CN110365621B - Method and device for processing multimedia resource service - Google Patents

Method and device for processing multimedia resource service Download PDF

Info

Publication number
CN110365621B
CN110365621B CN201810253786.6A CN201810253786A CN110365621B CN 110365621 B CN110365621 B CN 110365621B CN 201810253786 A CN201810253786 A CN 201810253786A CN 110365621 B CN110365621 B CN 110365621B
Authority
CN
China
Prior art keywords
multimedia resource
client
request
resource service
service request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810253786.6A
Other languages
Chinese (zh)
Other versions
CN110365621A (en
Inventor
王剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Youku Culture Technology Beijing Co ltd
Original Assignee
Alibaba China Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba China Co Ltd filed Critical Alibaba China Co Ltd
Priority to CN201810253786.6A priority Critical patent/CN110365621B/en
Publication of CN110365621A publication Critical patent/CN110365621A/en
Application granted granted Critical
Publication of CN110365621B publication Critical patent/CN110365621B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/239Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests
    • H04N21/2393Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests involving handling client requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/262Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists
    • H04N21/26208Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists the scheduling operation being performed under constraints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure relates to a processing method and device for multimedia resource services. The method comprises the following steps: when a multimedia resource service request of a client is received, determining characteristic information of the client; determining a discrimination strategy adapted to the characteristic information according to the characteristic information of the client; judging whether the multimedia resource service request is normal or not according to the judgment strategy; and when the multimedia resource service request is judged to be normal, providing the multimedia resource service for the client. According to the processing method of the multimedia resource service, the corresponding discrimination strategy can be determined for each type of client according to the characteristic information of the client, so that the loophole is effectively avoided.

Description

Method and device for processing multimedia resource service
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method and an apparatus for processing a multimedia resource service.
Background
In the related art, when a client requests a server to provide a multimedia resource service, the server checks the client's request. The checking may be performed by checking a request parameter, a device identifier of the client, or a user identifier of the client. The checking mode is single and is easy to crack. And with the version upgrade of the client, the verification mode is changed, and bugs are easy to generate in part of the clients.
Disclosure of Invention
In view of this, the present disclosure provides a method and an apparatus for processing a multimedia resource service.
According to an aspect of the present disclosure, there is provided a method for processing a multimedia resource service, the method including:
when a multimedia resource service request of a client is received, determining characteristic information of the client;
determining a discrimination strategy adapted to the characteristic information according to the characteristic information of the client;
judging whether the multimedia resource service request is normal or not according to the judgment strategy;
and when the multimedia resource service request is judged to be normal, providing the multimedia resource service corresponding to the multimedia resource service request to the client.
In one possible implementation manner, when a multimedia resource service request of a client is received, determining feature information of the client includes:
determining statistical information of historical behaviors of the client according to request parameters of the multimedia resource service request, wherein the request parameters comprise an identifier of the client;
and determining the characteristic information of the client according to at least one of the request parameters and the statistical information.
In a possible implementation manner, the determining whether the multimedia resource service request is normal according to the discrimination policy includes one of the following:
judging the multimedia resource service request is abnormal;
when the request parameter is illegal, judging that the multimedia resource service request is abnormal;
when the request parameter is legal and the statistical information is abnormal, judging that the multimedia resource service request is abnormal;
when the request parameter is illegal and the statistical information is normal, judging that the multimedia resource service request is normal;
and judging that the multimedia resource service request is normal.
In one possible implementation, the method further includes:
determining a request abnormity proportion corresponding to a plurality of characteristic information in the characteristic category of the client;
and respectively determining a discrimination strategy which is suitable for a plurality of pieces of characteristic information in the characteristic category according to the request abnormal proportion.
In a possible implementation manner, the statistical information of the historical behavior of the client includes one or any combination of the following information:
the number of requests in the first time period, the number of illegal requests in the second time period, the number of illegal requests in the historical requests, the proportion of illegal occupied bandwidth, the parameter information of illegal requests in the historical requests, the missing information of client data and the missing information of request steps in the historical requests.
According to another aspect of the present disclosure, a processing device for a multimedia resource service is provided. The device comprises:
the system comprises a characteristic information determining module, a characteristic information determining module and a characteristic information determining module, wherein the characteristic information determining module is used for determining the characteristic information of a client when receiving a multimedia resource service request of the client;
the judgment strategy determining module is used for determining a judgment strategy adapted to the characteristic information according to the characteristic information of the client;
the judging module is used for judging whether the multimedia resource service request is normal or not according to the judging strategy;
and the service providing module is used for providing the multimedia resource service corresponding to the multimedia resource service request to the client when the multimedia resource service request is judged to be normal.
In one possible implementation manner, the feature information determining module includes:
a historical behavior determining submodule, configured to determine statistical information of a historical behavior of the client according to a request parameter of the multimedia resource service request, where the request parameter includes an identifier of the client;
and the characteristic information determining submodule determines the characteristic information of the client according to at least one of the request parameter and the statistical information.
In a possible implementation manner, the determining module is configured to perform one of the following:
judging the multimedia resource service request is abnormal;
when the request parameter is illegal, judging that the multimedia resource service request is abnormal;
when the request parameter is legal and the statistical information is abnormal, judging that the multimedia resource service request is abnormal;
when the request parameter is illegal and the statistical information is normal, judging that the multimedia resource service request is normal;
and judging that the multimedia resource service request is normal.
In one possible implementation, the apparatus further includes:
the abnormal proportion determining module is used for determining the request abnormal proportion corresponding to a plurality of characteristic information in the characteristic category of the client;
and the judgment strategy determining module is used for respectively determining the judgment strategies which are adaptive to the plurality of characteristic information in the characteristic categories according to the request abnormal proportion.
In a possible implementation manner, the statistical information of the historical behavior of the client includes one or any combination of the following information:
the number of requests in the first time period, the number of illegal requests in the second time period, the number of illegal requests in the historical requests, the proportion of illegal occupied bandwidth, the parameter information of illegal requests in the historical requests, the missing information of client data and the missing information of request steps in the historical requests.
According to another aspect of the present disclosure, there is provided a processing apparatus for a multimedia resource service, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to perform the above method.
According to another aspect of the present disclosure, there is provided a non-transitory computer readable storage medium having computer program instructions stored thereon, wherein the computer program instructions, when executed by a processor, implement the above-described method.
According to the processing method and device for the multimedia resource service, the corresponding discrimination strategy can be determined for each type of client according to the characteristic information of the client, so that the vulnerability is effectively avoided.
Other features and aspects of the present disclosure will become apparent from the following detailed description of exemplary embodiments, which proceeds with reference to the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate exemplary embodiments, features, and aspects of the disclosure and, together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart of a processing method of a multimedia resource service according to an embodiment of the present disclosure;
fig. 2 is a flowchart of step S11 of a processing method of a multimedia resource service according to an embodiment of the present disclosure;
fig. 3 is a flowchart of a processing method of a multimedia resource service according to an embodiment of the present disclosure;
fig. 4 is an application diagram of a processing method of a multimedia resource service according to an embodiment of the present disclosure;
fig. 5 is a block diagram of a processing device of a multimedia resource service according to an embodiment of the present disclosure;
fig. 6 is a block diagram of a processing device of a multimedia resource service according to an embodiment of the present disclosure;
fig. 7 is a block diagram of a processing device of a multimedia resource service according to an embodiment of the present disclosure.
Detailed Description
Various exemplary embodiments, features and aspects of the present disclosure will be described in detail below with reference to the accompanying drawings. In the drawings, like reference numbers can indicate functionally identical or similar elements. While the various aspects of the embodiments are presented in drawings, the drawings are not necessarily drawn to scale unless specifically indicated.
The word "exemplary" is used exclusively herein to mean "serving as an example, embodiment, or illustration. Any embodiment described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments.
Furthermore, in the following detailed description, numerous specific details are set forth in order to provide a better understanding of the present disclosure. It will be understood by those skilled in the art that the present disclosure may be practiced without some of these specific details. In some instances, methods, means, elements and circuits that are well known to those skilled in the art have not been described in detail so as not to obscure the present disclosure.
Fig. 1 is a flowchart of a processing method of a multimedia resource service according to an embodiment of the present disclosure. The method can be applied to a server. As shown in fig. 1, the method includes:
in step S11, when a multimedia resource service request of a client is received, feature information of the client is determined.
In step S12, a decision policy suitable for the feature information is determined based on the feature information of the client.
In step S13, it is determined whether the multimedia resource service request is normal according to the determination policy.
In step S14, when the multimedia resource service request is determined to be normal, the multimedia resource service corresponding to the multimedia resource service request is provided to the client.
According to the processing method of the multimedia resource service, the corresponding discrimination strategy can be determined for each type of client according to the characteristic information of the client, so that the vulnerability is effectively avoided, and meanwhile, the influence on normal users is small.
In one possible implementation manner, in step S11, the request parameter for the content of the multimedia resource or the request parameter for the address of the multimedia resource may be included in the request of the client for the multimedia resource, and the request parameter may include information of the client and address information of the multimedia resource, etc. The multimedia assets may include multimedia assets such as video or music. The present disclosure is not limited to the specific type of request parameters and multimedia assets.
In a possible implementation manner, the feature information may be attribute parameters of the client or historical behavior information, and the like, and the disclosure does not limit the kind of the feature information. The client may have a variety of features, such as version or time of creation of the client, etc. The features may include a plurality of feature categories, for example, versions may include version A, version B, and version C, among others. When a client requests a multimedia resource service, characteristic information of the client may be determined, for example, a version number of the client or a creation time of the client is determined.
In an example, the feature information that needs to be determined may be determined according to history information of a client requesting a multimedia resource service, for example, in history information such as a client log, a server log, a CDN log, and a packet capture log, among a plurality of feature categories of a certain feature of the client, the abnormal request proportions of requesting the multimedia resource service are different from each other, and the feature information corresponding to the feature may be determined as the feature information that needs to be determined when the client requests the multimedia resource service.
In one possible implementation, the characteristic information of the client may be determined according to a request parameter of the multimedia resource, for example, a version number of the client is obtained from the request parameter or characteristic information such as creation time is obtained from history information of the client. The characteristic information may also be determined from statistics of historical behavior of the client.
Fig. 2 is a flowchart of step S11 of a processing method of a multimedia resource service according to an embodiment of the present disclosure. As shown in fig. 2, step S11 may include the following steps:
in step S111, determining statistical information of the historical behavior of the client according to a request parameter of the multimedia resource service request, where the request parameter includes an identifier of the client;
in step S112, feature information of the client is determined according to at least one of the request parameter and the statistical information.
In a possible implementation manner, in step S111, the historical behavior of the client may be obtained through the request parameter, and the historical behavior is counted to obtain statistical information of the historical behavior, for example, the request parameter may include an identifier of the client, and the historical behavior of the client may be searched according to the identifier of the client, for example, the historical behavior of the client may be searched from offline or online data such as a client log, a server log, a CDN log, and a packet capture log. In an example, the identification of the client includes at least one of an identification of a device on which the client is installed and an identification of a user logged into the client.
In a possible implementation manner, the statistical information of the historical behavior of the client may include one or any combination of the following information: the number of requests in the first time period, the number of illegal requests in the second time period, the number of illegal requests in the historical requests, the proportion of illegal occupied bandwidth, the parameter information of illegal requests in the historical requests, the missing information of client data and the missing information of request steps in the historical requests.
In one possible implementation, the number of requests in the first time period may be the number of multimedia resource service requests sent by the client in the first time period. In an example, the resource server may authenticate a client's request for multimedia resource services, and if authentication fails to deny service, the client may send the next multimedia resource service request. During the first time period, the client may send a plurality of multimedia resource service requests, and if the number of multimedia resource service requests sent during the first time period is greater than or equal to a first threshold, the statistical information of the historical behavior of the client may be considered abnormal.
In a possible implementation manner, the number of illegal requests in the second time period may be the number of times that the client considers to be illegal requests among the many requests sent in the second time period. In an example, if a client's request for a multimedia resource service is illegal, the resource server may refuse to provide the service and the client may send the next multimedia resource service request. In the second time period, the number of illegal requests in the media resource service requests sent by the multiple clients is greater than or equal to a second threshold, and then the statistical information of the historical behaviors of the clients can be considered as abnormal.
In one possible implementation manner, the number of illegal requests in the history request may be the number of all illegal requests in the history record of the multimedia resource service request by the client. In an example, a history of all requests of the client within a certain period of time may be saved in the history, and if the number of illegal requests in all requests is greater than or equal to a third threshold, the statistical information of the historical behavior of the client may be considered abnormal.
In a possible implementation manner, the ratio of the number of illegal requests in the history request may be the ratio of the number of all illegal requests in the history record of the multimedia resource service request to the number of all requests. In an example, a history of all requests of the client within a certain period of time may be saved in the history, and if the ratio of the number of illegal requests to the number of illegal requests in all requests is greater than or equal to a fourth threshold, the statistical information of the historical behavior of the client may be considered abnormal.
In a possible implementation manner, the illegal bandwidth occupation proportion may be a proportion of the illegal occupied bandwidth in the process of sending the multimedia resource service request by the client. In an example, sending a multimedia resource service request may occupy a broadband resource. The proportion of requests sent by the broadband resource which is not allowed to be occupied by the client can be counted, and if the proportion exceeds a fifth threshold value, the statistical information of the historical behavior of the client can be considered to be abnormal.
In a possible implementation manner, the illegal request parameter information in the history request may be request parameter information of an illegal request in a history request of the client for the multimedia resource service. The information such as the length of the request parameter of the illegal request may be different from the request parameter of the legal request, the information such as the length of the request parameter of the illegal request may be statistically analyzed, and the validity of the multimedia resource service request sent by the client may be determined by using the result of the statistical analysis.
In a possible implementation manner, the client data missing information may be information missing by the client when the client sends the request all the time, for example, when the first request is sent, the client data missing a client version number, when the request is sent for the second time, the client data missing a client ID, and the like, the missing information may be statistically analyzed, and the validity of the multimedia resource service request sent by the client may be determined by using the result of the statistical analysis.
In one possible implementation, the request step missing information in the history request may be a step missing by the client when sending the multimedia resource service request. In an example, when the client sends a request, a domain name resolution step or a packet capture analysis step may be missed, statistical analysis may be performed on missing information of the request step in the history request, and the result of the statistical analysis is used to determine the validity of the multimedia resource service request sent by the client.
In one possible implementation manner, in step S112, the characteristic information of the client may be determined according to at least one of the request parameter and the statistical information. For example, if the feature information to be determined is the version number or creation time of the client, the feature information such as the version number or creation time of the client may be determined according to the request parameter; if the feature information to be determined is the number of illegal requests in the history request of the client, the number of illegal requests in the history request can be obtained according to the statistical information.
In one possible implementation manner, in step S12, a decision policy adapted to the feature information may be determined according to the feature information of the client. In an example, a client may have a variety of features, which may have a variety of feature categories, e.g., a feature of a client may include a version of the client, a feature category may include version a, version B, and version C, etc. Different discrimination strategies can be formulated according to different feature categories. After the characteristic information of the client is determined, a corresponding discrimination strategy can be determined according to the category of the characteristic information. For example, if the version of the client requesting the multimedia resource service is version a, it is determined to use the discrimination policy corresponding to version a.
In a possible implementation manner, in step S13, determining whether the multimedia resource service request is normal according to the judgment policy may include one of the following:
judging the multimedia resource service request is abnormal;
when the request parameter is illegal, judging that the multimedia resource service request is abnormal;
when the request parameter is legal and the statistical information is abnormal, judging that the multimedia resource service request is abnormal;
when the request parameter is illegal and the statistical information is normal, judging that the multimedia resource service request is normal;
and judging that the multimedia resource service request is normal.
In one possible implementation, since the discrimination policy is determined according to the feature type corresponding to the feature information, after the feature information is determined, one of the plurality of discrimination policies corresponding to the feature information may be executed.
In one possible implementation, the client is characterized by the version of the client, and the characteristic categories are version a, version B, version C, version D, and version E. Each version may correspond to a discrimination strategy.
In a possible implementation manner, for a plurality of clients of each version, the historical behaviors of the clients of each version can be analyzed according to offline or online data such as client logs, server logs, CDN logs, and packet capture logs in combination with artificial experience, so that discrimination strategies with different degrees of strictness are formulated. For example, when the version is lower (version a, version B), the proportion of the abnormal requests is higher or the abnormal requests are basically all abnormal requests, and a stricter judgment strategy can be formulated; and when the version is higher (version D and version E), the proportion of abnormal requests is lower or no abnormal requests are basically generated, so that a looser judgment strategy can be formulated.
In a possible implementation manner, when the version number of the client is version a with a lower version, analysis shows that all service requests of the client are abnormal requests, and if no normal request exists, the service request of the client which is version a can be directly rejected. The discrimination policy corresponding to version a may include: and judging the multimedia resource service request is abnormal, and refusing to provide the service.
In this case, when the client requests the multimedia resource service, if the server determines that the characteristic information of the client is version a, it directly determines that the multimedia resource service request of the client is abnormal, thereby rejecting the request.
In one possible implementation, when the version number of the client is version B (version higher than version a), it is considered by analysis that the proportion of abnormal requests in the service requests of the client is greater than or equal to 80%, a very strict discrimination policy may be executed. The discrimination policy corresponding to version B may include: and when the request parameters requested by the client are illegal, judging that the multimedia resource service request is abnormal, and refusing to provide service.
In this case, when the client requests the multimedia resource service, if the server determines that the characteristic information of the client is version B, it strictly determines whether the requested request parameter is illegal, and when the requested request parameter is illegal, it determines that the multimedia resource service request of the client is abnormal. When the request parameter is normal, a subsequent determination process may be performed, for example, whether the historical statistical information is abnormal or not may be determined.
In a possible implementation manner, when the version number of the client is version C (version higher than version B), it is considered by analysis that, in the service request of the client, the proportion of the abnormal requests is greater than or equal to 20% and less than 80%, a stricter discrimination policy may be executed. The discrimination policy corresponding to version C may include: and when the request parameters of the current request of the client are legal and the statistical information of the historical behaviors of the client is abnormal, judging that the multimedia resource service request is abnormal and refusing to provide service.
In this case, when the client requests the multimedia resource service, if the server determines that the feature information of the client is version C, it determines whether the requested request parameter is illegal, and at the same time, determines whether the statistical information of the historical behavior of the client is abnormal, for example, it determines whether the request frequency in the first time period is abnormal, in an example, it may be counted whether the request frequency sent by the client in 1 second is greater than or equal to 100, and if the request frequency is greater than or equal to 100, the statistical information is considered abnormal. And when the request parameter is legal and the statistical information is abnormal, judging that the multimedia resource service request is abnormal, and rejecting the request. And when the request parameter is legal and the statistical information is normal, judging that the multimedia resource service request is normal. And if the request parameters are illegal, directly judging that the multimedia resource service request is abnormal, thereby rejecting the request.
In a possible implementation manner, when the version number of the client is version D (version is higher than version C), it is considered by analysis that the proportion of abnormal requests in the service requests of the client is less than 20%, a general discrimination policy may be executed. The discrimination policy corresponding to version D may include: and when the request parameters of the current request of the client are illegal and the statistical information of the historical behaviors of the client is normal, judging that the multimedia resource service request is normal and providing the service.
In this case, when the client requests the multimedia resource service, if the server determines that the feature information of the client is version D, it determines whether the requested request parameter is illegal, and at the same time, determines whether the statistical information of the historical behavior of the client is abnormal, for example, it determines whether the number of illegal requests in the second time period is abnormal, in an example, it may be counted whether the number of illegal requests of the client in 1 second is greater than or equal to 10, and if the number of illegal requests is greater than or equal to 10, the statistical information is considered abnormal. And when the request parameter is illegal and the statistical information is normal, judging that the multimedia resource service request is normal. And when the request parameters are illegal and the statistical information is abnormal, judging that the multimedia resource service request is abnormal, thereby rejecting the request. And when the request parameter is normal, directly judging that the multimedia resource service request is normal.
In one possible implementation, when the version number of the client is version E (e.g., the latest version), the service requests of the client are all normal requests and no abnormal requests are considered through analysis. The discrimination policy corresponding to version E may include: and judging that the multimedia resource service request is normal, and directly providing the service.
In this case, when the client requests the multimedia resource service, if the server determines that the feature information of the client is version E, it directly determines that the multimedia resource service request of the client is normal.
In a possible implementation manner, in step S14, when the multimedia resource service request is determined to be normal, the multimedia resource service corresponding to the multimedia resource service request is provided to the client, otherwise, the multimedia resource service is denied. For example, when the client requests the multimedia resource service, the characteristic information of the client is determined to be version B, and when the request parameter is illegal, the multimedia resource service request of the client is judged to be abnormal, and the multimedia resource service is refused to be provided. When the request parameter is normal, the multimedia resource service request of the client is judged to be normal, and the multimedia resource service can be provided for the client.
In a possible implementation manner, the above-mentioned discrimination policy may be determined according to a request exception proportion of the requested multimedia resource service corresponding to a plurality of feature categories of the features of the client in the history information of the client requesting the multimedia resource.
Fig. 3 is a flowchart of a processing method of a multimedia resource service according to an embodiment of the present disclosure. As shown in fig. 3, the method may include:
in step S31, a request abnormality ratio corresponding to a plurality of pieces of feature information in the feature category of the client is determined.
In step S32, discrimination strategies corresponding to the plurality of pieces of feature information in the feature type are determined based on the request abnormality ratio.
In a possible implementation manner, in step S31, in the history information of the multimedia resource requested by the client, request anomaly ratios corresponding to a plurality of feature information in the feature categories of the client are different from each other, and the request anomaly ratio corresponding to each feature category may be determined. For example, the characteristic is a version of the client, and the abnormal request ratios are different from each other in a plurality of version categories of the client. For example, when the version number of the client is version B, the proportion of the abnormal requests is greater than or equal to 80%. In another example, the characteristic is a creation time of the client, and the proportion of the abnormal requests is greater than or equal to 80% among the requests of all the clients whose creation time is less than 1 hour. Of the requests of all clients whose creation time is greater than or equal to 1 hour and less than 1 day, the proportion of abnormal requests is greater than or equal to 20% and less than 80%. Of the requests of all clients whose creation time is greater than or equal to 1 day and less than 10 days, the proportion of abnormal requests is less than 20%. Among the requests of all clients whose creation time is longer than 10 days, there is no abnormal request.
In one possible implementation, in step S32, a discrimination strategy may be determined according to the abnormality ratio. For example, when the version number of the client is version a, the request issued by the client may be directly rejected. The version number of the client is version B or the creation time of the client is less than 1 hour, the proportion of abnormal requests is greater than or equal to 80 percent, and a very strict judgment strategy can be made. The version number of the client is version C or the creation time of the client is more than or equal to 1 hour and less than 1 day, and a stricter judgment strategy can be made. The version number of the client is version D or the creation time of the client is more than or equal to 1 day and less than 10 days, and a general judgment strategy can be formulated. If the version number of the client is version E or the creation time of the client is more than 10 days, the request can be directly judged to be normal, so that the interference to normal users is reduced.
Fig. 4 is an application diagram of a processing method of a multimedia resource service according to an embodiment of the present disclosure. As shown in fig. 4, in this specific application scenario, the processing method of the multimedia resource service may be applied in the server 42, and the client 41 may issue a multimedia resource service request 43 to the server 42. The server 42 may analyze the historical behavior of the client requesting the multimedia resource service according to offline or online data such as a client log, a server log, a CDN log, and a packet capture log, in combination with artificial experience, so as to determine the characteristic information of the client that needs to be obtained. The server 42 determines the characteristic information of the client 41 upon receiving the multimedia resource service request 43, for example, the server 42 may determine the version number of the client 41 according to the request parameter of the multimedia resource service request 43 or determine the creation time according to the history information of the client, etc.
Server 42 may determine a corresponding discrimination policy based on the characteristic information. For example, if the version number of the client is version B or the creation time of the client is less than 1 hour, and in the history information of the multimedia resource service requested by the client, the ratio of abnormal requests in the requests sent by the client with the version number of version B or the client with the creation time of less than 1 hour is greater than or equal to 80%, the server 42 may execute a very strict determination policy to determine whether the request is normal.
In another example, the server 42 may further integrate the determination of whether the multimedia resource service request 43 is normal through a plurality of features. For example, the version number of the client 41 is version B, and the creation time of the client 41 is greater than or equal to 1 hour and less than 1 day. In the history information of the multimedia resource service requested by the client, in the request sent by the client with the version number of version B, the proportion of the abnormal request is greater than or equal to 80%, and the judgment policy made for the client with the version B is as follows: and when the request parameter is illegal, judging that the multimedia resource service request is abnormal. When the request parameter is legal, the subsequent judgment process can be carried out. In addition, the decision policy made for the client whose creation time is greater than or equal to 1 hour and less than 1 day is: if the request parameter is illegal, the multimedia resource service request is judged to be abnormal directly, when the request parameter is legal and the statistical information is abnormal, the multimedia resource service request is judged to be abnormal, and when the request parameter is legal and the statistical information is normal, the multimedia resource service request is judged to be normal. Therefore, in the process of comprehensively judging whether the multimedia resource service request is normal by using the version and the creation time of the client, two discrimination strategies are required to be used for considering the multimedia resource service request as a normal request, for example, when the discrimination strategy formulated by the client for the version B is executed, the request parameter is judged to be legal, the subsequent discrimination process is carried out, when the discrimination strategy formulated by the client for which the creation time is greater than or equal to 1 hour and less than 1 day is executed, the request parameter is judged to be legal, the statistical information is normal, and the request can be considered as a normal request.
After the server 42 completes the discrimination policy, it sends feedback information 45 to the client. The feedback information 45 may include: when the server 42 determines that the multimedia resource service request 43 is normal, a multimedia resource service corresponding to the multimedia resource service request is provided to the client, and when the server 42 determines that the multimedia resource service request 43 is abnormal, the multimedia resource service is refused to be provided to the client.
According to the processing method of the multimedia resource service, the corresponding discrimination strategy can be determined for each type of client according to the characteristic information of the client, so that different types of clients are distinguished, the discrimination strategy for abnormal users is stricter, and the influence on normal users is smaller. In the judging process, whether the request is normal or not is comprehensively judged according to the statistical information of the historical behaviors of the client, so that the judging accuracy is improved, and the judgment loopholes are avoided.
Fig. 5 is a block diagram of a processing device of a multimedia resource service according to an embodiment of the present disclosure. As shown in fig. 5, the apparatus comprises:
the characteristic information determining module 51 is configured to determine characteristic information of a client when a multimedia resource service request of the client is received.
And a decision policy determining module 52, configured to determine a decision policy that is adapted to the feature information according to the feature information of the client.
And the judging module 53 is configured to judge whether the multimedia resource service request is normal according to the judgment policy.
And a service providing module 54, configured to provide, when it is determined that the multimedia resource service request is normal, a multimedia resource service corresponding to the multimedia resource service request to the client.
In a possible implementation manner, the determining module 53 is configured to perform one of the following:
judging the multimedia resource service request is abnormal;
when the request parameter is illegal, judging that the multimedia resource service request is abnormal;
when the request parameter is legal and the statistical information is abnormal, judging that the multimedia resource service request is abnormal;
when the request parameter is illegal and the statistical information is normal, judging that the multimedia resource service request is normal;
and judging that the multimedia resource service request is normal.
Fig. 6 is a block diagram of a processing device of a multimedia resource service according to an embodiment of the present disclosure. As shown in fig. 6, the characteristic information determination module 51 includes:
the historical behavior determining sub-module 511 is configured to determine statistical information of the historical behavior of the client according to a request parameter of the multimedia resource service request, where the request parameter includes an identifier of the client.
The characteristic information determining sub-module 512 determines the characteristic information of the client according to at least one of the request parameter and the statistical information.
In a possible implementation manner, the statistical information of the historical behavior of the client includes one or any combination of the following information:
the number of requests in the first time period, the number of illegal requests in the second time period, the number of illegal requests in the historical requests, the proportion of illegal occupied bandwidth, the parameter information of illegal requests in the historical requests, the missing information of client data and the missing information of request steps in the historical requests.
In one possible implementation, the identification of the client includes an identification of a device on which the client is installed and/or an identification of a user who logs in to the client.
In one possible implementation, the apparatus further includes:
an anomaly ratio determination module 55 for determining a request anomaly ratio corresponding to a plurality of feature information in the feature category of the client;
and a decision strategy determining module 56, configured to determine, according to the request anomaly ratio, decision strategies that are adapted to the multiple pieces of feature information in the feature categories, respectively.
Fig. 7 is a block diagram illustrating a processing device 1900 of a multimedia asset service according to an example embodiment. For example, the apparatus 1900 may be provided as a server. Referring to fig. 7, the device 1900 includes a processing component 1922 further including one or more processors and memory resources, represented by memory 1932, for storing instructions, e.g., applications, executable by the processing component 1922. The application programs stored in memory 1932 may include one or more modules that each correspond to a set of instructions. Further, the processing component 1922 is configured to execute instructions to perform the above-described method.
The device 1900 may also include a power component 1926 configured to perform power management of the device 1900, a wired or wireless network interface 1950 configured to connect the device 1900 to a network, and an input/output (I/O) interface 1958. The device 1900 may operate based on an operating system stored in memory 1932, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
In an exemplary embodiment, a non-transitory computer readable storage medium, such as the memory 1932, is also provided that includes computer program instructions executable by the processing component 1922 of the apparatus 1900 to perform the above-described methods.
The present disclosure may be systems, methods, and/or computer program products. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for causing a processor to implement various aspects of the present disclosure.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations of the present disclosure may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, the electronic circuitry that can execute the computer-readable program instructions implements aspects of the present disclosure by utilizing the state information of the computer-readable program instructions to personalize the electronic circuitry, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA).
Various aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present disclosure, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terms used herein were chosen in order to best explain the principles of the embodiments, the practical application, or technical improvements to the techniques in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (12)

1. A method for processing multimedia resource services, the method comprising:
when a multimedia resource service request of a client is received, determining characteristic information of the client, wherein the multimedia resource service request comprises a request parameter for multimedia resource content or a request parameter for an address of a multimedia resource;
determining a discrimination strategy adapted to the characteristic information according to the characteristic information of the client;
judging whether the multimedia resource service request is normal or not according to the judgment strategy;
and when the multimedia resource service request is judged to be normal, providing the multimedia resource service corresponding to the multimedia resource service request to the client.
2. The method of claim 1, wherein determining the characteristic information of a client when receiving a multimedia resource service request of the client, wherein the multimedia resource service request comprises a request parameter for multimedia resource content or a request parameter for an address of a multimedia resource, comprises:
determining statistical information of historical behaviors of the client according to request parameters of the multimedia resource service request, wherein the request parameters comprise an identifier of the client;
and determining the characteristic information of the client according to at least one of the request parameters and the statistical information.
3. The method of claim 2, wherein determining whether the multimedia resource service request is normal according to the discrimination policy comprises one of:
judging the multimedia resource service request is abnormal;
when the request parameter is illegal, judging that the multimedia resource service request is abnormal;
when the request parameter is legal and the statistical information is abnormal, judging that the multimedia resource service request is abnormal;
when the request parameter is illegal and the statistical information is normal, judging that the multimedia resource service request is normal;
and judging that the multimedia resource service request is normal.
4. The method of claim 1, further comprising:
determining a request abnormity proportion corresponding to a plurality of characteristic information in the characteristic category of the client;
and respectively determining a discrimination strategy which is suitable for a plurality of pieces of characteristic information in the characteristic category according to the request abnormal proportion.
5. The method according to claim 2 or 3, wherein the statistical information of the historical behavior of the client comprises one or any combination of the following information:
the number of requests in the first time period, the number of illegal requests in the second time period, the number of illegal requests in the historical requests, the proportion of illegal occupied bandwidth, the parameter information of illegal requests in the historical requests, the missing information of client data and the missing information of request steps in the historical requests.
6. An apparatus for processing a multimedia resource service, the apparatus comprising:
the system comprises a characteristic information determining module, a characteristic information determining module and a characteristic information determining module, wherein the characteristic information determining module is used for determining the characteristic information of a client when receiving a multimedia resource service request of the client, and the multimedia resource service request comprises a request parameter for multimedia resource content or a request parameter for an address of a multimedia resource;
the judgment strategy determining module is used for determining a judgment strategy adapted to the characteristic information according to the characteristic information of the client;
the judging module is used for judging whether the multimedia resource service request is normal or not according to the judging strategy;
and the service providing module is used for providing the multimedia resource service corresponding to the multimedia resource service request to the client when the multimedia resource service request is judged to be normal.
7. The apparatus of claim 6, wherein the characteristic information determining module comprises:
a historical behavior determining submodule, configured to determine statistical information of a historical behavior of the client according to a request parameter of the multimedia resource service request, where the request parameter includes an identifier of the client;
and the characteristic information determining submodule determines the characteristic information of the client according to at least one of the request parameter and the statistical information.
8. The apparatus of claim 7, wherein the determining module is configured to perform one of:
judging the multimedia resource service request is abnormal;
when the request parameter is illegal, judging that the multimedia resource service request is abnormal;
when the request parameter is legal and the statistical information is abnormal, judging that the multimedia resource service request is abnormal;
when the request parameter is illegal and the statistical information is normal, judging that the multimedia resource service request is normal;
and judging that the multimedia resource service request is normal.
9. The apparatus of claim 6, further comprising:
the abnormal proportion determining module is used for determining the request abnormal proportion corresponding to a plurality of characteristic information in the characteristic category of the client;
and the judgment strategy determining module is used for respectively determining the judgment strategies which are adaptive to the plurality of characteristic information in the characteristic categories according to the request abnormal proportion.
10. The apparatus according to claim 7 or 8, wherein the statistical information of the historical behavior of the client includes one or any combination of the following information:
the number of requests in the first time period, the number of illegal requests in the second time period, the number of illegal requests in the historical requests, the proportion of illegal occupied bandwidth, the parameter information of illegal requests in the historical requests, the missing information of client data and the missing information of request steps in the historical requests.
11. A processing apparatus for multimedia resource services, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to: performing the method of any one of claims 1-5.
12. A non-transitory computer readable storage medium having computer program instructions stored thereon, wherein the computer program instructions, when executed by a processor, implement the method of any of claims 1-5.
CN201810253786.6A 2018-03-26 2018-03-26 Method and device for processing multimedia resource service Active CN110365621B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810253786.6A CN110365621B (en) 2018-03-26 2018-03-26 Method and device for processing multimedia resource service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810253786.6A CN110365621B (en) 2018-03-26 2018-03-26 Method and device for processing multimedia resource service

Publications (2)

Publication Number Publication Date
CN110365621A CN110365621A (en) 2019-10-22
CN110365621B true CN110365621B (en) 2022-03-15

Family

ID=68213039

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810253786.6A Active CN110365621B (en) 2018-03-26 2018-03-26 Method and device for processing multimedia resource service

Country Status (1)

Country Link
CN (1) CN110365621B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102035677A (en) * 2010-12-10 2011-04-27 哈尔滨工业大学 Active propagation control method in bittorrent (BitTorrent) file shared network
CN103024076A (en) * 2012-12-31 2013-04-03 乐视网信息技术(北京)股份有限公司 Live telecast scheduling system and live telecast scheduling method applied to peer-to-peer network
CN105100032A (en) * 2014-05-23 2015-11-25 腾讯科技(北京)有限公司 Method and apparatus for preventing resource steal
CN106599191A (en) * 2016-12-14 2017-04-26 合网络技术(北京)有限公司 User attribute analysis method and device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9479525B2 (en) * 2014-10-23 2016-10-25 International Business Machines Corporation Interacting with a remote server over a network to determine whether to allow data exchange with a resource at the remote server
CN107483521A (en) * 2016-06-08 2017-12-15 阿里巴巴集团控股有限公司 A kind of information displaying method, apparatus and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102035677A (en) * 2010-12-10 2011-04-27 哈尔滨工业大学 Active propagation control method in bittorrent (BitTorrent) file shared network
CN103024076A (en) * 2012-12-31 2013-04-03 乐视网信息技术(北京)股份有限公司 Live telecast scheduling system and live telecast scheduling method applied to peer-to-peer network
CN105100032A (en) * 2014-05-23 2015-11-25 腾讯科技(北京)有限公司 Method and apparatus for preventing resource steal
CN106599191A (en) * 2016-12-14 2017-04-26 合网络技术(北京)有限公司 User attribute analysis method and device

Also Published As

Publication number Publication date
CN110365621A (en) 2019-10-22

Similar Documents

Publication Publication Date Title
US11658992B2 (en) Lateral movement candidate detection in a computer network
US10075417B2 (en) Verifying trustworthiness of redirection targets in a tiered web delivery network
US10530787B2 (en) Detecting malware attacks using extracted behavioral features
US20180121657A1 (en) Security risk evaluation
US11245667B2 (en) Network security system with enhanced traffic analysis based on feedback loop and low-risk domain identification
US9396323B2 (en) Unauthorized account access lockout reduction
US7840501B1 (en) Behavioral analysis apparatus and associated method that utilizes a system selected based on a level of data
US10063577B2 (en) Securing deployments using command analytics
US10673878B2 (en) Computer security apparatus
US10769277B2 (en) Malicious application detection and prevention system for stream computing applications deployed in cloud computing environments
CN111104675A (en) Method and device for detecting system security vulnerability
US11443037B2 (en) Identification of invalid requests
EP3687139A2 (en) Secure provisioning and validation of access tokens in network environments
CN112953896A (en) Playback method and device of log message
US10452850B2 (en) Protected shell for risk validation
CN113163012A (en) Internet of things equipment management method and device based on block chain
US11985149B1 (en) System and method for automated system for triage of cybersecurity threats
CN110505181B (en) Client identification method and device
CN110365621B (en) Method and device for processing multimedia resource service
US20170318038A1 (en) Defending Against Malicious Electronic Messages
CN110366009B (en) Multimedia resource request identification method and device
CN112929321B (en) Authentication method, device and terminal equipment
US20170199730A1 (en) Application Modification
US9721094B2 (en) Determining privacy leaks
US20230156008A1 (en) System and method for controlling login access to computer resource assets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200509

Address after: 310052 room 508, floor 5, building 4, No. 699, Wangshang Road, Changhe street, Binjiang District, Hangzhou City, Zhejiang Province

Applicant after: Alibaba (China) Co.,Ltd.

Address before: 100080 Beijing Haidian District city Haidian street A Sinosteel International Plaza No. 8 block 5 layer A, C

Applicant before: Youku network technology (Beijing) Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240618

Address after: 101400 Room 201, 9 Fengxiang East Street, Yangsong Town, Huairou District, Beijing

Patentee after: Youku Culture Technology (Beijing) Co.,Ltd.

Country or region after: China

Address before: 310052 room 508, 5th floor, building 4, No. 699 Wangshang Road, Changhe street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: Alibaba (China) Co.,Ltd.

Country or region before: China