CN109996095A - A kind of network video-on-demand prevents from stealing method, system and the medium of chain broadcasting - Google Patents

A kind of network video-on-demand prevents from stealing method, system and the medium of chain broadcasting Download PDF

Info

Publication number
CN109996095A
CN109996095A CN201910243115.6A CN201910243115A CN109996095A CN 109996095 A CN109996095 A CN 109996095A CN 201910243115 A CN201910243115 A CN 201910243115A CN 109996095 A CN109996095 A CN 109996095A
Authority
CN
China
Prior art keywords
fragment
cipher mode
key group
network video
slicing files
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910243115.6A
Other languages
Chinese (zh)
Other versions
CN109996095B (en
Inventor
曹问
唐文滔
李兴平
刘维
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Happly Sunshine Interactive Entertainment Media Co Ltd
Original Assignee
Hunan Happly Sunshine Interactive Entertainment Media Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Happly Sunshine Interactive Entertainment Media Co Ltd filed Critical Hunan Happly Sunshine Interactive Entertainment Media Co Ltd
Priority to CN201910243115.6A priority Critical patent/CN109996095B/en
Publication of CN109996095A publication Critical patent/CN109996095A/en
Application granted granted Critical
Publication of CN109996095B publication Critical patent/CN109996095B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • H04N21/8456Structuring of content, e.g. decomposing content into time segments by decomposing the content in the time domain, e.g. in time segments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/85Assembly of content; Generation of multimedia applications
    • H04N21/854Content authoring
    • H04N21/85406Content authoring involving a specific file format, e.g. MP4 format

Abstract

A kind of method for preventing from stealing chain broadcasting the invention discloses network video-on-demand, system and medium, client of the present invention is for each of fragment index file fragment, cipher mode is specified according to the slicing files name filename dynamic of the fragment, according to the slicing files name filename of the fragment, it plays expired time es and the first authentication code token is generated using the cipher mode encryption of selection, and the slicing files name filename of the fragment is sent when requesting the fragment, first authentication code token, it plays expired time es and dynamic specifies the encryption version version of cipher mode.The present invention improves the difficulty that technology packet capturing plays string, improves the threshold of stolen chain technology, reduces the number of requests that stolen chain plays, and energy effective protection content copyright is not encroached on, and can reduce video platform bandwidth cost payout and server resource consumption.

Description

A kind of network video-on-demand prevents from stealing method, system and the medium of chain broadcasting
Technical field
It prevents from stealing chain technology the present invention relates to the program request of Streaming Media, and in particular to a kind of network video-on-demand, which prevents from stealing chain, to be broadcast Method, system and the medium put.
Background technique
Currently, network video-on-demand url (such as hls/dash) is general by the way of encrypting in advance, add in playing string Enter encrypted fields, then server background or CDN authentication play the encrypted fields of string come the certification that accesses.But it is existing There is video platform to play authentication mechanism, entire video file can be obtained using technological means packet capturing and play string, then Simulation playing request can obtain the video content on video platform, to steal video content protected by copyright.Largely Illegal chain of stealing requests to increase platform bandwidth cost and server resource, causes serious economic loss.
Summary of the invention
The technical problem to be solved in the present invention: in view of the above problems in the prior art, it is anti-to provide a kind of network video-on-demand Method, system and medium that chain plays only are stolen, the present invention is after obtaining fragment index file, in client section dynamic encryption fragment File request url, and each fragment request cipher mode is also dynamically, to improve the difficulty that technology packet capturing plays string, is improved The threshold of stolen chain technology reduces the number of requests that stolen chain plays, can effective protection content copyright do not encroached on, can Reduce video platform bandwidth cost payout and server resource consumption.
In order to solve the above-mentioned technical problem, the technical solution adopted by the present invention are as follows:
A kind of method that network video-on-demand prevents robber's chain from playing, implementation steps include:
1) client to play rear end request fragment index file;
2) client is for each of fragment index file fragment, according to the slicing files name filename of the fragment Dynamic specifies cipher mode, according to the slicing files name filename of the fragment, plays expired time es using the encryption of selection Mode, which encrypts, generates the first authentication code token, and sends when requesting the fragment slicing files name filename of the fragment, the One authentication code token, the encryption version version for playing expired time es and the specified cipher mode of dynamic.
Optionally, the detailed step of cipher mode is specified in step 2) according to the slicing files name filename dynamic of the fragment Suddenly include:
2.1) key group periodically is requested to issue source in advance, obtains at least one key group, and each key group band There is corresponding encryption version version, and obtains a newest key group as current key from the key group of request Group;
2.2) when needing the slicing files name filename dynamic according to the fragment to specify cipher mode, basis is worked as first Deprecated state of whether abandoning in preceding key group judges whether the key group is abandoned, if being abandoned It jumps and executes step 2.1) update current key group;Otherwise, it jumps and performs the next step;
2.3) cipher mode is dynamically specified in current key group according to the slicing files name filename of the fragment.
Optionally, the detailed step of step 2.3) includes:
2.3.1 Hash operation), which is carried out, for the slicing files name filename of the fragment is mapped to cipher mode call number index;
2.3.2 it) will be mapped to the sequence of each cipher mode carried in cipher mode call number index and current key group Number seq is compared, and finds corresponding cipher mode and as specified cipher mode.
Optionally, the cipher mode is key-encryption method pair, and the information of the key-encryption method pair includes close The call number seq, the encryption method encrypt of key key, encryption method encrypt and the cipher mode are for according to close Key key and input character string encrypt to obtain cryptographic calculation result.
Optionally, playing response of step of the rear end after the fragment request for receiving client sending includes:
S1 the parameter carried in fragment request) is obtained;
S2) judge whether parameter is complete, refuse to service if parameter is imperfect and exit;Otherwise it jumps in next step;
S3) whether detection broadcasting expired time es is expired, refuses to service and exit if broadcasting expired time es is expired; Otherwise it jumps in next step;
S4 corresponding cipher mode) is determined according to encryption version version;
S5) added according to the slicing files name filename of the fragment, broadcasting expired time es according to determining cipher mode It is dense at the second authentication code token_new;
S6) judge whether the first authentication code token, the second authentication code token_news are consistent, refuse if inconsistent It services and exits;Otherwise determine that the fragment request for legitimate service, responds the fragment request.
Optionally, step S4) detailed step include:
S4.1 corresponding key group) is determined according to encryption version version;
S4.2) judge whether the key group is expired according to the expired time expiration in determining key group, Refuse to service and exit if expired;Otherwise it jumps in next step;
S4.3 corresponding cipher mode) is determined in the key group according to the slicing files name filename of the fragment.
Optionally, step S4.3) detailed step include:
S4.3.1 Hash operation), which is carried out, for the slicing files name filename of the fragment is mapped to cipher mode call number index;
S4.3.2 it) will be mapped to the sequence of each cipher mode carried in cipher mode call number index and the key group Number seq is compared, and finds corresponding cipher mode and as specified cipher mode.
The system for stealing chain broadcasting, including computer equipment, the calculating are prevented the present invention also provides a kind of network video-on-demand Machine equipment, which is programmed to perform aforementioned network video on demand of the present invention, prevents the step of stealing the method that chain plays.
The system for stealing chain broadcasting, including computer equipment, the calculating are prevented the present invention also provides a kind of network video-on-demand The method that aforementioned network video on demand of the present invention prevents from stealing chain broadcasting that is programmed to perform is stored on the storage medium of machine equipment Computer program.
The present invention also provides a kind of computer readable storage medium, it is stored with and is programmed on the computer readable storage medium Prevent from stealing the computer program for the method that chain plays to execute aforementioned network video on demand of the present invention.
Compared to the prior art, the present invention has an advantage that
The present invention requests url after obtaining fragment index file, in client section dynamic encryption slicing files, for fragment Each of index file fragment specifies cipher mode according to the slicing files name filename dynamic of the fragment, according to this The slicing files name filename of fragment, expired time es is played using cipher mode encryption the first authentication code of generation of selection Token, and send when requesting the fragment slicing files name filename of the fragment, the first authentication code token, play it is expired Time es and dynamic specify the encryption version version of cipher mode, therefore each fragment request cipher mode is also dynamic State, the difficulty that technology packet capturing plays string is improved, the threshold of stolen chain technology is improved, reduces the request that stolen chain plays Quantity, energy effective protection content copyright are not encroached on, and video platform bandwidth cost payout and server resource consumption can be reduced.
Detailed description of the invention
Fig. 1 is the basic principle schematic of present invention method.
Specific embodiment
As shown in Figure 1, the implementation steps for the method that the present embodiment network video-on-demand prevents robber's chain from playing include:
1) client (such as player or SDK etc.) to play rear end request fragment index file (such as m3u8, The files such as mpd);
2) client is for each of fragment index file fragment, according to the slicing files name filename of the fragment Dynamic specifies cipher mode, according to the slicing files name filename of the fragment, plays expired time es using the encryption of selection Mode, which encrypts, generates the first authentication code token, and sends when requesting the fragment slicing files name filename of the fragment, the One authentication code token, the encryption version version for playing expired time es and the specified cipher mode of dynamic.By above-mentioned Mode requests url in player end dynamic encryption slicing files, and every after player or SDK obtain m3u8, mpd file A fragment request cipher mode is also that dynamic generates, different, improves the technical difficulty that packet capturing plays string, can effectively reduce Chain playing request is stolen, maintenance content copyright reduces bandwidth cost, reduces server resource consumption.
In the present embodiment, the url form of client request fragment are as follows:
Http:// uri? token=xxx&version=xx&es=1551321187
Wherein, uri is request target address (including slicing files name filename), and token is the first authentication code, Version is encryption version number, and es is to play expired time, and xxx and xx represent a specific value.In addition, slicing files Name filename can also be used as token, version, es independently of the independent parameter of uri.
As a kind of common example signal, encryption generates the function expression of the first authentication code token in the present embodiment Are as follows:
Token=hex (encrypt (key+filename+es))
Wherein, hex is hexadecimal transfer function, and filename is slicing files name, and es is to play expired time, key For the Crypted password of the corresponding cipher mode of determination, encrypt is the encryption method for determining corresponding cipher mode.
In the present embodiment, the detailed of cipher mode is specified according to the slicing files name filename dynamic of the fragment in step 2) Carefully step includes:
2.1) key group periodically is requested to issue source in advance, obtains at least one key group, and each key group band There is corresponding encryption version version, and obtains a newest key group as current key from the key group of request Group;
It can according to need and set to the mode of issue source request key group, (half an hour can determine for example, by using periodically System), or need to request just to be handled when fragment.It in contrast, can by the way of periodically requesting key group to issue source To reduce the burden of issue source, and it can be improved the efficiency of fragment request encryption.
2.2) when needing the slicing files name filename dynamic according to the fragment to specify cipher mode, basis is worked as first Deprecated state of whether abandoning in preceding key group judges whether the key group is abandoned, if being abandoned It jumps and executes step 2.1) update current key group;Otherwise, it jumps and performs the next step;B) if it find that key group information is revealed, The key group can be forced to abandon by deprecated state;
2.3) cipher mode is dynamically specified in current key group according to the slicing files name filename of the fragment.
In the present embodiment, made by authentication management service API (address are as follows: https: //api.mgtv.com) on network Key group is issued for issue source, the generation and publication of key group are responsible in authentication management service, log in and return to token, request key Need this token as safety verification when group information.
By calling api interface (/v1/auth/login) and incoming username and password, it is assumed that visitor tests account number and (uses Name in an account book (user): test password (password): test1234), the code sample for obtaining token is as follows:
In the present embodiment, the information field of key group is as shown in table 1:
The information word segment table of table 1, key group.
Referring to table 1, multiple groups key group can be created, wherein every group key group expired time and next key group validity period There is lap, referred to herein as window, this window is used to balance the time that old key group failure comes into force with new key group Length.Such as the expired time of key group 1 are as follows: 2019-02-10 12:00:00, the entry-into-force time of key group 2 are 2019-02- 10 00:00:00, this window time is exactly 12 hours, and in window time, encryption can be transferred to key from key group 1 Group 2 does not influence existing program request and plays authentication.
In the present embodiment, key group is requested, then backstage " return " key" group information (json format)
Request the code sample of the mode of key group as follows:
R=`curl-X GET " https: //api.mgtv.com/v1/auth/keys "
-H"X-MGTV-Token:${token}"\
-H"Content-Type:application/json"`
It is as follows to return to the code sample that the information of multiple key group informations is shown:
In key-method pair above- mentioned information, seq indicates serial number, is incremented by since 0;Key indicates Crypted password, 16 words Save length;Encrypt indicate encryption method, can according to need using encryption method known in sha1, md5 etc. or other make by oneself The encryption method etc. of justice, ginseng is shown in Table 2.
Table 2: key-method pair field information table
Field Meaning Explanation
seq Serial number It is incremented by since 0
key Crypted password 16 byte lengths
encrypt Encryption method The methods of sha1, md5
It may include multiple key-methods pair in each key group, ginseng is shown in Table 3.
Table 3: key-encryption method is to array example.
Before the failure of existing key group, need to issue new key group, it is desirable that its expired time is greater than newest key group There are overlapping time windows between adjacent key group in expired time.If it find that key group information is revealed, this can be forced Key group is abandoned, and field deprecated:on is arranged.Player order program service detects deprecated when obtaining key group Field, discovery are abandoned mark, are not then used.
In the present embodiment, the detailed step of step 2.3) includes:
2.3.1 Hash operation), which is carried out, for the slicing files name filename of the fragment is mapped to cipher mode call number index;
Illustrate as a kind of common example, the operation mode of cipher mode call number index in the present embodiment are as follows:
Index=hash (md5 (filename)) %N
Wherein N refers to cipher mode that the corresponding key group of encryption version version includes (key-encryption method to) number Amount, hash are hash function, and md5 refers to md5 functional operation, and filename is slicing files name.
2.3.2 it) will be mapped to the sequence of each cipher mode carried in cipher mode call number index and current key group Number seq is compared, and finds corresponding cipher mode and as specified cipher mode.
In the present embodiment, cipher mode is key-encryption method pair, and the information of the key-encryption method pair includes close The call number seq, the encryption method encrypt of key key, encryption method encrypt and the cipher mode are for according to close Key key and input character string encrypt to obtain cryptographic calculation result.
In the present embodiment, rear end (vod server or CDN manufacturer) is played after the fragment request for receiving client sending Response of step include:
S1 the parameter carried in fragment request) is obtained;
S2) judge whether parameter is complete, refuse to service if parameter is imperfect and exit;Otherwise it jumps in next step;
S3) whether detection broadcasting expired time es is expired, refuses to service and exit if broadcasting expired time es is expired; Otherwise it jumps in next step;
S4 corresponding cipher mode) is determined according to encryption version version;
S5) added according to the slicing files name filename of the fragment, broadcasting expired time es according to determining cipher mode It is dense at the second authentication code token_new;
S6) judge whether the first authentication code token, the second authentication code token_news are consistent, refuse if inconsistent It services and exits;Otherwise the fragment request is determined for legitimate service, is responded the fragment request and (is provided the order program service of the fragment Or CDN provides video-on-demand service).
In the present embodiment, step S4) detailed step include:
S4.1 corresponding key group) is determined according to encryption version version;
S4.2) judge whether the key group is expired according to the expired time expiration in determining key group, Refuse to service and exit if expired;Otherwise it jumps in next step;
S4.3 corresponding cipher mode) is determined in the key group according to the slicing files name filename of the fragment.
In addition, server-side can also as needed carry out the deprecated state of whether abandoning in determining key group It responds, for example, if some key group setting deprecated state is more than preset time, then determines the key of client Group is not updated, therefore, it is determined that the client is to steal chain user, can be reduced and be stolen chain loss.
In the present embodiment, step S4.3) detailed step include:
S4.3.1 Hash operation), which is carried out, for the slicing files name filename of the fragment is mapped to cipher mode call number index;
Illustrate as a kind of common example, the operation mode of cipher mode call number index in the present embodiment are as follows:
Index=hash (md5 (filename)) %N
Wherein N refers to cipher mode that the corresponding key group of encryption version version includes (key-encryption method to) number Amount, hash are hash function, and md5 refers to md5 functional operation, and filename is slicing files name.
S4.3.2 it) will be mapped to the sequence of each cipher mode carried in cipher mode call number index and the key group Number seq is compared, and finds corresponding cipher mode and as specified cipher mode.
As a kind of common example signal, encryption generates the function table of the second authentication code token_new in the present embodiment Up to formula are as follows:
Token_new=hex (encrypt (key+filename+es))
Wherein, hex is hexadecimal transfer function, and filename is slicing files name, and es is to play expired time, key For the Crypted password of the corresponding cipher mode of determination, encrypt is the encryption method for determining corresponding cipher mode.
In addition, the present embodiment also provides a kind of system that network video-on-demand prevents robber's chain from playing, including computer equipment, The computer equipment, which is programmed to perform the present embodiment aforementioned network video on demand, prevents the step of stealing the method that chain plays.Its In, for step 1)~2) for, the computer equipment be the client with player or SDK, for step S1)~ S6 for), then the computer equipment is the computer of serving backend.
The present embodiment also provides a kind of system that network video-on-demand prevents robber's chain from playing, including computer equipment, the meter Calculate machine equipment storage medium on be stored be programmed to perform the present embodiment aforementioned network video on demand prevent steal chain play The computer program of method.Wherein, for step 1)~2) for, which is the visitor with player or SDK Family end, for step S1)~S6) for, then the computer equipment is the computer of serving backend.
The present embodiment also provides a kind of computer readable storage medium, is stored with and is compiled on the computer readable storage medium Journey prevents from stealing the computer program for the method that chain plays to execute the present embodiment aforementioned network video on demand.
It should be understood by those skilled in the art that, embodiments herein can provide as method, system or computer program Product.Therefore, complete hardware embodiment, complete software embodiment or reality combining software and hardware aspects can be used in the application Apply the form of example.Moreover, it wherein includes the computer of computer usable program code that the application, which can be used in one or more, The computer program implemented in usable storage medium (including but not limited to magnetic disk storage, CD-ROM, optical memory etc.) produces The form of product.The application is referring to method, the process of equipment (system) and computer program product according to the embodiment of the present application Figure and/or block diagram describe.It should be understood that every one stream in flowchart and/or the block diagram can be realized by computer program instructions The combination of process and/or box in journey and/or box and flowchart and/or the block diagram.It can provide these computer programs Instruct the processor of general purpose computer, special purpose computer, Embedded Processor or other programmable data processing devices to produce A raw machine, so that being generated by the instruction that computer or the processor of other programmable data processing devices execute for real The device for the function of being specified in present one or more flows of the flowchart and/or one or more blocks of the block diagram. These computer program instructions, which may also be stored in, is able to guide computer or other programmable data processing devices work in a specific way In the computer-readable memory of work, so that it includes command device that instruction stored in the computer readable memory, which generates, Manufacture, the command device are realized in one or more flows of the flowchart and/or one or more blocks of the block diagram In specify function.These computer program instructions also can be loaded onto a computer or other programmable data processing device, and make It obtains and executes series of operation steps on a computer or other programmable device to generate computer implemented processing, thus counting The instruction executed on calculation machine or other programmable devices is provided for realizing in one or more flows of the flowchart and/or side The step of function of being specified in block diagram one box or multiple boxes.
The above is only a preferred embodiment of the present invention, protection scope of the present invention is not limited merely to above-mentioned implementation Example, all technical solutions belonged under thinking of the present invention all belong to the scope of protection of the present invention.It should be pointed out that for the art Those of ordinary skill for, several improvements and modifications without departing from the principles of the present invention, these improvements and modifications It should be regarded as protection scope of the present invention.

Claims (10)

1. a kind of network video-on-demand prevents from stealing the method that chain plays, it is characterised in that implementation steps include:
1) client to play rear end request fragment index file;
2) client is for each of fragment index file fragment, according to the slicing files name filename dynamic of the fragment Specified cipher mode according to the slicing files name filename of the fragment, plays expired time es using the cipher mode of selection Encryption generates the first authentication code token, and sends when requesting the fragment slicing files name filename of the fragment, first recognizes It demonstrate,proves code token, play expired time es and the encryption version version of the specified cipher mode of dynamic.
2. network video-on-demand according to claim 1 prevents from stealing the method that chain plays, which is characterized in that root in step 2) The detailed step for specifying cipher mode according to the slicing files name filename dynamic of the fragment includes:
2.1) key group periodically is requested to issue source in advance, obtains at least one key group, and each key group has pair The encryption version version answered, and a newest key group is obtained as current key group from the key group of request;
2.2) when needing the slicing files name filename dynamic according to the fragment to specify cipher mode, first according to current close Deprecated state of whether abandoning in key group judges whether the key group is abandoned, and jumps if being abandoned It executes step 2.1) and updates current key group;Otherwise, it jumps and performs the next step;
2.3) cipher mode is dynamically specified in current key group according to the slicing files name filename of the fragment.
3. network video-on-demand according to claim 2 prevents from stealing the method that chain plays, which is characterized in that step 2.3) Detailed step includes:
2.3.1 Hash operation), which is carried out, for the slicing files name filename of the fragment is mapped to cipher mode call number index;
2.3.2 it) will be mapped to the serial number of each cipher mode carried in cipher mode call number index and current key group Seq is compared, and finds corresponding cipher mode and as specified cipher mode.
4. network video-on-demand according to claim 2 prevents from stealing the method that chain plays, which is characterized in that the encryption side Formula be key-encryption method pair, the information of the key-encryption method pair include key key, encryption method encrypt and The call number seq, the encryption method encrypt of the cipher mode according to key key and input character string for encrypting to obtain Cryptographic calculation result.
5. network video-on-demand described according to claim 1~any one of 4 prevents from stealing the method that chain plays, feature exists In playing response of step of the rear end after the fragment request for receiving client sending includes:
S1 the parameter carried in fragment request) is obtained;
S2) judge whether parameter is complete, refuse to service if parameter is imperfect and exit;Otherwise it jumps in next step;
S3) whether detection broadcasting expired time es is expired, refuses to service and exit if broadcasting expired time es is expired;Otherwise It jumps in next step;
S4 corresponding cipher mode) is determined according to encryption version version;
S5 life) is encrypted according to determining cipher mode according to the slicing files name filename of the fragment, broadcasting expired time es At the second authentication code token_new;
S6) judge whether the first authentication code token, the second authentication code token_news are consistent, refuse to service if inconsistent And it exits;Otherwise determine that the fragment request for legitimate service, responds the fragment request.
6. network video-on-demand according to claim 5 prevents from stealing the method that chain plays, which is characterized in that step S4) Detailed step includes:
S4.1 corresponding key group) is determined according to encryption version version;
S4.2) judge whether the key group is expired according to the expired time expiration in determining key group, if It is expired, refuse to service and exit;Otherwise it jumps in next step;
S4.3 corresponding cipher mode) is determined in the key group according to the slicing files name filename of the fragment.
7. network video-on-demand according to claim 6 prevents from stealing the method that chain plays, which is characterized in that step S4.3) Detailed step include:
S4.3.1 Hash operation), which is carried out, for the slicing files name filename of the fragment is mapped to cipher mode call number index;
S4.3.2 it) will be mapped to the serial number seq of each cipher mode carried in cipher mode call number index and the key group It is compared, finds corresponding cipher mode and as specified cipher mode.
8. a kind of network video-on-demand prevents from stealing the system that chain plays, including computer equipment, which is characterized in that the computer is set Standby the step of being programmed to perform the method that network video-on-demand described in any one of claim 1~7 prevents robber's chain from playing.
9. a kind of network video-on-demand prevents from stealing the system that chain plays, including computer equipment, which is characterized in that the computer is set It is stored on standby storage medium and is programmed to perform network video-on-demand described in any one of claim 1~7 and prevents from stealing The computer program for the method that chain plays.
10. a kind of computer readable storage medium, which is characterized in that be stored with and be programmed on the computer readable storage medium Network video-on-demand described in any one of perform claim requirement 1~7 prevents from stealing the computer program for the method that chain plays.
CN201910243115.6A 2019-03-28 2019-03-28 Method, system and medium for preventing stealing link playing in network video on demand Active CN109996095B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910243115.6A CN109996095B (en) 2019-03-28 2019-03-28 Method, system and medium for preventing stealing link playing in network video on demand

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910243115.6A CN109996095B (en) 2019-03-28 2019-03-28 Method, system and medium for preventing stealing link playing in network video on demand

Publications (2)

Publication Number Publication Date
CN109996095A true CN109996095A (en) 2019-07-09
CN109996095B CN109996095B (en) 2023-02-24

Family

ID=67130897

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910243115.6A Active CN109996095B (en) 2019-03-28 2019-03-28 Method, system and medium for preventing stealing link playing in network video on demand

Country Status (1)

Country Link
CN (1) CN109996095B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110381334A (en) * 2019-09-02 2019-10-25 湖南快乐阳光互动娱乐传媒有限公司 Anti-stealing link method, apparatus and system
CN110809191A (en) * 2019-10-08 2020-02-18 烽火通信科技股份有限公司 Video tamper-proofing method and system based on index verification and real-time package conversion
CN111556340A (en) * 2020-05-21 2020-08-18 西安工业大学 Safe cross-platform video stream playing method
CN112188308A (en) * 2020-08-31 2021-01-05 北京火眼目测科技有限公司 Method and device for generating encrypted video file library
CN112235292A (en) * 2020-10-13 2021-01-15 北京巨目智播科技有限公司 Method for preventing video from being stolen and server
CN112261444A (en) * 2020-10-16 2021-01-22 成都华栖云科技有限公司 Media stream encryption method based on high-performance virtual gateway
CN113923484A (en) * 2021-09-03 2022-01-11 杭州阔知网络科技有限公司 Video dynamic copyright information generation method and system

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6950522B1 (en) * 2000-06-15 2005-09-27 Microsoft Corporation Encryption key updating for multiple site automated login
US20080126256A1 (en) * 2006-09-21 2008-05-29 Robert Allan Unger System and method for relaxing media access restrictions over time
CN101500142A (en) * 2008-01-31 2009-08-05 华为技术有限公司 Media content fragmenting method, method, apparatus and system for providing media content
CN101860540A (en) * 2010-05-26 2010-10-13 吴晓军 Method and device for identifying legality of website service
CN102413126A (en) * 2011-11-04 2012-04-11 中国工商银行股份有限公司 Secret key synchronization method of bank card transaction preposition equipment and system thereof
US20120109784A1 (en) * 2010-06-02 2012-05-03 Dale Scott Marion Method and system for automating protection of media files for download
CN102611945A (en) * 2011-12-19 2012-07-25 北京蓝汛通信技术有限责任公司 Streaming media slicing method, slicing server and streaming media demand system
CN103354498A (en) * 2013-05-31 2013-10-16 北京鹏宇成软件技术有限公司 Identity-based file encryption transmission method
US20140317402A1 (en) * 2013-04-18 2014-10-23 Electronics And Telecommunications Research Institute Method of processing packet in below binary stack structure
CN105915537A (en) * 2016-05-27 2016-08-31 努比亚技术有限公司 Token generation method, token calibration method and token authentication server
CN106375791A (en) * 2016-09-29 2017-02-01 深圳市茁壮网络股份有限公司 Video on demand method and office end
CN107786526A (en) * 2016-08-31 2018-03-09 北京优朋普乐科技有限公司 Anti-stealing link method, client and server system
CN109525893A (en) * 2018-11-20 2019-03-26 广州易方信息科技股份有限公司 Video segment method based on slice file duration threshold value

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6950522B1 (en) * 2000-06-15 2005-09-27 Microsoft Corporation Encryption key updating for multiple site automated login
US20080126256A1 (en) * 2006-09-21 2008-05-29 Robert Allan Unger System and method for relaxing media access restrictions over time
CN101500142A (en) * 2008-01-31 2009-08-05 华为技术有限公司 Media content fragmenting method, method, apparatus and system for providing media content
CN101860540A (en) * 2010-05-26 2010-10-13 吴晓军 Method and device for identifying legality of website service
US20120109784A1 (en) * 2010-06-02 2012-05-03 Dale Scott Marion Method and system for automating protection of media files for download
CN102413126A (en) * 2011-11-04 2012-04-11 中国工商银行股份有限公司 Secret key synchronization method of bank card transaction preposition equipment and system thereof
CN102611945A (en) * 2011-12-19 2012-07-25 北京蓝汛通信技术有限责任公司 Streaming media slicing method, slicing server and streaming media demand system
US20140317402A1 (en) * 2013-04-18 2014-10-23 Electronics And Telecommunications Research Institute Method of processing packet in below binary stack structure
CN103354498A (en) * 2013-05-31 2013-10-16 北京鹏宇成软件技术有限公司 Identity-based file encryption transmission method
CN105915537A (en) * 2016-05-27 2016-08-31 努比亚技术有限公司 Token generation method, token calibration method and token authentication server
CN107786526A (en) * 2016-08-31 2018-03-09 北京优朋普乐科技有限公司 Anti-stealing link method, client and server system
CN106375791A (en) * 2016-09-29 2017-02-01 深圳市茁壮网络股份有限公司 Video on demand method and office end
CN109525893A (en) * 2018-11-20 2019-03-26 广州易方信息科技股份有限公司 Video segment method based on slice file duration threshold value

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110381334A (en) * 2019-09-02 2019-10-25 湖南快乐阳光互动娱乐传媒有限公司 Anti-stealing link method, apparatus and system
CN110381334B (en) * 2019-09-02 2021-05-28 湖南快乐阳光互动娱乐传媒有限公司 Anti-stealing-link method, device and system
CN110809191A (en) * 2019-10-08 2020-02-18 烽火通信科技股份有限公司 Video tamper-proofing method and system based on index verification and real-time package conversion
CN110809191B (en) * 2019-10-08 2022-01-07 烽火通信科技股份有限公司 Video tamper-proofing method and system based on index verification and real-time package conversion
CN111556340A (en) * 2020-05-21 2020-08-18 西安工业大学 Safe cross-platform video stream playing method
CN111556340B (en) * 2020-05-21 2022-04-22 西安工业大学 Safe cross-platform video stream playing method
CN112188308A (en) * 2020-08-31 2021-01-05 北京火眼目测科技有限公司 Method and device for generating encrypted video file library
CN112188308B (en) * 2020-08-31 2022-08-12 北京火眼目测科技有限公司 Method and device for generating encrypted video file library
CN112235292A (en) * 2020-10-13 2021-01-15 北京巨目智播科技有限公司 Method for preventing video from being stolen and server
CN112261444A (en) * 2020-10-16 2021-01-22 成都华栖云科技有限公司 Media stream encryption method based on high-performance virtual gateway
CN113923484A (en) * 2021-09-03 2022-01-11 杭州阔知网络科技有限公司 Video dynamic copyright information generation method and system

Also Published As

Publication number Publication date
CN109996095B (en) 2023-02-24

Similar Documents

Publication Publication Date Title
CN109996095A (en) A kind of network video-on-demand prevents from stealing method, system and the medium of chain broadcasting
KR102291623B1 (en) Systems and methods for distributed verification of online identities
CN109547445B (en) Method and system for verifying legality of network request of client
CN101534433B (en) Streaming media encryption method
JP2016167890A (en) System and method for segment integrity and reliability for adaptive streaming
CN105939484A (en) Audio/video encrypted playing method and system thereof
CN110662091B (en) Third-party live video access method, storage medium, electronic device and system
US11432039B2 (en) Systems and methods for data processing, storage, and retrieval from a server
CN101702725A (en) System, method and device for transmitting streaming media data
CN108881966B (en) Information processing method and related equipment
CN111080299B (en) Anti-repudiation method for transaction information, client and server
CN101155033B (en) Method for confirming client identity
CN114731273A (en) Cryptographically secure data protection
CN113259722B (en) Secure video Internet of things key management method, device and system
CN110034922B (en) Request processing method, processing device, request verification method and verification device
TW201840204A (en) Method of preventing illegal link to content delivery network audio/video services capable of determining an illegal link user by analyzing Token-IP corresponding information
AU2012210978B2 (en) Controlled security domains
CN103916372A (en) Third-party login information hosting method and system
CN103297464A (en) Program information obtaining method and device
CN112927026A (en) Coupon processing method and device, electronic equipment and computer storage medium
EP4277203A1 (en) Method of securely streaming digital content over content delivery network
CN117395051A (en) Data processing method, computer device and storage medium
CN115459949A (en) Data transmission method and device
CN113973508A (en) Preventing data manipulation and protecting user privacy in telecommunications network measurements
Acton Advances in Information Technology Research and Application: 2013 Edition: ScholarlyBrief

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant