CN114448676A - Information interception method and system applied to electronic commerce live broadcast - Google Patents

Information interception method and system applied to electronic commerce live broadcast Download PDF

Info

Publication number
CN114448676A
CN114448676A CN202111660599.8A CN202111660599A CN114448676A CN 114448676 A CN114448676 A CN 114448676A CN 202111660599 A CN202111660599 A CN 202111660599A CN 114448676 A CN114448676 A CN 114448676A
Authority
CN
China
Prior art keywords
live broadcast
threat
attack
live
frequent item
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202111660599.8A
Other languages
Chinese (zh)
Inventor
张鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changshu Feimeng Information Technology Co Ltd
Original Assignee
Changshu Feimeng Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changshu Feimeng Information Technology Co Ltd filed Critical Changshu Feimeng Information Technology Co Ltd
Priority to CN202111660599.8A priority Critical patent/CN114448676A/en
Publication of CN114448676A publication Critical patent/CN114448676A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/218Source of audio or video content, e.g. local disk arrays
    • H04N21/2187Live feed

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

According to the information interception method and system applied to electronic commerce live broadcast, a live broadcast frequent item set associated with a live broadcast attack behavior data sequence is determined according to the live broadcast attack behavior data sequence, the live broadcast frequent item set comprises frequent attack behavior data of live broadcast threat activities aiming at different live broadcast interaction processes, then, according to the live broadcast frequent item set, frequent attack intention distribution associated with different live broadcast threat activities in the live broadcast attack behavior data sequence is generated, finally, according to the frequent attack intention distribution and the live broadcast attack behavior data of an electronic commerce live broadcast process, a live broadcast interception process marked with the frequent attack intention distribution and the live broadcast threat activities is created, and the live broadcast interception process is issued to associated live broadcast threat elements through the electronic commerce live broadcast process. Therefore, the reliability of live broadcast interception can be improved.

Description

Information interception method and system applied to electronic commerce live broadcast
Technical Field
The invention relates to the technical field of electronic commerce, in particular to an information interception method and system applied to electronic commerce live broadcast.
Background
In the live broadcast process of electronic commerce, some live broadcast threat activities are often involved, so that attack behaviors are caused, and how to improve the reliability of live broadcast interception is a technical problem to be solved urgently in the live broadcast field.
Disclosure of Invention
In order to solve the above problem, an embodiment of the present invention provides an information interception method applied to e-commerce live broadcast, including:
acquiring a live broadcast attack behavior data sequence based on live broadcast attack behavior data which is recorded in the e-commerce live broadcast process and is marked with live broadcast threat activities;
determining a live broadcast frequent item set associated with the live broadcast attack behavior data sequence according to the live broadcast attack behavior data sequence, wherein the live broadcast frequent item set comprises frequent attack behavior data of the live broadcast threat activity aiming at different live broadcast interaction processes;
generating frequent item attack intention distribution associated with different live broadcast threat activities in the live broadcast attack behavior data sequence according to the live broadcast frequent item set; and creating a live broadcast interception process marked with the frequent attack intention distribution and the live broadcast threat activity according to the frequent attack intention distribution and live broadcast attack behavior data of the e-commerce live broadcast process, and issuing the live broadcast interception process to an associated live broadcast threat element through the e-commerce live broadcast process.
Wherein, the determining the live broadcast frequent item set associated with the live broadcast attack behavior data sequence according to the live broadcast attack behavior data sequence includes:
and transmitting the live broadcast attack behavior data sequence to a live broadcast frequent item mining network established in advance, and mining the live broadcast attack behavior data sequence based on the live broadcast frequent item mining network to obtain a related live broadcast frequent item set.
Wherein generating frequent item attack intention distributions associated with different live threat activities in the live attack behavior data sequence according to the live frequent item set comprises:
obtaining threat characteristic vector sequences respectively associated with each live broadcast threat element in the live broadcast frequent item set according to the live broadcast frequent item set;
and according to the threat characteristic vector sequence, matching frequent item attack intention distribution associated with the threat characteristic vector sequence of each live threat element from a previously created frequent item attack intention distribution space.
Wherein matching, according to the threat feature vector sequence, a frequent item attack intention distribution associated with the threat feature vector sequence of each live threat element from a previously created frequent item attack intention distribution space, includes:
for each live threat element, determining a plurality of reference attack intentions associated with the threat feature vector sequence from the frequent attack intention distribution space according to the threat feature vector sequence of the live threat element;
issuing the live broadcast interception process to the associated live broadcast threat elements through the e-commerce live broadcast process by the plurality of reference attack intents;
and determining the distribution of target frequent item attack intentions associated with the live broadcast threat elements according to push feedback of each live broadcast threat element on the live broadcast interception process.
Wherein, the creating a live broadcast interception process labeled with the frequent attack intention distribution and the live broadcast threat activity, and issuing the live broadcast interception process to the associated live broadcast threat element through the e-commerce live broadcast process includes:
according to the current interception instruction associated with the live broadcast attack behavior data sequence, updating the prior frequent attack intention distribution aiming at the current frequent attack intention distribution of any live broadcast threat element obtained based on current analysis, and issuing the live broadcast interception process to the associated live broadcast threat element through the e-commerce live broadcast process;
the method further comprises the following steps:
and according to the live broadcast interception process, acquiring a live broadcast interception response instruction associated with the live broadcast interception process, and recording the live broadcast interception response instruction and field information of the live broadcast interception process.
The invention also provides an information interception system applied to electronic commerce live broadcast, which comprises:
the acquisition module is used for acquiring a live broadcast attack behavior data sequence based on live broadcast attack behavior data which is recorded in the e-commerce live broadcast process and is marked with live broadcast threat activities;
a determining module, configured to determine, according to the live broadcast attack behavior data sequence, a live broadcast frequent item set associated with the live broadcast attack behavior data sequence, where the live broadcast frequent item set includes frequent attack behavior data of the live broadcast threat activity for different live broadcast interaction flows;
the issuing module is used for generating frequent item attack intention distribution associated with different live broadcast threat activities in the live broadcast attack behavior data sequence according to the live broadcast frequent item set; and creating a live broadcast interception process marked with the frequent attack intention distribution and the live broadcast threat activity according to the frequent attack intention distribution and live broadcast attack behavior data of the e-commerce live broadcast process, and issuing the live broadcast interception process to an associated live broadcast threat element through the e-commerce live broadcast process.
Wherein the determining module is specifically configured to:
and transmitting the live broadcast attack behavior data sequence to a live broadcast frequent item mining network established in advance, and mining the live broadcast attack behavior data sequence based on the live broadcast frequent item mining network to obtain a related live broadcast frequent item set.
The issuing module is specifically configured to:
obtaining threat characteristic vector sequences respectively associated with each live broadcast threat element in the live broadcast frequent item set according to the live broadcast frequent item set; and according to the threat characteristic vector sequence, matching frequent item attack intention distribution associated with the threat characteristic vector sequence of each live threat element from a previously created frequent item attack intention distribution space.
Wherein, the issuing module is further configured to:
for each live threat element, determining a plurality of reference attack intentions associated with the threat feature vector sequence from the frequent attack intention distribution space according to the threat feature vector sequence of the live threat element;
issuing the plurality of reference attack intents to a related live threat element through the e-commerce live broadcast process to the live broadcast interception process;
and determining the distribution of target frequent item attack intentions associated with the live broadcast threat elements according to push feedback of each live broadcast threat element on the live broadcast interception process.
Wherein, the issuing module is further configured to:
according to the current interception instruction associated with the live broadcast attack behavior data sequence, updating the prior frequent attack intention distribution aiming at the current frequent attack intention distribution of any live broadcast threat element obtained based on current analysis, and issuing the live broadcast interception process to the associated live broadcast threat element through the e-commerce live broadcast process;
the information interception system applied to the e-commerce live broadcast further comprises:
and the recording module is used for acquiring a live broadcast interception response instruction associated with the live broadcast interception process according to the live broadcast interception process and recording the live broadcast interception response instruction and the field information of the live broadcast interception process.
According to the content, the information interception method and system applied to e-commerce live broadcast provided by the embodiment of the invention firstly acquire a live broadcast attack behavior data sequence based on live broadcast attack behavior data labeled with live broadcast threat activities recorded in an e-commerce live broadcast process, then determine a live broadcast frequent item set associated with the live broadcast attack behavior data sequence according to the live broadcast attack behavior data sequence, wherein the live broadcast frequent item set comprises frequent attack behavior data of the live broadcast threat activities aiming at different live broadcast interaction processes, then generate frequent attack intention distributions associated with different live broadcast threat activities in the live broadcast attack behavior data sequence according to the live broadcast frequent item set, and finally create a live broadcast interception process labeled with the frequent attack intention distributions and the live broadcast threat activities according to the frequent attack intention distributions and the live broadcast attack behavior data of the e-commerce live broadcast process, and issuing the live broadcast interception process to the associated live broadcast threat element through the e-commerce live broadcast process. Therefore, the corresponding frequent attack intention distribution is generated based on analyzing the frequent attack behavior data of different live broadcast threat elements, interception and issuing are carried out according to the frequent attack intention distribution and the live broadcast attack behavior data and other information in the e-commerce live broadcast process, and the reliability of live broadcast interception can be improved.
In order to make the aforementioned objects, features and advantages of the embodiments of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings are only some embodiments of the present invention, and therefore should not be considered as limiting the scope, and it is obvious for those skilled in the art that other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic diagram of an e-commerce live broadcast process platform for implementing an information interception method applied to e-commerce live broadcast according to an embodiment of the present invention.
Fig. 2 is a schematic flowchart of an information interception method applied to e-commerce live broadcast according to an embodiment of the present invention;
fig. 3 is a functional block diagram of an information interception system applied to live electronic commerce according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood by the scholars in the technical field, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a schematic diagram of an e-commerce live broadcast process platform 100 for implementing an information interception method applied to e-commerce live broadcast according to an embodiment of the present invention.
In this embodiment, the e-commerce live broadcast process service platform 100 may be a server, a server cluster, a computer device, a cloud service center, or other device with information processing and analysis capabilities, and the e-commerce live broadcast process service platform 100 may include one or more processors 11, such as one or more Central Processing Units (CPUs), each of which may implement one or more hardware threads. The e-commerce live process service platform may also include a machine-readable storage medium 12 for storing any kind of information such as code, settings, data, etc. Non-limiting examples of the machine-readable storage medium include any one or more of the following in combination: any type of RAM, any type of ROM, flash memory devices, hard disks, optical disks, etc. More generally, machine-readable storage media may store information using any technology. Further, the machine-readable storage medium may provide volatile or non-volatile retention of information. Further, the machine-readable storage medium may represent fixed or removable components of the e-commerce live process service platform 100. In one case, the e-commerce live process service platform 100 may perform any of the operations of the associated instructions when the processor 11 executes the associated instructions stored in the machine-readable storage medium 12 or a combination of storage media. The e-commerce live process service platform 100 also includes one or more drive units, such as a hard disk drive unit, an optical disk drive unit, etc., for interacting with the machine-readable storage medium.
In addition, the e-commerce live process service platform 100 may also include input/output (I/O) for receiving various inputs (via input units) and for providing various outputs (via output units). One particular output mechanism may include a presentation device and an associated Graphical User Interface (GUI). The e-commerce live process service platform 100 may also include one or more network interfaces for exchanging data with other devices via one or more communication units. One or more communication buses couple the above-described components together.
The communication unit may be implemented in any manner, e.g., over a local area network, a wide area network (e.g., the internet), a point-to-point connection, etc., or any combination thereof. The communication units may comprise any combination of hardwired links, wireless links, routers, gateway functions, etc., governed by any protocol or combination of protocols.
Fig. 2 is a schematic flow chart of an information interception method applied to live electronic commerce according to an embodiment of the present invention, and the detailed steps of the information interception method applied to live electronic commerce are described as follows.
And step S110, acquiring a live attack behavior data sequence based on the live attack behavior data marked with the live threat activity recorded in the e-commerce live broadcast process.
Step S120, determining a live broadcast frequent item set associated with the live broadcast aggressive behavior data sequence according to the live broadcast aggressive behavior data sequence, wherein the live broadcast frequent item set comprises frequent item aggressive behavior data of the live broadcast threat activity aiming at different live broadcast interactive processes.
Step S130, according to the live broadcast frequent item set, generating frequent item attack intention distribution related to different live broadcast threat activities in the live broadcast attack behavior data sequence; and creating a live broadcast interception process marked with the frequent attack intention distribution and the live broadcast threat activity according to the frequent attack intention distribution and live broadcast attack behavior data of the e-commerce live broadcast process, and issuing the live broadcast interception process to an associated live broadcast threat element through the e-commerce live broadcast process.
In this embodiment, for step S120, the determining, according to the live broadcast attack behavior data sequence, a live broadcast frequent item set associated with the live broadcast attack behavior data sequence includes:
and transmitting the live broadcast attack behavior data sequence to a live broadcast frequent item mining network established in advance, and mining the live broadcast attack behavior data sequence based on the live broadcast frequent item mining network to obtain a related live broadcast frequent item set.
In this embodiment, for step S130, generating, according to the live broadcast frequent item set, a frequent item attack intention distribution associated with different live broadcast threat activities in the live broadcast attack behavior data sequence, includes:
obtaining threat characteristic vector sequences respectively associated with each live broadcast threat element in the live broadcast frequent item set according to the live broadcast frequent item set; and according to the threat characteristic vector sequence, matching frequent item attack intention distribution associated with the threat characteristic vector sequence of each live threat element from a previously created frequent item attack intention distribution space.
In this embodiment, for step S130, matching, from a frequent attack intention distribution space, a frequent attack intention distribution associated with the threat feature vector sequence of each live threat element according to the threat feature vector sequence, includes:
for each live threat element, determining a plurality of reference attack intentions associated with the threat feature vector sequence from the frequent attack intention distribution space according to the threat feature vector sequence of the live threat element;
issuing the plurality of reference attack intents to a related live threat element through the e-commerce live broadcast process to the live broadcast interception process;
and determining the distribution of target frequent item attack intentions associated with the live broadcast threat elements according to push feedback of each live broadcast threat element on the live broadcast interception process.
In this embodiment, for step S130, the distributing the frequent attack intention to the associated live threat element through the e-commerce live broadcast process and issuing the live interception process includes:
and according to the current interception instruction associated with the live broadcast attack behavior data sequence, updating the prior frequent attack intention distribution aiming at the current frequent attack intention distribution of any live broadcast threat element obtained based on current analysis, and issuing the live broadcast interception process to the associated live broadcast threat element through the e-commerce live broadcast process.
In this embodiment, the method described in this embodiment further includes:
and according to the live broadcast interception process, acquiring a live broadcast interception response instruction associated with the live broadcast interception process, and recording the live broadcast interception response instruction and field information of the live broadcast interception process.
Fig. 3 is a functional block diagram of an information interception system 13 (as shown in fig. 1) applied to live e-commerce according to an embodiment of the present invention, where the functions implemented by the information interception system 13 applied to live e-commerce may correspond to the steps executed by the foregoing method. In other embodiments, the information interception system 13 applied to e-commerce live broadcast may be understood as the above-mentioned e-commerce live broadcast process service platform 100, or the processor 11 of the e-commerce live broadcast process service platform, or may be understood as a component that is independent of the above-mentioned e-commerce live broadcast process service platform 100 or the processor 11 and implements the functions of the present invention under the control of the e-commerce live broadcast process service platform 100, as shown in fig. 3, and the functions of each function module of the information interception system applied to e-commerce live broadcast are respectively described in detail below.
An obtaining module 310, configured to obtain a live attack behavior data sequence based on live attack behavior data recorded in an e-commerce live broadcast process and labeled with a live threat activity;
a determining module 320, configured to determine, according to the live broadcast attack behavior data sequence, a live broadcast frequent item set associated with the live broadcast attack behavior data sequence, where the live broadcast frequent item set includes frequent attack behavior data of the live broadcast threat activity for different live broadcast interaction flows;
the issuing module 330 is configured to generate frequent attack intention distributions associated with different live threat activities in the live attack behavior data sequence according to the live frequent item set; and creating a live broadcast interception process marked with the frequent attack intention distribution and the live broadcast threat activity according to the frequent attack intention distribution and live broadcast attack behavior data of the e-commerce live broadcast process, and issuing the live broadcast interception process to an associated live broadcast threat element through the e-commerce live broadcast process.
In this embodiment, the determining module is specifically configured to:
and transmitting the live broadcast attack behavior data sequence to a live broadcast frequent item mining network established in advance, and mining the live broadcast attack behavior data sequence based on the live broadcast frequent item mining network to obtain a related live broadcast frequent item set.
In this embodiment, the issuing module is specifically configured to:
obtaining threat characteristic vector sequences respectively associated with each live broadcast threat element in the live broadcast frequent item set according to the live broadcast frequent item set; and according to the threat characteristic vector sequence, matching frequent item attack intention distribution associated with the threat characteristic vector sequence of each live threat element from a previously created frequent item attack intention distribution space.
In this embodiment, the issuing module is further configured to:
for each live threat element, determining a plurality of reference attack intentions associated with the threat feature vector sequence from the frequent attack intention distribution space according to the threat feature vector sequence of the live threat element;
issuing the plurality of reference attack intents to a related live threat element through the e-commerce live broadcast process to the live broadcast interception process;
and determining the distribution of target frequent item attack intentions associated with the live broadcast threat elements according to push feedback of each live broadcast threat element on the live broadcast interception process.
In this embodiment, the issuing module is further configured to:
and according to the current interception instruction associated with the live broadcast attack behavior data sequence, updating the prior frequent attack intention distribution aiming at the current frequent attack intention distribution of any live broadcast threat element obtained based on current analysis, and issuing the live broadcast interception process to the associated live broadcast threat element through the e-commerce live broadcast process.
In this embodiment, the system further includes:
and the recording module 340 is configured to acquire a live broadcast interception response instruction associated with the live broadcast interception process according to the live broadcast interception process, and record the live broadcast interception response instruction and field information of the live broadcast interception process.
To sum up, in the information interception method and system applied to e-commerce live broadcast provided in the embodiments of the present invention, first, a live broadcast attack behavior data sequence is obtained based on live broadcast attack behavior data recorded in an e-commerce live broadcast process and labeled with live broadcast threat activities, then, a live broadcast frequent item set associated with the live broadcast attack behavior data sequence is determined according to the live broadcast attack behavior data sequence, the live broadcast frequent item set includes frequent attack behavior data of the live broadcast threat activities for different live broadcast interaction flows, then, frequent attack intention distributions associated with different live broadcast threat activities in the live broadcast attack behavior data sequence are generated according to the live broadcast frequent item set, and finally, a live broadcast interception process labeled with the frequent attack intention distributions and the live broadcast attack behavior data in the e-commerce live broadcast process is created according to the frequent attack intention distributions and the live broadcast attack behavior data in the e-commerce live broadcast process, and issuing the live broadcast interception process to the associated live broadcast threat element through the e-commerce live broadcast process. Therefore, the corresponding frequent attack intention distribution is generated based on analyzing the frequent attack behavior data of different live broadcast threat elements, interception and issuing are carried out according to the frequent attack intention distribution and the live broadcast attack behavior data and other information in the e-commerce live broadcast process, and the reliability of live broadcast interception can be improved.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. The functional modules in the embodiments of the present invention may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
Alternatively, all or part of the implementation may be in software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website site, computer, or data center to another website site, computer, or data center by wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. having one or more of the available media integrated therewith. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It should be noted that, in this document, the terms "comprises," "comprising," "has," "having," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any drawing credit or debit acknowledgement in the claims should not be construed as limiting the claim concerned.

Claims (10)

1. An information interception method applied to electronic commerce live broadcast is characterized by comprising the following steps:
acquiring a live broadcast attack behavior data sequence based on live broadcast attack behavior data which is recorded in the e-commerce live broadcast process and is marked with live broadcast threat activities;
determining a live broadcast frequent item set associated with the live broadcast attack behavior data sequence according to the live broadcast attack behavior data sequence, wherein the live broadcast frequent item set comprises frequent attack behavior data of live broadcast threat elements respectively associated with the live broadcast threat activities aiming at different live broadcast interaction flows;
and according to the live broadcast frequent item set, generating frequent item attack intention distribution associated with different live broadcast threat activities in the live broadcast attack behavior data sequence, according to the frequent item attack intention distribution and the live broadcast attack behavior data of the e-commerce live broadcast process, creating a live broadcast interception process marked with the frequent item attack intention distribution and the live broadcast threat activities, and issuing the live broadcast interception process to associated live broadcast threat elements through the e-commerce live broadcast process.
2. The method of claim 1, wherein determining a live volatility item set associated with the live aggression data sequence from the live aggression data sequence comprises:
and transmitting the live broadcast attack behavior data sequence to a live broadcast frequent item mining network established in advance, and mining the live broadcast attack behavior data sequence based on the live broadcast frequent item mining network to obtain a related live broadcast frequent item set.
3. The method of claim 1, wherein generating frequent item attack intent distributions associated with different live threat activities in the live aggression data sequence from the live set of frequent items comprises:
obtaining threat characteristic vector sequences respectively associated with each live broadcast threat element in the live broadcast frequent item set according to the live broadcast frequent item set;
and according to the threat characteristic vector sequence, matching frequent item attack intention distribution associated with the threat characteristic vector sequence of each live threat element from a previously created frequent item attack intention distribution space.
4. The method of claim 3, wherein matching a frequent item attack intention distribution associated with the threat feature vector sequence of each live threat element from a previously created frequent item attack intention distribution space according to the threat feature vector sequence comprises:
for each live threat element, determining a plurality of reference attack intentions associated with the threat feature vector sequence from the frequent attack intention distribution space according to the threat feature vector sequence of the live threat element;
issuing the plurality of reference attack intents to a related live threat element through the e-commerce live broadcast process to the live broadcast interception process;
determining target frequent item attack intention distribution associated with the live broadcast threat elements according to push feedback of each live broadcast threat element on the live broadcast interception process;
the creating of the live broadcast interception process marked with the frequent attack intention distribution and the live broadcast threat activity and the issuing of the live broadcast interception process to the associated live broadcast threat elements through the e-commerce live broadcast process comprise:
and according to the current interception instruction associated with the live broadcast attack behavior data sequence, updating the prior frequent attack intention distribution aiming at the current frequent attack intention distribution of any live broadcast threat element obtained based on current analysis, and issuing the live broadcast interception process to the associated live broadcast threat element through the e-commerce live broadcast process.
5. The method of claim 1, further comprising:
and according to the live broadcast interception process, acquiring a live broadcast interception response instruction associated with the live broadcast interception process, and recording the live broadcast interception response instruction and field information of the live broadcast interception process.
6. An information interception system applied to electronic commerce live broadcast is characterized by comprising:
the acquisition module is used for acquiring a live broadcast attack behavior data sequence based on live broadcast attack behavior data which is recorded in the e-commerce live broadcast process and is marked with live broadcast threat activities;
a determining module, configured to determine, according to the live broadcast attack behavior data sequence, a live broadcast frequent item set associated with the live broadcast attack behavior data sequence, where the live broadcast frequent item set includes frequent attack behavior data of the live broadcast threat activity for different live broadcast interaction flows;
and the issuing module is used for generating frequent item attack intention distribution associated with different live broadcast threat activities in the live broadcast attack behavior data sequence according to the live broadcast frequent item set, creating a live broadcast interception process marked with the frequent item attack intention distribution and the live broadcast threat activities according to the frequent item attack intention distribution and the live broadcast attack behavior data of the e-commerce live broadcast process, and issuing the live broadcast interception process to associated live broadcast threat elements through the e-commerce live broadcast process.
7. The system as claimed in claim 6, wherein the determining module is specifically configured to:
and transmitting the live broadcast attack behavior data sequence to a live broadcast frequent item mining network established in advance, and mining the live broadcast attack behavior data sequence based on the live broadcast frequent item mining network to obtain a related live broadcast frequent item set.
8. The information interception system applied to e-commerce live broadcast of claim 6, wherein the issuing module is specifically configured to:
obtaining threat characteristic vector sequences respectively associated with each live broadcast threat element in the live broadcast frequent item set according to the live broadcast frequent item set;
matching frequent item attack intention distribution associated with the threat feature vector sequence of each live threat element from a previously created frequent item attack intention distribution space according to the threat feature vector sequence.
9. The system as claimed in claim 8, wherein the issuing module is further configured to:
for each live threat element, determining a plurality of reference attack intentions associated with the threat feature vector sequence from the frequent attack intention distribution space according to the threat feature vector sequence of the live threat element;
issuing the plurality of reference attack intents to a related live threat element through the e-commerce live broadcast process to the live broadcast interception process;
determining target frequent item attack intention distribution associated with the live broadcast threat elements according to push feedback of each live broadcast threat element on the live broadcast interception process;
the issuing module is also used for:
and according to the current interception instruction associated with the live broadcast attack behavior data sequence, updating the prior frequent attack intention distribution aiming at the current frequent attack intention distribution of any live broadcast threat element obtained based on current analysis, and issuing the live broadcast interception process to the associated live broadcast threat element through the e-commerce live broadcast process.
10. The system as claimed in claim 9, wherein the system further comprises:
and the recording module is used for acquiring a live broadcast interception response instruction associated with the live broadcast interception process according to the live broadcast interception process and recording the live broadcast interception response instruction and the field information of the live broadcast interception process.
CN202111660599.8A 2021-12-31 2021-12-31 Information interception method and system applied to electronic commerce live broadcast Withdrawn CN114448676A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111660599.8A CN114448676A (en) 2021-12-31 2021-12-31 Information interception method and system applied to electronic commerce live broadcast

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111660599.8A CN114448676A (en) 2021-12-31 2021-12-31 Information interception method and system applied to electronic commerce live broadcast

Publications (1)

Publication Number Publication Date
CN114448676A true CN114448676A (en) 2022-05-06

Family

ID=81365100

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111660599.8A Withdrawn CN114448676A (en) 2021-12-31 2021-12-31 Information interception method and system applied to electronic commerce live broadcast

Country Status (1)

Country Link
CN (1) CN114448676A (en)

Similar Documents

Publication Publication Date Title
US20170011012A1 (en) Automatic verification of graphic rendition of json data
CN111598575B (en) Business process control method, business process control device, electronic equipment and readable storage medium
US10628210B2 (en) System and method for enabling API interoperability
CN113779409A (en) Intention mining method and system based on big data
CN113761526A (en) Attack intention analysis method and system based on big data
US9460395B2 (en) System and method for deploying predictive models
US9978070B1 (en) Dynamic customer relationship management while maintaining customer privacy
CN113297491A (en) Service subscription information pushing method and system based on social network
CN114448676A (en) Information interception method and system applied to electronic commerce live broadcast
CN111274437B (en) Video material resource management method and system based on Internet
CN113810356A (en) Cloud server encryption management method and system
CN111340883A (en) Product information management method and system
CN112215527A (en) Logistics management method and device
CN114444119A (en) Security protection method and system based on electronic commerce
CN113271328B (en) Cloud server information management method and system
CN113706221A (en) Big data-based user interest prediction method and system
CN113761028A (en) Big data mining method and system based on cloud edge cooperation
CN114385448A (en) Sampler operation test method and system
CN116841853A (en) Test case generation method and device, electronic equipment and readable storage medium
CN113905407A (en) Method and system for acquiring monitoring information of terminal equipment in distributed wireless networking
CN114002247A (en) Three-dimensional electron diffraction data acquisition method and system for electron beam sensitive crystal
CN114443952A (en) User preference processing method and system based on electronic commerce
CN113761029A (en) Interactive encryption processing method and system based on cloud edge cooperation
CN114465773A (en) Threat identification method and system based on electronic commerce
CN113297445A (en) Hot topic identification method and data analysis server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20220506

WW01 Invention patent application withdrawn after publication