WO2007079651A1 - Procédé, appareil et système de téléchargement de données permettant de contrôler la validité de la transaction de téléchargement - Google Patents

Procédé, appareil et système de téléchargement de données permettant de contrôler la validité de la transaction de téléchargement Download PDF

Info

Publication number
WO2007079651A1
WO2007079651A1 PCT/CN2006/003485 CN2006003485W WO2007079651A1 WO 2007079651 A1 WO2007079651 A1 WO 2007079651A1 CN 2006003485 W CN2006003485 W CN 2006003485W WO 2007079651 A1 WO2007079651 A1 WO 2007079651A1
Authority
WO
WIPO (PCT)
Prior art keywords
download
transaction
client
content
server
Prior art date
Application number
PCT/CN2006/003485
Other languages
English (en)
French (fr)
Inventor
Lei Zhang
Hua Gong
Qitao Zhong
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to CN2006800122892A priority Critical patent/CN101160787B/zh
Priority to EP06840588.5A priority patent/EP1976181B1/en
Publication of WO2007079651A1 publication Critical patent/WO2007079651A1/zh
Priority to US12/170,212 priority patent/US20080270578A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Definitions

  • the present invention relates to the field of network communication technologies, and in particular, to a network data transmission technology, and more particularly to a download transaction validity control method, apparatus, and data download system.
  • FIG. 1 a block diagram of a prior art data download system is shown.
  • the data download system 100 includes a download client 110, a download server 120, and a download portal 130.
  • the download server 120 stores the downloaded content (such as music, pictures, etc.); and the related information of the downloaded content, the rate, and the like are displayed through the downloaded content presentation end 130, and the downloaded content presentation end 130 also stores its display.
  • the downloaded content is in the download address corresponding to the download server 120.
  • the download addresses are generally represented by Uniform Resource Locators (URLs).
  • FIG. 2 it is a working flow chart of the data download system shown in FIG. 1.
  • Step S210 the download client 110 logs in to the download content presentation terminal 130, and initiates a service browsing request;
  • Step S220 the download content presentation end 130 returns a service browsing response, and the download client 110 browses the downloadable content.
  • Step S230 after the user selects the content to be downloaded, issue a download request to the download content presentation terminal 130;
  • Step S240 the download content presentation end 130 informs the download client 110 of the download address of the download content in the download server 120;
  • Step S250 the download client 110 downloads the notification address notified by the download content presentation terminal 130. Redirect the download request;
  • Step S260 the download server 120 transmits the corresponding download content to the download client 110.
  • Step S270 after the content download is completed, the download client 110 sends a download completion notification to the download server 120.
  • Step S280 the download server 120 charges the download.
  • the download client 110 accesses the downloaded content presentation terminal 130 to view the downloaded content introduction, and when the user finds the content of interest and the rate is acceptable, the download button is clicked. At this time, the download content presentation terminal 130 merely notifies the download client 110 of the static download address of the downloaded content in the download server 120. Through the static download address, the download client 110 can directly access the download server 120 and download the content to the local. At this time, the download server 120 downloads and charges the download client 110.
  • the prior art data downloading system and its downloading process have some drawbacks: For example, after receiving a promotional advertisement from a CP (Content Provider), the user may go directly to the content display 130 without downloading the content display terminal 130.
  • the download server 120 downloads the content, thereby being misled by consumption.
  • the embodiment of the invention provides a method, a device and a data downloading system for controlling the validity of a download transaction, which can control the validity of the download transaction.
  • the embodiment of the present invention provides a download transaction validity control method, including the following steps:
  • the download server parses a transaction ID generation request from the download content presentation end, dynamically generates a transaction ID for the current download transaction, and sends the transaction ID to the download content presentation end;
  • the download content presentation end sends the download address corresponding to the downloaded content selected by the client and the transaction ID corresponding to the current download transaction to the download client;
  • the download client redirects to the download server according to the aforementioned download address, and the sending includes the foregoing a download request for the transaction ID;
  • the download server authenticates the download client and verifies the transaction ID. If the verification is passed, the download content corresponding to the download address is transmitted to the download client; otherwise, the download fails.
  • An embodiment of the present invention further provides a data downloading system, including downloading a client, downloading a server, and downloading a content presentation end;
  • the download server is configured to parse a transaction request from the download content presentation end, dynamically generate a transaction ID for the current download transaction, and send the transaction ID to the download content presentation end; parse the download request including the transaction ID from the download client, and download the client
  • the terminal performs identity authentication and checks the transaction ID. If the verification is passed, the downloaded content corresponding to the foregoing download address is transmitted to the download client.
  • the download content presentation end is configured to parse an instruction for downloading the selected download content from the download client; obtain a dynamic transaction ID from the download server; download a download address corresponding to the downloaded content selected by the client, and corresponding a current download transaction The transaction ID is sent to the download client.
  • An embodiment of the present invention provides a data download server, including: a transaction ID generating unit, configured to dynamically generate a transaction ID when receiving a dynamic transaction ID request instruction from a download content presentation end, and return to the download content display End
  • a transaction ID data storage unit configured to save a copy of the transaction ID generated by the transaction ID generation unit
  • the transaction ID is a full unit, which is used to verify the transaction ID carried in the download instruction when receiving the download instruction from the download client;
  • the content downloading unit is configured to provide the downloading content to the downloading client after the transaction ID is passed.
  • the data download server further includes:
  • Transaction ID time-sensitive maintenance unit used to maintain data in the transaction ID data storage unit.
  • the embodiment of the invention further provides a data downloading content presentation device, comprising:
  • a content presentation unit configured to display related information of the downloaded content stored by the download server
  • a transaction ID requesting unit configured to request a dynamic transaction ID from the download server after the user selects the downloaded content
  • the download address synthesizing unit is configured to synthesize the dynamic transaction ID returned by the download server into the content download address, and notify the download client.
  • the data downloading system and the download transaction validity control method of the embodiment of the invention have a dynamic transaction control mechanism, and the generation, synthesis, transmission, and verification of the transaction ID for the download transaction are implemented by the download server and the download content presentation end, thereby Controlling the validity of the download transaction makes the static download address in the CP promotion advertisement useless, avoiding the user's consumption due to misleading.
  • the transaction ID and its corresponding information are encrypted by the digital digest signature, which can further improve the security of the system.
  • the transaction ID further corresponds to the aging parameter, and the identity of the download client corresponding to the transaction ID can be authenticated, the transaction ID obtained by the specific download client can be further invalidated by some entities, thereby improving the overall security of the system.
  • Sex. DRAWINGS the transaction ID obtained by the specific download client can be further invalidated by some entities, thereby improving the overall security of the system.
  • FIG. 1 is a block diagram of a prior art data download system
  • FIG. 2 is a flowchart showing the operation of the prior art data download system shown in FIG. 1;
  • FIG. 3 is a schematic diagram of a data download system in an embodiment of the present invention.
  • FIG. 4 is a flowchart of a method for controlling validity of a download transaction in an embodiment of the present invention
  • FIG. 5 is a block diagram of a data download system in an embodiment of the present invention. detailed description
  • the download content presentation end provides the download client with the download address of the dynamic transaction ID (identity, unique number), and the download client must download the content from the download server through a valid dynamic transaction ID.
  • the dynamic transaction ID identity, unique number
  • FIG. 3 is a schematic diagram of a data download system according to an embodiment of the present invention.
  • the data download system includes a download client 310, a download content presentation 320, and a download server 330.
  • the download client 310 is configured to receive an operation instruction of the user, and browse the download content related information and obtain the download address and the dynamic transaction ID by downloading the content presentation terminal 320 from the download server 330. Get the download.
  • the download content presentation end 320 is configured to display related information of the downloaded content, obtain a dynamic transaction ID corresponding to the download transaction from the download server 330, and send the download address and the dynamic transaction ID to the download client 310.
  • the download server 330 is configured to store the downloaded content, send a dynamic transaction ID to the download content presentation 320, verify the dynamic transaction ID from the download client 310, and verify that the downloaded content is provided to the download client 310.
  • Step S401 The download client 310 finds the content to be downloaded, and issues a download request to the download content presentation terminal 320 to request to download the content.
  • Step S402 the download content presentation terminal 320 sends a dynamic transaction ID request to the download server 330 to apply for a dynamic transaction ID.
  • the dynamic transaction ID request may include three sets of key parameters: a client number, a transaction type, and an aging parameter.
  • step S403 the download server 330 dynamically generates a transaction ID, and after encryption, saves a copy locally.
  • the process of generating a dynamic transaction ID may be implemented by using multiple algorithms. For example, an incremental algorithm may be used, that is, starting from 1, and then the transaction ID is 2, 3, 4, 5, 6 in order... The generated ID does not overlap with the ID that was generated.
  • the generated dynamic transaction ID corresponds to three sets of key parameters in the aforementioned dynamic transaction ID request: client number, transaction type, and aging parameter.
  • Digital digest signature is a general content security processing method. It can realize secure mutual access between heterogeneous entities under multiple application models in an open network through public key-private key technology and encryption algorithms such as MD5.
  • the present invention uses a mechanism for comparing singles in a digital digest signature, an irreversible encryption algorithm. After encrypting the content by this encryption algorithm, even if the key and ciphertext are obtained, the attacker It is also impossible to crack the password. The attacker can only use the trial method to guess the password, thereby greatly increasing the difficulty and time of the password being cracked, thereby protecting the system security.
  • Step S404 the download server 330 issues a dynamic transaction ID response, and returns the generated dynamic transaction ID to the download content presentation terminal 320.
  • Step S405 the download content presentation terminal 320 synthesizes the transaction ID into the download address, sends a download response, and notifies the download client 310 of the download address.
  • the process of synthesizing the transaction ID to the download address can be a relatively simple method, for example, simply splicing the transaction ID string into the URL.
  • the static download address is:
  • the transaction ID generated by the server 330 and sent to the download content presentation 320 is 195692146, and the synthesized new address is:
  • Step S406 the download client 310 redirects the download address to the download server 330, and requests the download in a formal manner.
  • Step S407 the download server 330 performs identity authentication and transaction ID verification on the download client 310.
  • the download server 330 authenticates the download client 310 and verifies the transaction ID in the download client 310 download address.
  • the verification passes.
  • Step S408 the verification is passed, and the content is downloaded from the download server 330 to the download client.
  • Step S409 after the content download is completed, the download client 310 issues a download completion notification to the download server 330.
  • Step S410 the download server 330 charges the download.
  • the download content presentation terminal 320 no longer directly notifies the download client 310 of the static URL address of the downloaded content, but first requests the dynamic transaction ID from the download server 330. After the download server 330 receives this request, according to the request The three sets of key parameters (download client number, transaction type, age parameter) dynamically generate the transaction ID and digitally encrypt the transaction ID, then return the transaction ID to the download content presentation 320 and save a copy locally at the download server 330. The download content presentation terminal 320 notifies the download client 310 after the transaction ID is embedded in the download address, and the download client 310 requests the download from the address server 330 at this address.
  • the download server 330 authenticates the download client 310 and verifies the transaction ID in the download address of the download client 310. If it matches the local copy, and the identity of the download client 310 is the same as the identity of the download client 310 in the copy, the verification passes, allowing the download, otherwise the verification is not passed and the download is rejected.
  • FIG. 5 a block diagram of a data download system in an embodiment of the present invention.
  • the data download system includes a download client 310, a download content presentation 320, and a download server 330.
  • the download content presentation terminal 320 includes: a content presentation unit 321, a transaction ID request unit 322, and a download address synthesis unit 323.
  • the content presentation unit 321 is for presenting information related to the downloaded content stored by the download server 330.
  • the transaction ID requesting unit 322 is responsible for requesting the dynamic server ID from the download server 330.
  • the download address synthesizing unit 323 is responsible for synthesizing the dynamic transaction ID into the content download address and then notifying the download client 310.
  • the download server 330 includes: a transaction ID generation unit 331, a transaction ID data storage unit
  • a transaction ID verification unit 333 A transaction ID verification unit 333, a content download unit 334, and a transaction ID time-saving maintenance unit 335.
  • the transaction ID generation unit 331 is responsible for dynamically generating the transaction ID and encrypting it, and then returning to The content presentation 320 is downloaded while a copy is saved in the transaction ID data storage unit 332.
  • the transaction ID verification unit 333 is responsible for verifying the transaction ID carried in the download instruction, and needs to access the previously saved in the transaction ID data storage unit 332 during verification. Local copy.
  • the content download unit 334 provides the download content to the download client 310.
  • the transaction ID timekeeping maintenance unit 335 is used to maintain the data in the transaction ID data storage unit 332, wherein the most important task is to clear the transaction ID that has expired, and the like.
  • the transaction ID timeliness maintenance unit 335 can be triggered periodically (e.g., triggered every 1 minute), traversing the entire transaction ID data storage unit 332 with each trigger, and if an expired transaction ID is found, the transaction ID is cleared.
  • a dynamic transaction control mechanism is added between the download content presentation end and the download server, and the transaction content is encrypted by the digital digest signature.
  • the download address in the CP sales advertisement has no effect, and the user is prevented from being misled by the CP sales advertisement, and the "unknown" consumption is prevented, thereby protecting the interests of the user, reducing the probability of the user's complaint, and improving the service quality of the operator.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Description

一种下载事务有效性控制方法、 装置及数据下载系统 本申请要求于 2006 年 01 月 13 日提交中国专利局、 申请号为 200610001197.6、 发明名称为 "一种数据下载系统及下载事务有效性控制 方法" 的中国专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域
本发明涉及网络通信技术领域, 尤其涉及网络数据传输技术, 更具体 地说, 涉及一种下载事务有效性控制方法、 装置及数据下载系统。
背景技术
随着信息技术的发展, 人们曰益习惯于通过网络来获取各种数据。 例 如, 一种通常的方式就是通过数据下载系统来下载需要的内容。
参阅图 1所示为一种现有技术的数据下载系统的框图。
数据下载系统 100包括下载客户端(Download Client ) 110、 下载 1务 器 ( Download Server ) 120和下载内容展现端 ( Download Portal ) 130。
其中, 下载服务器 120 中存储下载内容(如音乐、 图片等); 而下载 内容的介绍、 费率等相关信息则通过下载内容展现端 130进行展现, 并且 下载内容展现端 130中还存储有其展现的下载内容在下载服务器 120中对 应的下载地址。 所述下载地址一般以统一资源定位 (URL , Uniform Resource Locators )来表示。
参阅图 2, 是图 1所示的数据下载系统的工作流程图。
步骤 S210, 下载客户端 110登录下载内容展现端 130, 发起业务浏览 清求;
步驟 S220, 下载内容展现端 130返回业务浏览响应, 下载客户端 110 浏览可下载的内容;
步骤 S230,在用户选中待下载的内容后, 向下载内容展现端 130发出 下载请求;
步驟 S240,下载内容展现端 130将该下载内容在下载服务器 120中的 下载地址告知下载客户端 110;
步骤 S250,下载客户端 110根据下载内容展现端 130通知的下载地址, 重定向下载请求;
步骤 S260,下载服务器 120将对应的下载内容传输至下载客户端 110; 步驟 S270, 内容下载完成后, 下载客户端 110向下载服务器 120发出 下载完成通知;
步骤 S280, 下载服务器 120对本次下载进行计费。
也就是说, 所述现有技术的数据下载系统的工作过程中, 下载客户端 110访问下载内容展现端 130来查看下载内容介绍, 当用户发现感兴趣的 内容且费率可以接受而点击下载按钮时, 下载内容展现端 130仅仅将该下 载内容在下载服务器 120中的静态下载地址通知下载客户端 110。 而通过 该静态下载地址, 下载客户端 110可以直接访问下载服务器 120, 将内容 下载到本地, 此时下载服务器 120对下载客户端 110进行下载计费。
但是, 现有技术的数据下载系统及其下载流程存在一些缺陷: 例如, 用户收到来自 CP ( Content Provider, 下载内容提供商)的推销广告后, 有 可能不经过下载内容展现端 130而直接到下载服务器 120下载内容, 从而 被误导消费。
这是由于部分 CP为推销自己的下载内容, 会向用户客户端 (下载客 户端 110 )发送内容推销广告, 此广告中含有下载内容的下载地址, 若用 户点击该地址, 则直接到下载服务器 120 中下载内容并被计费; 而某些 CP可能向用户发送不真实的内容及费率宣传, 由于下载服务器 120'不能 对下载地址的有效性进行检验, 因此, 使得用户可能被误导消费。 发明内容
本发明实施例提供了一种下载事务有效性控制方法、 装置及数据下载 系统, 可以对下载事务的有效性进行控制。
本发明实施例提供一种下载事务有效性控制方法, 包括如下步骤: 下载服务器解析来自下载内容展现端的事务 ID生成请求, 针对当前 下载事务动态生成事务 ID并发送至下载内容展现端;
下载内容展现端将下载客户端选定的下载内容所对应的下载地址以 及对应当前下载事务的事务 ID发送给该下载客户端;
该下载客户端才艮据前述下载地址重定向至下载服务器, 发送包括前述 事务 ID的下载请求;
所述下载服务器对下载客户端进行身份认证且对该事务 ID进行校验, 如果通过校验, 则将对应前述下载地址的下载内容传输至该下载客户端; 否则下载失败。
本发明实施例还提供一种数据下载系统, 包括下载客户端、 下载 I务 器和下载内容展现端;
所述下载服务器, 用于解析来自下载内容展现端的事务 Π)生成请求, 针对当前下载事务动态生成事务 ID并发送至下载内容展现端; 解析来自 下载客户端的包括事务 ID的下载请求, 对下载客户端进行身份认证且对 该事务 ID进行校验, 如果通过校验, 则将对应前述下载地址的下载内容 传输至该下载客户端;
所述下载内容展现端, 用于解析来自下载客户端的选定下载内容的指 令; 从所述下载服务器获取动态事务 ID; 将下载客户端选定的下载内容所 对应的下载地址以及对应当前下载事务的事务 ID发送给该下载客户端。
本发明实施例提供一种数据下载服务器, 其特征在于, 包括: 事务 ID生成单元,用于在接到来自下载内容展现端的动态事务 ID请 求指令时, 动态生成事务 ID, 并返回给下载内容展现端;
事务 ID数据存储单元, 用于保存该事务 ID生成单元生成的事务 ID 的副本;
事务 ID校 3全单元, 用于在接到来自下载客户端的下载指令时, 对下 载指令中携带的事务 ID进行校验;
内容下载单元, 用于在事务 ID校猃通过后, 向下载客户端提供相应 的下载内容。
更适宜地, 所述数据下载服务器还包括:
事务 ID时效性维护单元, 用于维护事务 ID数据存储单元中的数据。 本发明实施例还提供一种数据下载内容展现端装置, 包括:
内容展现单元, 用于展现下载服务器存储的下载内容的相关信息; 事务 ID请求单元, 用于在用户选中下载内容后, 向下载服务器请求 动态事务 ID; 下载地址合成单元, 用于将下载服务器返回的动态事务 ID合成到内 容下载地址中, 并通知下载客户端。
本发明实施例的数据下载系统和下载事务有效性控制方法中 , 具有动 态事务控制机制, 通过下载服务器和下载内容展现端实现针对下载事务的 事务 ID的生成、 合成、 传输和校验, 从而可以对下载事务的有效性进行 控制, 使得 CP推销广告中的静态下载地址失去作用, 避免用户因误导而 消费。
本发明的实施例中, 通过数字摘要签名对事务 ID及其对应的信息进 行加密, 可以进一步提高系统的安全性。
此外, 由于事务 ID进一步对应时效参数, 以及可以对事务 ID对应的 下载客户端的身份进行认证, 可以进一步使得某些实体冒充具体的下载客 户端所获得的事务 ID失去作用, 从而提升系统的整体安全性。 附图说明
图 1是一种现有技术的数据下载系统的框图;
图 2是图 1所示的现有技术的数据下载系统的工作流程图;
图 3是本发明实施例中数据下载系统的示意图;
图 4是本发明实施例中下载事务有效性控制方法的流程图;
图 5是本发明实施例中的数据下载系统的框图。 具体实施方式
为使本发明的原理、 特性和优点更加清楚, 下面结合具体实施例进行 描述。
本发明实施例中, 由下载内容展现端向下载客户端提供已加入动态事 务 ID ( Identity, 身份、 唯一编号) 的下载地址, 下载客户端必须通过合 法的动态事务 ID才能从下载服务器下载内容。
请参阅图 3 , 是本发明实施例的数据下载系统的示意图。
数据下载系统包括下载客户端 310、 下载内容展现端 320和下载服务 器 330。
下载客户端 310用于接收用户的操作指令, 通过下载内容展现端 320 浏览下载内容相关信息和获取下载地址及动态事务 ID,从下载服务器 330 获得下载内容。
下载内容展现端 320用于展现下载内容的相关信息,从下载服务器 330 获得与下载事务对应的动态事务 ID, 将下载地址及动态事务 ID发送给下 载客户端 310。
下载服务器 330用于存储下载内容, 向下载内容展现端 320发送动态 事务 ID, 校验来自下载客户端 310的动态事务 ID, 校验通过后向下载客 户端 310提供下载内容。
参阅图 4, 是本发明实施例的下载事务有效性控制方法的流程图。 步骤 S401, 下载客户端 310发现要下载的内容, 向下载内容展现端 320发出下载请求, 请求下载此内容。
步骤 S402, 下载内容展现端 320向下载服务器 330发送动态事务 ID 请求, 申请动态事务 ID。
其中, 所述动态事务 ID请求中可以包括三组关键参数: 客户端号码、 事务类型、 时效参数。
步骤 S403, 下载服务器 330动态生成事务 ID, 加密后, 本地保存一 份副本。
其中, 所述生成动态事务 ID的过程可以釆用多种算法来实现, 例如 可以采用递增算法,即从 1开始,之后的事务 ID依次为 2, 3, 4, 5, 6…… 只要确保新生成的 ID与曾经生成的 ID不重复即可。
当然, 还可以采用其他更为复杂的事务 ID生成算法, 此不赘述。 生成的动态事务 ID对应前述动态事务 ID请求中的三组关键参数:客 户端号码、 事务类型、 时效参数。
对事务 ID进行数字加密可以选用多种方式, 例如可以采用数字摘要 签名。
数字摘要签名是一种通用的内容安全处理方法,其通过公钥-私钥技术 并配合 MD5等加密算法, 可实现开放网络中多种应用模型下的异种实体 间安全互访。
本发明使用数字摘要签名中一种比较筒单的机制一一不可逆加密算 法。 通过此种加密算法对内容进行加密后, 即使获得密钥和密文, 攻击者 也无法破解出密码。 攻击者只能采用尝试法去猜测密码, 从而大大增加密 码被破解的难度和时间, 从而保护系统安全。
步骤 S404, 下载服务器 330发出动态事务 ID响应, 将生成的动态事 务 ID返回给下载内容展现端 320。
步骤 S405, 下载内容展现端 320将事务 ID合成到下载地址中, 再发 出下载响应, 将下载地址通知下载客户端 310。
其中, 将事务 ID合成到下载地址的过程可以采用比较简单的方法, 例如, 将事务 ID字符串简单地拼接到 URL中即可。
比如, 静态下载地址为:
http:〃 www.downloadserver.com/mms/mmOO 1.jpg,
下载 I务器 330 生成并发送给下载内容展现端 320 的事务 ID 为 195692146, 则合成后的新地址为:
http:〃 www.downloadserver.com/mms/mmOO 1.jpg;transactionID= 195692146。
步骤 S406, 下载客户端 310将下载地址重定向到下载服务器 330, 正 式请求下载。
步骤 S407, 下载服务器 330对下载客户端 310进行身份认证及事务 ID校验。
下载服务器 330对下载客户端 310进行身份认证并对下载客户端 310 下载地址中的事务 ID进行校验。
校验时, 若事务 ID与本地副本相匹配, 且下载客户端 310身份与副 本中的下载客户端 310身份一致, 则校验通过。
步骤 S408, 校验通过, 将内容从下载服务器 330下载到下载客户端
310。
步骤 S409, 内容下载完成后, 下载客户端 310向下载服务器 330发出 下载完成通知。
步驟 S410, 下载服务器 330对本次下载进行计费。
综上所述,本发明中, 当用户选中待下载内容后,下载内容展现端 320 不再直接将下载内容的静态 URL地址通知下载客户端 310,而是先向下载 服务器 330申请动态事务 ID。下载服务器 330接到此请求后,根据请求中 的三组关键参数(下载客户端号码、 事务类型、 时效参数)动态生成事务 ID并对事务 ID进行数字加密,然后将事务 ID返回给下载内容展现端 320 并在下载服务器 330本地保存一个副本。 下载内容展现端 320将事务 ID 嵌入下载地址后通知下载客户端 310, 下载客户端 310以此地址到下载万 务器 330请求下载。 下载服务器 330对下载客户端 310进行身份认证并对 下载客户端 310下载地址中的事务 ID进行校验。 若与本地副本相匹配, 且下载客户端 310身份与副本中的下载客户端 310身份一致,则校验通过, 允许下载, 否则认为校验不通过并拒绝下载。
在此种机制下, CP推销广告中的静态下载地址将由于无法通过下载 服务器的事务 ID校险而失去作用。
即使有少数 CP试图冒充各具体的下载客户端的身份先申请事务 ID再 发送针对性的广告, 也会因为事务 ID中含有时效性参数以及下载服务器 对下载客户端身份进行认证等措施而失败。
参阅图 5, 本发明实施例中的数据下载系统的框图。
数据下载系统包括下载客户端 310、 下载内容展现端 320和下载服务 器 330。
其中, 下载内容展现端 320包括: 内容展现单元 321、 事务 ID请求单 元 322和下载地址合成单元 323。
内容展现单元 321用于展现下载服务器 330存储的下载内容的相关信 息。
当用户选中下载内容后,事务 ID请求单元 322负责向下载服务器 330 请求动态事务 ID。
当下载服务器 330返回动态事务 ID后, 下载地址合成单元 323负责 将动态事务 ID合成到内容下载地址中, 然后再通知下载客户端 310。
下载服务器 330包括: 事务 ID生成单元 331、 事务 ID数据存储单元
332、事务 ID校验单元 333、 内容下载单元 334和事务 ID时效性维护单元 335。
当下载服务器 330接到来自下载内容展现端 320的动态事务 ID请求 指令时, 事务 ID生成单元 331负责动态生成事务 ID并加密, 然后返回给 下载内容展现端 320, 同时保存一份副本在事务 ID数据存储单元 332中。 当下载服务器 330接到来自下载客户端 310的下载指令时, 事务 ID 校验单元 333负责对下载指令中携带的事务 ID进行校验, 校验时需要访 问事务 ID数据存储单元 332中曾经保存的本地副本。
当事务 ID校验通过后, 内容下载单元 334向下载客户端 310提供相 应的下载内容。
事务 ID时效性维护单元 335用于维护事务 ID数据存储单元 332中的 数据, 其中最主要的任务是清除已经过期的事务 ID等。
事务 ID时效性维护单元 335可以被定时触发(比如: 每 1分钟被触 发一次), 每次触发均遍历整个事务 ID数据存储单元 332, —旦发现过期 的事务 ID, 则清除该事务 ID。
综上所述, 本发明的数据下载系统以及下载事务有效性控制方法中, 在下载内容展现端、 下载服务器之间增加一种动态事务控制机制, 并通过 数字摘要签名对事务内容进行加密, 使 CP推销广告中的下载地址失去作 用, 避免用户受 CP推销广告的误导而发生 "不明不白" 的消费, 从而保 护用户的利益, 降低用户投诉的几率, 提高运营商的服务质量。
以上所述仅是本发明的优选实施方式, 应当指出, 对于本技术领域的 普通技术人员来说, 在不脱离本发明原理的前提下, 还可以做出若干改进 和润饰, 这些改进和润饰也应视为本发明的保护范围。

Claims

权 利 要 求
1. 一种下载事务有效性控制方法, 其特征在于, 包括步骤: 下载服务器解析来自下载内容展现端的事务 ID生成请求, 针对当前 下载事务动态生成事务 ID并发送至下载内容展现端;
下载内容展现端将下载客户端选定的下载内容所对应的下载地址以 及对应当前下载事务的事务 ID发送给该下载客户端;
该下载客户端根据前述下载地址重定向至下载服务器, 发送包括前述 事务 ID的下载请求;
该下载服务器对下载客户端进行身份认证且对该事务 ID进行校验, 如果通过校验, 则将对应前述下载地址的下载内容传输至该下载客户端; 否则下载失败。
2. 根据权利要求 1 所述的下载事务有效性控制方法, 其特征在于, 所述下载服务器中保存所生成的事务 ID的副本;
所述校验过程包括下载服务器判断来自下载客户端的事务 ID是否与 该副本一致。
3. 根据权利要求 2所述的下载事务有效性控制方法, 其特征在于, 所述下载服务器基于下载内容展现端提供的下载客户端号码、 事务类型和 时效参数生成事务 Π
4. 根据权利要求 3所述的下载事务有效性控制方法, 其特征在于, 所述的校猃过程还包括: 判断下载客户端的号码是否与所述事务 ID副本 对应的客户端的号码一致。
5. 根据权利要求 3所述的下载事务有效性控制方法, 其特征在于, 所述校验过程还包括: 校^ r事务 ID对应的时效参数。
6. 根据权利要求 1至 5任一项所述的下载事务有效性控制方法, 其 特征在于, 还包括采用数字摘要签名对事务 ID进行数字加密。
7. 根据权利要求 6所述的下载事务有效性控制方法, 其特征在于, 所述将下载地址以及下载事务的事务 ID发送给下载客户端具体包括: 下 载内容展现端将该事务 ID合成至下载地址中, 再将该合成的下载地址发 送给所述下载客户端。
8. 根据权利要求 7所述的下载事务有效性控制方法, 其特征在于, 所述下载地址是 URL地址, 所述合成过程包括将事务 ID字符串拼接到 URL中。
9. 一种数据下载系统, 包括下载客户端、 下载服务器和下载内容展 现端; 其特征在于,
该下载服务器, 用于解析来自下载内容展现端的事务 ID生成请求, 针对当前下载事务动态生成事务 ID并发送至下载内容展现端; 解析来自 下载客户端的包括事务 ID的下载请求, 对下载客户端进行身份认证且对 该事务 ID进行校验, 如果通过校验, 则将对应前述下载地址的下载内容 传输至该下载客户端;
该下载内容展现端, 用于解析来自下载客户端的选定下载内容的指 令;从所述下载服务器获取动态事务 ID;将下载客户端选定的下载内容所 对应的下载地址以及对应当前下载事务的事务 ID发送给该下载客户端。
10. 根据权利要求 9所述的数据下载系统, 其特征在于, 该下载内容 展现端包括: 内容展现单元, 用于展现下载服务器存储的下载内容的相关 信息;
事务 ID清求单元, 用于在用户选中下载内容后, 向下载服务器请求 动态事务 ID;
下载地址合成单元, 用于将下载服务器返回的动态事务 ID合成到内 容下载地址中, 并通知下载客户端。
11. 根据权利要求 9或 10所述的数据下载系统, 其特征在于, 该下 载服务器包括: 事务 ID生成单元, 用于在接到来自下载内容展现端的动 态事务 ID请求指令时, 动态生成事务 ID, 并返回给下载内容展现端; 事务 ID数据存储单元, 用于保存该事务 ID生成单元生成的事务 ID 的副本;
事务 ID校验单元, 用于在接到来自下载客户端的下载指令时, 对下 载指令中携带的事务 ID进行校驗;
内容下载单元, 用于在事务 ID校验通过后, 向下载客户端提供相应 的下载内容。
12、 根据权利要求 11所述的数据下载系统, 其特征在于, 该下载服 务器还包括事务 ID时效性维护单元,用于维护事务 ID数据存储单元中的 数据。
13、 一种数据下载服务器, 其特征在于, 包括:
事务 ID生成单元,用于在接到来自下载内容展现端的动态事务 ID请 求指令时, 动态生成事务 ID, 并返回给下载内容展现端;
事务 ID数据存储单元, 用于保存该事务 ID生成单元生成的事务 ID 的副本;
事务 ID校验单元, 用于在接到来自下载客户端的下载指令时, 对下 载指令中携带的事务 ID进行校验;
内容下载单元, 用于在事务 ID校验通过后, 向下载客户端提供相应 的下载内容。
14、 根据权利要求 13所述的数据下载服务器, 其特征在于, 还包括: 事务 ID时效性维护单元, 用于维护事务 ID数据存储单元中的数据。
15、 一种数据下载内容展现端装置, 其特征在于, 包括:
内容展现单元, 用于展现下载服务器存储的下载内容的相关信息; 事务 ID请求单元, 用于在用户选中下载内容后, 向下载服务器请求 动态事务 ID;
下载地址合成单元, 用于将下载服务器返回的动态事务 ID合成到内 容下载地址中, 并通知下载客户端。
PCT/CN2006/003485 2006-01-13 2006-12-19 Procédé, appareil et système de téléchargement de données permettant de contrôler la validité de la transaction de téléchargement WO2007079651A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN2006800122892A CN101160787B (zh) 2006-01-13 2006-12-19 一种下载事务有效性控制方法、装置及数据下载系统
EP06840588.5A EP1976181B1 (en) 2006-01-13 2006-12-19 A method, apparatus and data download system for controlling the validity of the download transaction
US12/170,212 US20080270578A1 (en) 2006-01-13 2008-07-09 Method, Device And Data Download System For Controlling Effectiveness Of A Download Transaction

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200610001197.6 2006-01-13
CNB2006100011976A CN100384128C (zh) 2006-01-13 2006-01-13 一种数据下载系统及下载事务有效性控制方法

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/170,212 Continuation US20080270578A1 (en) 2006-01-13 2008-07-09 Method, Device And Data Download System For Controlling Effectiveness Of A Download Transaction

Publications (1)

Publication Number Publication Date
WO2007079651A1 true WO2007079651A1 (fr) 2007-07-19

Family

ID=37297975

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2006/003485 WO2007079651A1 (fr) 2006-01-13 2006-12-19 Procédé, appareil et système de téléchargement de données permettant de contrôler la validité de la transaction de téléchargement

Country Status (4)

Country Link
US (1) US20080270578A1 (zh)
EP (1) EP1976181B1 (zh)
CN (2) CN100384128C (zh)
WO (1) WO2007079651A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8949438B2 (en) 2008-04-25 2015-02-03 Omniplug Technologies, Ltd. Data synchronisation to automate content adaptation and transfer between storage devices and content servers

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101227490B (zh) * 2007-01-18 2013-02-20 中国移动通信集团公司 网络存储方法及系统
US8121117B1 (en) 2007-10-01 2012-02-21 F5 Networks, Inc. Application layer network traffic prioritization
CN101425899B (zh) * 2007-10-31 2011-04-13 北大方正集团有限公司 实现发布、分发的方法和系统
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US8615548B1 (en) * 2009-11-17 2013-12-24 Applied Micro Circuits Corporation System and method for deferred data downloading
US8806056B1 (en) 2009-11-20 2014-08-12 F5 Networks, Inc. Method for optimizing remote file saves in a failsafe way
US9420049B1 (en) 2010-06-30 2016-08-16 F5 Networks, Inc. Client side human user indicator
US9503375B1 (en) 2010-06-30 2016-11-22 F5 Networks, Inc. Methods for managing traffic in a multi-service environment and devices thereof
US8347100B1 (en) 2010-07-14 2013-01-01 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
CN102446106A (zh) * 2010-09-30 2012-05-09 联想(北京)有限公司 应用程序的安装管理方法、服务器和终端
WO2012158854A1 (en) 2011-05-16 2012-11-22 F5 Networks, Inc. A method for load balancing of requests' processing of diameter servers
US8463850B1 (en) * 2011-10-26 2013-06-11 F5 Networks, Inc. System and method of algorithmically generating a server side transaction identifier
US10230566B1 (en) 2012-02-17 2019-03-12 F5 Networks, Inc. Methods for dynamically constructing a service principal name and devices thereof
US9020912B1 (en) 2012-02-20 2015-04-28 F5 Networks, Inc. Methods for accessing data in a compressed file system and devices thereof
US9244843B1 (en) 2012-02-20 2016-01-26 F5 Networks, Inc. Methods for improving flow cache bandwidth utilization and devices thereof
EP2853074B1 (en) 2012-04-27 2021-03-24 F5 Networks, Inc Methods for optimizing service of content requests and devices thereof
US10033837B1 (en) 2012-09-29 2018-07-24 F5 Networks, Inc. System and method for utilizing a data reducing module for dictionary compression of encoded data
US9578090B1 (en) 2012-11-07 2017-02-21 F5 Networks, Inc. Methods for provisioning application delivery service and devices thereof
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US9497614B1 (en) 2013-02-28 2016-11-15 F5 Networks, Inc. National traffic steering device for a better control of a specific wireless/LTE network
CN104077500B (zh) * 2013-03-29 2017-06-13 深圳创维数字技术有限公司 一种软件的保护方法及系统
US10187317B1 (en) 2013-11-15 2019-01-22 F5 Networks, Inc. Methods for traffic rate control and devices thereof
CN104660562B (zh) * 2013-11-21 2019-10-22 深圳市腾讯计算机系统有限公司 一种信息查看方法、相关装置及系统
CN103747423B (zh) * 2013-12-25 2018-05-11 华为技术有限公司 一种终端应用的注册方法、装置和系统
US9680814B2 (en) 2013-12-25 2017-06-13 Huawei Technologies Co., Ltd. Method, device, and system for registering terminal application
EP2950229B1 (en) * 2014-05-28 2018-09-12 Nxp B.V. Method for facilitating transactions, computer program product and mobile device
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US10505818B1 (en) 2015-05-05 2019-12-10 F5 Networks. Inc. Methods for analyzing and load balancing based on server health and devices thereof
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US10567468B2 (en) * 2015-12-28 2020-02-18 Check Point Software Technologies Ltd. Method and system for transparently manipulating downloaded files
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US11178150B1 (en) 2016-01-20 2021-11-16 F5 Networks, Inc. Methods for enforcing access control list based on managed application and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US10558786B2 (en) 2016-09-06 2020-02-11 Vijayakumar Sethuraman Media content encryption and distribution system and method based on unique identification of user
US10412198B1 (en) 2016-10-27 2019-09-10 F5 Networks, Inc. Methods for improved transmission control protocol (TCP) performance visibility and devices thereof
US11063758B1 (en) 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
US10366408B2 (en) * 2016-12-28 2019-07-30 Mogimo, Inc. Method for analyzing influencer marketing effectiveness
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US11343237B1 (en) 2017-05-12 2022-05-24 F5, Inc. Methods for managing a federated identity environment using security and access control data and devices thereof
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
CN107147677B (zh) * 2017-07-11 2020-06-16 四川文轩教育科技有限公司 基于非对称加密的用户认证与文件保护方法
US11223689B1 (en) 2018-01-05 2022-01-11 F5 Networks, Inc. Methods for multipath transmission control protocol (MPTCP) based session migration and devices thereof
CN109672657B (zh) * 2018-09-18 2023-01-10 平安科技(深圳)有限公司 数据管理方法、装置、设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030052598A (ko) * 2001-12-21 2003-06-27 에스케이 텔레콤주식회사 Vod 서비스 시스템에서의 세션 인증 방법
JP2004030189A (ja) * 2002-06-25 2004-01-29 Ntt Communications Kk コンテンツ販売方法及びコンテンツ販売プログラム
CN1698336A (zh) * 2003-04-01 2005-11-16 松下电器产业株式会社 通信设备和验证设备

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU1236800A (en) * 1998-10-30 2000-05-22 Lockstar, Inc. Secure authentication for access to back-end resources
WO2000041535A2 (en) * 1999-01-14 2000-07-20 Lockstar, Inc. Secure data transfer
US6912653B2 (en) * 2001-01-23 2005-06-28 Erika Monika Gohl Authenticating communications
US20020184256A1 (en) * 2001-06-04 2002-12-05 Lainye Reich Single-use document address method and system for online document delivery
KR100792289B1 (ko) * 2001-07-13 2008-01-07 삼성전자주식회사 컨텐츠 다운로드 시스템 및 방법
US20030028664A1 (en) * 2001-08-02 2003-02-06 Kaijun Tan Method and system for secure distribution and utilization of data over a network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030052598A (ko) * 2001-12-21 2003-06-27 에스케이 텔레콤주식회사 Vod 서비스 시스템에서의 세션 인증 방법
JP2004030189A (ja) * 2002-06-25 2004-01-29 Ntt Communications Kk コンテンツ販売方法及びコンテンツ販売プログラム
CN1698336A (zh) * 2003-04-01 2005-11-16 松下电器产业株式会社 通信设备和验证设备

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8949438B2 (en) 2008-04-25 2015-02-03 Omniplug Technologies, Ltd. Data synchronisation to automate content adaptation and transfer between storage devices and content servers

Also Published As

Publication number Publication date
CN100384128C (zh) 2008-04-23
CN101160787B (zh) 2010-09-08
CN101160787A (zh) 2008-04-09
EP1976181A1 (en) 2008-10-01
CN1859108A (zh) 2006-11-08
EP1976181B1 (en) 2017-08-02
EP1976181A4 (en) 2010-02-24
US20080270578A1 (en) 2008-10-30

Similar Documents

Publication Publication Date Title
WO2007079651A1 (fr) Procédé, appareil et système de téléchargement de données permettant de contrôler la validité de la transaction de téléchargement
US11665146B2 (en) Migrating authenticated content towards content consumer
US10140432B2 (en) Method for scalable access control decisions
US9673984B2 (en) Session key cache to maintain session keys
WO2007076685A1 (fr) Procede destine a etendre une adresse url applicable a un systeme de video en contenu
US8844001B2 (en) IP-based mobile device authentication for content delivery
KR20040037155A (ko) 사용자 인증을 허용하는 사용자 단말의 고유 온라인프라비젼
WO2020019478A1 (zh) 通信数据加密方法和装置
WO2012113253A1 (zh) 一种实现内容下载的方法及系统
US20100031136A1 (en) Method and system for associating one or more contents with an electronic page
CN105243074B (zh) 用于内容中心网络中的并行安全内容引导的系统和方法
CN111488604A (zh) 数据脱敏系统和数据脱敏方法
US11716374B2 (en) Forced identification with automated post resubmission
CN115622747A (zh) Api授权认证处理方法、装置、电子设备和存储介质
WO2010020114A1 (zh) 内容访问鉴权方法、设备及系统
CN107026828A (zh) 一种基于互联网缓存的防盗链方法及互联网缓存
JP5178128B2 (ja) 通信システム
CN111901287A (zh) 一种为轻应用提供加密信息的方法、装置和智能设备
TW201121275A (en) Cookie processing device, cookie processing method, cookie processing program, cookie processing system and information communication system
KR20110070622A (ko) 사용자 중심의 동적 신뢰 관계 형성 방법
KR101510473B1 (ko) 컨텐츠 제공자에 제공되는 회원 정보의 보안을 강화한 인증방법 및 시스템
CN117527750A (zh) 域名解析方法、装置、电子设备和计算机可读介质
CN115442068A (zh) 一种登录票据的保护方法及服务器
JP2003188868A (ja) サーバアクセスシステム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 200680012289.2

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2006840588

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2006840588

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2006840588

Country of ref document: EP