CN114205676B - Live broadcast monitoring method, live broadcast monitoring device, live broadcast monitoring medium and computer equipment - Google Patents

Live broadcast monitoring method, live broadcast monitoring device, live broadcast monitoring medium and computer equipment Download PDF

Info

Publication number
CN114205676B
CN114205676B CN202111493112.1A CN202111493112A CN114205676B CN 114205676 B CN114205676 B CN 114205676B CN 202111493112 A CN202111493112 A CN 202111493112A CN 114205676 B CN114205676 B CN 114205676B
Authority
CN
China
Prior art keywords
live
suspicious
live broadcasting
broadcasting room
room
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111493112.1A
Other languages
Chinese (zh)
Other versions
CN114205676A (en
Inventor
朱旺南
李锦春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Cubesili Information Technology Co Ltd
Original Assignee
Guangzhou Cubesili Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Cubesili Information Technology Co Ltd filed Critical Guangzhou Cubesili Information Technology Co Ltd
Priority to CN202111493112.1A priority Critical patent/CN114205676B/en
Publication of CN114205676A publication Critical patent/CN114205676A/en
Application granted granted Critical
Publication of CN114205676B publication Critical patent/CN114205676B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44213Monitoring of end-user related data
    • H04N21/44218Detecting physical presence or behaviour of the user, e.g. using sensors to detect if the user is leaving the room or changes his face expression during a TV program
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/218Source of audio or video content, e.g. local disk arrays
    • H04N21/2187Live feed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44213Monitoring of end-user related data

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Testing, Inspecting, Measuring Of Stereoscopic Televisions And Televisions (AREA)

Abstract

The embodiment of the application relates to the field of network live broadcast, and provides a live broadcast monitoring method, a live broadcast monitoring device, a live broadcast monitoring medium and computer equipment, wherein the live broadcast monitoring method comprises the following steps: acquiring a history violation live broadcasting room identifier; according to the history violation live broadcasting room identification, a plurality of first audience user identifications entering the corresponding history violation live broadcasting room are obtained, and the first audience user identifications are determined to be suspicious audience user identifications; when the audience user logs in the live broadcasting room, acquiring a second audience user identifier; if the second audience user identification is a suspicious audience user identification, determining the direct broadcast room identification corresponding to a plurality of direct broadcast rooms which the audience user enters as the suspicious direct broadcast room identification; if a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identification within a first preset time, and live broadcast room information corresponding to the suspicious live broadcast room identification is determined to be information to be checked, the embodiment of the application can improve the monitoring effectiveness and the monitoring accuracy.

Description

Live broadcast monitoring method, live broadcast monitoring device, live broadcast monitoring medium and computer equipment
Technical Field
The embodiment of the application relates to the technical field of network live broadcasting, in particular to a live broadcasting monitoring method, a live broadcasting monitoring device, a live broadcasting medium and computer equipment.
Background
With the progress of network communication technology, online entertainment projects in which users can participate are more and more increased, and network live broadcast is more and more favored by more and more users due to the characteristics of strong real-time performance and strong interactivity.
In webcast, there are certain specific groups of people watching or participating in live events of specific types of channels, such as religious, marketing and facultative, even pornography, etc. Because of the identity or preference of these user groups, they can participate in live broadcast activities meeting the above-mentioned certain types of channels periodically or aperiodically, and most of these live broadcast activities are illegal activities within the scope of network content security supervision, so that it is necessary to monitor the illegal activities of the live broadcast room.
In some techniques, the way to monitor the live broadcast room for violations is: the method comprises the steps of extracting key frames from live video streams, generating corresponding pictures, judging whether illegal behaviors are contained according to picture features, wherein the mode needs to have very strong illegal behavior features in live video streams, and if the illegal behavior features are not strong or distinguishable features are not fixed, the monitoring accuracy is lower.
Disclosure of Invention
In order to overcome the problems in the related art, the application provides a live broadcast monitoring method, a live broadcast monitoring device, a live broadcast monitoring medium and a live broadcast monitoring computer device, which do not need to acquire illegal characteristics and do not need to rely on identifying illegal behaviors according to the illegal characteristics, so that the monitoring effectiveness and the monitoring accuracy can be improved.
According to a first aspect of an embodiment of the present application, there is provided a live broadcast monitoring method, including the steps of:
Acquiring a history violation live broadcasting room identifier;
According to the history violation live broadcasting room identification, determining a plurality of first audience user identifications which enter a corresponding history violation live broadcasting room in a second preset time, exit the history violation live broadcasting room, generate interactive behaviors in the history violation live broadcasting room and/or have preset identities in the history violation live broadcasting room as suspicious audience user identifications;
When the audience user logs in the live broadcasting room, acquiring a second audience user identifier; if the second audience user identifier is a suspicious audience user identifier, determining the identifiers of the live broadcasting rooms corresponding to a plurality of live broadcasting rooms entered by the audience user as suspicious live broadcasting room identifiers;
If a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identification within a first preset time, determining live broadcast room information corresponding to the suspicious live broadcast room identification as information to be checked;
pushing the information to be checked to a checking page;
obtaining an auditing result which is fed back from the auditing page and is obtained based on the information to be audited; and the auditing result comprises a live broadcasting room violation corresponding to the suspicious live broadcasting room identification or a live broadcasting room non-violation corresponding to the suspicious live broadcasting room identification.
According to a second aspect of an embodiment of the present application, there is provided a live broadcast monitoring apparatus, including:
The history violation live broadcasting room identification acquisition module is used for acquiring history violation live broadcasting room identification;
The suspicious audience user identification acquisition module is used for determining a plurality of first audience user identifications which enter a corresponding historical violating live broadcast room, exit the historical violating live broadcast room, generate interactive behaviors in the historical violating live broadcast room and/or have preset identities in the historical violating live broadcast room as suspicious audience user identifications according to the historical violating live broadcast room identifications;
The suspicious live broadcast room identification determining module is used for acquiring a second audience user identification according to the condition that the audience user logs in the live broadcast room; if the second audience user identifier is a suspicious audience user identifier, determining the identifiers of the live broadcasting rooms corresponding to a plurality of live broadcasting rooms entered by the audience user as suspicious live broadcasting room identifiers;
The to-be-inspected information acquisition module is used for determining the information of the live broadcasting room corresponding to the suspicious live broadcasting room identifier as to-be-inspected information if a first preset number of audience users enter the live broadcasting room corresponding to the suspicious live broadcasting room identifier within a first preset time;
pushing the information to be checked to a checking page;
obtaining an auditing result which is fed back from the auditing page and is obtained based on the information to be audited; and the auditing result comprises a live broadcasting room violation corresponding to the suspicious live broadcasting room identification or a live broadcasting room non-violation corresponding to the suspicious live broadcasting room identification.
According to a third aspect of embodiments of the present application, there is provided a computer device comprising a processor and a memory; the memory stores a computer program adapted to be loaded by the processor and to perform the live monitoring method as described above.
According to a fourth aspect of embodiments of the present application, there is provided a computer readable storage medium having stored thereon a computer program, characterized in that the computer program, when executed by a processor, implements a live monitoring method as described above.
The embodiment of the application acquires the history violation live broadcasting room identification; acquiring a plurality of first audience user identifications entering a corresponding history violation live broadcast room according to the history violation live broadcast room identifications, and determining the plurality of first audience user identifications as suspicious audience user identifications; when the audience user logs in the live broadcasting room, acquiring a second audience user identifier; if the second audience user identifier is a suspicious audience user identifier, determining the identifiers of the live broadcasting rooms corresponding to a plurality of live broadcasting rooms entered by the audience user as suspicious live broadcasting room identifiers; if a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identification within a first preset time, and live broadcast room information corresponding to the suspicious live broadcast room identification is determined to be information to be examined, the suspicious audience user identification is obtained according to the history illegal live broadcast room identification, and further the illegal live broadcast room is tracked and identified according to the suspicious audience user identification, so that illegal characteristics do not need to be obtained, illegal behaviors do not need to be identified according to the illegal characteristics, monitoring effectiveness can be improved, and monitoring accuracy is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application as claimed.
For a better understanding and implementation, the present invention is described in detail below with reference to the drawings.
Drawings
In order to more clearly illustrate the embodiments of the application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic block diagram of an application environment of a live broadcast monitoring method according to an embodiment of the present application;
Fig. 2 is a flowchart of a live broadcast monitoring method according to a first embodiment of the present application;
FIG. 3 is a flow chart of a method for determining censored information according to one embodiment of the present application;
FIG. 4 is a flowchart of a method for determining censored information according to another embodiment of the present application;
Fig. 5 is a flowchart of a live broadcast monitoring method according to another embodiment of the present application;
fig. 6 is a schematic block diagram of a live broadcast monitoring apparatus according to a second embodiment of the present application;
fig. 7 is a schematic block diagram of a computer device according to a third embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the following detailed description of the embodiments of the present application will be given with reference to the accompanying drawings.
It should be understood that the described embodiments are merely some, but not all embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the application, are intended to be within the scope of the embodiments of the present application.
When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. In the description of the present application, it should be understood that the terms "first," "second," "third," and the like are used merely to distinguish between similar objects and are not necessarily used to describe a particular order or sequence, nor should they be construed to indicate or imply relative importance. The specific meaning of the above terms in the present application can be understood by those of ordinary skill in the art according to the specific circumstances. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. The word "if"/"if" as used herein may be interpreted as "at … …" or "at … …" or "in response to a determination".
Furthermore, in the description of the present application, unless otherwise indicated, "a plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
As will be appreciated by those skilled in the art, the terms "client", "terminal device" as used herein include both devices of a wireless signal transmitter having only a wireless signal transmitter capable of transmitting and devices of a wireless signal receiver having only a wireless signal receiver capable of receiving, and devices of receiving and transmitting hardware having devices capable of receiving and transmitting two-way communications over a two-way communications link. Such a device may include: a cellular or other communication device such as a personal computer, tablet, or the like, having a single-line display or a multi-line display or a cellular or other communication device without a multi-line display; PCS (PersonalCommunications Service, personal communications System) that may combine voice, data processing, facsimile and/or data communications capabilities; PDA (Personal DIGITAL ASSISTANT ) that may include a radio frequency receiver, pager, internet/intranet access, web browser, notepad, calendar and/or GPS (Global PositioningSystem ) receiver; a conventional laptop and/or palmtop computer or other appliance that has and/or includes a radio frequency receiver. As used herein, "client," "terminal device" may be portable, transportable, installed in a vehicle (aeronautical, maritime, and/or land-based), or adapted and/or configured to operate locally and/or in a distributed fashion, at any other location(s) on earth and/or in space. As used herein, a "client," "terminal device," or "terminal device" may also be a communication terminal, an internet terminal, or a music/video playing terminal, for example, may be a PDA, a MID (Mobile INTERNET DEVICE ), and/or a Mobile phone with a music/video playing function, or may also be a device such as a smart tv, a set top box, or the like.
The application refers to the hardware of server, client, service node, etc., which is essentially the computer equipment with personal computer, etc., and is the hardware device with the necessary components revealed by von neumann principle, such as central processing unit (including arithmetic unit and controller), memory, input equipment and output equipment, etc., the computer program is stored in the memory, the central processing unit calls the program stored in the external memory to run, executes the instructions in the program, and interacts with the input and output equipment, thereby completing the specific functions.
It should be noted that the concept of the present application, called "server", is equally applicable to the case of server clusters. The servers should be logically partitioned, physically separate from each other but interface-callable, or integrated into a physical computer or group of computers, according to network deployment principles understood by those skilled in the art. Those skilled in the art will appreciate this variation and should not be construed as limiting the implementation of the network deployment approach of the present application.
Referring to fig. 1, fig. 1 is a schematic application scenario diagram of a live broadcast monitoring method according to an embodiment of the present application, where the application scenario includes a hosting client 110, a spectator client 120 and a server 130.
The anchor client 110 interacts with the viewer client 120 through the server 130. Specifically, the anchor client 110 and the audience client 120 may access the internet through a network access manner, and establish a data communication link with the server 130. The network may be a communication medium of various connection types capable of providing a communication link between the sharing distribution terminal and the sharing receiving terminal, for example, a wired communication link, a wireless communication link, or an optical fiber cable, etc., and the present application is not limited herein.
The anchor client 110 refers to an end that transmits a live video, and is typically a client used by an anchor user in live webcasting. The hardware pointed to by the anchor client 110 is essentially a computer device, and in particular, as shown in fig. 1, may be a smart phone, a smart interactive tablet, a personal computer, or the like.
The viewer client 120 refers to a client that is used by a viewer user receiving and viewing a live video, typically a live video. The hardware to which the viewer client 120 is directed is essentially a computer device, and in particular, as shown in fig. 1, may be a smart phone, a smart interactive tablet, a personal computer, or the like.
It should be noted that the audience client 120 and the anchor client 110 are merely functionally divided, and in practical applications, the functions of the audience client 120 and the anchor client 110 may be performed by the same client at different times. Thus, the same client may act as the viewer client 120 when viewing a live webcast, and as the anchor client 110 when publishing live video.
The server 130 may act as a service server that may be responsible for further interfacing with related audio data servers, video streaming servers, and other servers providing related support, etc., to form a logically associated service cluster for serving related end devices, such as the anchor client 110 and the viewer client 120 shown in fig. 1.
In the embodiment of the present application, the anchor client 110 and the viewer client 120 may join the same live broadcast room (i.e., live broadcast channel), where the live broadcast room refers to a chat room implemented by means of internet technology and the server 130, and generally has an audio/video playing control function. A live user plays a live broadcast in the live broadcast room through the live broadcast client 110, and the viewer user of the viewer client 120 can log into the server 130 to watch the live broadcast in the live broadcast room.
In the live broadcasting room, the interaction between the host user and the audience user can be realized through the well-known online interaction modes such as voice, video, characters and the like, generally, the host user performs programs for the audience user in the form of audio and video streams, meanwhile, the audience user can interact with the host user in the mode of characters or giving virtual gifts, and economic transaction behaviors can be generated in the interaction process, and of course, the application form of the live broadcasting room is not limited to online entertainment and can be popularized to other related scenes.
Specifically, the process of viewing a live broadcast by a viewer user is as follows: a viewer user may click to access a live application installed on the viewer client 120 and choose to enter any live room, triggering the viewer client 120 to load the viewer user with a live room interface that includes several interactive components, such as: video components, virtual gift bar components, public screen components and the like, and through loading the interaction components, audience users can watch live broadcast in a live broadcast room and perform various online interactions, wherein the online interactions comprise, but are not limited to, giving virtual gift, participating in live broadcast activities, speaking chat on a public screen and the like.
It should be noted that the application scenario in fig. 1 is only an exemplary application scenario, and is not intended to limit the scheme of the present invention. The scheme of the invention can also be applied to other forms of network live broadcast application scenes, and the description of the scheme is omitted.
Fig. 2 is a flowchart of a live broadcast monitoring method according to a first embodiment of the present application. The live broadcast monitoring method provided by the first embodiment of the application comprises the following steps:
Step S101: and acquiring the history violation live broadcasting room identification.
In order to better understand the live broadcast monitoring method of the application, the live broadcast content to be monitored of the application is described below.
In specific live broadcast contents, a live broadcast platform is utilized as a live broadcast tool, the contact and popularization of a host user and a viewer user are carried out from other channels or even under the line, the live broadcast contents are not recommended and approved by the live broadcast platform, the purpose of entering the live broadcast platform by the viewer user of the specific live broadcast contents is very strong, the viewer user of the specific live broadcast contents is gathered into a designated live broadcast room according to the content and purpose determined by other channels or under the line to carry out live broadcast content interaction, and most of the live broadcast contents are illegal behaviors in the safety supervision range of network contents. For example, a marketing organization plan uses live software to perform an online activity, first creates a live room, then informs participants of the live room via various communication tools or offline organizations, and requires entry into the live room within a contracted time, and then performs the live activity. For another example, an illegal religion organization gathers in a social group and absorbs members to the social group in various forms, and when the illegal religion is active on the line, the members are notified to enter a living room to develop the illegal religion lecture activity.
Therefore, for the violations of the specific live content, the historical violating live room identification corresponding to the violations can be obtained from one or more modes of websites, social groups, live platform historical violating records, live platform reporting records and the like. The live broadcast room identification is used for uniquely identifying a live broadcast room of the live broadcast platform, and can be a live broadcast room account number and the like.
Step S102: and acquiring a plurality of first audience user identifications entering the corresponding history violation live broadcast room according to the history violation live broadcast room identifications, and determining the first audience user identifications as suspicious audience user identifications.
Generally, a server where a live broadcast platform is located stores live broadcast information of each live broadcast room which is opened on the live broadcast platform; the live information may include a live room identification, a live time, an audience user identification to enter the live room, and a time for the audience user to enter the live room; therefore, according to the live broadcast information of each live broadcast room stored by the server, a plurality of first audience user identifications of the history violation live broadcast rooms corresponding to the history violation live broadcast room identifications can be obtained. The identity of the audience user on the live platform is uniquely determined by the audience user identification, and the identity of the audience user on the live platform can be an account number, an identity card number and the like of the audience user on the live platform.
It will be appreciated that for an audience user entering a history-offending live room, which to some extent would be considered a suspicious offending audience user, to some extent may be considered an audience for live-room violations, a number of said first audience user identities may be determined to be suspicious audience user identities.
Alternatively, the number of first audience user identities may be determined as suspicious audience user identities by identifying the number of first audience user identities as suspicious audience user identities, respectively. Alternatively, a suspicious audience user library may be set, and a plurality of first audience user identifications are stored in the suspicious audience user library, so that the plurality of first audience user identifications are determined to be suspicious audience user identifications.
Optionally, according to the history violation live broadcast room identifier, a plurality of first audience user identifiers entering the corresponding history violation live broadcast room can be automatically acquired, and the plurality of first audience user identifiers are determined to be suspicious audience user identifiers. Optionally, a suspicious audience user identification entry page may also be provided, where a number of the first audience user identifications are entered as suspicious audience user identifications. Correspondingly, a suspicious audience user identification inquiry page can also be provided, and whether a certain audience user identification is the suspicious audience user identification can be checked.
Step S103: when the audience user logs in the live broadcasting room, acquiring a second audience user identifier; and if the second audience user identifier is a suspicious audience user identifier, determining the direct broadcast room identifiers corresponding to the plurality of direct broadcast rooms which the audience user enters as suspicious direct broadcast room identifiers.
It will be appreciated that after the viewer user logs into the live broadcast room, the viewer user may enter a plurality of live broadcast rooms, and thus may obtain the live broadcast room identification corresponding to the plurality of live broadcast rooms to determine as the suspicious live broadcast room identification.
Step S104: if a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identification within a first preset time, determining live broadcast room information corresponding to the suspicious live broadcast room identification as information to be checked.
For the illegal live broadcasting room, the audience can enter the live broadcasting room at the same time in a certain preset time, so that whether the first preset number of audience users enter the live broadcasting room corresponding to the suspicious live broadcasting room identification in the first preset time can be judged to judge whether the live broadcasting room is illegal or not. It is understood that the first preset time and the first preset number may be adjusted and set according to actual requirements, and the present application is not limited thereto. For example, if 20 audience users enter a live broadcast room corresponding to a suspicious live broadcast room identifier within 5 minutes, determining live broadcast room information corresponding to the suspicious live broadcast room identifier as information to be checked.
The live broadcasting room information corresponding to the suspicious live broadcasting room identification can comprise an open broadcasting page, a current live broadcasting room page, live broadcasting room attributes and/or anchor user information; the live room attributes may include live room identification, live room name, live room status, and/or live room popularity, etc.; the anchor user information may include anchor names and/or anchor popularity, etc.
It may be understood that the number of live rooms into which the suspicious audience user identifier in step S103 corresponds may be multiple, so that multiple suspicious live room identifiers may be obtained, and at this time, it is required to monitor whether there is a first preset number of audience users entering the live room corresponding to the suspicious live room identifier in the live room corresponding to the multiple suspicious live room identifiers in the first preset time.
The embodiment of the application acquires the history violation live broadcasting room identification; acquiring a plurality of first audience user identifications entering a corresponding history violation live broadcast room according to the history violation live broadcast room identifications, and determining the plurality of first audience user identifications as suspicious audience user identifications; when the audience user logs in the live broadcasting room, acquiring a second audience user identifier; if the second audience user identifier is a suspicious audience user identifier, determining the identifiers of the live broadcasting rooms corresponding to a plurality of live broadcasting rooms entered by the audience user as suspicious live broadcasting room identifiers; if a first preset number of audience users enter a living broadcast room corresponding to the suspicious living broadcast room identification within a first preset time, and living broadcast room information corresponding to the suspicious living broadcast room identification is determined to be information to be examined, according to the method, suspicious audience user identification is obtained according to the history illegal living broadcast room identification, and further illegal living broadcast rooms are tracked and identified according to the suspicious audience user identification, so that illegal characteristics do not need to be obtained, illegal behaviors do not need to be identified according to the illegal characteristics, monitoring effectiveness can be improved, and monitoring accuracy is improved.
In one embodiment, the step S102 of obtaining a number of first audience user identities entering a corresponding history violation live broadcast room according to the history violation live broadcast room identity, and determining the number of first audience user identities as suspicious audience user identities includes:
step S1021: and according to the history violation live broadcasting room identification, determining a plurality of first audience user identifications which enter the corresponding history violation live broadcasting room in a second preset time, exit the history violation live broadcasting room, generate interactive behaviors in the history violation live broadcasting room and/or have preset identities in the history violation live broadcasting room as suspicious audience user identifications.
Because there may be many audience users entering the corresponding history violating live broadcast room, the load of the server may be increased, and at the same time, the audience users may be relatively long before the preset time, and the actions of the audience users may be used to determine whether the violations are inappropriate, so that the users active in the live broadcast room in the latest time may be acquired. For example, the second preset time may be set to one week, and thus a number of first audience user identities that entered the corresponding history violating live room in the last week may be determined to be suspicious audience user identities.
Some of the viewer-users may be loyalty-users, after having entered the corresponding history-offending live-room before the second preset time, but may exit the live-room or interact within the second preset time, and a number of the first viewer-user identities exiting the history-offending live-room and/or interacting in the history-offending live-room may be determined as suspicious viewer-user identities. The interaction mode can be giving gifts to the anchor users, chatting on a public screen, and/or bullet screen, etc.
The preset identity may be an administrator of the living room, for example, a waistcoat administrator, a guest user, a member user, or the like. Some audience users do not enter the corresponding history violating live broadcast room, exit the history violating live broadcast room and generate interaction behaviors in the history violating live broadcast room within a second preset time, but have special preset identities in the history violating live broadcast room, and the audience users are stated to pay more attention to the live broadcast room, so that a plurality of first audience user identifications with preset identities in the history violating live broadcast room are also determined to be suspicious audience user identifications.
Referring to fig. 3, a flowchart of a method for determining information to be inspected according to an embodiment of the present application is shown; in one embodiment, step S104 includes the step of determining, if a first preset number of audience users exist within a first preset time period, live broadcasting rooms corresponding to the suspicious live broadcasting room identifiers as information to be examined, where the step includes steps S10411-S10413:
Step S10411: and acquiring the entrance time of the second audience user identifier entering the live broadcasting room corresponding to the suspicious live broadcasting room identifier.
Step S10412: and taking the approach time as a starting point and the first preset time as a sliding time window, and acquiring the number of audience entering the living broadcast room corresponding to the suspicious living broadcast room identification in each sliding time window.
For example, if the first preset time is 5 minutes and the approach time is 0 point, the point 0 to the point 0 and 5 minutes are taken as a sliding time window, and the number of audiences entering the live broadcasting room corresponding to the suspicious live broadcasting room identifier in the sliding time window is obtained. And taking the point 1 to the point 6 as another sliding time window, acquiring the number of audience entering the live broadcasting room corresponding to the suspicious live broadcasting room identification in the sliding time window, and the like until the live broadcasting room is finished. It is understood that when the time length of the adjacent sliding time window is sufficiently small, it may be considered that in the live broadcasting room, one sliding time window is adopted to slide without gaps, so as to obtain the number of audiences entering the live broadcasting room corresponding to the suspicious live broadcasting room identifier in each sliding time window.
Step S10413: and when the number of audience members in one of the sliding time windows is larger than the first preset number, determining the live broadcasting room information corresponding to the suspicious live broadcasting room identification as the information to be checked.
It can be understood that, the live broadcasting room corresponding to the suspicious live broadcasting room identifier has a plurality of sliding time windows, and when the number of audiences in each sliding time window is greater than the first preset number, the live broadcasting room information corresponding to the suspicious live broadcasting room identifier is determined as the information to be checked.
According to the embodiment of the application, the entering time of the second audience user identifier into the live broadcasting room corresponding to the suspicious live broadcasting room identifier is obtained; taking the approach time as a starting point and the first preset time as a sliding time window, and acquiring the number of audiences entering a living broadcast room corresponding to the suspicious living broadcast room identification in each sliding time window; and further, whether the number of audience members in the sliding time window is larger than the first preset number or not is monitored, and the live broadcasting room information corresponding to the suspicious live broadcasting room identification is determined to be the information to be checked, so that real-time monitoring of the live broadcasting room corresponding to the suspicious live broadcasting room identification is achieved.
In one embodiment, step S102, after the step of obtaining a number of first audience user identifiers entering the corresponding history violation live broadcast room according to the history violation live broadcast room identifier, and determining the number of first audience user identifiers as suspicious audience user identifiers, further includes:
Step S1022: determining a type tag corresponding to the suspicious audience user identifier according to the history violation live broadcasting room identifier, and establishing a mapping relation between the type tag and the inspection condition; the audit conditions include the number of audience users joining the living room within a preset time.
Optionally, the suspicious audience user identifier may be further labeled with a corresponding type tag, such as "pornography", "politics", and the like. Therefore, corresponding auditing conditions, such as the relation between corresponding auditing time and auditing quantity, can be set according to different types of suspicious audience user identifications.
Referring to fig. 4, a flowchart of a method for determining information to be inspected according to another embodiment of the present application is shown; step S104, if a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identifier within a first preset time, determining live broadcast room information corresponding to the suspicious live broadcast room identifier as information to be checked, including:
step S10421: and obtaining a type tag of the suspicious audience user identification corresponding to the second audience user identification.
Step S10422: and obtaining a first preset time and a first preset number corresponding to the type tag corresponding to the second audience user identifier according to the mapping relation between the type tag and the inspection condition.
Step S10423: if a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identification within a first preset time, determining live broadcast room information corresponding to the suspicious live broadcast room identification as information to be checked.
For example, for a "pornography" type tag, it may be set that 20 users enter a live broadcast room within 5 minutes, and then the live broadcast room information corresponding to the suspicious live broadcast room identifier is determined as the information to be examined. For the administrative type tag, 30 users can enter the living broadcast room within 30 minutes, and living broadcast room information corresponding to the suspicious living broadcast room identification is determined to be information to be checked, and the like.
According to the embodiment of the application, the time and the number of auditing the live broadcast room are further determined according to the type label of the suspicious audience user identifier, so that the monitoring accuracy is improved.
Fig. 5 is a flowchart of a live broadcast monitoring method according to another embodiment of the present application; in one embodiment, the live broadcast monitoring method further includes the following steps S105-S106:
Step S105: and acquiring the relevant live broadcasting room identification of the relevant live broadcasting room created by the host broadcasting user creating the history violation live broadcasting room according to the history violation live broadcasting room identification, and determining the relevant live broadcasting room identification as the suspicious live broadcasting room identification.
On the live broadcast platform, a host user can create a plurality of live broadcast rooms, and host user identifiers of the created live broadcast rooms are the same, so that the host user identifier for creating the history illegal live broadcast room identifier can be obtained according to the history illegal live broadcast room identifier, and the relevant live broadcast room identifier of the relevant live broadcast room created by the host user is obtained according to the host user identifier, so that the relevant live broadcast room identifier is determined to be the suspicious live broadcast room identifier.
Alternatively, the related live broadcast room identifier may be determined as the suspicious live broadcast room identifier by respectively identifying the related live broadcast room identifier as the suspicious live broadcast room identifier. Optionally, a suspicious live room library may be set, and the related live room identifiers are determined to be suspicious live room identifiers by storing a plurality of related live room identifiers into the suspicious live room library.
Optionally, the relevant live broadcast room identifier may be automatically determined as the suspicious live broadcast room identifier according to the history violation live broadcast room identifier. Optionally, a suspicious live broadcast room identification input page can be provided, and a plurality of live broadcast room identifications are input into a suspicious audience user identification in the suspicious live broadcast room identification input page. Correspondingly, a suspicious live broadcast room identification query page can be provided, and whether a certain live broadcast room identification is a suspicious audience user identification can be checked.
Step S106: when the live broadcasting room is monitored to be opened, acquiring a live broadcasting room identification; and if the live broadcasting room identifier is a suspicious live broadcasting room identifier, determining live broadcasting room information corresponding to the suspicious live broadcasting room identifier as information to be checked.
The embodiment of the application determines the relevant live broadcasting room identification as the suspicious live broadcasting room identification by establishing the relevant live broadcasting room identification of the relevant live broadcasting room created by the main broadcasting user of the history violation live broadcasting room; when the live broadcasting room is monitored to be opened, acquiring a live broadcasting room identification; if the live broadcasting room identification is a suspicious live broadcasting room identification, the live broadcasting room information corresponding to the suspicious live broadcasting room identification is determined to be the information to be checked, so that the live broadcasting room of the suspicious host user can be directly and quickly determined, and the suspicious live broadcasting room is monitored.
In one embodiment, the live broadcast monitoring method further includes the following steps S107 to S108:
Step S107: pushing the information to be checked to a checking page.
Optionally, the audit page is a page manually audited by the user, and the user can audit the information to be audited on the audit page to determine whether the live broadcasting room is illegal or not. Optionally, the manually audited page can also comprise a to-be-audited list, a live video window, a video stream screenshot, host broadcasting information and basic information of a live broadcasting room.
Optionally, a button for entering a channel may be provided on the audit page, and if the broadcast room is not opened or the anchor is offline, the right-side "enter channel" button is clicked, the broadcast channel is directly jumped to, detailed information in the channel is checked, and whether the channel is illegal or not is determined by combining user behavior and a user list in the channel. Optionally, a patrol record inquiry page can be further set, and audit history data can be inquired according to conditions such as a live broadcast room identifier, a processing result, a time range and the like.
Optionally, a penalty button may be provided on the audit page, and penalty modes such as "serious violation" or "frozen channel", "blocked" are selected, and corresponding live broadcasting rooms are penalized. In general, the blocking of the illegal live broadcast room is as fast as possible. However, for such a live broadcast room, a certain delay blocking process is required to enhance the effect of the scheme. The audience users enter the living room successively, and when the living room is determined to be illegal, more audience users may not enter the living room. If the live broadcasting room is blocked at this time, the illegal contents of the live broadcasting are probably not yet appeared, and illegal evidence collection cannot be carried out; in addition, the collection of suspicious user identifiers is also unfavorable, so that the blocking operation needs to set a fixed time delay or judge whether the live audio and video starts or not, and then the blocking operation is carried out.
Step S108: obtaining an auditing result which is fed back from the auditing page and is obtained based on the information to be audited; and the auditing result comprises a live broadcasting room violation corresponding to the suspicious live broadcasting room identification or a live broadcasting room non-violation corresponding to the suspicious live broadcasting room identification.
The embodiment of the application pushes the information to be checked to the checking page; and acquiring an auditing result fed back from the auditing page and based on the information to be audited, thereby rapidly pushing and acquiring the auditing result.
In one embodiment, the live broadcast monitoring method further includes the following steps S10911-S10912:
Step S10911: and acquiring a first number of audience users which correspond to the suspicious audience user identifications and enter and exit the live broadcasting room in a third preset time and a first checking result which corresponds to the entering and exiting live broadcasting room.
Step S10912: and if the first quantity is larger than the second preset quantity and the first checking results are all non-illegal, the suspicious audience user identification is changed and determined to be the normal audience user identification.
Alternatively, the suspicious audience user identification may be changed and marked as the normal audience user identification by marking the suspicious audience user identification as the normal audience user identification, or the suspicious audience user identification may be deleted from the suspicious audience user library, so that the suspicious audience user identification is changed and marked as the normal audience user identification.
According to the embodiment of the application, the first quantity of the audience users entering and exiting the live broadcasting room in the third preset time is larger than the second preset quantity, and the first checking results corresponding to the entering and exiting live broadcasting room are all non-illegal, so that the suspicious audience user identification is changed and determined to be the normal audience user identification, the judgment of the suspicious audience user identification is reduced, and the monitoring efficiency is improved.
In one embodiment, the live broadcast monitoring method further includes the following steps S10921-S10922:
Step S10921: when the auditing result is that the live broadcasting room corresponding to the suspicious live broadcasting room identification is not illegal, acquiring the number of times that the historical auditing result of the live broadcasting room corresponding to the suspicious live broadcasting room identification is not illegal;
step S10922: and if the number of times of no violation exceeds a first preset number threshold, determining the suspicious live broadcasting room identification change as a normal live broadcasting room identification.
Optionally, the modification of the suspicious live broadcasting room identifier may be marked as the live broadcasting room identifier by marking the live broadcasting room identifier marked as the suspicious live broadcasting room identifier, so that the modification of the suspicious live broadcasting room identifier is determined as the normal live broadcasting room identifier, or the suspicious live broadcasting room identifier may be deleted from the suspicious live broadcasting room identifier library, so that the modification of the suspicious live broadcasting room identifier is determined as the normal live broadcasting room identifier.
According to the embodiment of the application, the historical auditing result of the live broadcasting room corresponding to the suspicious live broadcasting room identification is that the number of times of no violation exceeds the preset number threshold, and the suspicious live broadcasting room identification is changed and determined to be the normal live broadcasting room identification, so that judgment on the suspicious live broadcasting room identification is reduced, and the monitoring efficiency is improved.
In one embodiment, the live broadcast monitoring method further comprises the steps of:
Step S10931: and if the history auditing result of the live broadcasting room information corresponding to the suspicious live broadcasting room identification is that the number of times of no violation exceeds a second preset quantity threshold, stopping pushing the live broadcasting room information corresponding to the suspicious live broadcasting room identification.
And when the historical auditing result of the live broadcasting room information corresponding to the suspicious live broadcasting room identification is that the number of times of no violations exceeds a first preset number threshold, unnecessary inspection auditing is reduced and auditing efficiency is improved by stopping pushing the live broadcasting room information corresponding to the suspicious live broadcasting room identification.
In one embodiment, the live broadcast monitoring method further comprises the steps of:
Step S10941: and if the historical auditing result of the live broadcasting room information corresponding to the suspicious live broadcasting room identification entered by the audience user is that the number of violations exceeds a third preset quantity threshold, determining the suspicious live broadcasting room identification entered by the audience user as violations.
If the historical auditing result of the information of the live broadcasting room corresponding to the suspicious live broadcasting room identification of the audience user is that the number of violations exceeds a second preset number threshold, the audience user is the faithful user of the illegal live broadcasting room, and the live broadcasting rooms in which the audience user enters are all illegal live broadcasting rooms, so that the illegal live broadcasting rooms can be automatically audited and determined.
Fig. 6 is a schematic structural diagram of a live broadcast monitoring device according to a second embodiment of the present application. The apparatus 200 comprises:
a history violation live broadcast room identifier obtaining module 201, configured to obtain a history violation live broadcast room identifier;
A suspicious audience user identifier obtaining module 202, configured to obtain, according to the history violation live broadcast room identifier, a plurality of first audience user identifiers entering a corresponding history violation live broadcast room, and determine the plurality of first audience user identifiers as suspicious audience user identifiers;
The suspicious living broadcast room identification determining module 203 is configured to obtain a second audience user identification according to monitoring that the audience user logs in the living broadcast room; if the second audience user identifier is a suspicious audience user identifier, determining the identifiers of the live broadcasting rooms corresponding to a plurality of live broadcasting rooms entered by the audience user as suspicious live broadcasting room identifiers;
And the to-be-inspected information obtaining module 204 is configured to determine, as to-be-inspected information, the information of the live broadcast room corresponding to the suspicious live broadcast room identifier if a first preset number of audience users enter the live broadcast room corresponding to the suspicious live broadcast room identifier within a first preset time.
It should be noted that, when the live broadcast monitoring device provided in the second embodiment of the present application performs the live broadcast monitoring method in live broadcast, only the division of the above functional modules is used for illustration, in practical application, the above functional allocation may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the live broadcast monitoring device provided by the second embodiment of the present application belongs to the same concept as the live broadcast monitoring method of the first embodiment of the present application, which embodies detailed implementation procedures, and is not described herein again.
The embodiment of the live broadcast monitoring device of the second embodiment of the present application may be applied to a computer device, for example, a server, where the embodiment of the device may be implemented by software, or may be implemented by hardware or a combination of hardware and software. Taking software implementation as an example, the device in a logic sense is formed by reading corresponding computer program instructions in the nonvolatile memory into the memory through a processor of the file processing where the device is located. In a hardware-level, the computer devices on which they reside may include a processor, a network interface, memory, and non-volatile storage, coupled to each other via a data bus or other well-known means.
Referring to fig. 7, which is a hardware configuration diagram of a computer device 300 according to a third embodiment of the present application, the computer device 300 includes a processor 310, a network interface 320, a memory 330 and a nonvolatile memory 340, which are mutually coupled by a data bus or other known means. In addition to the processor 310, the network interface 320, the memory 330 and the nonvolatile memory 340 shown in fig. 7, the actual functions of the computer device of the present application may further include other hardware, which will not be described herein.
The memory 330 or the nonvolatile memory 340 runs a computer program, for example: the live broadcast monitoring method comprises the following steps of; the processor 310, when executing the computer program, implements the steps of the first embodiment described above. Wherein the computer device also serves as a carrier for the live monitoring apparatus of the second embodiment.
Wherein the processor 310 may include one or more processing cores. The processor 310 connects various portions of the computer device 300 using various interfaces and lines, performs various functions of the computer device 300 and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 340 and/or the memory 330, and invoking data in the nonvolatile memory 340 and/or the memory 330, and optionally the processor 310 may be implemented in at least one hardware form in the form of digital signal Processing (DIGITAL SIGNAL Processing, DSP), field-Programmable gate array (fieldprogrammable GATE ARRAY, FPGA), programmable logic array (Programble Logic Array, PLA). The processor 310 may integrate one or a combination of several of a central processing unit (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), and a modem, etc. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing the content required to be displayed by the touch display screen; the modem is used to handle wireless communications. It will be appreciated that the modem may not be integrated into the processor 310 and may be implemented by a single chip.
The nonvolatile Memory 340 may include a random access Memory (Random Access Memory, RAM) or a Read-Only Memory (Read-Only Memory). Optionally, the non-volatile memory 340 may be used to store instructions, programs, code, a set of codes, or a set of instructions. The nonvolatile memory 340 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for at least one function (such as touch instructions, etc.), instructions for implementing the various method embodiments described above, etc.; the storage data area may store data or the like referred to in the above respective method embodiments.
The fourth embodiment of the present application further provides a computer storage medium, where a plurality of instructions may be stored, where the instructions are adapted to be loaded onto and executed by a processor to perform the method steps of the first embodiment, and the specific implementation procedure may refer to the specific description of the first embodiment, which is not repeated herein. The storage medium can be an electronic device such as a personal computer, a notebook computer, a smart phone, a tablet personal computer and the like.
Computer storage media, including both non-transitory and non-transitory, removable and non-removable media, may be implemented in any method or technology for storage of information. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer storage media, as defined herein, does not include transitory computer readable media (transmission media), such as modulated data signals and carrier waves.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks. These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart block or blocks and/or block diagram block or blocks.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises an element.
The foregoing is merely exemplary of the present application and is not intended to limit the present application. Various modifications and variations of the present application will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. which come within the spirit and principles of the application are to be included in the scope of the claims of the present application.

Claims (11)

1. The live broadcast monitoring method is characterized by comprising the following steps of:
Acquiring a history violation live broadcasting room identifier;
According to the history violation live broadcasting room identification, determining a plurality of first audience user identifications which enter a corresponding history violation live broadcasting room in a second preset time, exit the history violation live broadcasting room, generate interactive behaviors in the history violation live broadcasting room and/or have preset identities in the history violation live broadcasting room as suspicious audience user identifications;
When the audience user logs in the live broadcasting room, acquiring a second audience user identifier; if the second audience user identifier is a suspicious audience user identifier, determining the identifiers of the live broadcasting rooms corresponding to a plurality of live broadcasting rooms entered by the audience user as suspicious live broadcasting room identifiers;
If a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identification within a first preset time, determining live broadcast room information corresponding to the suspicious live broadcast room identification as information to be checked;
pushing the information to be checked to a checking page;
obtaining an auditing result which is fed back from the auditing page and is obtained based on the information to be audited; and the auditing result comprises a live broadcasting room violation corresponding to the suspicious live broadcasting room identification or a live broadcasting room non-violation corresponding to the suspicious live broadcasting room identification.
2. The live monitoring method of claim 1, wherein:
If a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identification in a first preset time, determining live broadcast room information corresponding to the suspicious live broadcast room identification as information to be checked, including:
acquiring the entrance time of the second audience user identifier entering the live broadcasting room corresponding to the suspicious live broadcasting room identifier;
Taking the approach time as a starting point and the first preset time as a sliding time window, and acquiring the number of audiences entering a living broadcast room corresponding to the suspicious living broadcast room identification in each sliding time window;
And when the number of audience members in one of the sliding time windows is larger than the first preset number, determining the live broadcasting room information corresponding to the suspicious live broadcasting room identification as the information to be checked.
3. The live monitoring method according to any one of claims 1 to 2, characterized in that:
After the step of obtaining a plurality of first audience user identifications entering the corresponding history violation live broadcast room according to the history violation live broadcast room identifications and determining the plurality of first audience user identifications as suspicious audience user identifications, the method further comprises the following steps:
Determining a type tag corresponding to the suspicious audience user identifier according to the history violation live broadcasting room identifier, and establishing a mapping relation between the type tag and the inspection condition; the auditing conditions comprise the number of audience users joining the living broadcast room in a preset time;
If a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identification in a first preset time, determining live broadcast room information corresponding to the suspicious live broadcast room identification as information to be checked, including:
Obtaining a type tag of a suspicious audience user identifier corresponding to the second audience user identifier;
Obtaining a first preset time and a first preset number corresponding to the type tag corresponding to the second audience user identifier according to the mapping relation between the type tag and the inspection condition;
If a first preset number of audience users enter a live broadcast room corresponding to the suspicious live broadcast room identification within a first preset time, determining live broadcast room information corresponding to the suspicious live broadcast room identification as information to be checked.
4. The live monitoring method according to any one of claims 1 to 2, characterized in that: the method further comprises the steps of:
Acquiring a related live broadcasting room identifier of a related live broadcasting room created by a host user creating the history violation live broadcasting room according to the history violation live broadcasting room identifier, and determining the related live broadcasting room identifier as a suspicious live broadcasting room identifier;
when the live broadcasting room is monitored to be opened, acquiring a live broadcasting room identification; and if the live broadcasting room identifier is a suspicious live broadcasting room identifier, determining live broadcasting room information corresponding to the suspicious live broadcasting room identifier as information to be checked.
5. The live monitoring method of claim 4, wherein: the method further comprises the steps of:
Acquiring a first number of audience users which correspond to the suspicious audience user identifications and enter and exit a live broadcasting room in a third preset time and a first checking result which corresponds to the live broadcasting room;
and if the first quantity is larger than the second preset quantity and the first checking results are all non-illegal, the suspicious audience user identification is changed and determined to be the normal audience user identification.
6. The live monitoring method of claim 5, wherein: the method further comprises the steps of:
when the auditing result is that the live broadcasting room corresponding to the suspicious live broadcasting room identification is not illegal, acquiring the number of times that the historical auditing result of the live broadcasting room corresponding to the suspicious live broadcasting room identification is not illegal;
And if the number of times of no violation exceeds a first preset number threshold, determining the suspicious live broadcasting room identification change as a normal live broadcasting room identification.
7. The live monitoring method of claim 4, wherein: the method further comprises the steps of:
and if the history auditing result of the live broadcasting room information corresponding to the suspicious live broadcasting room identification is that the number of times of no violation exceeds a second preset quantity threshold, stopping pushing the live broadcasting room information corresponding to the suspicious live broadcasting room identification.
8. The live monitoring method of claim 4, wherein: the method further comprises the steps of:
And if the historical auditing result of the live broadcasting room information corresponding to the suspicious live broadcasting room identification entered by the audience user is that the number of violations exceeds a third preset quantity threshold, determining the suspicious live broadcasting room identification entered by the audience user as violations.
9. A live broadcast monitoring device, comprising:
The history violation live broadcasting room identification acquisition module is used for acquiring history violation live broadcasting room identification;
The suspicious audience user identification acquisition module is used for determining a plurality of first audience user identifications which enter a corresponding historical violating live broadcast room, exit the historical violating live broadcast room, generate interactive behaviors in the historical violating live broadcast room and/or have preset identities in the historical violating live broadcast room as suspicious audience user identifications according to the historical violating live broadcast room identifications;
The suspicious live broadcast room identification determining module is used for acquiring a second audience user identification according to the condition that the audience user logs in the live broadcast room; if the second audience user identifier is a suspicious audience user identifier, determining the identifiers of the live broadcasting rooms corresponding to a plurality of live broadcasting rooms entered by the audience user as suspicious live broadcasting room identifiers;
The to-be-inspected information acquisition module is used for determining the information of the live broadcasting room corresponding to the suspicious live broadcasting room identifier as to-be-inspected information if a first preset number of audience users enter the live broadcasting room corresponding to the suspicious live broadcasting room identifier within a first preset time; pushing the information to be checked to a checking page; obtaining an auditing result which is fed back from the auditing page and is obtained based on the information to be audited; and the auditing result comprises a live broadcasting room violation corresponding to the suspicious live broadcasting room identification or a live broadcasting room non-violation corresponding to the suspicious live broadcasting room identification.
10. A computer device comprising a processor and a memory; characterized in that the memory stores a computer program adapted to be loaded by the processor and to perform the live monitoring method according to any of claims 1 to 8.
11. A computer readable storage medium having stored thereon a computer program, which when executed by a processor implements a live monitoring method as claimed in any of claims 1 to 8.
CN202111493112.1A 2021-12-08 2021-12-08 Live broadcast monitoring method, live broadcast monitoring device, live broadcast monitoring medium and computer equipment Active CN114205676B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111493112.1A CN114205676B (en) 2021-12-08 2021-12-08 Live broadcast monitoring method, live broadcast monitoring device, live broadcast monitoring medium and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111493112.1A CN114205676B (en) 2021-12-08 2021-12-08 Live broadcast monitoring method, live broadcast monitoring device, live broadcast monitoring medium and computer equipment

Publications (2)

Publication Number Publication Date
CN114205676A CN114205676A (en) 2022-03-18
CN114205676B true CN114205676B (en) 2024-05-28

Family

ID=80651351

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111493112.1A Active CN114205676B (en) 2021-12-08 2021-12-08 Live broadcast monitoring method, live broadcast monitoring device, live broadcast monitoring medium and computer equipment

Country Status (1)

Country Link
CN (1) CN114205676B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114786044A (en) * 2022-04-08 2022-07-22 广州博冠信息科技有限公司 Management method and device of live broadcast platform, computer equipment and storage medium
CN116055808A (en) * 2022-12-15 2023-05-02 北京奇艺世纪科技有限公司 Auditing processing method, device, equipment and medium based on live broadcast room

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111860377A (en) * 2020-07-24 2020-10-30 中国平安人寿保险股份有限公司 Live broadcast method and device based on artificial intelligence, electronic equipment and storage medium
CN112199640A (en) * 2020-09-30 2021-01-08 广州市百果园网络科技有限公司 Abnormal user auditing method and device, electronic equipment and storage medium
CN113766256A (en) * 2021-02-09 2021-12-07 北京沃东天骏信息技术有限公司 Live broadcast wind control method and device
CN113761277A (en) * 2020-09-23 2021-12-07 北京沃东天骏信息技术有限公司 Wind control method and device, electronic equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8812342B2 (en) * 2010-06-15 2014-08-19 International Business Machines Corporation Managing and monitoring continuous improvement in detection of compliance violations
US20170064357A1 (en) * 2015-08-27 2017-03-02 Mobilitie, Llc System and method for video streaming to a geographically limited set of viewers

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111860377A (en) * 2020-07-24 2020-10-30 中国平安人寿保险股份有限公司 Live broadcast method and device based on artificial intelligence, electronic equipment and storage medium
CN113761277A (en) * 2020-09-23 2021-12-07 北京沃东天骏信息技术有限公司 Wind control method and device, electronic equipment and storage medium
CN112199640A (en) * 2020-09-30 2021-01-08 广州市百果园网络科技有限公司 Abnormal user auditing method and device, electronic equipment and storage medium
CN113766256A (en) * 2021-02-09 2021-12-07 北京沃东天骏信息技术有限公司 Live broadcast wind control method and device

Also Published As

Publication number Publication date
CN114205676A (en) 2022-03-18

Similar Documents

Publication Publication Date Title
CN108184144B (en) Live broadcast method and device, storage medium and electronic equipment
US9787487B2 (en) Facilitating media streaming with social interaction
US10810686B2 (en) Identification of rule violations in a network community
CN114205676B (en) Live broadcast monitoring method, live broadcast monitoring device, live broadcast monitoring medium and computer equipment
US10986064B2 (en) Ascertaining events in media
CN108093267A (en) A kind of live broadcasting method, device, storage medium and electronic equipment
US20120136937A1 (en) Automated evaluation of content based on user activities
US9955227B2 (en) System and method for communicating alerts through a set-top box
US9137298B2 (en) Video tag sharing
CN108171160B (en) Task result identification method and device, storage medium and electronic equipment
US10719838B2 (en) Generating event recommendations based upon media consumption
CN104394126A (en) Information recommendation method, server, client side and system
CN103997662A (en) Program pushing method and system
CN107710263A (en) Shop accesses data creation and management
CN114422821A (en) Live broadcast home page interaction method, device, medium and equipment based on virtual gift
CN113824979A (en) Live broadcast room recommendation method and device and computer equipment
CN113938697B (en) Virtual speaking method and device in live broadcasting room and computer equipment
CN113438492B (en) Method, system, computer device and storage medium for generating title in live broadcast
CN114053723A (en) Rights and interests recommendation method, device, medium and computing equipment
CN113727125B (en) Live broadcast room screenshot method, device, system, medium and computer equipment
CN113891162B (en) Live broadcast room loading method and device, computer equipment and storage medium
CN111885139B (en) Content sharing method, device and system, mobile terminal and server
CN111629236B (en) Friend relationship establishing method, device, equipment and computer readable storage medium
US20170263068A1 (en) Method for generating counting events and electronic device
CN114679600A (en) Data processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant