CN115801699A - CDN scheduling method, device and system - Google Patents

CDN scheduling method, device and system Download PDF

Info

Publication number
CN115801699A
CN115801699A CN202211212678.7A CN202211212678A CN115801699A CN 115801699 A CN115801699 A CN 115801699A CN 202211212678 A CN202211212678 A CN 202211212678A CN 115801699 A CN115801699 A CN 115801699A
Authority
CN
China
Prior art keywords
address
cdn node
cdn
terminal
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211212678.7A
Other languages
Chinese (zh)
Inventor
钟宇
阮超
王�华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202211212678.7A priority Critical patent/CN115801699A/en
Publication of CN115801699A publication Critical patent/CN115801699A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic

Abstract

The embodiment of the application provides a CDN scheduling method, which comprises the following steps: receiving an access request sent by a user terminal, wherein the access request carries a network address identifier of the user terminal; acquiring a first CDN node address corresponding to a network address identifier of a user terminal, wherein the first CDN node address corresponding to the network address identifier of the user terminal is determined according to a connection condition between the user terminal with the network address identifier and a used CDN node, and the connection condition is determined based on access data sent by the user terminal; and sending the first CDN node address to a user terminal. Therefore, CDN scheduling can be performed according to the use condition of the CDN node actually used by the user terminal, and the problem that the CDN node actually used by the user terminal is slow in access speed or fails in access is avoided. The embodiment of the application also provides corresponding equipment and a corresponding system.

Description

CDN scheduling method, device and system
The invention relates to a divisional application of patent application with application number 201710770646.1, which is filed in 2017, 08 and 31 months, and is named as 'a CDN scheduling method, equipment and system'.
Technical Field
The present application relates to the field of communications technologies, and in particular, to a CDN scheduling method, device, and system.
Background
A Content Delivery Network (CDN) is a one-layer intelligent virtual network based on the existing internet and formed by placing CDN node servers at various locations in the network, so that an access request of a user terminal can be directed to a certain CDN node in real time according to network traffic, connection and load conditions of each CDN node, distance to a user, and other comprehensive information, so as to avoid bottlenecks and links that may affect data transmission speed and stability on the internet, and make content transmission faster and more stable.
In the prior art, a CDN scheduling server provided by a CDN manufacturer may obtain hardware performance, network load, and other conditions of each CDN node in real time, and then schedule an access request of a user terminal to a CDN node that is close to a user and has good performance. However, in the existing CDN scheduling process, only the hardware performance of the CDN node and the network load are referred to, and there may still be a case where the access speed is slow or the access fails when the user terminal accesses the target address using the CDN node.
Disclosure of Invention
The embodiment of the application provides a CDN scheduling method to solve the technical problem that after CDN scheduling, a user terminal may have slow access speed or access failure when actually using a scheduled CDN node. The embodiment of the application also provides corresponding equipment and a system.
A first aspect of the present application provides a CDN scheduling method, which may be applied to a server that performs CDN scheduling, and the method includes: receiving an access request sent by a user terminal, wherein the access request carries a network address identifier of the user terminal; acquiring a first CDN node address corresponding to the network address identifier of the user terminal, wherein the first CDN node address corresponding to the network address identifier of the user terminal is determined according to a connection condition between the user terminal with the network address identifier and a used CDN node, and the connection condition is determined based on access data sent by the user terminal; and sending the first CDN node address to the user terminal. As can be seen from the above first aspect, the CDN scheduling method provided in the first aspect of the present application may determine the first CDN node address according to a situation that the user terminal actually uses the CDN node, and after receiving an access request carrying a network address identifier sent by the user terminal, may obtain the first CDN node address corresponding to the network address identifier and send the first CDN node address to the user terminal, so that the CDN nodes used by the user terminal are the CDN nodes that have the same network address identifier and are good for the user terminal to actually use.
With reference to the first aspect, in a first possible implementation manner, the first CDN node address is an address of one or more CDN nodes used by the user terminal to access a target address, and the one or more CDN nodes meet a first preset condition that: and the access response speed of the user terminal accessing the target address by using the one or more CDN nodes is greater than a first threshold value. As can be seen from the first possible implementation manner of the first aspect, the first CDN node address provided for the user terminal may be understood as a CDN node with a faster access response speed, so that the user terminal may access the target address using the CDN node with the faster access response speed.
With reference to the first aspect, in a second possible implementation manner, the CDN scheduling method further includes: acquiring a second CDN node address corresponding to the network address identifier of the user terminal and/or a third CDN node address corresponding to the network address identifier of the user terminal; a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal are determined according to a connection condition between the user terminal with the network address identifier and a used CDN node, wherein the connection condition is determined based on access data sent by the user terminal; the obtaining of the first CDN node address corresponding to the network address identifier of the user terminal includes: and when a second CDN node address corresponding to the network address identifier of the user terminal or a third CDN node address corresponding to the network address identifier of the user terminal is obtained, obtaining a first CDN node address corresponding to the network address identifier of the user terminal. As can be seen from the second possible implementation manner of the first aspect, the second CDN node address and/or the third CDN node address may be determined according to a situation in which the user terminal actually uses the CDN node, so that the first CDN node address may be sent to the user terminal in time, so that the user terminal is switched to use the first CDN node.
With reference to the second possible implementation manner of the first aspect, in a third possible implementation manner, the second CDN node address is an address of one or more CDN nodes used by the user terminal to access a target address, and the one or more CDN nodes meet a second preset condition that: the access response speed of the user terminal for accessing the target address by using the one or more CDN nodes is less than a second threshold value; the third CDN node address is an address of one or more CDN nodes used by the user terminal to access a target address, where the one or more CDN nodes meet a third preset condition and/or the target address meets a fourth preset condition; the third preset condition is that the addresses of the one or more CDN nodes do not belong to preset node addresses; the fourth preset condition is that the target address does not belong to a preset target address. As can be seen from the third possible implementation manner of the first aspect, the second CDN node address may be understood as a CDN node with a slower access response speed, and the third CDN node address may be understood as a hijacked CDN node, so that it may be discovered in time that the user terminal uses the CDN node with a slower access response speed or the hijacked CDN node, and the first CDN node address may be sent to the user terminal in time, so that the user terminal is switched to use the first CDN node.
With reference to the first possible implementation manner of the first aspect or the third possible implementation manner of the first aspect, in a fourth possible implementation manner, the CDN scheduling method further includes: receiving the access data, wherein the access data is generated after the user terminal accesses the target address by using the one or more CDN nodes, and the access data comprises a network address identifier of the user terminal, addresses of the one or more CDN nodes, an access response speed of the user terminal accessing the target address by using the one or more CDN nodes and the target address; and determining one or more of a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal according to the access data. As can be seen from the fourth possible implementation manner of the first aspect above, one or more of the first CDN node address, the second CDN node address and the third CDN node address may be determined by using actual access data.
With reference to the fourth possible implementation manner of the first aspect, in a fifth possible implementation manner, the CDN scheduling method further includes: and establishing or updating a routing information mapping table according to a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal. As can be seen from the fifth possible implementation manner of the first aspect, a routing information mapping table is established or updated according to the first CDN node address, the second CDN node address, and the third CDN node address, so that one or more of the first CDN node address, the second CDN node address, and the third CDN node address can be quickly determined from the routing information mapping table.
A second aspect of the present application provides a CDN scheduling method, where the method may be applied to a user terminal, and the method includes: sending an access request to a server, wherein the access request carries a network address identifier; receiving a first CDN node address corresponding to the network address identifier from the server, wherein the first CDN node address is determined according to a connection condition between a user terminal with the network address identifier and a used CDN node, and the connection condition is determined by the server based on access data sent by the user terminal; and accessing a target address by utilizing the first CDN node address. As can be seen from the second aspect, in the CDN scheduling method provided in the second aspect of the present application, a user terminal with a certain network address identifier may obtain a first CDN node address corresponding to the network address identifier, where the first CDN node address is established according to actual access data of the user terminal with the network address identifier, so that the user terminal may use a CDN node with a faster actual access response speed.
With reference to the second aspect, in a first possible implementation manner, the CDN scheduling method further includes: sending access data to the server, wherein the access data is generated after one or more CDN nodes are used for accessing the target address, and the access data comprises the network address identification, the addresses of the one or more CDN nodes, the access response speed of the one or more CDN nodes for accessing the target address and the target address. As can be seen from the first possible implementation manner of the second aspect, the user terminal sends the access data to the server, so that the server determines the first CDN node according to the actual access data of the user terminal.
A third aspect of the present application provides a server comprising:
a first receiving unit, configured to receive an access request sent by a user terminal, where the access request carries a network address identifier of the user terminal;
a first obtaining unit, configured to obtain a first CDN node address corresponding to a network address identifier of the user terminal, where the first CDN node address corresponding to the network address identifier of the user terminal is determined according to a connection condition between the user terminal having the network address identifier and a CDN node used, and the connection condition is determined based on access data sent by the user terminal;
and the sending unit is used for sending the first CDN node address to the user terminal.
With reference to the third aspect, in a first possible implementation manner, the first CDN node address is an address of one or more CDN nodes used by the user terminal to access a target address, and the one or more CDN nodes meet a first preset condition that: and the access response speed of the user terminal accessing the target address by using the one or more CDN nodes is greater than a first threshold value.
With reference to the third aspect, in a second possible implementation manner, the server further includes:
a second obtaining unit, configured to obtain a second CDN node address corresponding to the network address identifier of the user terminal and/or a third CDN node address corresponding to the network address identifier of the user terminal; a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal are determined according to a connection condition between the user terminal with the network address identifier and a used CDN node, wherein the connection condition is determined based on access data sent by the user terminal;
the first obtaining unit is specifically configured to:
and when a second CDN node address corresponding to the network address identifier of the user terminal or a third CDN node address corresponding to the network address identifier of the user terminal is obtained, a first CDN node address corresponding to the network address identifier of the user terminal is obtained.
With reference to the second possible implementation manner of the third aspect, in a third possible implementation manner, the second CDN node address is an address of one or more CDN nodes used by the user terminal to access a target address, and the one or more CDN nodes meet a second preset condition that: the access response speed of the user terminal for accessing the target address by using the one or more CDN nodes is less than a second threshold value;
the third CDN node address is an address of one or more CDN nodes used by the user terminal to access a target address, where the one or more CDN nodes meet a third preset condition and/or the target address meets a fourth preset condition; the third preset condition is that the addresses of the one or more CDN nodes do not belong to preset node addresses; the fourth preset condition is that the target address does not belong to a preset target address.
With reference to the first possible implementation manner of the third aspect or the third possible implementation manner of the third aspect, in a fourth possible implementation manner, the server further includes:
a second receiving unit, configured to receive the access data, where the access data is generated after the user terminal accesses the target address using the one or more CDN nodes, and the access data includes a network address identifier of the user terminal, addresses of the one or more CDN nodes, an access response speed of the user terminal accessing the target address using the one or more CDN nodes, and the target address;
and the determining unit is used for determining one or more of a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal according to the access data.
With reference to the fourth possible implementation manner of the third aspect, in a fifth possible implementation manner, the server further includes:
and the establishing unit is used for establishing or updating a routing information mapping table according to a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal.
The beneficial effects of the parts in the third aspect may refer to the description in the first aspect, and are not described herein again.
A fourth aspect of the present application provides a terminal, comprising:
the first sending unit is used for sending an access request to the server, wherein the access request carries a network address identifier;
a receiving unit, configured to receive, from the server, a first CDN node address corresponding to the network address identifier, where the first CDN node address is determined according to a connection condition between a user terminal having the network address identifier and a CDN node used by the user terminal, and the connection condition is determined by the server based on access data sent by the user terminal;
and the access unit is used for accessing the target address by utilizing the first CDN node address.
With reference to the fourth aspect, in a first possible implementation manner, the terminal further includes:
a second sending unit, configured to send access data to the server, where the access data is generated after one or more CDN nodes access the target address, and the access data includes the network address identifier, addresses of the one or more CDN nodes, an access response speed for accessing the target address using the one or more CDN nodes, and the target address.
The beneficial effects of the parts in the fourth aspect can refer to the description in the second aspect, and are not described herein.
A fifth aspect of the present application provides a CDN scheduling system, including: a server as described in the third aspect and a terminal as described in the fourth aspect.
Yet another aspect of the present application provides a computer-readable storage medium, which stores instructions that, when executed on a computer, cause the computer to execute the CDN scheduling program of the first aspect or any one of the alternative implementations of the first aspect.
Yet another aspect of the present application provides a computer-readable storage medium having stored therein instructions, which when run on a computer, cause the computer to execute the CDN scheduled program of the second aspect or any one of the alternative implementations of the second aspect.
A further aspect of the present application provides a computer program product containing instructions that, when executed on a computer, cause the computer to perform the method for CDN scheduling of the first aspect or any one of the alternative implementations of the first aspect.
A further aspect of the present application provides a computer program product containing instructions that, when executed on a computer, cause the computer to perform the method of CDN scheduling of the second aspect or any alternative implementation of the second aspect.
According to the CDN scheduling method provided by the embodiment of the application, after the network address identifier of the user terminal is obtained, the first CDN node address corresponding to the network address identifier is obtained, and the first CDN node address is sent to the user terminal, so that the user terminal can access the target address by using the first CDN node address. In the CDN scheduling process in the embodiment of the application, the condition that the user terminal actually uses the CDN node is referred, and the first CDN node address sent to the user terminal points to the CDN node with the network address identifier and the user terminal with the higher access response speed, so that the problem that the CDN node scheduled by the user terminal actually uses the CDN node has the lower access speed or fails in access can be avoided.
Drawings
Fig. 1 is a schematic diagram of an embodiment of a CDN scheduling system in an embodiment of the present application;
fig. 2 is a flowchart of an embodiment of a CDN scheduling method in the present application;
fig. 3 is a flowchart of another embodiment of a CDN scheduling method in the embodiment of the present application;
fig. 4 is a schematic diagram of another embodiment of a CDN scheduling method in the embodiment of the present application;
fig. 5 is a schematic diagram of another embodiment of a CDN scheduling method in an embodiment of the present application;
fig. 6 is a schematic diagram of another embodiment of a CDN scheduling method in an embodiment of the present application;
FIG. 7 is a schematic diagram of an embodiment of a server in the embodiment of the present application;
FIG. 8 is a schematic diagram of another embodiment of a server in the embodiment of the present application;
FIG. 9 is a diagram of an embodiment of a terminal in the embodiment of the present application;
fig. 10 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application;
fig. 11 is a schematic diagram of another embodiment of the CDN scheduling system in the embodiment of the present application.
Detailed Description
In the prior art, the CDN scheduling process only refers to the hardware performance of the CDN node, the network load, and the like, but cannot reflect the situation that the user terminal actually uses the CDN node, that is, there may be a situation that the performance of monitoring the CDN node is good, but when some user terminals use the CDN node, the access speed is slow or the access fails when accessing the target address. In addition, a CDN scheduling server provided by a CDN manufacturer can only schedule CDN nodes of the manufacturer for a user terminal, and CDN nodes between CDN manufacturers cannot be freely scheduled, which is difficult to expand in a cloud service scenario. Therefore, the embodiment of the present application provides a CDN scheduling method to solve a technical problem that, in the prior art, an access speed of a CDN node scheduled for a user terminal to actually use is slow or an access fails.
Referring to fig. 1, a schematic diagram of an embodiment of a CDN scheduling system in the embodiment of the present application is shown, where an embodiment of the CDN scheduling system provided in the embodiment of the present application may include: a server and a user terminal. The server may be a CDN scheduling server of a CDN manufacturer, or may also be a CDN scheduling server provided by a third party other than the CDN manufacturer, and it may be understood that the CDN scheduling server of the CDN manufacturer may schedule a CDN node of the manufacturer, and the CDN scheduling server provided by the third party may schedule CDN nodes provided by different manufacturers after authorization is performed by each CDN manufacturer. The user terminal may include a smart phone, a tablet computer, an e-book reader, a moving picture experts group audio layer III (MP 3) player, a moving picture experts group audio layer IV (MP 4) player, a laptop portable computer, a desktop computer, and the like.
In the CDN scheduling method embodiment provided in the embodiment of the present application, a user terminal may send an access request to a server to access a target address, where the access request carries a network address identifier of the user terminal, and after receiving the access request sent by the user terminal, the server obtains a first CDN node address corresponding to the network address identifier, where the first CDN node address points to a CDN node, the server sends the first CDN node address to the user terminal, and the user terminal receives the first CDN node address from the server, so that the target address is accessed using the CDN node to which the first CDN node address points.
The CDN scheduling process provided in the embodiment of the present application may be further understood with reference to fig. 2, and as shown in fig. 2, an embodiment of the CDN scheduling method provided in the embodiment of the present application is shown, and may include:
step 201: the user terminal sends an access request to the server, wherein the access request carries the network address identifier of the user terminal.
When a user terminal has a requirement of accessing a target address through a CDN node, an access request is sent to a server, so that the server schedules the CDN node for the user terminal. The access request can be various access requests such as a request for accessing a webpage corresponding to the target address, a request for downloading from the target address, and the like. The access request carries a network address identifier of the user terminal, where the network address identifier may indicate a location of a network to which the user terminal is connected, for example, because the user terminals in a certain area may share a same Internet Protocol (IP) address, the network address identifier may be an IP address of the user terminal.
Step 202: the server receives an access request sent by the user terminal, and acquires a first CDN node address corresponding to the network address identifier of the user terminal.
After obtaining the network address identifier of the user terminal, the server may obtain a first CDN node address corresponding to the network address identifier, where the first CDN node address may be understood as a preferred CDN node address. The first CDN node address corresponding to the network address identifier of the user terminal is determined according to a connection condition between the user terminal having the network address identifier and the CDN node used, where the connection condition may be determined based on access data sent by the user terminal. Namely, the area where the user terminal is located has a first CDN node address corresponding to the area. Then, in the CDN scheduling, the CDN node that is actually used by the user terminal in a certain area is scheduled to be used by the user terminal in the area, with reference to the situation that the user terminal actually uses the CDN node.
Step 203: and the server sends the first CDN node address to the user terminal.
Step 204: and the user terminal receives the first CDN node address from the server and accesses the target address by utilizing the first CDN node address.
The user terminal may obtain a first CDN node address for itself from the server, and access a target address, such as accessing a web page corresponding to the target address, downloading from the target address, and the like, by using the first CDN node address.
In the embodiment of the application, the CDN scheduling process refers to a situation that the user terminal actually uses a CDN node, and the first CDN node address sent to the user terminal points to a CDN node with a higher user terminal access response speed having the network address identifier, so that a problem that the CDN node access speed scheduled by the user terminal actually uses is slow or access fails can be avoided.
In the embodiment of the application, a second CDN node address corresponding to the network address identifier of the user terminal and/or a third CDN node address corresponding to the network address identifier of the user terminal may also be obtained; the second CDN node address corresponding to the network address identifier of the user terminal and the third CDN node address corresponding to the network address identifier of the user terminal are determined according to a connection condition between the user terminal having the network address identifier and the CDN node used, the connection condition being determined based on access data sent by the user terminal.
And when a second CDN node address corresponding to the network address identifier of the user terminal or a third CDN node address corresponding to the network address identifier of the user terminal is obtained, obtaining a first CDN node address corresponding to the network address identifier of the user terminal.
The second CDN node address and the third CDN node address may be understood as two unavailable CDN node addresses, the second CDN node address and the third CDN node address corresponding to the network address identifier of the user terminal may be determined according to a connection condition between the user terminal having the network address identifier and the used CDN node, and the connection condition may be determined based on access data sent by the user terminal.
When the second CDN node address or the third CDN node address corresponding to the network address identifier of the user terminal is determined to exist, the first CDN node address corresponding to the network address identifier is obtained in time, so that the preferred CDN node address can be sent to the user terminal in time when the user terminal possibly uses the unavailable CDN node address, and the user terminal is prevented from using the unavailable CDN node address.
Referring to fig. 3, an embodiment of a CDN scheduling method provided in the embodiment of the present application is shown, where this embodiment will describe a process of determining one or more of a first CDN node address corresponding to a network address identifier of a user terminal, a second CDN node address corresponding to the network address identifier of the user terminal, and a third CDN node address corresponding to the network address identifier of the user terminal, and this embodiment may include:
step 301: and the user terminal accesses the target address by using one or more CDN node addresses to generate access data. That is, the access data is generated after the user terminal accesses the target address by using one or more CDN nodes, and the access data may include a network address identifier of the user terminal, an address of one or more CDN nodes, an access response speed of the user terminal accessing the target address by using one or more CDN nodes, and the target address.
The user terminal that sends the access data to the server may be the same user terminal as the user terminal that receives the first CDN node address in the above embodiment, or may be a different user terminal. That is, after accessing the target address by using the first CDN node address sent by the server, the user terminal may send the access data to the server, and at this time, the user terminal that sends the access data to the server may be the same user terminal as the user terminal that receives the first CDN node address; in addition, the user terminal may also send the access data to the server after accessing the destination address using another CDN node address, and at this time, the user terminal that sends the access data to the server may be a different user terminal from the user terminal that receives the first CDN node address.
That is, one or more CDN node addresses used by the user terminal may be the first CDN node address, or may be other CDN node addresses besides the first CDN node address. For example, after the user terminal accesses the target address by using the first CDN node address sent by the server, the used first CDN node address is one or more CDN node addresses used in this embodiment.
The user terminal may generate a set of access data after accessing the target address using one or more CDN node addresses, where each set of access data may include a network address identifier of the user terminal that generates the access data, one or more CDN node addresses used by the user terminal, an access response speed at which the user terminal accesses the target address using the one or more CDN node addresses, and a target address accessed by the user terminal. The access response speed may be a response time for generating a result for accessing the target address, such as a response speed for accessing a web page, a downloading speed, and the like.
Step 302: the user terminal sends the access data to the server.
The user terminal sends the access data to the server after generating the access data.
Step 303: the server receives access data sent by the user terminal, and determines one or more of a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal according to the access data.
In this embodiment of the present application, the routing information mapping table may also be established or updated according to a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal, and a third CDN node address corresponding to the network address identifier of the user terminal.
The server obtains access data sent by each user terminal in real time, and determines one or more of a first CDN node address corresponding to a network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal according to the access data. Meanwhile, in order to obtain a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal, or a third CDN node address corresponding to the network address identifier of the user terminal more rapidly, a routing information mapping table can be established or updated, and the first CDN node address corresponding to the network address identifier of the user terminal, the second CDN node address corresponding to the network address identifier of the user terminal, or the third CDN node address corresponding to the network address identifier of the user terminal can be directly obtained from the routing information mapping table when needed. In the embodiment of the application, if the server does not have the routing information mapping table currently, the routing information mapping table is established, and if the server does have the routing information mapping table currently, the routing information mapping table is updated.
In practical application, the routing information mapping table may include a first routing information mapping table and a second routing information mapping table, the first routing mapping table may include at least one network address identifier and a first CDN node address corresponding to each network address identifier, and the second routing mapping table may include at least one network address identifier and a second CDN node address and/or a third CDN node address corresponding to each network address identifier.
The first routing mapping table may be understood as a preferred routing mapping table, that is, the network address identifier of each user terminal may correspond to one or more first CDN node addresses. The second route mapping table may be understood as an unavailable route mapping table, i.e. the network address identification of each user terminal may correspond to one or more second CDN node addresses and/or third CDN node addresses.
Specific implementation of determining one or more of a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal, and a third CDN node address corresponding to the network address identifier of the user terminal according to the access data may be continued with reference to subsequent embodiments of the present application.
In the embodiment of the application, one or more of a first CDN node address corresponding to a network address identifier of a user terminal, a second CDN node address corresponding to the network address identifier of the user terminal, and a third CDN node address corresponding to the network address identifier of the user terminal may be determined according to actual access data of the user terminal, which may sufficiently reflect an actual situation that the user terminal uses the CDN node, and refer to a situation that the user terminal actually uses the CDN node for scheduling the CDN node for the user terminal, so that a problem that the access speed of the CDN node scheduled for actual use of the user terminal is slow or the access fails may be avoided.
Several possible implementations of determining one or more of a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal, and a third CDN node address corresponding to the network address identifier of the user terminal are described below.
In a first possible implementation manner, the first CDN node address is an address of one or more CDN nodes used by the user terminal to access the target address, and the one or more CDN nodes satisfy the following first preset condition: the access response speed of the user terminal for accessing the target address by using one or more CDN nodes is greater than a first threshold value.
In practical application, the access response speed greater than a first threshold value in the access data can be taken as a first speed set; acquiring a first identification group corresponding to an access response speed in a first speed set, wherein the first identification group comprises a network address identification of a user terminal and a used CDN node address corresponding to the network address identification of the user terminal; these CDN node addresses may be determined as the first CDN node address to which the network address identifier corresponds. Further, a first identifier group may be added to the route mapping table, where a CDN node address used corresponding to a network address identifier of a user terminal in the first identifier group is used as a first CDN node address corresponding to the network address identifier in the route mapping table.
In practical application, because the number of access data is large, the access data in a preset time period before the current time may be selected according to a time sequence to determine one or more of a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal, and a third CDN node address corresponding to the network address identifier of the user terminal, for example, the server selects the access data 30 minutes before the current time.
In this embodiment, a route mapping table may also be established or updated. Firstly, taking an access response speed which is greater than a first threshold value in access data as a first speed set, and acquiring a first identification group corresponding to the access response speed in the first speed set, namely acquiring multiple groups of access data with higher access response speeds in the access data, wherein each access response speed in the first speed set corresponds to a first identification group, namely each access response speed in the first speed set corresponds to a network address identification and a used CDN node address. The first threshold may be a preset value, or may be a certain speed value obtained dynamically, for example, the selected access data are sorted according to the access response speed, and the access response speed with the access response speed being at the positive 10 th bit is used as the first threshold, so that the 10 sets of access data with the highest access response speed can be selected.
Then, the obtained first identifier group is added to a routing mapping table, and a CDN node address used corresponding to a network address identifier of a user terminal in the first identifier group may be used as a first CDN node address corresponding to the network address identifier in the routing mapping table.
For example, a first identifier group corresponding to the access response speed in the first speed set is a network address identifier a-CDN node address 1, a network address identifier B-CDN node address 2, and a network address identifier B-CDN node address 3. The contents of the first identified group are then: the first network address mark A-CDN node address 1, the network address mark B-CDN node address 2 and the network address mark B-CDN node address 3 are added into the routing mapping table, and then the first CDN node address corresponding to the network address mark is added into the routing mapping table.
In practical applications, the first identifier group may be added to the first route mapping table, that is, the network address identifier and the first CDN node corresponding to the network address identifier are added to the first route mapping table in the route mapping table.
In addition, a network address identifier in the routing mapping table and a first CDN node address corresponding to the network address identifier may serve as a preferred routing address, and the preferred routing address may further include a network type, a CDN manufacturer to which the CDN node pointed by the preferred CDN node address belongs, a network protocol, and other content.
In this way, a preferred CDN node address with a higher access response speed corresponding to the network address identifier can be determined.
In a second possible implementation manner, the second CDN node address is an address of one or more CDN nodes used by the user terminal to access the target address, and the one or more CDN nodes satisfy the following second preset condition: and the access response speed of the user terminal accessing the target address by using one or more CDN nodes is less than a second threshold value.
The second CDN node address may be understood as a low speed CDN node address. In practical application, the access response speed smaller than the second threshold in the access data can be used as the second speed set; acquiring a second identification group corresponding to the access response speed in the second speed set, wherein the second identification group comprises a network address identification of the user terminal and a used CDN node address corresponding to the network address identification of the user terminal; these CDN node addresses may be determined as second CDN node addresses to which the network address identification corresponds. Further, a second identifier group may be added to the route mapping table, where a CDN node address used corresponding to the network address identifier of the user terminal in the second identifier group is used as a second CDN node address corresponding to the network address identifier in the route mapping table.
In this embodiment, a route mapping table including the address of the second CDN node may also be established or updated. Firstly, taking an access response speed smaller than a second threshold in the access data as a second speed set, and acquiring a second identification group corresponding to the access response speed in the second speed set, that is, acquiring multiple groups of access data with a slower access response speed in the access data, wherein each access response speed in the second speed set corresponds to a second identification group, that is, each access response speed in the second speed set corresponds to a network address identification and a used CDN node address. The second threshold may be a preset value, or may be a certain dynamically acquired speed value, for example, an average access response speed is calculated according to the acquired access data, a certain proportional value of the average access response speed is used as the second threshold, for example, 5% of the average access response speed is used as the second threshold, so that a plurality of sets of access data with an access response speed lower than 5% of the average access response speed may be selected.
Then, the obtained second identifier group is added to the routing mapping table, and the CDN node address used corresponding to the network address identifier of the user terminal in the second identifier group may be used as the second CDN node address corresponding to the network address identifier in the mapping table.
In practical applications, the second identifier group may be added to the second route mapping table, that is, the network address identifier and the second CDN node corresponding to the network address identifier are added to the second route mapping table in the route mapping table.
In addition, a network address identifier in the routing mapping table and a second CDN node address corresponding to the network address identifier may be used as an unavailable routing address, and the unavailable routing address may further include a network type, a CDN manufacturer to which the CDN node pointed by the second CDN node address belongs, a network protocol, and other content.
Therefore, the low-speed CDN node address with a slow access response speed corresponding to the network address identifier can be determined.
In a third possible implementation manner, the third CDN node address is an address of one or more CDN nodes used by the user terminal to access the target address, and the one or more CDN nodes meet a third preset condition and/or the target address meets a fourth preset condition; the third preset condition is that the addresses of one or more CDN nodes do not belong to preset node addresses; the fourth preset condition is that the target address does not belong to the preset target address.
The third CDN node address may be understood as a hijacked CDN node address. In practical application, when the CDN node address used in the access data does not belong to the preset node address and/or the target address in the access data does not belong to the preset target address, the CDN node address used corresponding to the network address identifier of the user terminal in the access data is determined as the third CDN node address corresponding to the network address identifier. Further, a third CDN node address corresponding to the network address identifier may be added to the route mapping table.
The failure of the user terminal to access the target address may also be a case where the user terminal is hijacked by the domain name, that is, the target address to be accessed by the user terminal or the used CDN node address is not in the target address or the CDN node address provided by the known service provider, so that the user terminal cannot access the target address that the user terminal really wants to access, and it is necessary to determine a third CDN node address corresponding to the network address identifier of the user terminal.
When finding that one or more CDN node addresses used in the access data do not belong to the preset node address and/or a target address in the access data do not belong to the preset target address, that is, it represents that the user terminal is hijacked by the domain name, at this time, the first or more CDN node addresses used by the user terminal are the third CDN node address.
In this embodiment, a route mapping table including the address of the third CDN node may also be established or updated. The network address identifier of the user terminal and the third CDN node address corresponding to the network address identifier may be added to the route mapping table. In practical application, the network address identifier and the third CDN node corresponding to the network address identifier may be added to the second route mapping table in the route mapping table.
In addition, a network address identifier in the routing mapping table and a third CDN node address corresponding to the network address identifier may be used as an unavailable routing address, and the unavailable routing address may further include a network type, a CDN manufacturer to which the CDN node pointed by the third CDN node address belongs, a network protocol, and other content.
Thus, the hijacked CDN node address corresponding to the network address identifier is determined.
The CDN scheduling method provided in the embodiment of the present application is described below with an access request of a user terminal as a download request as an example. Referring to fig. 4, another embodiment of the CDN scheduling method provided in the embodiment of the present application is shown, in which a user terminal may have a client, the client may interact with a server, and the server may include a CDN scheduling module and a CDN monitoring module.
The client can send a downloading request to a CDN scheduling module of the server, wherein the downloading request carries a network address identifier of the user terminal; a CDN scheduling module of the server acquires an optimal CDN node address corresponding to the network address identifier of the user terminal from the routing information mapping table, and sends the optimal CDN node address to the client; and the client completes the downloading task from the target address according to the CDN node pointed by the preferred CDN node address. After downloading, the client sends access data generated by downloading to a CDN monitoring module of the server, where the access data includes, for example, a network address identifier of the user terminal, a used CDN node address (in this embodiment, the CDN node address is preferably the same as the used CDN node address), a downloading speed, a target address, and the like, and the downloading speed is an access response speed and can be obtained by calculation according to a downloading duration and downloading time consumption. A CDN monitoring module of the server iteratively generates a preferred routing address and an unavailable routing address according to the access data and a preset node address/preset target address table, and establishes or updates a routing information mapping table, wherein the routing information mapping table comprises a first routing information mapping table comprising the preferred routing address and a second routing information mapping table comprising the unavailable routing address.
In the embodiment of the application, the routing information mapping table is established according to the actual downloading data of the user terminal, so that the actual situation that the user terminal uses the CDN node for downloading can be fully reflected, and the CDN node is scheduled for the user terminal according to the routing information mapping table, so that the problem that the CDN node scheduled by the user terminal for actual use is slow in downloading speed or fails in downloading can be avoided.
Referring to fig. 5, another embodiment of the CDN scheduling method provided in the embodiment of the present application is shown, in which a client may use a preferred CDN node address to perform downloading in the embodiment, a user terminal may have a client installed therein, the client may interact with a server, and the server may include a CDN scheduling module and a CDN monitoring module.
According to access data sent by each user terminal through the client, a CDN monitoring module of the server may obtain a preferred CDN node address corresponding to a network address identifier of a certain user terminal, for example, addresses of certain CDN nodes with the highest download speed, so as to establish the first routing information mapping table. After the client sends a download request to the CDN scheduling module of the server, the CDN scheduling module of the server may obtain, from the first routing information mapping table, an optimal CDN node address corresponding to the network address identifier of the user terminal, and send the optimal CDN node address to the client; and the client finishes the task of downloading from the target address according to the CDN node pointed by the optimal CDN node address.
In the embodiment of the application, the server can evaluate the service quality condition of the CDN node of the third party, and can select a high-speed CDN node to schedule for the user terminal to use according to the condition that the user terminal actually uses the CDN node. Meanwhile, a mode of combining the client and the server is adopted, the first routing information mapping table is obtained through continuous iterative analysis, and scheduling of the CDN node of the third party can be achieved.
Referring to fig. 6, another embodiment of the CDN scheduling method provided in the embodiment of the present application is shown, in which a client may specify a preferred CDN node address for downloading when the client is hijacked by a domain name in this embodiment, a client may be installed in a user terminal, the client may interact with a server, and the server may include a CDN scheduling module and a CDN monitoring module.
According to access data sent by each user terminal through a client, a CDN monitoring module of the server can determine that a user terminal corresponding to the access data is subjected to domain name hijacking by inquiring a preset node address and a target address according to the access data, wherein the CDN node address used in the access data does not belong to the preset node address, and/or the target address in the access data does not belong to the preset target address, and the CDN node address used corresponding to a network address identifier of the user terminal and a network address identifier of the user terminal in the access data is added to a second routing mapping table to serve as a hijacked CDN node address corresponding to the network address identifier in the second routing mapping table, so that the second routing information mapping table is established or updated.
After the client sends a download request to a CDN scheduling module of the server, the CDN scheduling module of the server may check whether domain hijacking has occurred at the user terminal where the client is located according to the second routing information mapping table, and if so, CDN scheduling needs to be performed, and the CDN scheduling module may obtain an optimal CDN node address corresponding to the network address identifier of the user terminal from the first routing information mapping table and send the optimal CDN node address to the client; and the client finishes the task of downloading from the target address according to the CDN node pointed by the optimal CDN node address.
In the embodiment of the application, the CDN scheduling of the user terminal subjected to domain name hijacking can be realized, a second routing information mapping table for recording the hijacking CDN node address is obtained through continuous iterative analysis in a mode of combining a client and a server, and the CDN scheduling of the user terminal subjected to domain name hijacking is realized by combining the first routing information mapping table.
Referring to fig. 7, an embodiment of a server 70 provided in the embodiment of the present application is shown, which may include:
a first receiving unit 701, configured to receive an access request sent by a user terminal, where the access request carries a network address identifier of the user terminal.
A first obtaining unit 702, configured to obtain a first CDN node address corresponding to a network address identifier of a user terminal, where the first CDN node address corresponding to the network address identifier of the user terminal is determined according to a connection condition between the user terminal with the network address identifier and a CDN node used, and the connection condition is determined based on access data sent by the user terminal.
A sending unit 703, configured to send the preferred CDN node address to the user terminal.
Optionally, the first CDN node address is an address of one or more CDN nodes used by the user terminal to access the target address, and the one or more CDN nodes satisfy the following first preset condition: the access response speed of the user terminal accessing the target address by using one or more CDN nodes is greater than a first threshold value.
Optionally, the server 70 may further include:
a second obtaining unit, configured to obtain a second CDN node address corresponding to the network address identifier of the user terminal and/or a third CDN node address corresponding to the network address identifier of the user terminal; a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal are determined according to the connection condition between the user terminal with the network address identifier and the used CDN node, and the connection condition is determined based on access data sent by the user terminal;
the first obtaining unit is specifically configured to:
and when a second CDN node address corresponding to the network address identifier of the user terminal or a third CDN node address corresponding to the network address identifier of the user terminal is obtained, a first CDN node address corresponding to the network address identifier of the user terminal is obtained.
Optionally, the second CDN node address is an address of one or more CDN nodes used by the user terminal to access the target address, and the one or more CDN nodes meet the following second preset condition: the access response speed of the user terminal accessing the target address by using one or more CDN nodes is less than a second threshold value;
the third CDN node address is an address of one or more CDN nodes used by the user terminal to access the target address, and the one or more CDN nodes satisfy the following third preset condition and/or the target address satisfies the following fourth preset condition; the third preset condition is that the addresses of one or more CDN nodes do not belong to preset node addresses; the fourth preset condition is that the target address does not belong to the preset target address.
Optionally, the server 70 may further include:
the second receiving unit is used for receiving access data, the access data are generated after the user terminal accesses the target address by using one or more CDN nodes, and the access data comprise a network address identifier of the user terminal, the address of one or more CDN nodes, the access response speed of the user terminal accessing the target address by using one or more CDN nodes and the target address;
the determining unit is configured to determine, according to the access data, one or more of a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal, and a third CDN node address corresponding to the network address identifier of the user terminal.
Optionally, the server 70 may further include:
the establishing unit is used for establishing or updating a routing information mapping table according to a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal.
In the embodiment of the application, after the network address identifier of the user terminal is obtained, the first CDN node address corresponding to the network address identifier is obtained, and the first CDN node address is sent to the user terminal, so that the user terminal can access the target address by using the first CDN node address. In the CDN scheduling process in the embodiment of the application, the condition that the user terminal actually uses the CDN node is referred, and the preferred CDN node address sent to the user terminal points to the CDN node with the network address identifier and the user terminal with the higher access response speed, so that the problem that the user terminal actually uses the scheduled CDN node and has the lower access speed or fails in access can be solved. In addition, the embodiment of the application can perform CDN scheduling on the user terminal which is connected with the CDN node and has low speed and the user terminal which generates domain name hijacking.
Referring to fig. 8, an embodiment of a terminal 80 provided in the embodiment of the present application is shown, which may include:
a first sending unit 801, configured to send an access request to a server, where the access request carries a network address identifier.
A receiving unit 802, configured to receive, from the server, a first CDN node address corresponding to the network address identifier, where the first CDN node address is determined according to a connection condition between the user terminal having the network address identifier and a CDN node used by the user terminal, and the connection condition is determined by the server based on access data sent by the user terminal.
An accessing unit 803 is configured to access the destination address by using the first CDN node address.
Optionally, the terminal 80 may further include:
and the second sending unit is used for sending access data to the server, wherein the access data is generated after one or more CDN nodes are used for accessing the target address, and the access data comprises a network address identifier, the addresses of one or more CDN nodes, the access response speed of the one or more CDN nodes for accessing the target address and the target address.
In the embodiment of the application, after the network address identifier of the user terminal is obtained, the first CDN node address corresponding to the network address identifier is obtained, and the first CDN node address is sent to the user terminal, so that the user terminal can access the target address by using the first CDN node address. In the CDN scheduling process in the embodiment of the application, the condition that the user terminal actually uses the CDN node is referred, and the preferred CDN node address sent to the user terminal points to the CDN node with the higher access response speed of the user terminal with the network address identifier, so that the problem that the access speed of the CDN node scheduled by the user terminal actually used is lower or the access is failed can be solved.
Fig. 9 is a schematic structural diagram of a base station 70 according to an embodiment of the present application. The base station 70 includes a processor 710, a memory 720, and a transceiver 730, the transceiver 730 may be an antenna. Memory 720 may include both read-only memory and random access memory and provides operational instructions and data to processor 710. A portion of the memory 720 may also include non-volatile random access memory (NVRAM).
In some embodiments, memory 720 stores elements, executable modules or data structures, or a subset thereof, or an expanded set thereof:
in the embodiment of the present application, by calling the operation instruction stored in the memory 720 (which may be stored in the operating system),
receiving an access request sent by a user terminal through a transceiver 730, wherein the access request carries a network address identifier of the user terminal;
acquiring a first CDN node address corresponding to a network address identifier of a user terminal, wherein the first CDN node address corresponding to the network address identifier of the user terminal is determined according to the connection condition between the user terminal with the network address identifier and a used CDN node, and the connection condition is determined based on access data sent by the user terminal; the first CDN node address is an address of one or more CDN nodes used by the user terminal to access the target address, and the one or more CDN nodes satisfy the following first preset condition: the access response speed of the user terminal for accessing the target address by using one or more CDN nodes is greater than a first threshold value.
The first CDN node address is sent to the user terminal via transceiver 730.
Processor 710 controls the operation of base station 30, and processor 710 may also be referred to as a Central Processing Unit (CPU). Memory 720 may include both read-only memory and random-access memory, and provides instructions and data to processor 710. A portion of the memory 720 may also include non-volatile random access memory (NVRAM). The various components of processor 70 are coupled together by a bus system 740 in a particular implementation, where bus system 740 may include a power bus, a control bus, a status signal bus, etc., in addition to a data bus. For clarity of illustration, the various buses are designated in the figure as the bus system 740.
The method disclosed in the embodiments of the present application may be applied to the processor 710 or implemented by the processor 710. Processor 710 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 710. The processor 710 may be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components. The various methods, steps, and logic blocks disclosed in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present application may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software modules may be located in ram, flash, rom, prom, or eprom, registers, etc. as is well known in the art. The storage medium is located in the memory 720, and the processor 710 reads the information in the memory 720 and performs the steps of the above method in combination with the hardware thereof.
Optionally, the processor 710 is further configured to: acquiring a second CDN node address corresponding to the network address identifier of the user terminal and/or a third CDN node address corresponding to the network address identifier of the user terminal; a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal are determined according to the connection condition between the user terminal with the network address identifier and the used CDN node, and the connection condition is determined based on access data sent by the user terminal; the second CDN node address is an address of one or more CDN nodes used by the user terminal to access the target address, and the one or more CDN nodes satisfy the following second preset condition: the access response speed of the user terminal for accessing the target address by using one or more CDN nodes is less than a second threshold value; the third CDN node address is an address of one or more CDN nodes used by the user terminal to access the target address, and the one or more CDN nodes satisfy the following third preset condition and/or the target address satisfies the following fourth preset condition; the third preset condition is that the addresses of one or more CDN nodes do not belong to preset node addresses; the fourth preset condition is that the target address does not belong to the preset target address.
The processor 710 is specifically configured to: and when a second CDN node address corresponding to the network address identifier of the user terminal or a third CDN node address corresponding to the network address identifier of the user terminal is obtained, obtaining a first CDN node address corresponding to the network address identifier of the user terminal.
Optionally, the processor 710 is further configured to: receiving, by the transceiver 703, access data, where the access data is generated after a user terminal accesses a target address using one or more CDN nodes, and the access data includes a network address identifier of the user terminal, addresses of the one or more CDN nodes, an access response speed at which the user terminal accesses the target address using the one or more CDN nodes, and the target address;
and determining one or more of a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal according to the access data.
Optionally, the processor 710 is further configured to: and establishing or updating a routing information mapping table according to a first CDN node address corresponding to the network address identifier of the user terminal, a second CDN node address corresponding to the network address identifier of the user terminal and a third CDN node address corresponding to the network address identifier of the user terminal.
The user terminal in this embodiment may be a mobile terminal such as a mobile phone and a telephone watch, and the CDN scheduling process in this embodiment is described below with reference to the mobile terminal shown in fig. 10.
Fig. 10 is a block diagram illustrating a partial structure of a mobile terminal 80 according to an embodiment of the present invention. Referring to fig. 10, the mobile terminal includes: radio Frequency (RF) circuitry 810, memory 820, input unit 830, display unit 840, sensor 850, audio circuitry 860, wiFi module 870, processor 880, and power supply 890. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 10 is not intended to be limiting of mobile terminals and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following specifically describes each constituent element of the mobile terminal with reference to fig. 10:
RF circuitry 810 may be used to transmit or receive data;
the memory 820 may be used to store software programs and modules, and the processor 880 executes various functional applications and data processing of the mobile terminal by operating the software programs and modules stored in the memory 820. The memory 820 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the mobile terminal, and the like. Further, the memory 820 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 830 may be used to receive an operation instruction of a user and generate a key signal input related to user setting and function control of the mobile terminal 80. Specifically, the input unit 830 may include a touch panel 831 and other input devices 832. The touch panel 831, also referred to as a touch screen, can collect touch operations of a user (e.g., operations of the user on the touch panel 831 or near the touch panel 831 using any suitable object or accessory such as a finger or a stylus pen) thereon or nearby, and drive a corresponding connected mobile terminal according to a preset program. Alternatively, the touch panel 831 may include two portions of a touch detection mobile terminal and a touch controller. The touch detection mobile terminal detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing mobile terminal, converts it into touch point coordinates, and then sends the touch point coordinates to the processor 880, and can receive and execute commands sent from the processor 880. In addition, the touch panel 831 may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 830 may include other input devices 832 in addition to the touch panel 831. In particular, other input devices 832 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 840 may be used to display an interface. The Display unit 840 may include an indicator Light 841, and the indicator Light 841 may be optionally configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, touch panel 831 can cover indicator light 841, and when touch panel 831 detects a touch operation thereon or nearby, the touch panel can transmit the touch operation to processor 880 to determine the type of touch event, and then processor 880 can provide a corresponding visual output on indicator light 841 according to the type of touch event. Although the touch panel 831 and the indicator light 841 are implemented as two separate components in fig. 9 to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 831 and the indicator light 841 may be integrated to implement the input and output functions of the mobile terminal.
The mobile terminal 80 may also include at least one sensor 850.
Audio circuitry 860, speaker 861, and microphone 862 may provide an audio interface between the user and the mobile terminal. The audio circuit 860 can transmit the electrical signal converted from the received audio data to the speaker 861, and the electrical signal is converted into a sound signal by the speaker 861 and output; on the other hand, the microphone 862 converts the collected sound signal into an electrical signal, which is received by the audio circuit 860 and converted into audio data, and then the audio data is processed by the audio data output processor 880 and then sent to another mobile terminal via the camera 810, for example, or the audio data is output to the memory 820 for further processing.
WiFi module 870 may be used for communication.
The processor 880 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 820 and calling data stored in the memory 820, thereby integrally monitoring the mobile terminal. Optionally, processor 880 may include one or more processing units; preferably, the processor 880 may integrate an application processor, which mainly handles operating systems, user interfaces, applications, etc., and a modem processor, which mainly handles wireless communication. It will be appreciated that the modem processor described above may not be integrated into processor 880.
The mobile terminal 80 also includes a power supply 890 (e.g., a battery) for supplying power to the various components, which may be logically connected to the processor 880 via a power management system that may be used to manage charging, discharging, and power consumption.
Although not shown, the mobile terminal 80 may further include a camera, a bluetooth module, etc., which will not be described herein.
In the embodiment of the present invention, the processor 880 included in the mobile terminal when determining the sentence consistency further has the following functions:
sending an access request to a server, wherein the access request carries a network address identifier;
receiving a first CDN node address corresponding to the network address identifier from the server, wherein the first CDN node address is determined according to the connection condition between a user terminal with the network address identifier and a used CDN node, and the connection condition is determined by the server based on access data sent by the user terminal;
and accessing the target address by utilizing the first CDN node address.
Optionally, the method further includes:
and sending access data to a server, wherein the access data is generated after one or more CDN nodes are used for accessing the target address, and the access data comprises a network address identifier, the addresses of one or more CDN nodes, the access response speed of the one or more CDN nodes for accessing the target address and the target address.
Referring to fig. 11, an embodiment of a CDN scheduling system for a content delivery network is further provided in the present application, where the CDN scheduling system includes:
a server 1101 and a terminal 1102;
the server may be the server provided in the above embodiment;
the terminal may be the terminal provided in the above embodiment.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, it may be implemented in whole or in part in the form of a computer program product.
The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the present application are all or partially generated when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, e.g., the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.) means. The computer-readable storage medium can be any available medium that a computer can store or a data storage device, such as a server, a data center, etc., that is integrated with one or more available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid State Disk (SSD)), among others.
It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (31)

1. A CDN scheduling method for a content delivery network is characterized by comprising the following steps:
receiving an access request from a terminal, wherein the access request carries a network address identifier of the terminal;
acquiring a first CDN node address corresponding to a network address identifier of the terminal, wherein the first CDN node address is used for the terminal to access a target address, and the access response speed of the terminal to access the target address by using the first CDN node address is greater than a first threshold value;
and sending the first CDN node address to the terminal.
2. The method of claim 1, further comprising:
receiving access data, wherein the access data is generated after the terminal accesses the target address by using one or more CDN nodes, and the access data comprises a network address identifier of the terminal, addresses of the one or more CDN nodes, an access response speed of the terminal accessing the target address by using the one or more CDN nodes and the target address;
and determining the first CDN node address according to the access data.
3. The method of claim 1, wherein the obtaining a first CDN node address corresponding to the network address identifier of the terminal comprises:
and if an unavailable CDN node address corresponding to the network address identifier of the terminal is obtained, obtaining a first CDN node address corresponding to the network address identifier of the terminal.
4. The method of claim 3, wherein the unavailable CDN node address comprises one or more of a second CDN node address and a third CDN node address, wherein an access response speed of the terminal accessing the target address using the second CDN node address is less than a second threshold, and wherein the third CDN node address does not belong to a preset node address, or wherein the target address accessed by the terminal using the third CDN node address does not belong to a preset target address.
5. The method of claim 4, further comprising:
receiving access data from the terminal, wherein the access data is generated after the terminal accesses the target address by using one or more CDN nodes, and the access data comprises a network address identifier of the terminal, addresses of the one or more CDN nodes, an access response speed of the terminal accessing the target address by using the one or more CDN nodes and the target address;
determining the second CDN node address and the third CDN node address based on the access data.
6. The method according to any one of claims 3-5, further comprising:
and establishing or updating a routing information mapping table according to a first CDN node address corresponding to the network address identifier of the terminal and an unavailable CDN node address corresponding to the network address identifier of the terminal.
7. A CDN scheduling method for a content delivery network is characterized by comprising the following steps:
receiving access data from a terminal, wherein the access data is generated after the terminal accesses the target address by using one or more CDN nodes, and the access data comprises a network address identifier of the terminal, addresses of the one or more CDN nodes, an access response speed of the terminal accessing the target address by using the one or more CDN nodes and the target address;
if the one or more CDN node addresses comprise the address of an unavailable CDN node according to the access data, obtaining a first CDN node address corresponding to the network address identifier of the terminal, wherein the first CDN node address is used for the terminal to access a target address, and the access response speed of the terminal to access the target address by using the first CDN node address is greater than a first threshold value;
and sending the first CDN node address to the terminal.
8. The method of claim 7, further comprising:
and establishing or updating a routing information mapping table according to a first CDN node address corresponding to the network address identifier of the terminal and an unavailable CDN node address corresponding to the network address identifier of the terminal.
9. The method of claim 7 or 8, wherein the addresses of the unavailable CDN nodes include one or more of a second CDN node address and a third CDN node address, an access response speed of the terminal accessing the target address by using the second CDN node address is less than a second threshold, the third CDN node address does not belong to a preset node address, or the target address accessed by the terminal by using the third CDN node address does not belong to a preset target address.
10. The method of claim 9, wherein the second CDN node address and the third CDN node address are determined from the access data.
11. The method of claim 7 or 8, wherein the first CDN node address is determined from the access data.
12. A CDN scheduling method for a content delivery network is characterized by comprising the following steps:
sending an access request to a server, wherein the access request carries a network address identifier of a terminal;
receiving a first CDN node address corresponding to the network address identifier from the server, wherein the first CDN node address is used for the terminal to access a target address, and the access response speed of the terminal for accessing the target address by using the first CDN node address is greater than a first threshold value;
and accessing a target address by using the first CDN node address.
13. The method of claim 12, further comprising:
sending access data to the server, wherein the access data is generated after one or more CDN nodes are used for accessing the target address, and the access data comprises the network address identification, the addresses of the one or more CDN nodes, the access response speed of the one or more CDN nodes for accessing the target address and the target address.
14. A CDN scheduling method for a content delivery network is characterized by comprising the following steps:
sending access data to a server, wherein the access data is generated after one or more CDN nodes are used for accessing the target address, and the access data comprises the network address identification, the addresses of the one or more CDN nodes, the access response speed of the one or more CDN nodes for accessing the target address and the target address;
receiving a first CDN node address corresponding to the network address identifier from the server, wherein the first CDN node address is used for the terminal to access a target address, and the access response speed of the terminal for accessing the target address by using the first CDN node address is greater than a first threshold value;
and accessing a target address by using the first CDN node address.
15. The method of claim 14 wherein the first CDN node address is determined from the access data.
16. A server, characterized in that the server comprises:
a first receiving unit, configured to receive an access request from a terminal, where the access request carries a network address identifier of the terminal;
a first obtaining unit, configured to obtain a first CDN node address corresponding to a network address identifier of the terminal, where the first CDN node address is used for the terminal to access a target address, and an access response speed of the terminal to access the target address using the first CDN node address is greater than a first threshold, and the first CDN node address is sent to the terminal;
and the first sending unit is used for sending the first CDN node address to the terminal.
17. The server of claim 16, further comprising:
a second receiving unit, configured to receive access data, where the access data is generated after the terminal accesses the target address using one or more CDN nodes, and the access data includes a network address identifier of the terminal, addresses of the one or more CDN nodes, an access response speed of the terminal accessing the target address using the one or more CDN nodes, and the target address;
a first processing unit, configured to determine the first CDN node address according to the access data.
18. The server according to claim 16, wherein the first obtaining unit is specifically configured to obtain a first CDN node address corresponding to the network address identifier of the terminal if an unavailable CDN node address corresponding to the network address identifier of the terminal is obtained.
19. The server of claim 18, wherein the unavailable CDN node address comprises one or more of a second CDN node address and a third CDN node address, wherein an access response speed of the terminal accessing the destination address using the second CDN node address is less than a second threshold, and wherein the third CDN node address does not belong to a preset node address, or wherein the destination address accessed by the terminal using the third CDN node address does not belong to a preset destination address.
20. The server of claim 19, further comprising:
a third receiving unit, configured to receive access data, where the access data is generated after the terminal accesses the target address using one or more CDN nodes, and the access data includes a network address identifier of the terminal, addresses of the one or more CDN nodes, an access response speed of the terminal accessing the target address using the one or more CDN nodes, and the target address;
and the second processing unit is used for determining the second CDN node address and the third CDN node address based on the access data.
21. A server according to any of claims 18-20, further comprising:
and the first establishing unit is used for establishing or updating a routing information mapping table according to a first CDN node address corresponding to the network address identifier of the terminal and an unavailable CDN node address corresponding to the network address identifier of the terminal.
22. A server, characterized in that the server comprises:
a fourth receiving unit, configured to receive access data from a terminal, where the access data is generated after the terminal accesses the target address using one or more CDN nodes, and the access data includes a network address identifier of the terminal, addresses of the one or more CDN nodes, an access response speed of the terminal accessing the target address using the one or more CDN nodes, and the target address;
a second obtaining unit, configured to obtain a first CDN node address corresponding to a network address identifier of the terminal if it is determined, according to the access data, that the addresses of the one or more CDN nodes include an address of an unavailable CDN node, where the first CDN node address is used for the terminal to access a target address, and an access response speed of the terminal accessing the target address using the first CDN node address is greater than a first threshold;
and the second sending unit is used for sending the first CDN node address to the terminal.
23. The server according to claim 22, further comprising:
and the second establishing unit is used for establishing or updating a routing information mapping table according to the first CDN node address corresponding to the network address identifier of the terminal and the unavailable CDN node address corresponding to the network address identifier of the terminal.
24. The server according to claim 22 or 23, wherein the addresses of the unavailable CDN nodes include one or more of a second CDN node address and a third CDN node address, and an access response speed of the terminal to access the target address using the second CDN node address is less than a second threshold; the third CDN node address does not belong to a preset node address, or a target address accessed by the terminal through the third CDN node address does not belong to a preset target address.
25. The server of claim 24, wherein the second CDN node address and the third CDN node address are determined from the access data.
26. The server of claim 22 or 23, wherein the first CDN node address is determined from the access data.
27. A terminal, characterized in that the terminal comprises:
a first sending unit, configured to send an access request to a server, where the access request carries a network address identifier of a terminal;
a first receiving unit, configured to receive, from the server, a first CDN node address corresponding to the network address identifier, where the first CDN node address is used for the terminal to access a target address, and an access response speed of the terminal to access the target address using the first CDN node address is greater than a first threshold, and send the first CDN node address to the terminal;
and the first access unit is used for accessing the target address by utilizing the first CDN node address.
28. The terminal of claim 27, wherein the terminal further comprises:
a second sending unit, configured to send access data to the server, where the access data is generated after one or more CDN nodes access the target address, and the access data includes the network address identifier, addresses of the one or more CDN nodes, an access response speed for accessing the target address using the one or more CDN nodes, and the target address.
29. A terminal, characterized in that the terminal comprises:
a third sending unit, configured to send, to a server, access data, where the access data is generated after one or more CDN nodes access the target address, and the access data includes the network address identifier, addresses of the one or more CDN nodes, an access response speed for accessing the target address using the one or more CDN nodes, and the target address;
a second receiving unit, configured to receive, from the server, a first CDN node address corresponding to the network address identifier, where the first CDN node address is used for the terminal to access a target address, and an access response speed of the terminal to access the target address using the first CDN node address is greater than a first threshold;
and the second access unit is used for accessing the target address by utilizing the first CDN node address.
30. The terminal of claim 29, wherein the first CDN node address is determined from the access data.
31. A CDN scheduling system for a content delivery network, the system comprising:
a server and a terminal;
the server is the server of any one of claims 16-21;
the terminal is the terminal of claim 27 or 28;
alternatively, the first and second liquid crystal display panels may be,
the server is the server of any one of claims 22-26;
the terminal is the terminal of claim 29 or 30.
CN202211212678.7A 2017-08-31 2017-08-31 CDN scheduling method, device and system Pending CN115801699A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211212678.7A CN115801699A (en) 2017-08-31 2017-08-31 CDN scheduling method, device and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710770646.1A CN109428839B (en) 2017-08-31 2017-08-31 CDN scheduling method, device and system
CN202211212678.7A CN115801699A (en) 2017-08-31 2017-08-31 CDN scheduling method, device and system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201710770646.1A Division CN109428839B (en) 2017-08-31 2017-08-31 CDN scheduling method, device and system

Publications (1)

Publication Number Publication Date
CN115801699A true CN115801699A (en) 2023-03-14

Family

ID=65504692

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201710770646.1A Active CN109428839B (en) 2017-08-31 2017-08-31 CDN scheduling method, device and system
CN202211212678.7A Pending CN115801699A (en) 2017-08-31 2017-08-31 CDN scheduling method, device and system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201710770646.1A Active CN109428839B (en) 2017-08-31 2017-08-31 CDN scheduling method, device and system

Country Status (1)

Country Link
CN (2) CN109428839B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109981795B (en) * 2019-04-09 2021-09-07 北京奇艺世纪科技有限公司 Resource request scheduling method and device
CN110177102A (en) * 2019-05-28 2019-08-27 深圳市网心科技有限公司 Anti-attack method, electronic equipment, system and medium based on fringe node
CN113010224B (en) * 2021-03-03 2024-01-30 南方电网数字平台科技(广东)有限公司 Front-end micro-servitization method, front-end micro-servitization device, computer equipment and storage medium
CN113612866B (en) * 2021-08-04 2023-01-20 北京金山云网络技术有限公司 Address detection method and device, computer equipment and storage medium
CN114727376B (en) * 2022-05-25 2022-08-16 北京中成康富科技股份有限公司 Method for reducing power consumption of NB-IoT module

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104968008B (en) * 2015-01-21 2018-09-04 深圳市腾讯计算机系统有限公司 A kind of access scheduling method, device and system
CN104702619A (en) * 2015-03-25 2015-06-10 广东睿江科技有限公司 Method and device for intelligently determining service node in CDN (Content Distribution Network)
CN105827737A (en) * 2016-05-19 2016-08-03 乐视控股(北京)有限公司 Scheduling method and system
CN107071089B (en) * 2017-05-18 2020-09-15 腾讯科技(深圳)有限公司 Scheduling control method, device and system

Also Published As

Publication number Publication date
CN109428839A (en) 2019-03-05
CN109428839B (en) 2022-10-11

Similar Documents

Publication Publication Date Title
CN109428839B (en) CDN scheduling method, device and system
CN106686070B (en) Database data migration method, device, terminal and system
CN102255887B (en) Method and system for providing online services corresponding to multiple mobile devices
CN104142862B (en) The overload protection method of server and device
CN105471931B (en) Method, device and system for inquiring service data
CN104639672A (en) Method and device for domain name resolution (DNS)
WO2014206276A1 (en) Domain name resolution method, domain name server, and domain name access method, system and terminal
CN106331213A (en) Domain name system DNS processing method and apparatus
US9497565B1 (en) Interface display method, device, terminal, server and system
CN104142868A (en) Connection establishment method and device
US9588757B2 (en) Data update method, user terminal, and data update system
CN103294515A (en) Method, device and system for acquiring application programs
US20150163280A1 (en) Method and device for downloading file
WO2018006841A1 (en) Qr code information transmission method, device and apparatus
CN104954149A (en) Method for sharing data in network conference, device and system thereof
CN104980455A (en) Multi-terminal data synchronization method based on cloud storage, device and system thereof
CN105227598B (en) Resource sharing method, device and system based on cloud storage
CN105307242A (en) Wi-Fi network application method and terminal
CN114040025B (en) Method and device for controlling switching network environment and electronic equipment
CN103607431B (en) Mobile terminal resource processing method, device and equipment
US10158896B2 (en) Video channel allocation management method and related device, and communication system
EP2658304A1 (en) Setting an Optimal Ping Interval
CN105530222A (en) Method for establishing connection among terminals, and device and system
CN105306244B (en) Router management method, system and equipment
CN108270839B (en) Access frequency control system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination