CN116260639A - CDN access method, CDN access device, electronic equipment and storage medium - Google Patents

CDN access method, CDN access device, electronic equipment and storage medium Download PDF

Info

Publication number
CN116260639A
CN116260639A CN202310121583.2A CN202310121583A CN116260639A CN 116260639 A CN116260639 A CN 116260639A CN 202310121583 A CN202310121583 A CN 202310121583A CN 116260639 A CN116260639 A CN 116260639A
Authority
CN
China
Prior art keywords
access
cdn
target
node
response node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310121583.2A
Other languages
Chinese (zh)
Inventor
司成祥
欧悯洁
张伟
李应博
王亿芳
刘云昊
李胜男
房婧
王其文
亓培锋
聂王晨
廖元媛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
National Computer Network and Information Security Management Center
Original Assignee
National Computer Network and Information Security Management Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National Computer Network and Information Security Management Center filed Critical National Computer Network and Information Security Management Center
Priority to CN202310121583.2A priority Critical patent/CN116260639A/en
Publication of CN116260639A publication Critical patent/CN116260639A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/141Denial of service attacks against endpoints in a network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the application discloses a CDN access method, a CDN access device, electronic equipment and a storage medium. Acquiring a CDN access request of a content delivery network for accessing a target website; the CDN access request comprises an Internet protocol address IP address of a request initiator; acquiring accumulated access times of the IP address of the request initiator to each candidate response node; and selecting a target response node from the candidate response nodes according to the accumulated access times so as to access the target website through the target response node. The embodiment of the application improves the accessibility of the IP address.

Description

CDN access method, CDN access device, electronic equipment and storage medium
Technical Field
Embodiments of the present application relate to communication technologies, and in particular, to a CDN access method, an apparatus, an electronic device, and a storage medium.
Background
The CDN (Content Delivery Network ) adopts streaming media server cluster technology, overcomes the defects of insufficient output bandwidth and concurrency capability of a single-machine system, can greatly improve the number of concurrent flows supported by the system, and reduces or avoids adverse effects caused by single-point failure.
CDNs typically need to build a pool of IP address (Internet Protocol Address ) proxies for a wide variety of traffic flushing services, i.e., access rate restrictions, offered by DDOS (Distributed Denial of Service ) and DOS (Denial of Service, denial of service).
However, the IP address proxy pool needs to reserve a large number of IP addresses, while guaranteeing availability of reserved IP addresses, and the accessibility of the IP addresses is greatly reduced once restricted.
Disclosure of Invention
The application provides a CDN access method, a CDN access device, electronic equipment and a storage medium, so that the accessibility of an IP address is improved.
In a first aspect, an embodiment of the present application provides a CDN access method, applied to an edge node, where the CDN access method includes:
acquiring a CDN access request of a content delivery network for accessing a target website; the CDN access request comprises an Internet protocol address IP address of a request initiator;
acquiring accumulated access times of the IP address of the request initiator to each candidate response node;
and selecting a target response node from the candidate response nodes according to the accumulated access times so as to access the target website through the target response node.
In a second aspect, an embodiment of the present application further provides a CDN access device configured at an edge node, where the CDN access device includes:
the CDN access request acquisition module is used for acquiring a CDN access request of a content delivery network for accessing a target website; the CDN access request comprises an Internet protocol address IP address of a request initiator;
the accumulated access times acquisition module is used for acquiring accumulated access times of the IP address of the request initiator to each candidate response node;
and the target response node selection module is used for selecting target response nodes from the candidate response nodes according to the accumulated access times so as to access the target website through the target response nodes.
In a third aspect, embodiments of the present application further provide an electronic device, including:
one or more processors;
a storage means for storing one or more programs;
when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement any of the CDN access methods as provided in the embodiments of the present application.
In a fourth aspect, embodiments of the present application also provide a storage medium comprising computer-executable instructions, which when executed by a computer processor, are configured to perform any of the CDN access methods as provided by the embodiments of the present application.
The method comprises the steps of obtaining a CDN access request of a content delivery network for accessing a target website; the CDN access request comprises an Internet protocol address IP address of a request initiator; acquiring accumulated access times of the IP address of the request initiator to each candidate response node; and selecting a target response node from the candidate response nodes according to the accumulated access times so as to access the target website through the target response node. According to the accumulated access times, the accumulated response times of each candidate response node are determined, so that the target response node is determined, CDN access requests can be averaged to each candidate response node, and access of IP addresses is prevented from being limited because the limit value of CDN access is reached. And a proxy pool is not required to be maintained, so that the maintenance cost is reduced. Therefore, through the technical scheme of the application, the problem that the accessibility of the IP address is greatly reduced once the IP address is limited is solved, and the effect of improving the accessibility of the IP address is achieved.
Drawings
FIG. 1 is a flow chart of a CDN access method in a first embodiment of the present application;
FIG. 2 is a flow chart of a CDN access method in a second embodiment of the present application;
fig. 3 is a schematic structural diagram of a CDN access device in a third embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device in a fourth embodiment of the present application.
Detailed Description
In order to make the present application solution better understood by those skilled in the art, the following description will be made in detail and with reference to the accompanying drawings in the embodiments of the present application, it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, shall fall within the scope of the present application.
It should be noted that the terms "first" and "second" and the like in the description and claims of the present application and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that embodiments of the present application described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
Fig. 1 is a flowchart of a CDN access method provided in the first embodiment of the present application, where the embodiment may be adapted to avoid access restriction during CDN access, and the method may be performed by a CDN access device, where the device may be implemented by software and/or hardware and specifically configured in an edge node.
Referring to the CDN access method shown in fig. 1, the CDN access method is applied to an edge node, and specifically includes the following steps:
s110, acquiring a CDN access request of a content delivery network for accessing a target website; the CDN access request includes an IP address of the request initiator.
The CDN can be a distributed content distribution network constructed on a data network, can adopt a streaming media server cluster technology, overcomes the defects of insufficient output bandwidth and concurrency capacity of a single-machine system, can improve the number of concurrent flows supported by the system, and reduces or avoids adverse effects caused by single-point failure.
The CDN access request may be a request to access content in a website corresponding to various domain names in the CDN. The target web site may be the domain name of the web site that needs to be accessed. The CDN access request includes the IP address of the request originator.
S120, acquiring accumulated access times of the IP address of the request initiator to each candidate response node.
Each candidate response node may be all edge nodes in the CDN, and configured to respond to the CDN access request, that is, provide a corresponding IP address for the CDN access request, so that the target web address may be accessed through the IP address. The accumulated response times may be a threshold value of the response times of accessing the target website within a preset time, and the preset time may be every second or every minute, etc.
Optionally, the areas set by the different candidate response nodes are different, so that in order to improve the response speed, the CDN sets edge nodes in the different areas as candidate response nodes, so as to quickly respond to CDN access requests in different positions, and improve user experience.
In an alternative embodiment, each candidate responsive node is a public node.
Edge nodes are mainly divided into two forms: private nodes and public nodes. The operating systems of private nodes are typically hp (term, an operating system) embedded operating systems, on which each of these nodes is configured with credentials of its user, which can only be used for a specific domain name. The operating system of the public node is a linux5.X (term, an operating system) operating system, and all public nodes can be configured with a unified certificate, so that websites which randomly use the CDN can be requested by the public nodes, namely, all public nodes can respond to CDN access requests.
Each candidate response node provides a basis for the response of each candidate response node to the CDN access request for the public node.
S130, selecting a target response node from the candidate response nodes according to the accumulated access times so as to access the target website through the target response node.
The target responding node may be an edge node that responds to the CDN access request for providing an IP address for the CDN access request.
There is a rate limiting rule in the CDN, that is, there is an upper limit value for the number of accesses to the same IP address within a preset time, beyond which the IP address is limited to access to the website in the CDN within a certain time. And according to the accumulated access times, taking the candidate response node with smaller corresponding accumulated access times in the candidate response nodes as a target response node so as to access the target website through the target response node.
In the prior art, a rate limiting rule in a CDN is usually handled by means of a proxy pool, for example, 10 servers control a proxy pool, N available IP addresses are in the proxy pool, when a large number of CDN access requests are initiated, once a certain IP address cannot initiate a CDN access request and is limited by the CDN, a new IP address is taken from the proxy pool, and the own server traffic is proxied to the new IP address to continue to initiate the CDN access request.
The proxy pool needs to reserve a large number of IP addresses and guarantee the availability of IP addresses. In addition, there is a certain requirement for the bandwidth of the IP address in the proxy pool. The DDOS initiated restriction is typically that a large number of CDN access requests are sent in a burst-type short time, which requires that the higher the bandwidth upstream capability of the proxy pool, the better, ensuring that traffic passes are unaffected.
The biggest problem of DDOS and DOS at present is that the IP address is easy to be exposed, and is intercepted by the CDN and triggers operations such as restricting the IP address, so that the problem can not last too long, but once the IP address is restricted, the CDN performs risk marking on the IP address and synchronizes in each edge node, and then when the IP is used to request a website protected by the CDN, the restriction threshold is very low, and slightly abnormal request behaviors are restricted, so that the problem that the availability of the IP address in a large number of short-term CDN access request behaviors of the proxy pool IP is low is aggravated.
According to the technical scheme, a CDN access request of a content delivery network for accessing a target website is obtained; the CDN access request comprises an Internet protocol address IP address of a request initiator; acquiring accumulated access times of the IP address of the request initiator to each candidate response node; and selecting a target response node from the candidate response nodes according to the accumulated access times so as to access the target website through the target response node. According to the accumulated access times, the accumulated response times of each candidate response node are determined, so that the target response node is determined, CDN access requests can be averaged to each candidate response node, and access of IP addresses is prevented from being limited because the limit value of CDN access is reached. And a proxy pool is not required to be maintained, so that the maintenance cost is reduced. Therefore, through the technical scheme of the application, the problem that the accessibility of the IP address is greatly reduced once the IP address is limited is solved, and the effect of improving the accessibility of the IP address is achieved.
Example two
Fig. 2 is a flowchart of a flowchart method of a CDN access method provided in a second embodiment of the present application, and the technical solution of the present embodiment is further refined on the basis of the technical solution.
Further, "selecting a target response node from the candidate response nodes according to the accumulated access times", is refined to: and selecting a target response node from the candidate response nodes according to the accumulated access times and the preset access threshold value so as to select the target response node.
Referring to fig. 2, a CDN access method includes:
s210, acquiring a CDN access request of a content delivery network for accessing a target website; the CDN access request includes an IP address of the request originator.
S220, acquiring accumulated access times of the IP address of the request initiator to each candidate response node.
S230, selecting a target response node from the candidate response nodes according to the accumulated access times and the preset access threshold.
The preset access threshold may be an access rate of the IP address of the initiator to be set first, that is, the number of accesses within a preset time, for selecting the target response node. Specifically, a target response node may be selected from the candidate response nodes according to a difference between each accumulated access number and a preset access threshold. For example, selecting the candidate response node with the accumulated access times smaller than the preset access threshold as the target response node.
In an alternative embodiment, the preset access threshold is determined according to a distributed denial of service protocol and/or a denial of service protocol.
The distributed denial of service protocol and the denial of service protocol are used for providing various traffic cleaning services, and are used for screening normal traffic and abnormal traffic, limiting the IP address of the abnormal traffic to be inaccessible after screening the abnormal traffic, and synchronously limiting the IP address to the edge nodes of the global or partial area. Specifically, the preset access threshold may be determined by the distributed denial of service protocol and the minimum value of the restricted access rate in the denial of service protocol.
The preset access threshold is determined according to the distributed denial of service protocol and/or the denial of service protocol, and the preset access threshold can be accurately determined so as to ensure the accuracy of the target response node which is determined according to the accumulated access times and the preset access threshold.
In an alternative embodiment, selecting a target response node from the candidate response nodes according to each accumulated access time and a preset access threshold value includes: determining a difference value according to each accumulated access times and a preset access threshold value; and selecting a target response node from the candidate response nodes according to the difference values.
The difference may be a value obtained by subtracting the accumulated access times from a preset access threshold, and is used to determine the possible response capability of each candidate response node to the IP address, that is, the number of times that the IP address can access each candidate response node in a preset time. If the difference is a positive value, the CDN access request of the IP address to the corresponding candidate response node is not limited, and the larger the value of the difference is positive, the stronger the corresponding response capability of the candidate response node, namely the larger the response frequency. For example, a candidate response node with a difference value of positive values may be selected as the target response node. For example, the target response node may be selected from candidate response nodes with positive differences according to a preset rule. For example, the preset rule may be to sort the differences according to the magnitude relation, and select a candidate response node corresponding to a certain sorted bit difference as the target response node.
Determining a difference value according to each accumulated access times and a preset access threshold value; according to the differences, the target response node is selected from the candidate response nodes, so that the IP address can be prevented from being limited when CDN access requests are carried out through the target response node, the availability of the IP address is guaranteed, and the method is simple in logic and easy to realize.
In an alternative embodiment, selecting a target response node from the candidate response nodes according to the differences includes: and selecting the candidate response node corresponding to the larger value in the difference value as the target response node.
The larger the difference value is, the more times the candidate response node can request the CDN access of the corresponding IP address of the initiator, and the less possibility of being limited. Specifically, the differences may be sorted in order from large to small, and the difference at random or at a specified position in the first M values in the sorting is used as the larger value in the differences. Preferably, the candidate response node corresponding to the maximum value in the difference value is taken as the target response node.
The candidate response node corresponding to the larger value in the difference value is selected as the target response node, so that the corresponding average of each candidate response node to the IP address corresponding to the initiator can be realized, the possibility that the IP address corresponding to the initiator is limited is reduced, and the accessibility of the IP address corresponding to the initiator is improved.
In an alternative embodiment, after selecting the target response node from the candidate response nodes according to the access times and the preset access threshold value to access the target website through the target response node, the method further includes: and updating the accumulated access times corresponding to the target response nodes.
After the target response node is determined, responding to the CDN access request of the IP address corresponding to the initiator through the target response node, and adding 1 to the accumulated access times corresponding to the target response node to update the accumulated access times so as to provide accurate data for the next selection of the target response node.
The real-time performance of each accumulated access frequency is guaranteed by updating the accumulated access frequency corresponding to the target response node, and accurate data is provided for the next selection of the target response node.
According to the technical scheme of the embodiment, the target response node is selected from the candidate response nodes according to the access times and the preset access threshold value, so that the access of the IP address corresponding to the initiator is prevented from being limited due to the limit value, and the accessibility of the IP address is improved.
Example III
Fig. 3 is a schematic structural diagram of a CDN access device according to a third embodiment of the present application, where the embodiment is applicable to avoid access restriction during CDN access, and is configured at an edge node, and the specific structure of the CDN access device is as follows:
a CDN access request acquiring module 310, configured to acquire a CDN access request of a content delivery network that accesses a target domain name; the CDN access request comprises an Internet protocol address IP address of a request target domain name;
the accumulated access times acquisition module 320 is configured to acquire accumulated access times of the IP address of the request target domain name to each candidate response node;
the target response node selecting module 330 is configured to select a target response node from the candidate response nodes according to each accumulated access number, so as to access the target domain name through the target response node.
According to the technical scheme of the embodiment, a CDN access request of a content delivery network for accessing a target website is obtained through a CDN access request obtaining module; the CDN access request comprises an Internet protocol address IP address of a request initiator; the method comprises the steps that the accumulated access times of the IP address of a request initiator to each candidate response node are acquired through an accumulated access times acquisition module; and selecting a target response node from the candidate response nodes by a target response node selection module according to the accumulated access times so as to access the target website through the target response node. According to the accumulated access times, the accumulated response times of each candidate response node are determined, so that the target response node is determined, CDN access requests can be averaged to each candidate response node, and access of IP addresses is prevented from being limited because the limit value of CDN access is reached. And a proxy pool is not required to be maintained, so that the maintenance cost is reduced. Therefore, through the technical scheme of the application, the problem that the accessibility of the IP address is greatly reduced once the IP address is limited is solved, and the effect of improving the accessibility of the IP address is achieved.
Optionally, the target response node selection module 330 includes:
and each access frequency comparison unit is used for selecting a target response node from the candidate response nodes according to each accumulated access frequency and a preset access threshold value.
Optionally, each access frequency comparing unit includes:
a difference value determining subunit, configured to determine a difference value according to each accumulated access number and a preset access threshold;
and the difference comparison subunit is used for selecting a target response node from the candidate response nodes according to the differences.
Optionally, the difference comparing subunit is specifically configured to: and selecting the candidate response node corresponding to the larger value in the difference value as the target response node.
Optionally, the target response node selection module 330 includes:
and the preset access threshold determining unit is used for determining the preset access threshold according to the distributed denial of service protocol and/or the denial of service protocol.
Optionally, the CDN access device further includes:
and the access frequency updating unit is used for updating the accumulated access frequency corresponding to the target response node.
Optionally, each candidate response node is a public node.
The CDN access device provided by the embodiment of the application can execute the CDN access method provided by any embodiment of the application, and has the corresponding functional module and beneficial effects of executing the CDN access method.
Example IV
Fig. 4 is a schematic structural diagram of an electronic device according to a fourth embodiment of the present application, and as shown in fig. 4, the electronic device includes a processor 410, a memory 420, an input device 430 and an output device 440; the number of processors 410 in the electronic device may be one or more, one processor 410 being taken as an example in fig. 4; the processor 410, memory 420, input device 430, and output device 440 in the electronic device may be connected by a bus or other means, for example in fig. 4.
The memory 420 is used as a computer readable storage medium, and may be used to store software programs, computer executable programs, and modules, such as program instructions/modules corresponding to the CDN access method in the embodiment of the present application (for example, the CDN access request obtaining module 310, the accumulated access times obtaining module 320, and the target response node selecting module 330). The processor 410 executes various functional applications and data processing of the electronic device by running software programs, instructions and modules stored in the memory 420, i.e. implements the CDN access method described above.
Memory 420 may include primarily a program storage area and a data storage area, wherein the program storage area may store an operating system, at least one application program required for functionality; the storage data area may store data created according to the use of the terminal, etc. In addition, memory 420 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid-state storage device. In some examples, memory 420 may further include memory remotely located relative to processor 410, which may be connected to the electronic device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 430 may be used to receive input character information and to generate key signal inputs related to user settings and function control of the electronic device. The output 440 may include a display device such as a display screen.
Example five
A fifth embodiment of the present application further provides a storage medium containing computer executable instructions, which when executed by a computer processor, are configured to perform a CDN access method, applied to an edge node, the method comprising: acquiring a CDN access request of a content delivery network for accessing a target website; the CDN access request comprises an Internet protocol address IP address of a request initiator; acquiring accumulated access times of the IP address of the request initiator to each candidate response node; and selecting a target response node from the candidate response nodes according to the accumulated access times so as to access the target website through the target response node.
Of course, the storage medium containing the computer executable instructions provided in the embodiments of the present application is not limited to the method operations described above, and may also perform the related operations in the CDN access method provided in any embodiment of the present application.
From the above description of embodiments, it will be clear to a person skilled in the art that the present application may be implemented by means of software and necessary general purpose hardware, but of course also by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a computer readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a FLASH Memory (FLASH), a hard disk, or an optical disk of a computer, etc., including several instructions for causing an electronic device (which may be a personal computer, a server, or a network device, etc.) to perform the method described in the embodiments of the present application.
It should be noted that, in the above-mentioned embodiments of the search apparatus, each unit and module included are only divided according to the functional logic, but not limited to the above-mentioned division, as long as the corresponding functions can be implemented; in addition, the specific names of the functional units are also only for distinguishing from each other, and are not used to limit the protection scope of the present application.
Note that the above is only a preferred embodiment of the present application and the technical principle applied. Those skilled in the art will appreciate that the present application is not limited to the particular embodiments described herein, but is capable of numerous obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the present application. Therefore, while the present application has been described in connection with the above embodiments, the present application is not limited to the above embodiments, but may include many other equivalent embodiments without departing from the spirit of the present application, the scope of which is defined by the scope of the appended claims.

Claims (10)

1. A CDN access method, applied to an edge node, comprising:
acquiring a CDN access request of a content delivery network for accessing a target website; wherein, the CDN access request comprises an Internet protocol address IP address of a request initiator;
acquiring accumulated access times of the IP address of the request initiator to each candidate response node;
and selecting a target response node from the candidate response nodes according to the accumulated access times so as to access the target website through the target response node.
2. The method of claim 1, wherein selecting a target response node from the candidate response nodes according to the number of accesses comprises:
and selecting a target response node from the candidate response nodes according to the accumulated access times and a preset access threshold.
3. The method according to claim 2, wherein selecting a target response node from the candidate response nodes according to each of the accumulated access times and a preset access threshold value comprises:
determining a difference value according to each accumulated access times and a preset access threshold value;
and selecting the target response node from the candidate response nodes according to the difference values.
4. A method according to claim 3, wherein said selecting said target response node from among said candidate response nodes based on each of said differences comprises:
and selecting a candidate response node corresponding to a larger value in the difference value as the target response node.
5. The method according to claim 2, wherein the method further comprises:
and determining the preset access threshold according to a distributed denial of service protocol and/or a denial of service protocol.
6. The method of claim 1, further comprising, after said selecting a target response node from among said candidate response nodes based on each of said accumulated number of accesses:
and updating the accumulated access times corresponding to the target response node.
7. The method of any of claims 1-5, wherein each of the candidate responsive nodes is a common node.
8. A CDN access device, configured at an edge node, comprising:
the CDN access request acquisition module is used for acquiring a CDN access request of a content delivery network for accessing the target domain name; wherein, the CDN access request comprises an Internet protocol address IP address of a request target domain name;
the accumulated access times acquisition module is used for acquiring accumulated access times of the IP address of the request target domain name to each candidate response node;
and the target response node selection module is used for selecting a target response node from the candidate response nodes according to the accumulated access times so as to access the target domain name through the target response node.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the CDN access method of any of claims 1 to 7 when executing the program.
10. A computer readable storage medium having stored thereon a computer program, which when executed by a processor implements the CDN access method of any one of claims 1 to 7.
CN202310121583.2A 2023-02-02 2023-02-02 CDN access method, CDN access device, electronic equipment and storage medium Pending CN116260639A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310121583.2A CN116260639A (en) 2023-02-02 2023-02-02 CDN access method, CDN access device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310121583.2A CN116260639A (en) 2023-02-02 2023-02-02 CDN access method, CDN access device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116260639A true CN116260639A (en) 2023-06-13

Family

ID=86683853

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310121583.2A Pending CN116260639A (en) 2023-02-02 2023-02-02 CDN access method, CDN access device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116260639A (en)

Similar Documents

Publication Publication Date Title
US10015243B2 (en) Optimized content distribution based on metrics derived from the end user
CN107528862B (en) Domain name resolution method and device
CN111327461B (en) Domain name management method, device, equipment and medium based on CDN system
US8639748B2 (en) Optimized content distribution based on metrics derived from the end user
CN108737473B (en) Data processing method, device and system
CN110519183B (en) Node speed limiting method and device, electronic equipment and storage medium
US9819697B2 (en) Diffusing denial-of-service attacks by using virtual machines
CN110830564B (en) CDN scheduling method, device, system and computer readable storage medium
US20170331667A1 (en) Method and system for guaranteeing resource utilization rate of website using content distribution network
CN107395783B (en) IP address processing method, system, device and electronic equipment
CN106411629B (en) Method and equipment for monitoring state of CDN node
CN110830565B (en) Resource downloading method, device, system, electronic equipment and storage medium
CN112513830A (en) Back-source method and related device in content distribution network
US10182033B1 (en) Integration of service scaling and service discovery systems
US20150249636A1 (en) Resource download method, service server and cellular phone client
CN110224943B (en) Flow service current limiting method based on URL, electronic equipment and computer storage medium
CN109039794A (en) One kind returning source path and determines method and device
CN113037855A (en) Multimedia access system, method, device, terminal and medium
CN111556135A (en) Request scheduling method, system and device and electronic equipment
CN108156257B (en) Information pushing method and device
CN108616896B (en) Operator identification method and device and internet access system
CN109818821B (en) Detection method and device for CDN (content delivery network) architecture of website
CN111064821A (en) Method and device for determining IP address of edge node
CN113938464A (en) Access request method and terminal
CN108347465B (en) Method and device for selecting network data center

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication