes Card.And second and the third mode, then need user to be arranged on the client, generality and adaptability are lower.
Summary of the invention
The embodiment of the present invention proposes a kind of establishment that chained address is broadcast live and verification method and related device, has door chain Time-effectiveness is prevented from kidnapping and be distorted, and improves the antitheft validity of live streaming chained address.
The embodiment of the present invention provides a kind of construction method that chained address is broadcast live, comprising:
Obtain the IP address and first key of client;Wherein, the first key is generated concurrent by server to be visited Give the client;
According to the first address URL, the IP address and the first key to be requested, the first character string is set up, and right The first character string encryption, using encrypted data as signature parameter;
According to the first address URL, the IP address, the signature parameter and identification parameter, with setting up the 2nd URL Location;Wherein, the identification parameter is that the present system time of the client is encrypted and compiled using the first key It is obtained after code.
Further, the basis the first address URL, the IP address and first key to be requested constructs the first word Symbol string, specifically:
After first address URL, the IP address and the first key are combined, described first is obtained Character string.
Further, described according to the first address URL, the IP address, the signature parameter and identification parameter, group The 2nd address URL is built, specifically:
First address URL, the IP address, the signature parameter and the identification parameter are combined Afterwards, first character string is obtained.
Further, the identification parameter is carried out using present system time of the first key to the client It encrypts and is obtained after encoding, specifically:
After carrying out 128 bit encryption of AES to the present system time using the first key, base64 coding is carried out, Using the data after coding as the identification parameter.
Correspondingly, the embodiment of the present invention also provides a kind of construction apparatus that chained address is broadcast live, comprising: acquiring unit, the One, which sets up unit and second, sets up unit;
The acquiring unit is used to obtain the IP address and first key of client;Wherein, the first key is by wait visit Ask that server generates and sends to the client;
Described first, which sets up unit, is used for according to the first address URL, the IP address and the first key to be requested, The first character string is set up, and first character string is encrypted, using encrypted data as signature parameter;
Described second, which sets up unit, is used for according to the first address URL, the IP address, the signature parameter and mark Parameter sets up the 2nd address URL;Wherein, the identification parameter is the current system using the first key to the client The system time is encrypted and is obtained after being encoded.
Correspondingly, the embodiment of the present invention also provides a kind of verification method that chained address is broadcast live, comprising:
Receive the access request that client is sent;The access request includes live streaming chained address described in any of the above-described The 3rd address URL that construction method is set up;
It is extracted from the 3rd address URL and requests access to address, IP address to be verified, third signature parameter and third Identification parameter;
Judge whether the IP address to be verified is consistent with the IP address of the client, if it is, according to described Third signature parameter and preset second key carry out MD5 verification;Otherwise, refuse the access request of the client;
If the result of the MD5 verification is to verify successfully, the third identification parameter, acquisition request time are decrypted;
If the gap of the request time and present system time is greater than preset threshold, refuse the institute of the client Access request is stated, otherwise, allows to request access to address described in the client access.
It is further, described that MD5 verification is carried out according to the third signature parameter and preset second key, specifically:
After the third signature parameter and second key are combined, third character string is obtained, and to institute It states third character string and carries out MD5 verification.
Further, the decryption third identification parameter, the acquisition request time, specifically:
Base64 decryption, AES128 decryption successively are carried out to the third identification parameter, obtain the request time.
Correspondingly, the embodiment of the present invention also provides a kind of verifying device that chained address is broadcast live, including receiving unit, extraction Unit, verification unit, refusal request unit, allows request unit and decryption unit at judging unit;
Wherein, the receiving unit is used to receive the access request of client transmission;The access request includes by above-mentioned The 3rd address URL that the construction method of chained address is set up is broadcast live;
The extraction unit extracts from the 3rd address URL and requests access to address, IP address to be verified, third label Name parameter and third identification parameter;
The judging unit judges whether the IP address to be verified is consistent with the IP address of the client;
The verification unit is used for when the judging result of the judging unit is to be, according to the third signature parameter and Preset second key carries out MD5 verification;
The refusal request unit is used to refuse the institute of the client when the judging result of the judging unit is no State access request;
The result that the decryption unit is used to verify in the MD5 is to verify successfully, then decrypts the third identification parameter, The acquisition request time;
The refusal request unit is also used to be greater than preset threshold in the gap of the request time and present system time When, refuse the access request of the client;
The permission request unit is used to be less than or equal in the gap of the request time and present system time default When threshold value, allow to request access to address described in the client access.
The implementation of the embodiments of the present invention has the following beneficial effects:
The construction method of live streaming chained address provided in an embodiment of the present invention first obtains the IP address of client and first close Key, and the first address URL to be requested is combined, corresponding signature parameter is generated, sets up the 2nd address URL in conjunction with identification parameter. 2nd address URL has door chain ability, and compared to existing door chain technology, it is straight that technical solution of the present invention is more suitable for network It broadcasts, makes door chain that there is timeliness, prevent from kidnapping and distort, improve the antitheft validity of live streaming chained address.
Further, the present invention also provides the verification methods of live streaming chained address, are set up by server to the present invention URL is verified address, to guarantee the normal use of user, improves generality and adaptability of the invention.
Detailed description of the invention
Fig. 1 is a kind of flow diagram of embodiment of the construction method of live streaming chained address provided by the invention;
Fig. 2 is a kind of flow diagram of embodiment of the verification method of live streaming chained address provided by the invention;
Fig. 3 is a kind of structural schematic diagram of embodiment of the construction apparatus of live streaming chained address provided by the invention;
Fig. 4 is a kind of structural schematic diagram of embodiment of the verifying device of live streaming chained address provided by the invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
Embodiment 1
It is a kind of flow diagram of embodiment of the construction method of live streaming chained address provided by the invention referring to Fig. 1, The method comprising the steps of 101 to step 103, and each step is specific as follows:
Step 101: obtaining the IP address and first key of client;Wherein, first key is generated by server to be visited And it is sent to client.
In the present embodiment, first key is generated by server by utilizing symmetric encipherment algorithm to be visited, and is sent to client End, can be and generated first key by the way of symmetric cryptography, and first pass through safe mode in advance and be sent to client.Its In, any one in DES, 3DES, Blowfish, IDEA, RC4, RC5, RC6 and AES can be used in symmetric encipherment algorithm, symmetrically Encryption Algorithm is not as limitation of the present invention.Alternatively, generating public key using asymmetric encryption mode, server sends public key It is stored to client, wherein the rivest, shamir, adelman used can be digital signature, RSA etc., and rivest, shamir, adelman is not made For limitation of the present invention.
Step 102: according to the first address URL, IP address and first key to be requested, constructing the first character string, and right First character string is encrypted, using encrypted data as signature parameter.
In the present embodiment, according to the first address URL, IP address and first key to be requested, the first character string is constructed, Specifically: by the character string of the first address URL to be requested, the character string of IP address character string and first key, it is arranged successively It is combined into the first character string;First character string is encrypted, it is preferred that encrypted, will be encrypted using MD5 algorithm Result afterwards is used for subsequent step as signature parameter.
In the present embodiment, the signature parameter is the data by md5 encryption, for preventing parameter value from maliciously being usurped Change, prevents camouflage from requesting.
Step 103: according to the first address URL, IP address, signature parameter and identification parameter, setting up the 2nd address URL;Its In, identification parameter is to be encrypted using first key to the present system time of client and obtained after being encoded.
In the present embodiment, according to the first address URL, IP address, signature parameter and identification parameter, with setting up the 2nd URL Location, specifically: after the first address URL, IP address, signature parameter and identification parameter are combined, obtain the first character String.
In the present embodiment, identification parameter is that the present system time of client is encrypted and compiled using first key It is obtained after code, specifically: after carrying out 128 bit encryption of AES to present system time using first key, base64 coding is carried out, Using the data after coding as identification parameter.Identification parameter is called side mark, for effectively identifying user identity.The present invention uses Identification parameter is produced in timestamp, Replay Attack can be prevented, if the time of the time of origin of client request and server It is spaced larger, then this invalid access.
Following example can be used to further illustrate in technical solution in order to better illustrate the present invention:
Step A: the IP address and first key of client are obtained.
In this citing, the IP address of client are as follows: 202.106.0.20, first key southtv.First key can With but be not limited to live streaming platform title or by other Encryption Algorithm technologies obtain.
Step B: according to the first address URL, IP address and first key to be requested, constructing the first character string, and to the One character string encryption, using encrypted data as signature parameter.
In this citing, it is assumed that the first address URL are as follows:
http://southtv.kmdns.net:2935/upload/b.mp4;
First address URL, the IP address, first key are combined, the first character string is obtained: Http:// southtv.kmdns.net:2935/upload/b.mp4? host=202.106.0.20&platform= southtv.In this citing, when constructing the first character string, &platform can be added in conjunction with the characteristics of platform live streaming Into building, different live streaming platforms are distinguished with this.
In this citing, to the signature parameter sign obtained after the encryption of the first character string, it is preferable that calculated using md5 encryption Method is encrypted, but Encryption Algorithm obtains signature parameter sign=not as the limitation to the embodiment of the present invention “EADBADEEADFADF22ADB23FFADF”。
Step C: taking present system time, after successively carrying out 128 bit encryption of AES and base64 coding, obtains mark ginseng Number.
In this citing, it is assumed that present system time is 1531121268 (from January one, 1970 on the stroke of midnight to existing Number of seconds), then 128 bit encryption of AES is carried out using first key, then carries out base64 coding, obtained result is as mark Know parameter token.
Step D: the final address URL is set up.
In this citing, by the first address URL, the IP address, the signature parameter and the identification parameter according to Secondary permutation and combination obtains the final address URL are as follows:
Http:// southtv.kmdns.net:2935/upload/b.mp4? host=202.106.0.20&sign= EADBADEEADFADF22ADB23FFADF&token=Bajadfm123adfbm233==.
Further, the present invention also provides a kind of construction apparatus that chained address is broadcast live, referring particularly to Fig. 3.Fig. 3 is this A kind of structural schematic diagram of embodiment of the construction apparatus for the live streaming chained address that invention provides.As described in Figure 3, the construction apparatus Unit 302 and second, which is set up, including acquiring unit 301, first sets up unit 303.
Acquiring unit 301 is used to obtain the IP address and first key of client;Wherein, first key is by service to be visited Device generates and sends to the client.
First, which sets up unit 302, is used to set up first according to the first address URL, IP address and first key to be requested Character string, and first character string is encrypted, using encrypted data as signature parameter.
Second, which sets up unit 303, is used to set up second according to the first address URL, IP address, signature parameter and identification parameter The address URL;Wherein, identification parameter is after the present system time of the client is encrypted and encoded using first key It obtains.
The more detailed working principle of the present apparatus and steps flow chart can be, but not limited to see above described construction method.
Correspondingly, the present invention also provides it is a kind of be broadcast live chained address construction apparatus, including processor, memory and The computer program executed by the processor is stored in the memory and is configured as, the processor executes the meter The construction method that chained address is broadcast live described in the present embodiment is realized when calculation machine program.
Illustratively, the computer program can be divided into one or more module/units, one or more A module/unit is stored in the memory, and is executed by the processor, to complete the present invention.It is one or more A module/unit can be the series of computation machine program instruction section that can complete specific function, and the instruction segment is for describing institute State implementation procedure of the computer program in the construction apparatus of the live streaming chained address.
The construction apparatus of the live streaming chained address can be mobile phone, desktop PC, notebook, palm PC and cloud Server etc. is held to calculate equipment.The construction apparatus of the live streaming chained address may include, but be not limited only to, processor, memory. Such as the Deplexing apparatus of the multi-program transmission stream can also include input-output equipment, network access equipment, bus etc..
Alleged processor can be central processing unit (Central Processing Unit, CPU), can also be it His general processor, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field- Programmable Gate Array, FPGA) either other programmable logic device, discrete gate or transistor logic, Discrete hardware components etc..General processor can be microprocessor or the processor is also possible to any conventional processor It is the control centre of the construction apparatus of the live streaming chained address Deng, the processor, it is whole using various interfaces and connection The various pieces of the construction apparatus of a live streaming chained address.
The memory can be used for storing the computer program and/or module, and the processor is by operation or executes Computer program in the memory and/or module are stored, and calls the data being stored in memory, described in realization The various functions of the construction apparatus of chained address are broadcast live.The memory can mainly include storing program area and storage data area, Wherein, storing program area can application program needed for storage program area, at least one function (such as sound-playing function, figure As playing function etc.) etc.;Storage data area, which can be stored, uses created data (such as audio data, phone according to mobile phone This etc.) etc..In addition, memory may include high-speed random access memory, it can also include nonvolatile memory, such as firmly Disk, memory, plug-in type hard disk, intelligent memory card (Smart Media Card, SMC), secure digital (Secure Digital, SD) block, flash card (Flash Card), at least one disk memory, flush memory device or other volatile solid-states Part.
Therefore the construction method of live streaming chained address provided in an embodiment of the present invention, with first obtaining the IP of client Location and first key, and the first address URL to be requested is combined, corresponding signature parameter is generated, sets up the in conjunction with identification parameter Two addresses URL.2nd address URL has door chain ability, and compared to existing door chain technology, technical solution of the present invention is more suitable For network direct broadcasting, make door chain that there is timeliness, prevent from kidnapping and distort, improves the antitheft validity of live streaming chained address.
Further, construction method of the invention can prevent browser referer from pretending, and can not have to change setting IP Blacklist, door chain have it is time-bounded, prevent from kidnapping, distort, have the characteristics that URL request source consistency checking.
Embodiment 2
Referring to fig. 2, Fig. 2 is a kind of process signal of embodiment of the verification method of live streaming chained address provided by the invention Figure.As shown in Fig. 2, the method comprising the steps of 201 to step 203:
Step 201: receiving the access request that client is sent.
In the present embodiment, which includes that the construction method establishment of chained address is broadcast live as described in embodiment 1 3rd address URL.
Step 202: extracted from the 3rd address URL request access to address, IP address to be verified, third signature parameter and Third identification parameter.
Step 203: judging whether IP address to be verified is consistent with the IP address of client, if so, thening follow the steps 204, otherwise, execute step 207.
Step 204: according to third signature parameter and preset second key, carrying out MD5 verification.
In the present embodiment, step 204 specifically: after third signature parameter and the second key are combined, obtain Third character string is obtained, and MD5 verification is carried out to third character string.Second key can for client is issued in embodiment 1 the One key, is also possible to private key, matches with first key.
Step 205: if the result of MD5 verification is to verify successfully, decrypting third identification parameter, acquisition request time.
In this citing, if authentication failed, 207 are thened follow the steps.
In the present embodiment, step 205 specifically: base64 decryption, AES128 successively are carried out to third identification parameter Decryption obtains request time.
Step 206: whether the gap of request time and present system time is greater than preset threshold, thens follow the steps 207, no Then, step 208 is executed.
In the present embodiment, preset threshold can be, but not limited to be 30 seconds.
Step 207: refusing the access request of client.
Step 208: allowing client access request access address.
Correspondingly, the present invention provides a kind of verifying device that chained address is broadcast live, it is detailed in Fig. 4.As shown in figure 4, Fig. 4 is A kind of structural schematic diagram of embodiment of the verifying device of live streaming chained address provided by the invention.Including receiving unit 401, mention It takes unit 402, judging unit 403, verification unit 404, refusal request unit 405, allow request unit 406 and decryption unit 407。
Wherein, receiving unit 401 is used to receive the access request of client transmission;The access request includes by the present invention Live streaming chained address construction method set up the 3rd address URL.
Extraction unit 402 is extracted from the 3rd address URL requests access to address, IP address to be verified, third signature ginseng Several and third identification parameter.
Judging unit 403 judges whether IP address to be verified is consistent with the IP address of client.
Verification unit 404 is used for when the judging result of judging unit 403 is to be, according to third signature parameter and preset Second key carries out MD5 verification.
Refuse request unit 405 to be used for when the judging result of judging unit 403 is no, the access for refusing client is asked It asks.
The result that decryption unit 406 is used to verify in MD5 is to verify successfully, then decrypts third identification parameter, acquisition request Time.
Refusal request unit 405 is also used to refuse when the gap of request time and present system time is greater than preset threshold The access request of exhausted client.
Request unit 406 is allowed to be used to be less than or equal to preset threshold in the gap of request time and present system time When, allow client access request access address.
The more detailed working principle of the present apparatus and steps flow chart can be, but not limited to see above described verification method.
Correspondingly, the present invention provides a kind of verifying devices that chained address is broadcast live, including processor, memory and deposit The computer program executed by the processor is stored up in the memory and is configured as, the processor executes the calculating The verification method of the live streaming chained address of the present embodiment is realized when machine program.
Therefore verification method of the invention first verifies the IP address of client request, and the address URL is prevented to be copied, It kidnaps, then verifies signature mark, data is prevented to be tampered and forge, finally, it is verified that request time, prevents Replay Attack, improve The anti-theft of link.
Further, the present invention is verified by the address URL that server sets up the present invention, to guarantee that user's is normal It uses, improves generality and adaptability of the invention.
The above is a preferred embodiment of the present invention, it is noted that for those skilled in the art For, various improvements and modifications may be made without departing from the principle of the present invention, these improvements and modifications are also considered as Protection scope of the present invention.

Claims (9)

1. a kind of construction method that chained address is broadcast live characterized by comprising
Obtain the IP address and first key of client;Wherein, the first key by server to be visited generate and send to The client;
According to the first address URL, the IP address and the first key to be requested, the first character string is set up, and to described First character string encryption, using encrypted data as signature parameter;
According to the first address URL, the IP address, the signature parameter and identification parameter, the 2nd address URL is set up;Its In, the identification parameter is to be encrypted using the first key to the present system time of the client and obtained after being encoded ?.
2. the construction method of live streaming chained address according to claim 1, which is characterized in that the basis it is to be requested the One address URL, the IP address and first key construct the first character string, specifically:
After first address URL, the IP address and the first key are combined, first character is obtained String.
3. the construction method of live streaming chained address according to claim 2, which is characterized in that described according to described first The address URL, the IP address, the signature parameter and identification parameter set up the 2nd address URL, specifically:
After first address URL, the IP address, the signature parameter and the identification parameter are combined, obtain Obtain first character string.
4. the construction method of live streaming chained address according to claim 1, which is characterized in that the identification parameter is to use The first key encrypts the present system time of the client and is obtained after being encoded, specifically:
After carrying out 128 bit encryption of AES to the present system time using the first key, base64 coding is carried out, will be compiled Data after code are as the identification parameter.
5. a kind of construction apparatus that chained address is broadcast live characterized by comprising acquiring unit, first set up unit and second Set up unit;
The acquiring unit is used to obtain the IP address and first key of client;Wherein, the first key is by clothes to be visited Business device generates and sends to the client;
Described first, which sets up unit, is used to be set up according to the first address URL, the IP address and the first key to be requested First character string, and first character string is encrypted, using encrypted data as signature parameter;
Described second, which sets up unit, is used to be joined according to the first address URL, the IP address, the signature parameter and mark Number sets up the 2nd address URL;Wherein, the identification parameter is the current system using the first key to the client Time is encrypted and is obtained after being encoded.
6. a kind of verification method that chained address is broadcast live characterized by comprising
Receive the access request that client is sent;The access request includes to be linked by the live streaming of any one of Claims 1-4 The 3rd address URL that the construction method of address is set up;
It is extracted from the 3rd address URL and requests access to address, IP address to be verified, third signature parameter and third mark Parameter;
Whether consistent with the IP address of the client IP address to be verified is judged, if it is, according to the third Signature parameter and preset second key carry out MD5 verification;Otherwise, refuse the access request of the client;
If the result of the MD5 verification is to verify successfully, the third identification parameter, acquisition request time are decrypted;
If the gap of the request time and present system time is greater than preset threshold, refuse the visit of the client It asks request, otherwise, allows to request access to address described in the client access.
7. the verification method of live streaming chained address according to claim 6, which is characterized in that described according to the third label Name parameter and preset second key carry out MD5 verification, specifically:
After the third signature parameter and second key are combined, third character string is obtained, and to described the Three character strings carry out MD5 verification.
8. the verification method of live streaming chained address according to claim 6, which is characterized in that the decryption third mark Knowledge parameter, the acquisition request time, specifically:
Base64 decryption, AES128 decryption successively are carried out to the third identification parameter, obtain the request time.
9. a kind of verifying device that chained address is broadcast live, which is characterized in that including receiving unit, extraction unit, judging unit, inspection Verification certificate member, allows request unit and decryption unit at refusal request unit;
Wherein, the receiving unit is used to receive the access request of client transmission;The access request includes by claim 1 The 3rd address URL that construction method to any one of 4 live streaming chained addresses is set up;
The extraction unit is extracted from the 3rd address URL requests access to address, IP address to be verified, third signature ginseng Several and third identification parameter;
The judging unit judges whether the IP address to be verified is consistent with the IP address of the client;
The verification unit is used to according to the third signature parameter and preset when the judging result of the judging unit is to be The second key, carry out MD5 verification;
The refusal request unit is used to refuse the visit of the client when the judging result of the judging unit is no Ask request;
The result that the decryption unit is used to verify in the MD5 is to verify successfully, then decrypts the third identification parameter, is obtained Request time;
The refusal request unit is also used to refuse when the gap of the request time and present system time is greater than preset threshold The access request of the exhausted client;
The permission request unit is used to be less than or equal to preset threshold in the gap of the request time and present system time When, allow to request access to address described in the client access.
CN201810907305.9A 2018-08-09 2018-08-09 The establishment of live streaming chained address and verification method and related device Pending CN109040079A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810907305.9A CN109040079A (en) 2018-08-09 2018-08-09 The establishment of live streaming chained address and verification method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810907305.9A CN109040079A (en) 2018-08-09 2018-08-09 The establishment of live streaming chained address and verification method and related device

Publications (1)

Publication Number Publication Date
CN109040079A true CN109040079A (en) 2018-12-18

Family

ID=64633547

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810907305.9A Pending CN109040079A (en) 2018-08-09 2018-08-09 The establishment of live streaming chained address and verification method and related device

Country Status (1)

Country Link
CN (1) CN109040079A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109819337A (en) * 2019-02-02 2019-05-28 湖南快乐阳光互动娱乐传媒有限公司 A kind of video file downloading anti-stealing link method, system and medium
CN109905731A (en) * 2019-02-22 2019-06-18 湖南快乐阳光互动娱乐传媒有限公司 It can the anti-pass video file downloading anti-stealing link method, system and the medium usurped
CN109993759A (en) * 2019-02-27 2019-07-09 深圳点猫科技有限公司 A kind of data calling method and device for education resource platform
CN110636114A (en) * 2019-08-23 2019-12-31 四川汇安融信息技术服务有限公司 Customer service access method, access system, service system and cloud platform
CN111541758A (en) * 2020-04-17 2020-08-14 支付宝(杭州)信息技术有限公司 Page updating method and device
CN111988644A (en) * 2020-08-11 2020-11-24 乐视新生代(北京)文化传媒有限公司 Anti-stealing-link method, device, equipment and storage medium for network video
CN112260983A (en) * 2020-07-01 2021-01-22 北京沃东天骏信息技术有限公司 Identity authentication method, device, equipment and computer readable storage medium
CN114979715A (en) * 2022-05-16 2022-08-30 山东浪潮超高清视频产业有限公司 CDN anti-theft chain generation method based on video gene realization

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1992594A (en) * 2005-12-31 2007-07-04 中兴通讯股份有限公司 URL extension method for streaming media system
CN103036924A (en) * 2011-09-29 2013-04-10 深圳市快播科技有限公司 Chaining processing method and chaining processing system
WO2016128569A1 (en) * 2015-02-13 2016-08-18 Yoti Ltd Digital identity system
CN106028064A (en) * 2016-06-24 2016-10-12 武汉斗鱼网络科技有限公司 Live broadcasting video streaming playing address authorization verification method and system
US9674122B2 (en) * 2007-06-28 2017-06-06 Vover IP LLC Telecommunication and multimedia management method and apparatus
US9699154B2 (en) * 2015-01-19 2017-07-04 Intel IP Corporation Systems, methods and devices for direct communication using a PC5 protocol
CN107483407A (en) * 2017-07-18 2017-12-15 成都视达科信息技术有限公司 A kind of method and system of door chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1992594A (en) * 2005-12-31 2007-07-04 中兴通讯股份有限公司 URL extension method for streaming media system
US9674122B2 (en) * 2007-06-28 2017-06-06 Vover IP LLC Telecommunication and multimedia management method and apparatus
CN103036924A (en) * 2011-09-29 2013-04-10 深圳市快播科技有限公司 Chaining processing method and chaining processing system
US9699154B2 (en) * 2015-01-19 2017-07-04 Intel IP Corporation Systems, methods and devices for direct communication using a PC5 protocol
WO2016128569A1 (en) * 2015-02-13 2016-08-18 Yoti Ltd Digital identity system
CN106028064A (en) * 2016-06-24 2016-10-12 武汉斗鱼网络科技有限公司 Live broadcasting video streaming playing address authorization verification method and system
CN107483407A (en) * 2017-07-18 2017-12-15 成都视达科信息技术有限公司 A kind of method and system of door chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DONGYAN ZHANG等: "《Research on Video Anti-hotlinking for OTT》", 《2016 IEEE FIRST INTERNATIONAL CONFERENCE ON DATA SCIENCE IN CYBERSPACE (DSC)》 *
罗晓敏: "《移动流媒体防盗链技术》", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109819337A (en) * 2019-02-02 2019-05-28 湖南快乐阳光互动娱乐传媒有限公司 A kind of video file downloading anti-stealing link method, system and medium
CN109905731A (en) * 2019-02-22 2019-06-18 湖南快乐阳光互动娱乐传媒有限公司 It can the anti-pass video file downloading anti-stealing link method, system and the medium usurped
CN109993759A (en) * 2019-02-27 2019-07-09 深圳点猫科技有限公司 A kind of data calling method and device for education resource platform
CN110636114A (en) * 2019-08-23 2019-12-31 四川汇安融信息技术服务有限公司 Customer service access method, access system, service system and cloud platform
CN110636114B (en) * 2019-08-23 2022-03-18 四川汇安融信息技术股份有限公司 Customer service access method, access system, service system and cloud platform
CN111541758A (en) * 2020-04-17 2020-08-14 支付宝(杭州)信息技术有限公司 Page updating method and device
CN112260983A (en) * 2020-07-01 2021-01-22 北京沃东天骏信息技术有限公司 Identity authentication method, device, equipment and computer readable storage medium
CN112260983B (en) * 2020-07-01 2023-04-18 北京沃东天骏信息技术有限公司 Identity authentication method, device, equipment and computer readable storage medium
CN111988644A (en) * 2020-08-11 2020-11-24 乐视新生代(北京)文化传媒有限公司 Anti-stealing-link method, device, equipment and storage medium for network video
CN111988644B (en) * 2020-08-11 2022-08-16 乐视新生代(北京)文化传媒有限公司 Anti-stealing-link method, device, equipment and storage medium for network video
CN114979715A (en) * 2022-05-16 2022-08-30 山东浪潮超高清视频产业有限公司 CDN anti-theft chain generation method based on video gene realization
CN114979715B (en) * 2022-05-16 2024-02-23 山东浪潮超高清视频产业有限公司 CDN anti-theft chain generation method based on video gene implementation

Similar Documents

Publication Publication Date Title
CN109309565B (en) Security authentication method and device
CN109040079A (en) The establishment of live streaming chained address and verification method and related device
US9838205B2 (en) Network authentication method for secure electronic transactions
CN101860540B (en) Method and device for identifying legality of website service
CN108173662B (en) Equipment authentication method and device
CN102624740B (en) A kind of data interactive method and client, server
CN101005361B (en) Server and software protection method and system
CN110401615B (en) Identity authentication method, device, equipment, system and readable storage medium
US20090077373A1 (en) System and method for providing verified information regarding a networked site
CN108243176B (en) Data transmission method and device
CN114900338B (en) Encryption and decryption method, device, equipment and medium
CN112671720B (en) Token construction method, device and equipment for cloud platform resource access control
CN108322416B (en) Security authentication implementation method, device and system
CN111030814A (en) Key negotiation method and device
CN110011950B (en) Authentication method and device for video stream address
CN105491073B (en) Data downloading method, device and system
TWI526871B (en) Server, user device, and user device and server interaction method
KR20150059347A (en) Mobile terminal, terminal and method for authentication using security cookie
CN112235301B (en) Access right verification method and device and electronic equipment
CN107181589B (en) Bastion machine private key management method and device
WO2008053279A1 (en) Logging on a user device to a server
CN111241492A (en) Product multi-tenant secure credit granting method, system and electronic equipment
CN110572392A (en) Identity authentication method based on HyperLegger network
CN108235067B (en) Authentication method and device for video stream address
CN113904830B (en) SPA authentication method, SPA authentication device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned
AD01 Patent right deemed abandoned

Effective date of abandoning: 20210806