WO2022193835A1 - 数据处理方法、直播方法、鉴权服务器及直播数据服务器 - Google Patents

数据处理方法、直播方法、鉴权服务器及直播数据服务器 Download PDF

Info

Publication number
WO2022193835A1
WO2022193835A1 PCT/CN2022/073021 CN2022073021W WO2022193835A1 WO 2022193835 A1 WO2022193835 A1 WO 2022193835A1 CN 2022073021 W CN2022073021 W CN 2022073021W WO 2022193835 A1 WO2022193835 A1 WO 2022193835A1
Authority
WO
WIPO (PCT)
Prior art keywords
address
request address
request
blacklist
target
Prior art date
Application number
PCT/CN2022/073021
Other languages
English (en)
French (fr)
Inventor
孙袁袁
Original Assignee
上海哔哩哔哩科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海哔哩哔哩科技有限公司 filed Critical 上海哔哩哔哩科技有限公司
Priority to US18/281,950 priority Critical patent/US20240146691A1/en
Publication of WO2022193835A1 publication Critical patent/WO2022193835A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services

Definitions

  • the embodiments of the present application relate to the technical field of live webcasting, and in particular, to a data processing method.
  • One or more embodiments of the present application also relate to a live broadcast method, an authentication server, a live broadcast data server, a live broadcast system, a computing device, a computer-readable storage medium, and a computer program product.
  • the embodiments of the present application provide a data processing method.
  • One or more embodiments of the present application also relate to a live broadcast method, an authentication server, a live broadcast data server, a live broadcast system, a computing device, a computer-readable storage medium, and a computer program product to solve the problems of bandwidth waste and server pressure caused by the brushing behavior in the prior art.
  • a data processing method is provided, applied to an authentication server, including:
  • the streaming information carries the request address and the data traffic generated by the streaming in the reporting period;
  • the target request address is a blacklist address, and the target request address is a request address carried in any of the stream pull information.
  • a live broadcast method is provided, applied to a live broadcast data server, including:
  • Every reporting period count the data traffic generated by the request address pull in the reporting period, and report the pull information including the request address and the data traffic to the authentication server.
  • an authentication server including:
  • an acquisition module configured to acquire the streaming information reported by the live data server, where the streaming information carries the request address and the data traffic generated by the streaming in the reporting period;
  • the statistics module is configured to count the total data traffic of the target request address in the statistics period
  • the first determining module is configured to determine, according to the total data traffic, whether the target request address is a blacklist address, and the target request address is a request address carried in any of the streaming information.
  • a live data server including:
  • a second determining module configured to determine a request address corresponding to the connection establishment request when the connection establishment request is received
  • a third determining module configured to determine whether the requested address is an address in a preset blacklist, and establish a connection with the requester if the requested address is not an address in the preset blacklist , returning the live video stream to the requester;
  • the reporting module is configured to count the data traffic generated by the request address pulling in the reporting cycle every reporting cycle, and report the streaming information including the request address and the data traffic to the authentication server.
  • a live broadcast system includes a live broadcast data server and an authentication server;
  • the live data server is configured to, when receiving a connection establishment request, determine a request address corresponding to the connection establishment request; If the address is not an address in the preset blacklist, establish a connection with the requester, and return the live video stream to the requester; every reporting period, count the request address pull stream within the reporting period Generated data traffic, and report the pull stream information including the request address and the data traffic to the authentication server; send an acquisition request to the authentication server every update cycle;
  • the authentication server is configured to obtain the streaming information reported by the live data server, and the streaming information carries the request address and the data traffic generated by the streaming in the reporting period; the total data of the target request address in the statistical period is counted. traffic, according to the total data traffic, determine whether the target request address is a blacklist address, and the target request address is a request address carried in any of the pull stream information; generate a blacklist according to the determined blacklist address list; in the case of receiving the acquisition request sent by the live broadcast data server, returning the blacklist list to the live broadcast data server;
  • the live broadcast data server is further configured to receive the blacklist list returned by the authentication server, and update the preset blacklist list according to the blacklist list returned by the authentication server.
  • a computing device including:
  • the memory is used to store computer-executable instructions
  • the processor is used to execute the computer-executable instructions to implement the following methods:
  • the streaming information carries the request address and the data traffic generated by the streaming in the reporting period;
  • the target request address is a blacklist address, and the target request address is a request address carried in any of the pull stream information
  • Every reporting period count the data traffic generated by the request address pull in the reporting period, and report the pull information including the request address and the data traffic to the authentication server.
  • a computer-readable storage medium which stores computer-executable instructions, and when the instructions are executed by a processor, implements the operation steps of any of the data processing methods or live broadcast methods.
  • a computer program product is provided, when the computer program product is executed in a computer, the computer is made to execute any operation steps of the data processing method or the live broadcast method.
  • the present application provides a data processing method.
  • the authentication server can obtain the streaming information reported by the live data server, where the streaming information carries the request address and the data traffic generated by the streaming in the reporting period; the target request address is counted in the statistical period The total data flow in the data flow; according to the total data flow, it is determined whether the target request address is a blacklist address, and the target request address is any request address carried in the pull stream information.
  • the live broadcast data server after the live broadcast data server establishes a connection with the live broadcast platform, it can regularly report the streaming information of the live broadcast platform to the authentication server, and the authentication server can count the total data traffic of the target request address within the statistical period to determine the target. Whether the request address is a blacklist address for brushing, avoids misjudgment and improves the accuracy of determining the address for brushing.
  • the present application provides a live broadcast method.
  • a live broadcast data server determines a request address corresponding to the connection establishment request; When the request address is not an address in the preset blacklist, establish a connection with the requester, and return the live video stream to the requester; every reporting period, count the request addresses in the reporting period Pull the data traffic generated by the stream, and report the pull stream information including the request address and the data traffic to the authentication server.
  • the live broadcast data server can count the data traffic generated by the request address pull flow during the reporting period every reporting period, and report it to the authentication server, so that the authentication server can analyze the request address and confirm whether it is a blacklist of swiping volume. address.
  • FIG. 1 is a flowchart of a data processing method provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of an authentication server determining a blacklist address according to an embodiment of the present application
  • FIG. 3 is a flowchart of a method for live broadcasting provided by an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a verification flow of a live data server provided by an embodiment of the present application.
  • FIG. 5 is a flowchart of a method for live broadcasting provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a live access process provided by an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of an authentication server provided by an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of a live data server provided by an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of a live broadcast system provided by an embodiment of the present application.
  • FIG. 10 is a structural block diagram of a computing device provided by an embodiment of the present application.
  • Live Streaming The transmission of live audio and video data, which can be transmitted to viewers through the network as a stable and continuous stream.
  • Push stream The host obtains the push stream address from the live broadcast platform through the business server (ie, the host client), and pushes the collected streaming media to the receiver of the live broadcast platform in real time through the push stream address.
  • the business server ie, the host client
  • Streaming refers to the process in which users pull live streams from the specified source site through the live broadcast platform.
  • Live Popularity The number of viewers, the number of barrage connections, the number of gifts, etc. are calculated according to a certain proportion, which is used to rank according to the popularity on the live broadcast platform.
  • the number of live broadcasters the real number of people watching the live broadcast room in real time.
  • Swiping By simulating normal user access, a large number of false viewings are generated, that is, the live broadcast room is simulated by illegal means.
  • Anti-swipe Identify illegal access requests through technical means, that is, identify access requests from blacklisted addresses that have been brushed, and reject the illegal requests.
  • CDN Content Delivery Network
  • the basic principle of CDN is to widely use various cache servers and distribute these cache servers to areas or networks where user access is relatively concentrated.
  • the global load technology is used to direct the user's access to the nearest working cache server, and the cache server directly responds to the user's request, improving the user's access response speed and hit rate.
  • the key technologies of CDN mainly include content storage technology, content distribution technology and load balancing technology.
  • Bandwidth refers to the frequency bandwidth occupied by a signal. When used to describe a channel, bandwidth refers to the maximum frequency bandwidth of a signal that can effectively pass through the channel. Bandwidth in bits per second can also refer to consumed bandwidth, which corresponds to achieved throughput, which is the average rate of data successfully transmitted over a communication path. The bandwidth of the bitstream is proportional to the average consumed signal bandwidth in Hertz (the average spectral bandwidth of the analog signal representing the bitstream) over the time interval studied.
  • Bit rate It is the number of bits of data transmitted per unit time during data transmission.
  • the bit rate is also called bit rate, which indicates how many bits per second the video and audio data after compression coding needs to be represented, that is, the image displayed per second is compressed.
  • the amount of data after is generally used in kbps, that is, kilobits per second.
  • a simple understanding is the sampling rate. The larger the sampling rate per unit time, the higher the accuracy, and the closer the processed file is to the original file, which means the richer the details of the picture.
  • a data processing method is provided, and the present application also relates to a live broadcast method, an authentication server, a live broadcast data server, a live broadcast system, a computing device, and a computer-readable storage
  • a live broadcast method an authentication server, a live broadcast data server, a live broadcast system, a computing device, and a computer-readable storage
  • the medium, and a computer program product are detailed one by one in the following embodiments.
  • Fig. 1 shows the flow chart of a kind of data processing method provided according to an embodiment of the present application, is applied to authentication server, specifically comprises the following steps:
  • Step 102 Obtain the streaming information reported by the live data server, where the streaming information carries the request address and the data traffic generated by streaming in the reporting period.
  • the host can push the stream through the live broadcast platform, so that the collected streaming media can be pushed to the receiving end of the live broadcast platform in real time through the push stream address; the user can pull the stream through the live broadcast platform, that is, to the specified source through the live broadcast platform.
  • the station pulls the live stream to watch it.
  • the real-time number of viewers in a live broadcast room determines the popularity of the live broadcast room, and one of the data sources for the number of live broadcasters in the live broadcast room is the number of viewers of the CDN, that is, the CDN calculates the number of streaming connections of the live stream as the source of the number of people.
  • the access frequency of a request address in a short period of time is too high, it means that the request address may be a flash address. .
  • a request address is accessed tens of thousands of times in one minute, which exceeds the access frequency of normal access behavior, so the request address may be a flash address.
  • a frequency threshold will be preset. If the swiping frequency is reduced so that the access frequency of a request address is less than the frequency threshold, and the swiping time is extended, it is also possible to achieve
  • the request address cannot be identified as a swiping address by frequency, which may cause the swiping address to be incorrectly identified as a normal address, resulting in poor accuracy in determining the swiping address. For example, pre-set a request address with a maximum access frequency of 100 in one minute.
  • the access frequency of a request address in this minute can be set to 90, and the number of people who swipe the live broadcast is 90; in the next minute The access frequency is also 90, then the number of live broadcasters in the next minute will be 180, and so on, the effect of swiping can be achieved.
  • the request address is identified as a normal access address, but in fact the request address is a swiping address. .
  • the authentication server can obtain the streaming information reported by the live data server, and the streaming information carries the request address and the streaming information within the reporting period.
  • the data traffic generated by the stream; the total data traffic of the target request address in the statistical period is counted; according to the total data traffic, it is determined whether the target request address is a blacklist address, and the target request address is any of the pull streams
  • the request address carried in the message after the live broadcast data server establishes a connection with the live broadcast platform, it can regularly report the streaming information of the live broadcast platform to the authentication server, and the authentication server can count the total data traffic of the target request address within the statistical period to determine the target. Whether the request address is a blacklist address for brushing, to avoid misjudgment.
  • the live broadcast data server is a server that provides live broadcast data to the live broadcast platform, that is, the live broadcast data server can return the video stream that the user requests to watch to the live broadcast platform, so that the user can watch the live broadcast they want to watch through the live broadcast platform.
  • the live broadcast data server is a CDN (Content Delivery Network) as an example for description.
  • the authentication server is the server that receives the streaming information reported by the live data server, analyzes and counts the received streaming information, and determines the address of the blacklist, that is, the server that analyzes and calculates the data.
  • the streaming information is the request address and the corresponding streaming data reported to the authentication server after the live data server establishes a connection with the live streaming platform, so that the authentication server can perform statistical analysis on the acquired streaming data to determine the Whether the data traffic generated by the request address pull flow is normal, so as to determine whether it is a blacklisted address for brushing.
  • the reporting period is a preset time period, and the reporting period is the time interval at which the live data server reports the streaming information.
  • the reporting period may be 5 minutes, 20 minutes, 30 minutes, and so on.
  • the authentication server can receive the regular report of the live broadcast data server.
  • the request address may be an IP address (Internet Protocol Address, Internet Protocol Address) that the user requests to watch the live broadcast.
  • the user enters the live broadcast platform by requesting address A, establishes a normal connection with the live broadcast data server, and watches the corresponding live broadcast by requesting address A.
  • the live broadcast data server can successfully establish a connection (that is, start pulling flow), report to the authentication server every 30 minutes the data traffic generated by the request address in the 30 minutes.
  • the pull-in information obtained by the authentication server can be the request address A, and the data flow generated by pull-in within 30 minutes is X1; at the 60th minute, the pull-in information obtained by the authentication server It can be the request address A, and the data traffic generated by the pull within 530 minutes is X2; at the 90th minute, the pull information obtained by the authentication server can be the request address A, and the data traffic generated by the pull within 30 minutes is X3.
  • the purpose of brushing is to fake the number of viewers in the live broadcast room. No matter how to reduce the access frequency, it will eventually reach a certain number of viewers.
  • Streaming streaming will generate corresponding data traffic, so you can start from the data traffic generated by streaming, and identify the request address.
  • the authentication server can obtain the streaming information regularly reported by the live data server, and can collect statistics on the streaming information later. Analyze to determine whether the request address is a blacklist address for brushing.
  • Step 104 Count the total data traffic of the target request address in the statistical period.
  • the target request address is any request address carried in the pull stream information.
  • the authentication server will obtain multiple streaming information, each of which will carry the request address and the data traffic generated by the streaming in the reporting period, and take different request addresses as the target in turn. Request the address to determine whether it is a blacklist address for brushing.
  • the target request address may refer to any IP address carried in the streaming information. For the same IP address and different ports, statistics are also performed according to the same IP address.
  • the streaming information also carries the reporting time; the total data traffic of the target request address in the statistical period is counted, and the specific implementation process may be as follows:
  • the data traffic carried in the pull stream information corresponding to the reporting time in the statistical period is counted to obtain the total data traffic of the target request address in the statistical period.
  • the reporting time refers to the reporting time when the live data server reports the pull stream information
  • the statistical period refers to the period during which the authentication server counts the total data traffic, such as within 30 minutes, 5 hours, 12 hours, and so on.
  • the authentication server needs to first filter out the pull flow information corresponding to the target request address from all the obtained pull flow information, and then according to the determined pull flow information.
  • the reporting time carried by the flow information is used to filter out the pull flow information in the statistical period, and then the data traffic carried in the finally filtered pull flow information is accumulated to obtain the total data flow of the target request address in the statistical period.
  • the obtained pull information is: pull information 1: request address A, the data flow generated by pull flow within 30 minutes is X1, and the reporting time is 00:30; pull flow information 2: request address A, within 30 minutes The data flow generated by the pull stream is X2, and the reporting time is 01:00; the pull stream information 3: the request address A, the data traffic generated by the pull stream within 30 minutes is X3, and the report time is 01:30; the pull stream information 4: the request address B , The data flow generated by pulling the flow within 60 minutes is Y1, and the reporting time is 01:00; the pulling information 5: Request address B, the data flow generated by pulling the flow within 60 is Y2, and the reporting time is 02:00.
  • the request address A is the target request address
  • the data traffic carried by the pull information 2 and the pull information 3 is counted, and the total data traffic of the request address A within 2 hours is obtained as X1+X2+X3.
  • the request address B is used as the target request address, and the above process is performed to obtain the total data traffic of the request address B within 2 hours as Y1+Y2.
  • the authentication server can count the data traffic carried in the streaming information corresponding to the target request address within a period of time, so as to facilitate the follow-up according to the period of time.
  • the total data traffic in the system is used to determine whether the pull-in behavior of the target request address is abnormal, so as to determine whether the target request address is a blacklist address for brushing.
  • Step 106 Determine whether the target request address is a blacklist address according to the total data traffic.
  • the target request address is a blacklist address according to the total data traffic.
  • the blacklist addresses refer to addresses that are forged in order to increase the number of live broadcasters.
  • the target request address is a blacklist address
  • the target request address is a blacklist address according to the geographic location of the target request address.
  • the initial traffic threshold refers to a preset value, which is used to determine whether the total data traffic generated by pulling traffic from a certain request address for a period of time exceeds the normal data traffic, so as to determine whether the request address is a blacklisted address for swiping. That is to say, the initial traffic threshold can be set based on the data traffic generated by people watching the live broadcast normally and pulling the stream during the statistical period.
  • the stream will be pulled from the live broadcast data server, which will generate corresponding data traffic.
  • the longer the viewing time the greater the data traffic generated.
  • the authentication server can count the data traffic carried in the streaming information corresponding to the target request address within a period of time, and obtain the streaming information of the target request address within the period of time. The total data traffic generated, and then compare the total data traffic with the preset initial traffic threshold.
  • the request address is the request address for normal access; if the total data traffic is greater than the initial traffic threshold, it means that the data traffic generated by the request address during this period of pulling traffic is too large, and there may be a situation of brushing.
  • the initial traffic threshold can be set to 84G. If subsequent statistics find that the total data traffic generated by a request address to watch the live broadcast room exceeds 84G, then It means that the request address may not only establish a link to watch the live room, but may simulate many viewing requests at the same time, that is, the request address may be a blacklist address for brushing.
  • the target request address is not directly The address is determined to be the blacklist address of the brush volume, but the target request address is further judged based on the geographic location of the target request address.
  • the target request address is a blacklist address
  • the target request address is a blacklist address according to the number of live rooms accessed by the target request address in the statistical period.
  • the target area refers to an area where the geographic location of the target request address is located.
  • the request address reuse value is a value used to indicate the request address reuse situation in the target area. The larger the value, the higher the request address reuse rate. For example, for densely populated areas such as communities, schools, and hospitals, request address reuse is required. The value will be set higher, which means that the request address reuse rate of the target area is high, that is, there may be more users using the same request address.
  • the preset threshold is a preset value used to determine whether an area is an area with a larger request address multiplexing value.
  • the request address reuse value of the target area is large, multiple users may use the same request address to watch the live broadcast, and the initial traffic threshold is often set according to the total data traffic generated by a single user's normal viewing. , then the data traffic generated by the request address pull flow may be greater than the set initial traffic threshold. Therefore, if the request address multiplexing value of the target area is large, it means that the target request address is a request address in an area with a high request address multiplexing rate.
  • the initial traffic threshold can be increased to obtain the updated traffic threshold, and then Then, it is judged whether the total data traffic of the target request address in the statistical period is greater than the update traffic threshold, so as to further determine whether the request address is a blacklist address of the amount of brushing. If the request address multiplexing value of the target area is small, it means that the target request address is not a request address in an area with a high request address multiplexing rate. At this time, it can be directly determined that the request address is a blacklist address of the amount of brushing. In this way, the corresponding traffic threshold can be dynamically adjusted according to the geographic location of the target request address, so that the accuracy of determining the blacklist address of the brush amount is higher.
  • the GPS Global Positioning System, global satellite positioning system
  • the initial traffic threshold can be increased according to the target area to obtain the updated traffic threshold.
  • the specific implementation process may be as follows:
  • the request address multiplexing value corresponding to the target area is determined.
  • the area property refers to the property of the target area.
  • the area property can be a community, school, hospital, unit, etc.
  • the corresponding request address reuse value can be determined by the area property of the target area. For example, for a certain unit, A small number of request addresses are scheduled to be allocated to it. Since there are generally many employees in the unit, but only a few fixed request addresses, it can be judged that the target area with the area property of "unit" has a higher request address multiplexing value.
  • the corresponding relationship between the regional properties and the request address multiplexing value can be stored in advance. After determining the target region to which the geographic location of the target request address belongs, the regional properties of the target region can be further determined, and then according to the regional properties The corresponding relationship between the multiplexing value of the request address and the multiplexing value of the request address is determined to determine the multiplexing value of the request address corresponding to the nature of the area.
  • the correspondence between the area properties and the request address multiplexing value is shown in Table 1 below. Assume that the target area to which the geographic location of the target request address belongs is A, where A is the unit. According to the following Table 1, the target area The corresponding request address multiplexing value is X4.
  • the request address multiplexing value is related to the statistical time, so it can be further combined with the target
  • the area property and statistical time of the area determine the multiplexing value of the request address corresponding to the target area. For example, during holidays, the school's request address reuse rate will drop significantly; after get off work, the unit's request address reuse rate will also decrease.
  • the correspondence between the regional properties, the statistical time and the request address multiplexing value can be pre-stored. After determining the target region to which the geographic location of the target request address belongs, the regional properties of the target region can be further determined, and The current statistical time, and then according to the corresponding relationship between the area property, the statistical time and the request address multiplexing value, the request address multiplexing value corresponding to the area property at the current statistical time is determined.
  • the correspondence between the area properties, the statistical time and the multiplexing value of the request address is shown in Table 2 below. It is assumed that the target area to which the geographic location of the target request address belongs is A, where A is the unit, and the statistical time is assumed to be 10 o'clock. , according to the following Table 2, the request address multiplexing value corresponding to the target area is Y3.
  • the corresponding request address multiplexing value can also be determined directly based on the population density of the target area.
  • the corresponding relationship between the density interval and the request address multiplexing value can be preset . After the target area to which the geographic location of the target request address belongs is determined, the population density in the target area can be further determined, and then based on the density The corresponding relationship between the interval and the request address multiplexing value determines the request address multiplexing value corresponding to the population density.
  • the corresponding relationship between the density interval and the request address multiplexing value is shown in Table 3 below. Assume that the target area to which the geographic location of the target request address belongs is A, the population density of A is K, and K is greater than E3, according to the following It can be seen from Table 3 that the multiplexing value of the request address corresponding to the target area is Z4.
  • the corresponding update traffic threshold is determined, and the specific implementation process can be as follows:
  • the updated traffic threshold corresponding to the area property of the target area is determined.
  • the corresponding traffic threshold can be set in advance according to the regional nature of the area, and the corresponding relationship between the regional nature and the traffic threshold can be generated, and the target area can be directly obtained later.
  • the traffic threshold corresponding to the area property is used as the updated traffic threshold.
  • the correspondence between regional properties and traffic thresholds is shown in Table 4 below. Assuming that the regional property of the target region to which the geographic location of the target request address belongs is a school, it can be seen from Table 4 below that the traffic threshold corresponding to the school is M, and this When determining that the update traffic threshold is M, re-determine whether the total data traffic of the target request address in the statistical period is greater than the update traffic threshold M.
  • the target request address is not directly The address is determined to be the blacklist address of the amount of brushing, but the target request address is further judged by further combining the information of the live broadcast room accessed by the target request address.
  • the streaming information also carries an identifier of the access live room; according to the number of live rooms accessed by the target request address in the statistical period, it is determined whether the target request address is a black one List address, the specific implementation process can be as follows:
  • the access live room identifier carried in the streaming information corresponding to the target request address, count the number of live broadcast rooms accessed by the target request address in the statistical period;
  • the preset number threshold is a preset value, which is used to determine whether the live rooms accessed by the target request address are relatively scattered. If the number of live rooms accessed by the target request address within the statistical period is not less than the preset number threshold, it means that the target request The live broadcast rooms accessed by addresses are relatively scattered, and the target request address is an address that is normally accessed; if the number of live broadcast rooms accessed by the target request address in the statistical period is less than the preset number threshold, it means that the target request address access is relatively concentrated, and the target request address is relatively concentrated.
  • the address may be a blacklisted address for swiping.
  • a request address is The data traffic generated by pulling the stream is relatively high, and the corresponding geographical location belongs to the target area (ie, the area with high population density), but the accessed live broadcast rooms are fixed several live broadcast rooms, and the request address may be a blacklist of swiping volume. address.
  • Step 108 Generate a blacklist list according to the determined blacklist addresses.
  • a blacklist list is further generated according to the determined blacklist address.
  • the blacklist list is generated according to the determined blacklist addresses, and the specific implementation process may be as follows:
  • the target blacklist address is added to the blacklist list generated in the previous statistical period to generate a blacklist list corresponding to the current statistical period.
  • the blacklist addresses within this period will be determined every statistical period, after each new blacklist address is determined, it needs to be added to the last generated blacklist, so as long as the statistical period is reached, The blacklist list can be updated once, so that the blacklist list can be continuously updated according to the newly determined blacklist address, so as to ensure the real-time nature of the generated blacklist list.
  • Step 110 In the case of receiving the acquisition request sent by the live broadcast data server, return the blacklist list to the live broadcast data server.
  • the blacklist list is returned to the live broadcast data server, and the specific implementation process may be as follows:
  • the live data server will periodically read the blacklist from the authentication server for verification of subsequent connection requests. Therefore, when the authentication server receives the acquisition request, it can return the latest generated data to the live data server.
  • the blacklist is a blacklist generated according to the connection parameters obtained in the current statistical period.
  • FIG. 2 is a schematic flowchart of an authentication server determining a blacklist address provided by an embodiment of the present application.
  • the authentication server counts the total data traffic generated by the target request address pull flow during the statistical period. , determine whether the total data traffic is greater than the initial traffic threshold, and if not, determine that the target request address is a normal address. If yes, then further determine whether the geographical location of the target request address belongs to a high population density area, if not, then determine that the target request address is a blacklist address, and add it to the blacklist; if so, determine the update traffic threshold, and determine the total data traffic Is it greater than the update traffic threshold.
  • the target request address is a normal address; if yes, further determine whether the number of live rooms accessed by the target request address is greater than the preset number threshold, if so, determine that the target request address is a normal address, if not, determine the target request address
  • the address is a blacklist address and is added to the blacklist.
  • the present application provides a data processing method.
  • the authentication server can obtain the streaming information reported by the live data server, where the streaming information carries the request address and the data traffic generated by the streaming in the reporting period; the target request address is counted in the statistical period
  • the total data traffic in the internal in the case that the total data traffic is greater than the initial traffic threshold, determine whether the geographical location of the target request address belongs to the target area, and in the case that the geographical location of the target request address belongs to the target area, Determine the corresponding update traffic threshold, and further determine whether the total data traffic is greater than the update traffic threshold; in the case that the total data traffic is greater than the update traffic threshold, according to the pull flow information corresponding to the target request address
  • the access live room identifier carried in the statistics period, the number of live rooms accessed by the target request address in the statistical period, and the number of live rooms accessed by the target request address in the statistical period is greater than the preset number threshold. It is determined that the target request address is a blacklist address.
  • the live broadcast data server after the live broadcast data server establishes a connection with the live broadcast platform, it can regularly report the streaming information of the live broadcast platform to the authentication server.
  • the authentication server can combine the target request by counting the total data traffic of the target request address in the statistical period. The geographic location of the address and the number of live broadcast rooms accessed, dynamically adjust the criteria for judging the blacklist addresses for swiping, and comprehensively determine whether the target request address is a blacklisted address for swiping, avoiding misjudgments and improving the accuracy of determining swiping addresses Rate.
  • FIG. 3 shows a flowchart of a live broadcast method provided according to an embodiment of the present application, which is applied to a live broadcast data server, and specifically includes the following steps:
  • Step 302 In the case of receiving the connection establishment request, determine the request address corresponding to the connection establishment request.
  • the anti-swiping method in practical applications is generally the day after the swiping situation occurs or when the popularity of the live broadcast is calculated later, the corresponding swiping amount will be determined and then deducted. This method has poor timeliness and can only be used. To ensure the fairness of live broadcast popularity, bandwidth waste caused by brushing cannot be avoided.
  • the present application provides a live broadcast method.
  • the live broadcast data server determines a request address corresponding to the connection establishment request; and determines whether the request address is a preset blacklist. address in the list, if the requested address is not an address in the preset blacklist list, establish a connection with the requesting party, and return the live video stream to the requesting party; every reporting period, count the The data traffic generated by the request address pull stream in the reporting period is reported, and the stream pull information including the request address and the data traffic is reported to the authentication server.
  • connection establishment request is a request initiated by the live broadcast platform according to the obtained playback address (ie, the signature field and the live stream identifier), and is used to request to establish a connection with the live broadcast data server, thereby obtaining the live video stream. Therefore, in the connection establishment request It will carry the corresponding request address, which is used to subsequently report the pull stream information to the authentication server.
  • the live data server may periodically read the blacklist list from the authentication server to authenticate the connection establishment request received. Therefore, in the case of receiving the connection establishment request Next, before determining the request address corresponding to the connection establishment request, the method further includes:
  • the preset blacklist is updated according to the blacklist returned by the authentication server.
  • the update period is a preset time period
  • the update period is the time interval for the live data server to read the blacklist list from the authentication server. For example, it reads every 5 hours, and the update period is 5 hours.
  • a blacklist list can be preset in the live broadcast data server.
  • the blacklist list can be empty or include some public blacklist addresses. Later, according to the blacklist read from the authentication server The list updates the preset blacklist list in real time, so as to ensure the timeliness of anti-brush.
  • Step 304 Determine whether the requested address is an address in a preset blacklist, and if the requested address is not an address in the preset blacklist, establish a connection with the requesting party, and send the request to the requesting party. The party returns the live video stream.
  • the requester refers to a party that sends a request to establish a connection, such as a live broadcast platform.
  • the live data server can check the request address in the connection establishment request to determine whether it is a blacklist address in the blacklist. If the address is not a blacklisted address, it means that the current request address is the access address of a normal user, and it is allowed to establish a connection, watch the live broadcast, and return the live video stream to the requester.
  • the method further includes:
  • the establishment of a connection with the requester is refused.
  • the request address in the connection establishment request is a blacklist address, it means that the current request address is an illegal access address (that is, the access address of the swipe amount), and the connection is refused to be established, and its access is prohibited, thereby pulling
  • the illegal access of the swiping volume is restricted, and the illegal connection of the swiping volume is disconnected, which avoids unnecessary bandwidth generated by the swiping volume, prevents the swiping volume, saves the bandwidth and has high timeliness, and reduces the processing pressure of the live broadcast platform and the live data server.
  • Step 306 Every reporting period, collect statistics on the data traffic generated by the request address pulling in the reporting period, and report the pulling information including the request address and the data traffic to the authentication server.
  • the authentication server on the basis of establishing a connection with the requesting party and returning the live video stream to the requesting party, further, every reporting period, count the data traffic generated by the request address pull stream during the reporting period, and The pull stream information including the request address and the data traffic is reported to the authentication server.
  • the process of the user watching the live broadcast is actually a process of continuously pulling streams from the live broadcast data server.
  • the live broadcast data server can regularly count statistics.
  • the data traffic generated by a request address pulling traffic within a certain period of time is reported to the authentication server.
  • the authentication server analyzes and counts the received traffic pulling information, and determines the blacklisted addresses for the amount of traffic.
  • every reporting period count the data traffic generated by the request address pull flow during the reporting period, and report the data traffic including the request address and the data traffic to the authentication server.
  • the stream information After pulling the stream information, it also includes:
  • the requester stops acquiring the live video stream, it stops reporting the pulling stream information.
  • the live broadcast data server can regularly count the data generated by pulling the stream during this period of time. traffic, and report the request address and the data traffic generated by pulling the stream to the authentication server; and when the user finishes watching, that is, when the user stops watching the live broadcast, the requester stops obtaining the live video stream and does not continue to pull the stream from the live data server. , so the reporting process can be stopped at this time.
  • the user enters the live broadcast platform by requesting address A, establishes a normal connection with the live broadcast data server, and watches the corresponding live broadcast by requesting address A.
  • the live broadcast data server can start from successfully establishing a connection (that is, starting to pull the stream), and every 30 report to the authentication server the data traffic generated by the request address within the past 30 minutes.
  • the live data server can count the data traffic generated by streaming within the 30 minutes, and the reported streaming information can be the request address A, and the data traffic generated by streaming within 30 minutes is X1; minute, the live data server can count the data traffic generated by streaming within 30 minutes to 60 minutes, the streaming information reported by the live streaming data server can be the request address A, and the data traffic generated by streaming within 30 minutes is X2; the 90th minute At the same time, the live streaming data server can count the data traffic generated by streaming within 60-90 minutes, the streaming information reported by the live streaming data server can be the request address A, and the data traffic generated by streaming streaming within 30 minutes is X3, until the user stops watching the stream. Live broadcast (that is, stop pulling the stream), then stop this report.
  • Live broadcast that is, stop pulling the stream
  • reporting the streaming information including the request address and the data traffic to the authentication server includes:
  • the streaming information including the request address, the data flow and the ID of the access live room is reported to the authentication server.
  • the live broadcast data server can also carry the access live room identifier in the pull stream information when reporting the streaming information to the authentication server, that is,
  • the stream pull information at this time includes the request address, data flow, and stream pull information identified by the access live room.
  • FIG. 4 is a schematic diagram of a verification flow of a live data server provided by an embodiment of the present application.
  • the live data server regularly reads the blacklist generated by the authentication server, and obtains an updated preset. Blacklist list.
  • the live broadcast data server determines whether the connection establishment request is a blacklisted address, and if so, refuses to establish a connection with the requester (ie, rejects the current pull), and the user cannot watch the live broadcast; , the connection with the requester is allowed to be established, the user can watch it normally, and the connection parameters of the connection establishment request are reported to the authentication server.
  • the present application provides a live broadcast method.
  • a live broadcast data server determines a request address corresponding to the connection establishment request; When the request address is not an address in the preset blacklist, establish a connection with the requester, and return the live video stream to the requester; every reporting period, count the request addresses in the reporting period Pull the data traffic generated by the stream, and report the pull stream information including the request address and the data traffic to the authentication server.
  • the live broadcast data server can count the data traffic generated by the request address pull flow during the reporting period every reporting period, and report it to the authentication server, so that the authentication server can analyze the request address and confirm whether it is a blacklist of swiping volume. address.
  • FIG. 5 shows a flowchart of a live broadcast method provided according to an embodiment of the present application, which specifically includes the following steps:
  • Step 502 The live broadcast platform sends a play request to the scheduling server, where the play request carries the identifier of the target live broadcast room that is requested to play.
  • Step 504 The scheduling server allocates a play address of the target live broadcast room according to the identifier of the target live broadcast room carried in the play request, and returns the play address to the live broadcast platform.
  • Step 506 The live broadcast platform obtains the play address returned by the scheduling server, and sends a connection establishment request to the live broadcast data server according to the play address.
  • Step 508 The live data server sends an acquisition request to the authentication server every update period, receives the blacklist list returned by the authentication server, and updates the preset blacklist list according to the blacklist list returned by the authentication server .
  • Step 510 In the case of receiving the connection establishment request, the live data server determines the request address corresponding to the connection establishment request; determines whether the request address is an address in the preset blacklist, and if the request address is not In the case of an address in the preset blacklist, establish a connection with the requester, and return the live video stream to the requester; every reporting period, count the data generated by the request address in the reporting period. traffic, and report the pull stream information including the request address and the data traffic to the authentication server.
  • Step 512 The authentication server obtains the streaming information reported by the live data server, and the streaming information carries the request address and the data traffic generated by the streaming in the reporting period; the total data traffic of the target request address in the statistical period is counted according to the For the total data traffic, it is determined whether the target request address is a blacklist address, and the target request address is a request address carried in any of the streaming information; and a blacklist list is generated according to the determined blacklist address.
  • Step 514 The authentication server returns the blacklist to the live broadcast data server in the case of receiving the acquisition request sent by the live broadcast data server.
  • the live broadcast platform automatically requests the scheduling server for the playback address of the live broadcast room. Including the signature field field (sign field) and live stream identification field (stream_name field).
  • the live broadcast platform obtains the playback address returned by the scheduling system, there are two modes of operation. One is that normal users directly play and watch on the live broadcast platform normally, that is, the player of the live broadcast platform automatically requests the live broadcast data server to establish a link, and waits for the live broadcast data server to establish a link. After verifying that the playback request is legal, you can watch it; the second is to illegally simulate the viewing user, copy the playback address, request the playback address in batches through tools, and request the live broadcast data server to establish a connection. After the live broadcast data server verifies that the playback request is legal to view. Therefore, after receiving the connection establishment request, the live data server needs to determine whether the request is a normal access request or an access request for illegally brushing, so as to determine whether to allow access.
  • FIG. 6 is a schematic diagram of a live broadcast access process provided by an embodiment of the present application.
  • the live broadcast platform requests a playback address from the scheduling server, and the scheduling server allocates and returns the playback address; After the platform obtains the playback address, it initiates a connection establishment request to the CDN, and the CDN determines and returns whether the connection is allowed to be established according to the blacklist.
  • the live broadcast data server can count the data traffic generated by the request address pull flow during the reporting period every reporting period, and report it to the authentication server.
  • the authentication server can count the total data traffic of the target request address within the statistical period and combine the target The geographic location of the request address and the number of live broadcast rooms accessed, dynamically adjust the criteria for judging the blacklist addresses for swiping, and accurately determine whether the target request address is a blacklisted address for swiping, thus further ensuring that the live data server can accurately limit the swiping volume. illegal access and save bandwidth.
  • FIG. 7 shows a schematic structural diagram of an authentication server provided by an embodiment of the present application.
  • the device includes:
  • the obtaining module 702 is configured to obtain the streaming information reported by the live data server, where the streaming information carries the request address and the data traffic generated by the streaming in the reporting period;
  • the statistics module 704 is configured to count the total data traffic of the target request address within the statistics period
  • the first determining module 706 is configured to determine, according to the total data traffic, whether the target request address is a blacklist address, where the target request address is any request address carried in the stream pull information.
  • the first determining module 706 is further configured to:
  • the target request address is a blacklist address according to the geographic location of the target request address.
  • the first determining module 706 is further configured to:
  • the target request address is a blacklist address according to the number of live rooms accessed by the target request address in the statistical period.
  • the first determining module 706 is further configured to:
  • the request address multiplexing value corresponding to the target area is determined.
  • the first determining module 706 is further configured to:
  • the access live room identifier carried in the streaming information corresponding to the target request address, count the number of live broadcast rooms accessed by the target request address in the statistical period;
  • the first determining module 706 is further configured to:
  • the updated traffic threshold corresponding to the area property of the target area is determined.
  • the pull information also carries the reporting time; the statistics module 704 is further configured to:
  • the data traffic carried in the pull stream information corresponding to the reporting time in the statistical period is counted to obtain the total data traffic of the target request address in the statistical period.
  • the apparatus further includes a return module configured to:
  • the blacklist list is returned to the live broadcast data server.
  • the return module is further configured to:
  • the target blacklist address is added to the blacklist list generated in the previous statistical period to generate a blacklist list corresponding to the current statistical period.
  • the return module is further configured to:
  • the authentication server provided by this application can dynamically adjust the criteria for judging the number of blacklisted addresses for swiping by collecting statistics on the total data traffic of the target request address in the statistical period, combining with the geographical location of the target request address and the number of accessed live rooms. It is determined whether the target request address is a blacklist address for brushing, which avoids misjudgment and improves the accuracy of determining the address for brushing.
  • the above is a schematic solution of an authentication server in this embodiment. It should be noted that the technical solution of the authentication server device and the technical solution of the above-mentioned data processing method belong to the same concept, and the details that are not described in detail in the technical solution of the authentication server can be referred to in the technical solution of the above-mentioned data processing method. describe.
  • the present application further provides an embodiment of a live broadcast data server
  • FIG. 8 shows a schematic structural diagram of a live broadcast data server provided by an embodiment of the present application.
  • the live data server includes:
  • the second determining module 802 is configured to, in the case of receiving the connection establishment request, determine the request address corresponding to the connection establishment request;
  • the third determining module 804 is configured to determine whether the requested address is an address in a preset blacklist, and in the case that the requested address is not an address in the preset blacklist, establish with the requester connect, and return the live video stream to the requester;
  • the reporting module 806 is configured to, every reporting period, count the data traffic generated by the request address pull in the report period, and report the pull information including the request address and the data traffic to the authentication server.
  • reporting module 806 is further configured to:
  • the streaming information including the request address, the data flow and the ID of the access live room is reported to the authentication server.
  • the live data server further includes a stop module, and the stop module is configured to:
  • the requester stops acquiring the live video stream, it stops reporting the pulling stream information.
  • the live data server further includes an update module, and the update module is configured as:
  • the preset blacklist is updated according to the blacklist returned by the authentication server.
  • the live data server further includes a rejection module, and the rejection module is configured to:
  • the establishment of a connection with the requester is refused.
  • live streaming data server With the live streaming data server provided by this application, only normal users with addresses that are not on the blacklist for swiping can establish a connection with the live streaming data server, watch the live broadcast, restrict illegal access to swiping from the source of streaming, and disconnect illegal connections for swiping. , to avoid unnecessary bandwidth generated by swiping, prevent swiping, save bandwidth, and have high timeliness, reducing the processing pressure of live broadcast platforms and live data servers.
  • the live broadcast data server can count the data traffic generated by the request address pull flow during the reporting period every reporting period, and report it to the authentication server, so that the authentication server can analyze the request address and confirm whether it is a blacklist of swiping volume. address.
  • the above is a schematic solution of a live data server according to this embodiment. It should be noted that the technical solution of the live data server and the technical solution of the live broadcast method belong to the same concept, and the details not described in detail in the technical solution of the live broadcast data server can be referred to the description of the technical solution of the live broadcast method.
  • FIG. 9 shows a schematic structural diagram of a live broadcast system provided by an embodiment of the present application.
  • the system includes a live data server 902 and an authentication server 904;
  • the live data server 902 is configured to, in the case of receiving a connection establishment request, determine a request address corresponding to the connection establishment request; determine whether the request address is an address in a preset blacklist, in the If the requested address is not an address in the preset blacklist, establish a connection with the requesting party, and return the live video stream to the requesting party; every reporting period, count the pull of the requested address within the reporting period.
  • the authentication server 904 is configured to obtain the streaming information reported by the live data server, where the streaming information carries the request address and the data traffic generated by streaming in the reporting period; the total number of target request addresses in the statistical period is counted. Data traffic, according to the total data traffic, determine whether the target request address is a blacklist address, and the target request address is a request address carried in any of the pull stream information; generate a blacklist address according to the determined blacklist address. a list of lists; in the case of receiving an acquisition request sent by the live broadcast data server, returning the blacklist list to the live broadcast data server;
  • the live broadcast data server 902 is further configured to receive the blacklist list returned by the authentication server, and update the preset blacklist list according to the blacklist list returned by the authentication server.
  • system further includes a live broadcast platform and a scheduling server;
  • the live broadcast platform is configured to send a play request to the scheduling server, where the play request carries the identifier of the target live broadcast room that is requested to play;
  • the scheduling server is configured to allocate a playback address of the target live broadcast room according to the identifier of the target live broadcast room carried in the playback request, and return the playback address to the live broadcast platform;
  • the live broadcast platform is further configured to obtain the play address returned by the scheduling server, and send a connection establishment request to the live broadcast data server according to the play address.
  • the live broadcast data server can count the data traffic generated by the request address pull flow during the reporting period every reporting period, and report it to the authentication server.
  • the authentication server can count the total data traffic of the target request address within the statistical period and combine the target The geographic location of the request address and the number of live broadcast rooms accessed, dynamically adjust the criteria for judging the blacklist addresses for swiping, and accurately determine whether the target request address is a blacklisted address for swiping, thus further ensuring that the live data server can accurately limit the swiping volume. illegal access and save bandwidth.
  • the above is a schematic solution of a live broadcast system according to this embodiment. It should be noted that the technical solution of the live broadcast system and the technical solutions of the above-mentioned data processing method and live broadcast method belong to the same concept. Description of the technical solution.
  • FIG. 10 shows a structural block diagram of a computing device 1000 according to an embodiment of the present application.
  • Components of the computing device 1000 include, but are not limited to, a memory 1010 and a processor 1020 .
  • the processor 1020 is connected with the memory 1010 through the bus 1030, and the database 1050 is used for saving data.
  • Computing device 1000 also includes access device 1040 that enables computing device 1000 to communicate via one or more networks 1060 .
  • networks include a public switched telephone network (PSTN), a local area network (LAN), a wide area network (WAN), a personal area network (PAN), or a combination of communication networks such as the Internet.
  • Access device 1040 may include one or more of any type of network interface (eg, network interface card (NIC)), wired or wireless, such as IEEE 802.11 wireless local area network (WLAN) wireless interface, World Interoperability for Microwave Access ( Wi-MAX) interface, Ethernet interface, Universal Serial Bus (USB) interface, cellular network interface, Bluetooth interface, Near Field Communication (NFC) interface, and the like.
  • NIC network interface card
  • the above-described components of the computing device 1000 and other components not shown in FIG. 10 may also be connected to each other, such as through a bus. It should be understood that the structural block diagram of the computing device shown in FIG. 10 is only for the purpose of example, rather than limiting the scope of the present application. Those skilled in the art can add or replace other components as required.
  • Computing device 1000 may be any type of stationary or mobile computing device, including mobile computers or mobile computing devices (eg, tablet computers, personal digital assistants, laptop computers, notebook computers, netbooks, etc.), mobile phones (eg, smart phones) ), wearable computing devices (eg, smart watches, smart glasses, etc.) or other types of mobile devices, or stationary computing devices such as desktop computers or PCs.
  • Computing device 1000 may also be a mobile or stationary server.
  • the processor 1020 is configured to execute the following computer-executable instructions to implement the operation steps of the above data processing method or live broadcast method.
  • the above is a schematic solution of a computing device according to this embodiment. It should be noted that the technical solution of the computing device and the technical solution of the above-mentioned data processing method or live broadcast method belong to the same concept, and the details that are not described in detail in the technical solution of the computing device can be referred to in the above-mentioned data processing method or live broadcast method. Description of the technical solution.
  • An embodiment of the present application further provides a computer-readable storage medium, which stores computer-executable instructions, and when the computer-executable instructions are executed by a processor, is used to implement the operation steps of the above data processing method or live broadcast method.
  • the above is a schematic solution of a computer-readable storage medium of this embodiment. It should be noted that the technical solution of the storage medium and the technical solution of the above-mentioned data processing method or live broadcast method belong to the same concept, and the details that are not described in detail in the technical solution of the storage medium can be referred to in the above-mentioned data processing method or live broadcast method. Description of the technical solution.
  • An embodiment of the present application also provides a computer program product, which, when the computer program product is executed in a computer, causes the computer to execute the operation steps of any of the above data processing methods or live broadcasting methods.
  • the above is a schematic solution of a computer program product of this embodiment. It should be noted that the technical solution of the computer program product and the technical solution of the above-mentioned data processing method or live broadcast method belong to the same concept, and the details that are not described in detail in the technical solution of the computer program product can be referred to the above-mentioned data processing method or live broadcast method. Description of the technical solution of the method.
  • the computer-executable instructions include computer program code, which may be in source code form, object code form, an executable file, some intermediate form, or the like.
  • the computer-readable storage medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer memory, a read-only memory (ROM, Read-Only Memory) ), random access memory (RAM, Random Access Memory), electrical carrier signals, telecommunication signals, and software distribution media, etc.
  • computer-readable Storage media exclude electrical carrier signals and telecommunications signals.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本申请提供数据处理方法、直播方法、鉴权服务器及直播数据服务器,其中数据处理方法包括:获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;统计目标请求地址在统计周期内的总数据流量;根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址。如此,鉴权服务器可以统计目标请求地址在统计周期内的总数据流量,从而确定目标请求地址是否为刷量的黑名单地址,避免了误判,提高了确定刷量地址的准确率。

Description

数据处理方法、直播方法、鉴权服务器及直播数据服务器
本申请要求于2021年3月15日提交中国专利局、申请号为2021102767126、发明名称为“数据处理方法、直播方法、鉴权服务器及直播数据服务器”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请实施例涉及网络直播技术领域,特别涉及一种数据处理方法。本申请一个或者多个实施例同时涉及一种直播方法,一种鉴权服务器,一种直播数据服务器,一种直播系统,一种计算设备,一种计算机可读存储介质,以及一种计算机程序产品。
背景技术
随着网络通信技术的进步和宽带网络的提速,直播得到了越来越多的发展和应用。在现有直播体系中,人气是用于直播平台各个房间排名的重要指标,一般而言人气越高,排名越靠前,主播越有可能被用户观看。人气计算中直播间实时观看人数是关键一环,因而一些主播为了提高人气,会通过非法手段模拟观看直播间,伪造直播间的在线观看人数,即通过刷量提高人气排名。而刷量行为不仅会浪费带宽,还会造成服务器压力过大、易瘫痪,进而亟需一种检测、遏制直播间刷量行为的方法。
发明内容
有鉴于此,本申请实施例提供了一种数据处理方法。本申请一个或者多个实施例同时涉及一种直播方法,一种鉴权服务器,一种直播数据服务器,一种直播系统,一种计算设备,一种计算机可读存储介质,以及一种计算机程序产品,以解决现有技术中存在的刷量行为带来的带宽浪费、服务器压力大等问题。
根据本申请实施例的第一方面,提供了一种数据处理方法,应用于鉴权服务器,包括:
获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;
统计目标请求地址在统计周期内的总数据流量;
根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址。
根据本申请实施例的第二方面,提供了一种直播方法,应用于直播数据服务器,包括:
在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;
确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;
每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
根据本申请实施例的第三方面,提供了一种鉴权服务器,包括:
获取模块,被配置为获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;
统计模块,被配置为统计目标请求地址在统计周期内的总数据流量;
第一确定模块,被配置为根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址。
根据本申请实施例的第四方面,提供了一种直播数据服务器,包括:
第二确定模块,被配置为在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;
第三确定模块,被配置为确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;
上报模块,被配置为每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
根据本申请实施例的第五方面,提供了一种直播系统,所述系统包括直播数据服务器和鉴权服务器;
所述直播数据服务器,被配置为在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地 址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息;每隔更新周期向所述鉴权服务器发送获取请求;
所述鉴权服务器,被配置为获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;统计目标请求地址在统计周期内的总数据流量,根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址;根据确定出的黑名单地址生成黑名单列表;在接收到所述直播数据服务器发送的获取请求的情况下,向所述直播数据服务器返回所述黑名单列表;
所述直播数据服务器,进一步被配置为接收所述鉴权服务器返回的黑名单列表,根据所述鉴权服务器返回的黑名单列表更新所述预设黑名单列表。
根据本申请实施例的第六方面,提供了一种计算设备,包括:
存储器和处理器;
所述存储器用于存储计算机可执行指令,所述处理器用于执行所述计算机可执行指令,以实现下述方法:
获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;
统计目标请求地址在统计周期内的总数据流量;
根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址;
或者,
在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;
确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;
每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
根据本申请实施例的第七方面,提供了一种计算机可读存储介质,其存储有计算机可执行指令,该指令被处理器执行时实现任意所述数据处理方法或直播方法的操作步骤。
根据本申请实施例的第八方面,提供了一种计算机程序产品,当所述计算机程序产品在计算机中执行时,令计算机执行任意所述数据处理方法或直播方法的操作步骤。
本申请提供一种数据处理方法,鉴权服务器可以获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;统计目标请求地址在统计周期内的总数据流量;根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址。这种情况下,直播数据服务器与直播平台建立连接后,可以将直播平台的拉流信息定时上报给鉴权服务器,鉴权服务器可以统计目标请求地址在统计周期内的总数据流量,从而确定目标请求地址是否为刷量的黑名单地址,避免了误判,提高了确定刷量地址的准确率。
本申请提供一种直播方法,直播数据服务器在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。这种情况下,只有不是刷量的黑名单地址的正常用户才可以与直播数据服务器建立连接,观看直播,从拉流根源上限制刷量的非法访问,断开刷量的非法连接,避免了刷量产生不必要的带宽,防止刷量,节省带宽且时效性高,降低直播平台和直播数据服务器的处理压力。并且,直播数据服务器可以每隔上报周期,统计上报周期内请求地址拉流产生的数据流量,并上报给鉴权服务器,使得鉴权服务器对该请求地址进行分析,确认是否为刷量的黑名单地址。
附图说明
图1是本申请一实施例提供的一种数据处理方法的流程图;
图2是本申请一实施例提供的一种鉴权服务器确定黑名单地址的流程示意图;
图3是本申请一实施例提供的一种直播方法的流程图;
图4是本申请一实施例提供的一种直播数据服务器校验流程示意图;
图5是本申请一实施例提供的一种直播方法的流程图;
图6是本申请一实施例提供的一种直播访问流程的示意图;
图7是本申请一实施例提供的一种鉴权服务器的结构示意图;
图8是本申请一实施例提供的一种直播数据服务器的结构示意图;
图9是本申请一实施例提供的一种直播系统的结构示意图;
图10是本申请一实施例提供的一种计算设备的结构框图。
具体实施方式
在下面的描述中阐述了很多具体细节以便于充分理解本申请。但是本申请能够以很多不同于在此描述的其它方式来实施,本领域技术人员可以在不违背本申请内涵的情况下做类似推广,因此本申请不受下面公开的具体实施的限制。
在本申请一个或多个实施例中使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本申请一个或多个实施例。在本申请一个或多个实施例和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本申请一个或多个实施例中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。
应当理解,尽管在本申请一个或多个实施例中可能采用术语第一、第二等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本申请一个或多个实施例范围的情况下,第一也可以被称为第二,类似地,第二也可以被称为第一。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。
首先,对本申请一个或多个实施例涉及的名词术语进行解释。
直播流:直播音视频数据的传输,它能够被作为一个稳定的和连续的流通过网络传输给观众观看。
推流:主播通过业务服务端(即主播客户端)从直播平台获取到推流地址,将采集的流媒体通过推流地址实时的推送至直播平台的接收端。
拉流:拉流是指用户通过直播平台到指定的源站拉取直播流的过程。
直播人气:综合观看人数、弹幕连接数、礼物数等按照一定比例算出的数值,用于在直播平台按照人气的高低进行排名。
直播人数:实时观看直播间的真实人数。
刷量:通过模拟正常用户访问,产生大量虚假观看的情况,即通过非法手段模拟观看直播间。
防刷:通过技术手段,识别非法访问的请求,即识别刷量的黑名单地址的访问请求,并拒绝该非法请求。
CDN(Content Delivery Network,内容分发网络):是构建在网络之上的内容分发网络,CDN的基本原理是广泛采用各种缓存服务器,将这些缓存服务器分布到用户访问相对集中的地区或网络中,在用户访问网站时,利用全局负载技术将用户的访问指向距离最近的工作正常的缓存服务器上,由缓存服务器直接响应用户请求,提高用户访问响应速度和命中率。CDN的关键技术主要有内容存储技术、内容分发技术和负载均衡技术。
带宽:指信号所占据的频带宽度,在被用来描述信道时,带宽是指能够有效通过该信道的信号的最大频带宽度。以比特/秒为单位的带宽也可以指消耗的带宽,对应于实现的吞吐量,即成功通过通信路径传输的数据的平均速率。在研究的时间间隔内,比特流的带宽与以赫兹为单位的平均消耗信号带宽(代表比特流的模拟信号的平均频谱带宽)成正比。
码率:就是数据传输时单位时间传送的数据位数,码率也叫比特率,表示经过压缩编码后的视音频数据每秒需要用多少个比特来表示,即把每秒显示的图像进行压缩后的数据量,一般采用的单位是kbps即千位每秒。通俗一点的理解就是取样率,单位时间内取样率越大,精度就越高,处理出来的文件就越接近原始文件,也就是说画面的细节就越丰富。
在本申请中,提供了一种数据处理方法,本申请同时涉及一种直播方法,一种鉴权服务器,一种直播数据服务器,一种直播系统,一种计算设备,一种计算机可读存储介质,以及一种计算机程序产品,在下面的实施例中逐一进行详细说明。
图1示出了根据本申请一实施例提供的一种数据处理方法的流程图,应用于鉴权服 务器,具体包括以下步骤:
步骤102:获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量。
需要说明的是,主播可以通过直播平台推流,从而将采集到的流媒体通过推流地址实时的推送至直播平台的接收端;用户可以通过直播平台拉流,即通过直播平台到指定的源站拉取直播流,从而进行观看。某一直播间实时的观看人数决定了该直播间的人气,而直播间的直播人数的数据来源计算方式之一是CDN的观看人数,即CDN计算直播流的拉流连接数作为人数来源。因而,为了模拟正常用户观看直播间,可以通过工具进行实际拉流,伪造直播间的观看人数,但是持续性拉流会产生带宽,通过大量的模拟连接数不仅会产生虚假的直播人气,也会产生大量带宽,给直播平台带来损失。精确判断直播房间是否存在刷量情况,并对刷量房间进行一定的惩处措施,对于维护直播平台生态有着重要的意义。
实际应用中,在进行直播防刷时,往往是判断某个请求地址在短时间内的访问频率,若该请求地址在短时间内的访问频率过高,则说明该请求地址可能为刷量地址。例如,某个请求地址,一分钟内访问了上万次,超过了正常访问行为的访问频率,因而该请求地址可能为刷量地址。
然而,在通过访问频率确定请求地址是否为刷量地址时,会预先设置一个频率阈值,若降低刷量频率,使得某请求地址的访问频率小于该频率阈值,同时延长刷量时间,也可以达到刷量的效果,但是通过频率无法识别出该请求地址为刷量地址,导致可能会将刷量地址错误识别为正常地址,导致确定刷量地址的准确率较差。例如,预先设置一个请求地址一分钟最高访问频率为100,在进行刷量时,可以使得某请求地址在这一分钟内的访问频率为90,此时刷量直播人数为90;在下一分钟的访问频率也为90,则下一分钟的直播人数为180,以此类推,可以达到刷量效果,通过刷量频率识别出该请求地址为正常访问地址,但是实际上该请求地址是刷量地址。
因而,为了提高确定刷量地址的准确率,本申请提供了一种数据处理方法,鉴权服务器可以获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;统计目标请求地址在统计周期内的总数据流量;根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址。这种情况下,直播数据服务器与直播平台建立连接后,可以将直播平台的拉流信息定时上报给鉴权服务器,鉴权服务器可以统计目标请求地址在统计周期内的总数据流量,从而确定目标请求地址是否为刷量的黑名单地址,避免了误判。
具体的,直播数据服务器是向直播平台提供直播数据的服务器,即直播数据服务器可以向直播平台返回用户请求观看的视频流,使得用户可以通过直播平台观看想要看的直播,本申请中以该直播数据服务器为CDN(内容分发网络)为例进行说明。鉴权服务器是接收直播数据服务器上报的拉流信息,对接收到的拉流信息进行分析统计,确定出黑名单地址的服务器,即数据分析计算的服务器。
另外,拉流信息是直播数据服务器与直播平台建立连接后,向鉴权服务器上报的请求地址和对应的拉流数据,使得鉴权服务器可以对获取到的各个拉流数据进行统计分析,确定该请求地址拉流产生的数据流量是否正常,从而确定出是否为刷量的黑名单地址。
再者,上报周期是预先设置的时间段,该上报周期是直播数据服务器上报拉流信息的时间间隔,如上报周期可以为5分钟、20分钟、30分钟等。当用户通过某请求地址进入直播平台,与直播数据服务器正常建立连接后,用户观看直播的过程,实际上就是从直播数据服务器中不断拉流的过程,鉴权服务器可以接收直播数据服务器定时上报的请求地址和该段时间内拉流产生的数据流量。其中,请求地址可以为用户请求观看直播的IP地址(Internet Protocol Address,互联网协议地址)。
示例的,用户通过请求地址A进入直播平台,与直播数据服务器正常建立连接,通过请求地址A观看对应的直播,假设上报周期为30分钟,此时直播数据服务器可以自成功建立连接(即开始拉流)开始,每隔30分钟向鉴权服务器上报这30分钟内该请求地址拉流产生的数据流量。也就是说,第30分钟时,鉴权服务器获取到的拉流信息可以为请求地址A、30分钟内拉流产生的数据流量为X1;第60分钟时,鉴权服务器获取到的拉流信息可以为请求地址A、530分钟内拉流产生的数据流量为X2;第90分钟时,鉴权服务器获取到的拉流信息可以为请求地址A、30分钟内拉流产生的数据流量为X3。
需要说明的是,刷量是为了伪造直播间的观看人数,无论怎样降低访问频率,最终都是要达到一定的观看人数,即需要持续性地观看直播,而持续性观看直播,需要持续性拉流,拉流会产生相应数据流量,因而可以从拉流产生的数据流量入手,对请求地址进行鉴 定,鉴权服务器可以获取直播数据服务器定时上报的拉流信息,后续可以对拉流信息进行统计分析,确定该请求地址是否为刷量的黑名单地址。
步骤104:统计目标请求地址在统计周期内的总数据流量。
具体的,在获取直播数据服务器上报的拉流信息的基础上,进一步地,将统计目标请求地址在统计周期内的总数据流量。其中,目标请求地址为任一所述拉流信息中携带的请求地址。
需要说明的是,一段时间内,鉴权服务器会获取到多个拉流信息,每个拉流信息中都会携带请求地址和上报周期内拉流产生的数据流量,将不同的请求地址依次作为目标请求地址,确定其是否为刷量的黑名单地址。另外,目标请求地址可以指所述拉流信息中携带的任一IP地址,对于同一IP地址,不同端口的情况,也按照同一IP地址进行统计。
本实施例一个可选的实施方式中,所述拉流信息中还携带上报时间;统计目标请求地址在统计周期内的总数据流量,具体实现过程可以如下:
确定目标请求地址对应的拉流信息携带的上报时间;
统计所述上报时间处于所述统计周期内对应的拉流信息中携带的数据流量,得到所述目标请求地址在统计周期内的总数据流量。
具体的,上报时间是指直播数据服务器上报拉流信息的上报时间;统计周期是指鉴权服务器统计总数据流量的周期,如统计周期可以为30分钟内、5小时、12小时等。实际实现时,在统计目标请求地址在统计周期内的总数据流量时,鉴权服务器需要先从获取到的所有拉流信息中筛选出目标请求地址对应的拉流信息,然后根据确定出的拉流信息携带的上报时间,筛选出处于统计周期内的拉流信息,然后再将最终筛选出的拉流信息中携带的数据流量进行累计,得到目标请求地址在统计周期内的总数据流量。
示例的,获取到的拉流信息为:拉流信息1:请求地址A、30分钟内拉流产生的数据流量为X1,上报时间00:30;拉流信息2:请求地址A、30分钟内拉流产生的数据流量为X2,上报时间01:00;拉流信息3:请求地址A、30分钟内拉流产生的数据流量为X3,上报时间01:30;拉流信息4:请求地址B、60分钟内拉流产生的数据流量为Y1,上报时间01:00;拉流信息5:请求地址B、60内拉流产生的数据流量为Y2,上报时间02:00。
假设统计周期为2小时,请求地址A为目标请求地址,从上述5个拉流信息中,先确定出请求地址A对应的拉流信息1、拉流信息2和拉流信息3,然后分别根据拉流信息1、拉流信息2和拉流信息3中携带的上报时间,筛选出的在2小时的拉流信息为拉流信息1、拉流信息2和拉流信息3,对拉流信息1、拉流信息2和拉流信息3携带的数据流量进行统计,得到请求地址A在2小时内的总数据流量为X1+X2+X3。然后将请求地址B作为目标请求地址,执行上述过程,得到请求地址B在2小时内的总数据流量为Y1+Y2。
需要说明的是,鉴权服务器在获取到直播数据服务器定时上报的拉流信息后,可以对一段时间内目标请求地址对应的拉流信息中携带的数据流量进行统计,从而便于后续根据该一段时间内的总数据流量,确定目标请求地址的拉流行为是否异常,从而确定目标请求地址是否为刷量的黑名单地址。
步骤106:根据所述总数据流量,确定所述目标请求地址是否为黑名单地址。
具体的,在统计目标请求地址在统计周期内的总数据流量的基础上,进一步地,将根据所述总数据流量,确定所述目标请求地址是否为黑名单地址。其中,所述黑名单地址是指为了提高直播人数伪造的刷量地址。
本实施例一个可选的实施方式中,根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,具体实现过程可以如下:
确定所述总数据流量是否大于初始流量阈值;
若是,则进一步根据所述目标请求地址的地理位置,确定所述目标请求地址是否为黑名单地址。
具体的,初始流量阈值是指预先设置的数值,用于判断某请求地址一段时间内拉流产生的总数据流量是否超过正常的数据流量,从而确定该请求地址是否为刷量的黑名单地址。也就是说,初始流量阈值可以基于统计周期内,人为正常观看直播,拉流所产生的数据流量进行设置。
需要说明的是,用户观看直播,会从直播数据服务器中拉流,从而会产生相应的数据流量,观看时间越长,产生的数据流量越大,对于某个请求地址来说,若一段时间内产生的数据流量超过人为观看可能产生的数据流量(即预先设置的初始流量阈值),则该请求 地址可能存在刷量行为。因而,鉴权服务器在获取到直播数据服务器定时上报的拉流信息后,可以对一段时间内目标请求地址对应的拉流信息中携带的数据流量进行统计,得到该段时间内目标请求地址拉流产生的总数据流量,然后将该总数据流量和预设的初始流量阈值进行比较,若该总数据流量不大于初始流量阈值,则说明该请求地址在该段时间内拉流产生的数据流量正常,该请求地址为正常访问的请求地址;若总数据流量大于初始流量阈值,则说明该请求地址在该段时间内拉流产生的数据流量过大,有可能存在刷量情况。
示例的,假设一个请求地址,持续观看一个直播间12小时,该直播间的码率为2M,则该请求地址在12小时内拉流能够产生的总数据流量为:12*60*60(多少秒)*2M=86400M,转换为G则为86400/1024=84G,此时可以将初始流量阈值设置为84G,若后续统计发现,某请求地址观看该直播间产生的总数据流量超过84G,则说明该请求地址可能不止建立了一个链接观看该直播间,可能同时模拟了很多观看请求,即该请求地址可能为刷量的黑名单地址。
需要说明的是,由于学校和一些人口密集的区域,可能会经常使用一个出口请求地址或者多个出口请求地址,该请求地址下的用户数量可能是众多的,即某些地区的请求地址复用值是较高的。因而,某个请求地址一段时间内拉流产生的总数据流量可能会超过单个用户正常观看产生的总数据流量。进而,为了避免将正常访问的请求地址误判为刷量的黑名单地址,本申请中在确定目标请求地址在统计周期内的总数据流量大于初始流量阈值的情况下,并不是直接将目标请求地址确定为刷量的黑名单地址,而是进一步结合该目标请求地址的地理位置,对目标请求地址进行进一步判断。
本实施例一个可选的实施方式中,根据所述目标请求地址的地理位置,确定所述目标请求地址是否为黑名单地址,具体实现过程可以如下:
确定所述目标请求地址的地理位置所属的目标区域;
确定所述目标区域对应的请求地址复用值,并判断所述目标区域的请求地址复用值是否大于预设阈值;
若是,则根据所述目标区域,确定对应的更新流量阈值;
确定所述总数据流量是否大于所述更新流量阈值;
若是,则根据所述统计周期内所述目标请求地址访问的直播间数目,确定所述目标请求地址是否为黑名单地址。
具体的,目标区域是指目标请求地址的地理位置所处的区域。请求地址复用值是用于表示目标区域中请求地址复用情况的数值,该数值越大,表示请求地址复用率越高,如对于小区、学校、医院等人口密集区域,请求地址复用值会设置的较高,表示该目标区域的请求地址复用率较大,即可能会存在较多用户使用同一个请求地址。预设阈值是预先设置的数值,用于确定一个区域是否为请求地址复用值较大的区域。
需要说明的是,若目标区域的请求地址复用值较大,则可能会出现多个用户使用同一个请求地址观看直播,而初始流量阈值往往是根据单个用户正常观看产生的总数据流量进行设置,那么该请求地址拉流所产生的数据流量就可能会大于设置的初始流量阈值。因而,若目标区域的请求地址复用值较大,则说明该目标请求地址为请求地址复用率较高的区域内的请求地址,此时可以增大初始流量阈值,得到更新流量阈值,然后再判断目标请求地址在统计周期内的总数据流量是否大于更新流量阈值,从而进一步确定该请求地址是否为刷量的黑名单地址。若目标区域的请求地址复用值较小,则说明该目标请求地址不是请求地址复用率较高的区域内的请求地址,此时可以直接确定该请求地址为刷量的黑名单地址。如此,可以根据目标请求地址的地理位置,动态调整相应的流量阈值,使得确定刷量的黑名单地址的准确率更高。
具体实现时,通过请求地址,可以利用GPS(Global Positioning System,全球卫星定位系统)定位系统,较为准确的判断该请求地址所在的地理位置,若该地理位置为目标区域(即高密度人口区域),则可以根据目标区域增大初始流量阈值,得到更新流量阈值。
本实施例一个可选的实施方式中,确定所述目标区域对应的请求地址复用值,具体实现过程可以如下:
根据所述目标区域的区域性质,确定所述目标区域对应的请求地址复用值;或者,
根据所述目标区域的区域性质和统计时间,确定所述目标区域对应的请求地址复用值;或者,
根据所述目标区域的人口密度,确定所述目标区域对应的请求地址复用值。
具体的,区域性质是指目标区域的属性,如区域性质可以为小区、学校、医院、单位等,通过目标区域的区域性质,可以判断对应的请求地址复用值,如对于某单位来说,预定分配给其少量的请求地址,由于单位的员工一般较多,但请求地址只有固定的几个,因此可以判断区域性质为“单位”的目标区域,其请求地址复用值较高。
实际实现时,可以预先存储有区域性质和请求地址复用值之间的对应关系,在确定出目标请求地址的地理位置所属的目标区域后,可以进一步确定目标区域的区域性质,然后根据区域性质和请求地址复用值之间的对应关系,确定出该区域性质对应的请求地址复用值。
示例的,区域性质和请求地址复用值之间的对应关系如下表1所示,假设目标请求地址的地理位置所属的目标区域为A,其中A为单位,根据如下表1可知,该目标区域对应的请求地址复用值为X4。
表1区域性质和请求地址复用值之间的对应关系表
区域性质 请求地址复用值
学校 X1
小区 X2
医院 X3
单位 X4
另外,除了根据目标区域的区域性质确定对应的请求地址复用值外,由于某些地区在不同时间,人口可能并不相同,因而请求地址复用值和统计时间有关,因而还可以进一步结合目标区域的区域性质和统计时间,确定所述目标区域对应的请求地址复用值。如假期内,学校的请求地址复用率会显著下降;下班后,单位的请求地址复用率也会下降。
实际实现时,可以预先存储有区域性质、统计时间和请求地址复用值之间的对应关系,在确定出目标请求地址的地理位置所属的目标区域后,可以进一步确定目标区域的区域性质,以及当前统计时间,然后根据区域性质、统计时间和请求地址复用值之间的对应关系,确定出当前统计时间该区域性质对应的请求地址复用值。
示例的,区域性质、统计时间和请求地址复用值之间的对应关系如下表2所示,假设目标请求地址的地理位置所属的目标区域为A,其中A为单位,假设统计时间为10点,根据如下表2可知,该目标区域对应的请求地址复用值为Y3。
表2区域性质、统计时间和请求地址复制值之间的对应关系表
Figure PCTCN2022073021-appb-000001
再者,由于请求地址复用值和人口密度相关,因而还可以直接基于目标区域的人口密度,确定对应的请求地址复用值。具体实现时,可以预先设置有密度区间和请求地址复用值之间的对应关系 在确定出目标请求地址的地理位置所属的目标区域后 可以进一步确定目标区域内的人口密度,然后根据密度区间和请求地址复用值之间的对应关系,确定出该人口密度对应的请求地址复用值。
示例的,密度区间和请求地址复用值之间的对应关系如下表3所示,假设目标请求地址的地理位置所属的目标区域为A,A的人口密度为K,且K大于E3,根据如下表3可知,该目标区域对应的请求地址复用值为Z4。
表3密度区间和请求地址复用值之间的对应关系表
密度区间 请求地址复用值
<E1 Z1
E1-E2 Z2
E2-E3 Z3
>E3 Z4
本实施例一个可选的实施方式中,根据所述目标区域,确定对应的更新流量阈值,具 体实现过程可以如下:
根据预先存储的区域性质和流量阈值之间的对应关系,确定所述目标区域的区域性质对应的更新流量阈值。
需要说明的是,针对一些请求地址复用值较高的区域,可以预先根据该区域的区域性质设置其对应的流量阈值,生成区域性质和流量阈值之间的对应关系,后续可以直接获取目标区域的区域性质对应的流量阈值作为更新流量阈值。
示例的,区域性质和流量阈值之间的对应关系如下表4所示,假设目标请求地址的地理位置所属的目标区域的区域性质为学校,根据如下表4可知学校对应的流量阈值为M,此时确定更新流量阈值为M,重新确定目标请求地址在统计周期内的总数据流量是否大于该更新流量阈值M。
表4区域性质和流量阈值之间的对应关系表
区域性质 流量阈值
学校 M
小区 N
医院 P
其他 Q
需要说明的是,一般情况下人口密度较大时,由于个人喜好的原因,观看的直播间大都不同,即若为多个用户使用同一请求地址观看直播,那么访问的直播间一般是较为分散的。因而,为了避免将正常访问的请求地址误判为刷量的黑名单地址,本申请中在确定目标请求地址在统计周期内的总数据流量大于更新流量阈值的情况下,并不是直接将目标请求地址确定为刷量的黑名单地址,而是进一步结合该目标请求地址访问的直播间信息,对目标请求地址进行进一步判断。
本实施例一个可选的实施方式中,所述拉流信息中还携带访问直播间标识;根据所述统计周期内所述目标请求地址访问的直播间数目,确定所述目标请求地址是否为黑名单地址,具体实现过程可以如下:
根据所述目标请求地址对应的拉流信息中携带的访问直播间标识,统计所述统计周期内所述目标请求地址访问的直播间数目;
确定所述统计周期内所述目标请求地址访问的直播间数目是否小于预设数目阈值;
若是,则确定所述目标请求地址为黑名单地址。
具体的,预设数目阈值是预先设置的数值,用于判断目标请求地址访问的直播间是否较为分散,若统计周期内目标请求地址访问的直播间数目不小于预设数目阈值,则说明目标请求地址访问的直播间较为分散,目标请求地址是正常访问的地址;而若统计周期内目标请求地址访问的直播间数目小于预设数目阈值,则说明目标请求地址访问的直播间较为集中,目标请求地址可能为刷量的黑名单地址。
本申请中,由于刷量者只需要访问固定的直播间即可,不需要访问无关的直播间,而正常访问的用户,由于个人喜好,则会访问不同的直播间,因而若某一请求地址拉流产生的数据流量较高,且对应的地理位置属于目标区域(即人口高密度区域),但是访问的直播间却是固定的几个直播间,那个该请求地址可能为刷量的黑名单地址。如此,可以通过统计目标请求地址在统计周期内的总数据流量,结合目标请求地址的地理位置和访问的直播间数目,动态调整判断刷量的黑名单地址的标准,综合确定目标请求地址是否为刷量的黑名单地址,避免了误判,提高了确定刷量地址的准确率。
步骤108:根据确定出的黑名单地址生成黑名单列表。
具体的,在根据所述总数据流量,确定所述目标请求地址是否为黑名单地址的基础上,进一步地,将根据确定出的黑名单地址生成黑名单列表。
本实施例一个可选的实施方式中,根据确定出的黑名单地址生成黑名单列表,具体实现过程可以为:
确定当前统计周期内,是否存在上一统计周期内不存在的目标黑名单地址;
若是,则将所述目标黑名单地址添加至上一统计周期生成的黑名单列表中,生成当前统计周期对应的黑名单列表。
需要说明的是,由于每隔统计周期会确定出此段时间内的黑名单地址,因而每确定出新的黑名单地址后,需要添加至上一次生成的黑名单列表中,因而只要达到统计周期,均 可以更新一次黑名单列表,如此可以不断根据新确定出的黑名单地址对黑名单列表进行更新,保证生成的黑名单列表的实时性。
步骤110:在接收到所述直播数据服务器发送的获取请求的情况下,向所述直播数据服务器返回所述黑名单列表。
具体的,在根据确定出的黑名单地址生成黑名单列表的基础上,进一步地,在接收到所述直播数据服务器发送的获取请求的情况下,向所述直播数据服务器返回所述黑名单列表。
本实施例一个可选的实施方式中,在接收到所述直播数据服务器发送的获取请求的情况下,向所述直播数据服务器返回所述黑名单列表,具体实现过程可以如下:
在接收到所述直播数据服务器发送的获取请求的情况下,获取当前统计周期对应的目标黑名单列表;
向所述直播数据服务器返回所述目标黑名单列表。
需要说明的是,直播数据服务器会定时从鉴权服务器中读取黑名单列表,用于后续连接请求的校验,因而鉴权服务器在接收到获取请求时,可以向直播数据服务器返回最新生成的黑名单列表,即根据当前统计周期内获取到的连接参数生成的黑名单列表。
示例的,图2是本申请一实施例提供的一种鉴权服务器确定黑名单地址的流程示意图,如图2所示,鉴权服务器统计在统计周期内目标请求地址拉流产生的总数据流量,确定所述总数据流量是否大于初始流量阈值,若否,则确定目标请求地址为正常地址。若是,则进一步确定目标请求地址的地理位置是否属于人口高密度区域,若否,则确定目标请求地址为黑名单地址,加入黑名单列表;若是,则确定更新流量阈值,确定所述总数据流量是否大于该更新流量阈值。若否,则确定目标请求地址为正常地址;若是,则进一步确定目标请求地址访问的直播间数目是否大于预设数目阈值,若是,则确定目标请求地址为正常地址,若否,则确定目标请求地址为黑名单地址,加入黑名单列表。
本申请提供一种数据处理方法,鉴权服务器可以获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;统计目标请求地址在统计周期内的总数据流量,在所述总数据流量大于初始流量阈值的情况下,确定所述目标请求地址的地理位置是否属于目标区域,在所述目标请求地址的地理位置属于目标区域的情况下,确定对应的更新流量阈值,并进一步确定所述总数据流量是否大于所述更新流量阈值;在所述总数据流量大于所述更新流量阈值的情况下,根据所述目标请求地址对应的拉流信息中携带的访问直播间标识,统计所述统计周期内所述目标请求地址访问的直播间数目,在所述统计周期内所述目标请求地址访问的直播间数目大于预设数目阈值的情况下,确定所述目标请求地址为黑名单地址。
这种情况下,直播数据服务器与直播平台建立连接后,可以将直播平台的拉流信息定时上报给鉴权服务器,鉴权服务器可以通过统计目标请求地址在统计周期内的总数据流量结合目标请求地址的地理位置和访问的直播间数目,动态调整判断刷量的黑名单地址的标准,综合确定目标请求地址是否为刷量的黑名单地址,避免了误判,提高了确定刷量地址的准确率。
图3示出了根据本申请一实施例提供的一种直播方法的流程图,应用于直播数据服务器,具体包括以下步骤:
步骤302:在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址。
实际应用中的防刷手段一般都是刷量情况发生后的第二天或者后续计算直播人气的时候,才会确定相应的刷量数目,再进行扣除,此种方式时效性较差,只能保证直播人气的公平性,无法避免刷量带来的带宽浪费。
因而,为了节省带宽,本申请提供了一种直播方法,直播数据服务器在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。这种情况下,只有不是刷量的黑名单地址的正常用户才可以与直播数据服务器建立连接,观看直播,从拉流根源上限制刷量的非法访问,断开刷量的非法连接,避免了刷量产生不必要的带宽,防止刷量,节省带宽且时效性高,降低直播平台和直播数据服务器的处理压力。
具体的,建立连接请求是直播平台根据获取到的播放地址(即签名字段和直播流标识) 发起的请求,用于请求和直播数据服务器建立连接,从而获取直播视频流,因而该建立连接请求中会携带对应的请求地址,用于后续向鉴权服务器上报拉流信息。
本实施例一个可选的实施方式中,直播数据服务器可以定时从鉴权服务器中读取黑名单列表,以对接收到的建立连接请求进行鉴权,因而所述在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址之前,还包括:
每隔更新周期向所述鉴权服务器发送获取请求;
接收所述鉴权服务器返回的黑名单列表,所述黑名单列表为所述鉴权服务器根据请求地址在统计周期内的总数据流量生成;
根据所述鉴权服务器返回的黑名单列表更新所述预设黑名单列表。
具体的,更新周期是预先设置的时间段,该更新周期是直播数据服务器从鉴权服务器中读取黑名单列表的时间间隔,如每5小时读取一次,更新周期为5小时。
需要说明的是,直播数据服务器中可以预设有一个黑名单列表,该黑名单列表可以为空,也可以包括一些被公开的黑名单地址,后续再根据从鉴权服务器中读取的黑名单列表对预设的黑名单列表进行实时更新,从而保证实现防刷的时效性。
步骤304:确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流。
具体的,请求方是指发送建立连接请求的一方,如直播平台。需要说明的是,直播数据服务器在接收到建立连接请求后,可以对该建立连接请求中的请求地址进行校验,确定其是否为黑名单列表中的黑名单地址,若建立连接请求中的请求地址不是黑名单地址,则说明当前该请求地址是正常用户的访问地址,允许其建立连接,观看直播,向请求方返回直播视频流。
本实施例一个可选的实施方式中,确定所述请求地址是否为预设黑名单列表中的地址之后,还包括:
在所述请求地址为所述预设黑名单列表中的地址的情况下,拒绝与所述请求方建立连接。
实际应用中,在直播数据服务器确定出请求地址为预设黑名单列表中的地址时,不需要再将此建立连接请求发送到鉴权服务器,因为已经达到了禁止访问的目的。
需要说明的是,若建立连接请求中的请求地址是黑名单地址,则说明当前该请求地址是非法的访问地址(即刷量的访问地址),拒绝与其建立连接,禁止其访问,从而从拉流根源上限制刷量的非法访问,断开刷量的非法连接,避免了刷量产生不必要的带宽,防止刷量,节省带宽且时效性高,降低直播平台和直播数据服务器的处理压力。
步骤306:每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
具体的,在与请求方建立连接,向所述请求方返回直播视频流的基础上,进一步地,将每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
需要说明的是,当用户通过某请求地址进入直播平台,与直播数据服务器正常建立连接后,用户观看直播的过程,实际上就是从直播数据服务器中不断拉流的过程,直播数据服务器可以定时统计某请求地址在该段时间内拉流产生的数据流量,并上报给鉴权服务器,由鉴权服务器对接收到的拉流信息进行分析统计,确定出刷量的黑名单地址。
本实施例一个可选的实施方式中,每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息之后,还包括:
在所述请求方停止获取所述直播视频流的情况下,停止上报所述拉流信息。
需要说明的是,用户正常观看直播的过程中,请求方需要持续地从直播数据服务器中拉流,从而会持续产生数据流量,因而直播数据服务器可以定时统计该段时间内拉流所产生的数据流量,并将请求地址和拉流所产生的数据流量上报给鉴权服务器;而当用户观看结束,即停止观看直播时,请求方停止获取直播视频流,不再继续从直播数据服务器中拉流,因而此时可以停止此次上报过程。
示例的,用户通过请求地址A进入直播平台,与直播数据服务器正常建立连接,通过请求地址A观看对应的直播,此时直播数据服务器可以自成功建立连接(即开始拉流)开 始,每隔30分钟向鉴权服务器上报这30分钟内该请求地址拉流产生的数据流量。也就是说,第30分钟时,直播数据服务器可以统计该30分钟内拉流产生的数据流量,上报的拉流信息可以为请求地址A、30分钟内拉流产生的数据流量为X1;第60分钟时,直播数据服务器可以统计30分钟-60分钟内拉流产生的数据流量,直播数据服务器上报的拉流信息可以为请求地址A、30分钟内拉流产生的数据流量为X2;第90分钟时,直播数据服务器可以统计60-90分钟内拉流产生的数据流量,直播数据服务器上报的拉流信息可以为请求地址A、30分钟内拉流产生的数据流量为X3,直至用户停止观看该直播(即停止拉流),则停止此次上报。
本实施例一个可选的实施方式中,向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息,包括:
确定所述建立连接请求对应的访问直播间标识;
向所述鉴权服务器上报包括所述请求地址、所述数据流量和所述访问直播间标识的拉流信息。
需要说明的是,为了便于后续鉴权服务器分析请求地址访问的直播间的分散情况,直播数据服务器在向鉴权服务器上报拉流信息时,还可以在拉流信息中携带访问直播间标识,即此时的拉流信息包括请求地址、数据流量和访问直播间标识的拉流信息。
示例的,图4是本申请一实施例提供的一种直播数据服务器校验流程示意图,如图4所示,直播数据服务器定时读取鉴权服务器生成的黑名单列表,得到更新后的预设黑名单列表。在用户通过直播平台发起建立连接请求时,直播数据服务器确定该建立连接请求是否为黑名单地址,若是,则拒绝与请求方建立连接(即拒绝本次拉流),用户无法观看直播;若否,则允许与请求方建立连接,用户正常观看,并向鉴权服务器上报该建立连接请求的连接参数。
本申请提供一种直播方法,直播数据服务器在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。这种情况下,只有不是刷量的黑名单地址的正常用户才可以与直播数据服务器建立连接,观看直播,从拉流根源上限制刷量的非法访问,断开刷量的非法连接,避免了刷量产生不必要的带宽,防止刷量,节省带宽且时效性高,降低直播平台和直播数据服务器的处理压力。并且,直播数据服务器可以每隔上报周期,统计上报周期内请求地址拉流产生的数据流量,并上报给鉴权服务器,使得鉴权服务器对该请求地址进行分析,确认是否为刷量的黑名单地址。
图5示出了根据本申请一实施例提供的一种直播方法的流程图,具体包括以下步骤:
步骤502:直播平台向调度服务器发送播放请求,所述播放请求携带请求播放的目标直播间的标识。
步骤504:调度服务器根据所述播放请求中携带的所述目标直播间的标识 分配所述目标直播间的播放地址,并向所述直播平台返回所述播放地址。
步骤506:直播平台获取所述调度服务器返回的所述播放地址,根据所述播放地址,向直播数据服务器发送建立连接请求。
步骤508:直播数据服务器每隔更新周期向所述鉴权服务器发送获取请求,并接收所述鉴权服务器返回的黑名单列表,根据所述鉴权服务器返回的黑名单列表更新预设黑名单列表。
步骤510:直播数据服务器在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
步骤512:鉴权服务器获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;统计目标请求地址在统计周期内的总数据流量,根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址;根据确定出的黑名单地址生成黑名单列表。
步骤514:鉴权服务器在接收到所述直播数据服务器发送的获取请求的情况下 向所述直播数据服务器返回所述黑名单列表。
需要说明的是,用户进入直播间,直播平台自动向调度服务器请求该直播间的播放地址,调度系统可以根据播放请求中目标直播间的标识,分配该直播间对应的播放地址,该播放地址中包括签名字段地段(sign字段)和直播流标识字段(stream_name字段)。直播平台获取到调度系统返回的播放地址后,存在两种操作方式,其一是正常用户直接在直播平台正常播放观看,即直播平台的播放器自动向直播数据服务器请求建立链接,待直播数据服务器校验播放请求合法后,即可观看;其二是非法模拟观看用户,复制播放地址,通过工具,批量请求该播放地址,向直播数据服务器请求建立连接,待直播数据服务器校验播放请求合法后,即可观看。因而直播数据服务器在接收到建立连接请求后,需要判断该请求是正常的访问请求,还是非法刷量的访问请求,从而确定是否允许访问。
示例的,图6是本申请一实施例提供的一种直播访问流程的示意图,如图6所示,用户进入直播间,直播平台向调度服务器请求播放地址,调度服务器分配并返回播放地址;直播平台获取到该播放地址后,向CDN发起建立连接请求,CDN根据黑名单列表确定并返回是否允许建立连接;直播平台接收到CDN返回的是否允许建立连接,向用户返回是否允许观看。
本申请提供的直播方法,只有不是刷量的黑名单地址的正常用户才可以与直播数据服务器建立连接,观看直播,从拉流根源上限制刷量的非法访问,断开刷量的非法连接,避免了刷量产生不必要的带宽,防止刷量,节省带宽且时效性高,降低直播平台和直播数据服务器的处理压力。另外,直播数据服务器可以每隔上报周期,统计上报周期内请求地址拉流产生的数据流量,并上报给鉴权服务器,鉴权服务器可以统计目标请求地址在统计周期内的总数据流量,结合目标请求地址的地理位置和访问的直播间数目,动态调整判断刷量的黑名单地址的标准,准确确定目标请求地址是否为刷量的黑名单地址,从而进一步保证了直播数据服务器可以准确限制刷量的非法访问,节省带宽。
与上述方法实施例相对应,本申请还提供了鉴权服务器实施例,图7示出了本申请一实施例提供的一种鉴权服务器的结构示意图。如图7所示,该装置包括:
获取模块702,被配置为获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;
统计模块704,被配置为统计目标请求地址在统计周期内的总数据流量;
第一确定模块706,被配置为根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址。
可选地,第一确定模块706进一步被配置为:
确定所述总数据流量是否大于初始流量阈值;
若是,则进一步根据所述目标请求地址的地理位置,确定所述目标请求地址是否为黑名单地址。
可选地,第一确定模块706进一步被配置为:
确定所述目标请求地址的地理位置所属的目标区域;
确定所述目标区域对应的请求地址复用值,并判断所述目标区域的请求地址复用值是否大于预设阈值;
若是,则根据所述目标区域,确定对应的更新流量阈值;
确定所述总数据流量是否大于所述更新流量阈值;
若是,则根据所述统计周期内所述目标请求地址访问的直播间数目,确定所述目标请求地址是否为黑名单地址。
可选地,第一确定模块706进一步被配置为:
根据所述目标区域的区域性质,确定所述目标区域对应的请求地址复用值;或者,
根据所述目标区域的区域性质和统计时间,确定所述目标区域对应的请求地址复用值;或者,
根据所述目标区域的人口密度,确定所述目标区域对应的请求地址复用值。
可选地,第一确定模块706进一步被配置为:
根据所述目标请求地址对应的拉流信息中携带的访问直播间标识,统计所述统计周期内所述目标请求地址访问的直播间数目;
确定所述统计周期内所述目标请求地址访问的直播间数目是否小于预设数目阈值;
若是,则确定所述目标请求地址为黑名单地址。
可选地,第一确定模块706进一步被配置为:
根据预先存储的区域性质和流量阈值之间的对应关系,确定所述目标区域的区域性质对应的更新流量阈值。
可选地,所述拉流信息中还携带上报时间;统计模块704进一步被配置为:
确定目标请求地址对应的拉流信息携带的上报时间;
统计所述上报时间处于所述统计周期内对应的拉流信息中携带的数据流量,得到所述目标请求地址在统计周期内的总数据流量。
可选地,所述装置还包括返回模块,所述返回模块被配置为:
根据确定出的黑名单地址生成黑名单列表;
在接收到所述直播数据服务器发送的获取请求的情况下,向所述直播数据服务器返回所述黑名单列表。
可选地,所述返回模块进一步被配置为:
确定当前统计周期内,是否存在上一统计周期内不存在的目标黑名单地址;
若是,则将所述目标黑名单地址添加至上一统计周期生成的黑名单列表中,生成当前统计周期对应的黑名单列表。
可选地,所述返回模块进一步被配置为:
在接收到所述直播数据服务器发送的获取请求的情况下,获取当前统计周期对应的目标黑名单列表;
向所述直播数据服务器返回所述目标黑名单列表。
本申请提供的鉴权服务器,可以通过统计目标请求地址在统计周期内的总数据流量,结合目标请求地址的地理位置和访问的直播间数目,动态调整判断刷量的黑名单地址的标准,综合确定目标请求地址是否为刷量的黑名单地址,避免了误判,提高了确定刷量地址的准确率。
上述为本实施例的一种鉴权服务器的示意性方案。需要说明的是,该鉴权服务器装置的技术方案与上述的数据处理方法的技术方案属于同一构思,鉴权服务器的技术方案未详细描述的细节内容,均可以参见上述数据处理方法的技术方案的描述。
与上述方法实施例相对应,本申请还提供了直播数据服务器实施例,图8示出了本申请一实施例提供的一种直播数据服务器的结构示意图。如图8所示,该直播数据服务器包括:
第二确定模块802,被配置为在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;
第三确定模块804,被配置为确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;
上报模块806,被配置为每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
可选地,上报模块806进一步被配置为:
确定所述建立连接请求对应的访问直播间标识;
向所述鉴权服务器上报包括所述请求地址、所述数据流量和所述访问直播间标识的拉流信息。
可选地,所述直播数据服务器还包括停止模块,所述停止模块被配置为:
在所述请求方停止获取所述直播视频流的情况下,停止上报所述拉流信息。
可选地,所述直播数据服务器还包括更新模块,所述更新模块被配置为:
每隔更新周期向所述鉴权服务器发送获取请求;
接收所述鉴权服务器返回的黑名单列表,所述黑名单列表为所述鉴权服务器根据请求地址在统计周期内的总数据流量生成;
根据所述鉴权服务器返回的黑名单列表更新所述预设黑名单列表。
可选地,所述直播数据服务器还包括拒绝模块,所述拒绝模块被配置为:
在所述请求地址为所述预设黑名单列表中的地址的情况下,拒绝与所述请求方建立连 接。
本申请提供的直播数据服务器,只有不是刷量的黑名单地址的正常用户才可以与直播数据服务器建立连接,观看直播,从拉流根源上限制刷量的非法访问,断开刷量的非法连接,避免了刷量产生不必要的带宽,防止刷量,节省带宽且时效性高,降低直播平台和直播数据服务器的处理压力。并且,直播数据服务器可以每隔上报周期,统计上报周期内请求地址拉流产生的数据流量,并上报给鉴权服务器,使得鉴权服务器对该请求地址进行分析,确认是否为刷量的黑名单地址。
上述为本实施例的一种直播数据服务器的示意性方案。需要说明的是,该直播数据服务器的技术方案与上述的直播方法的技术方案属于同一构思,直播数据服务器的技术方案未详细描述的细节内容,均可以参见上述直播方法的技术方案的描述。
与上述方法实施例相对应,本申请还提供了直播系统实施例,图9示出了本申请一实施例提供的一种直播系统的结构示意图。如图9所示,该系统包括直播数据服务器902和鉴权服务器904;
所述直播数据服务器902,被配置为在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息;每隔更新周期向所述鉴权服务器发送获取请求;
所述鉴权服务器904,被配置为获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;统计目标请求地址在统计周期内的总数据流量,根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址;根据确定出的黑名单地址生成黑名单列表;在接收到所述直播数据服务器发送的获取请求的情况下,向所述直播数据服务器返回所述黑名单列表;
所述直播数据服务器902,进一步被配置为接收所述鉴权服务器返回的黑名单列表,根据所述鉴权服务器返回的黑名单列表更新所述预设黑名单列表。
可选地,所述系统还包括直播平台和调度服务器;
所述直播平台,被配置为向所述调度服务器发送播放请求,所述播放请求携带请求播放的目标直播间的标识;
所述调度服务器,被配置为根据所述播放请求中携带的所述目标直播间的标识,分配所述目标直播间的播放地址,并向所述直播平台返回所述播放地址;
所述直播平台,进一步被配置为获取所述调度服务器返回的所述播放地址,根据所述播放地址,向所述直播数据服务器发送建立连接请求。
本申请提供的直播系统,只有不是刷量的黑名单地址的正常用户才可以与直播数据服务器建立连接,观看直播,从拉流根源上限制刷量的非法访问,断开刷量的非法连接,避免了刷量产生不必要的带宽,防止刷量,节省带宽且时效性高,降低直播平台和直播数据服务器的处理压力。另外,直播数据服务器可以每隔上报周期,统计上报周期内请求地址拉流产生的数据流量,并上报给鉴权服务器,鉴权服务器可以统计目标请求地址在统计周期内的总数据流量,结合目标请求地址的地理位置和访问的直播间数目,动态调整判断刷量的黑名单地址的标准,准确确定目标请求地址是否为刷量的黑名单地址,从而进一步保证了直播数据服务器可以准确限制刷量的非法访问,节省带宽。
上述为本实施例的一种直播系统的示意性方案。需要说明的是,该直播系统的技术方案与上述的数据处理方法、直播方法的技术方案属于同一构思,直播系统的技术方案未详细描述的细节内容,均可以参见上述数据处理方法、直播方法的技术方案的描述。
图10示出了根据本申请一实施例提供的一种计算设备1000的结构框图。该计算设备1000的部件包括但不限于存储器1010和处理器1020。处理器1020与存储器1010通过总线1030相连接,数据库1050用于保存数据。
计算设备1000还包括接入设备1040,接入设备1040使得计算设备1000能够经由一个或多个网络1060通信。这些网络的示例包括公用交换电话网(PSTN)、局域网(LAN)、广域网(WAN)、个域网(PAN)或诸如因特网的通信网络的组合。接入设备1040可以包括有线或无线的任何类型的网络接口(例如,网络接口卡(NIC))中的一个或多个,诸如IEEE802.11无线局域网(WLAN)无线接口、全球微波互联接入(Wi-MAX)接口、以 太网接口、通用串行总线(USB)接口、蜂窝网络接口、蓝牙接口、近场通信(NFC)接口,等等。
在本申请的一个实施例中,计算设备1000的上述部件以及图10中未示出的其他部件也可以彼此相连接,例如通过总线。应当理解,图10所示的计算设备结构框图仅仅是出于示例的目的,而不是对本申请范围的限制。本领域技术人员可以根据需要,增添或替换其他部件。
计算设备1000可以是任何类型的静止或移动计算设备,包括移动计算机或移动计算设备(例如,平板计算机、个人数字助理、膝上型计算机、笔记本计算机、上网本等)、移动电话(例如,智能手机)、可佩戴的计算设备(例如,智能手表、智能眼镜等)或其他类型的移动设备,或者诸如台式计算机或PC的静止计算设备。计算设备1000还可以是移动式或静止式的服务器。
其中,处理器1020用于执行如下计算机可执行指令,以实现上述数据处理方法或直播方法的操作步骤。
上述为本实施例的一种计算设备的示意性方案。需要说明的是,该计算设备的技术方案与上述的数据处理方法或直播方法的技术方案属于同一构思,计算设备的技术方案未详细描述的细节内容,均可以参见上述数据处理方法或直播方法的技术方案的描述。
本申请一实施例还提供一种计算机可读存储介质,其存储有计算机可执行指令,该计算机可执行指令被处理器执行时以用于实现上述数据处理方法或直播方法的操作步骤。
上述为本实施例的一种计算机可读存储介质的示意性方案。需要说明的是,该存储介质的技术方案与上述的数据处理方法或直播方法的技术方案属于同一构思,存储介质的技术方案未详细描述的细节内容,均可以参见上述数据处理方法或直播方法的技术方案的描述。
本申请一实施例还提供一种计算机程序产品,当所述计算机程序产品在计算机中执行时,令计算机执行任意上述数据处理方法或直播方法的操作步骤。
上述为本实施例的一种计算机程序产品的示意性方案。需要说明的是,该计算机程序产品的技术方案与上述的数据处理方法或直播方法的技术方案属于同一构思,计算机程序产品的技术方案未详细描述的细节内容,均可以参见上述数据处理方法或直播方法的技术方案的描述。
上述对本申请特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。
所述计算机可执行指令包括计算机程序代码,所述计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。所述计算机可读存储介质可以包括:能够携带所述计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、电载波信号、电信信号以及软件分发介质等。需要说明的是,所述计算机可读存储介质包含的内容可以根据司法管辖区内立法和专利实践的要求进行适当的增减,例如在某些司法管辖区,根据立法和专利实践,计算机可读存储介质不包括电载波信号和电信信号。
需要说明的是,对于前述的各方法实施例,为了简便描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其它顺序或者同时进行。其次,本领域技术人员也应该知悉,申请中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定都是本申请所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其它实施例的相关描述。
以上公开的本申请优选实施例只是用于帮助阐述本申请。可选实施例并没有详尽叙述所有的细节,也不限制该发明仅为所述的具体实施方式。显然,根据本申请的内容,可作很多的修改和变化。本申请选取并具体描述这些实施例,是为了更好地解释本申请的原理和实际应用,从而使所属技术领域技术人员能很好地理解和利用本申请。本申请仅受权利要求书及其全部范围和等效物的限制。

Claims (22)

  1. 一种数据处理方法,其特征在于,应用于鉴权服务器,包括:
    获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;
    统计目标请求地址在统计周期内的总数据流量;
    根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址。
  2. 根据权利要求1所述的数据处理方法,其特征在于,根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,包括:
    确定所述总数据流量是否大于初始流量阈值;
    若是,则进一步根据所述目标请求地址的地理位置,确定所述目标请求地址是否为黑名单地址。
  3. 根据权利要求2所述的数据处理方法,其特征在于,根据所述目标请求地址的地理位置,确定所述目标请求地址是否为黑名单地址,包括:
    确定所述目标请求地址的地理位置所属的目标区域;
    确定所述目标区域对应的请求地址复用值,并判断所述目标区域的请求地址复用值是否大于预设阈值;
    若是,则根据所述目标区域,确定对应的更新流量阈值;
    确定所述总数据流量是否大于所述更新流量阈值;
    若是,则根据所述统计周期内所述目标请求地址访问的直播间数目,确定所述目标请求地址是否为黑名单地址。
  4. 根据权利要求3所述的数据处理方法,其特征在于,确定所述目标区域对应的请求地址复用值,包括以下至少任一项:
    根据所述目标区域的区域性质,确定所述目标区域对应的请求地址复用值;或者,
    根据所述目标区域的区域性质和统计时间,确定所述目标区域对应的请求地址复用值;或者,
    根据所述目标区域的人口密度,确定所述目标区域对应的请求地址复用值。
  5. 根据权利要求3所述的数据处理方法,其特征在于,所述拉流信息中还携带访问直播间标识;根据所述统计周期内所述目标请求地址访问的直播间数目,确定所述目标请求地址是否为黑名单地址,包括:
    根据所述目标请求地址对应的拉流信息中携带的访问直播间标识,统计所述统计周期内所述目标请求地址访问的直播间数目;
    确定所述统计周期内所述目标请求地址访问的直播间数目是否小于预设数目阈值;
    若是,则确定所述目标请求地址为黑名单地址。
  6. 根据权利要求3所述的数据处理方法,其特征在于,根据所述目标区域,确定对应的更新流量阈值,包括:
    根据预先存储的区域性质和流量阈值之间的对应关系,确定所述目标区域的区域性质对应的更新流量阈值。
  7. 根据权利要求1-6任一所述的数据处理方法,其特征在于,所述拉流信息中还携带上报时间;统计目标请求地址在统计周期内的总数据流量,包括:
    确定目标请求地址对应的拉流信息携带的上报时间;
    统计所述上报时间处于所述统计周期内对应的拉流信息中携带的数据流量,得到所述目标请求地址在统计周期内的总数据流量。
  8. 根据权利要求1-6任一所述的数据处理方法,其特征在于,根据所述总数据流量,确定所述目标请求地址是否为黑名单地址之后,还包括:
    根据确定出的黑名单地址生成黑名单列表;
    在接收到所述直播数据服务器发送的获取请求的情况下,向所述直播数据服务器返回所述黑名单列表。
  9. 根据权利要求8所述的数据处理方法,其特征在于,所述根据确定出的黑名单地址 生成黑名单列表,包括:
    确定当前统计周期内,是否存在上一统计周期内不存在的目标黑名单地址;
    若是,则将所述目标黑名单地址添加至上一统计周期生成的黑名单列表中,生成当前统计周期对应的黑名单列表。
  10. 根据权利要求8所述的数据处理方法,其特征在于,所述在接收到所述直播数据服务器发送的获取请求的情况下,向所述直播数据服务器返回所述黑名单列表,包括:
    在接收到所述直播数据服务器发送的获取请求的情况下,获取当前统计周期对应的目标黑名单列表;
    向所述直播数据服务器返回所述目标黑名单列表。
  11. 一种直播方法,其特征在于,应用于直播数据服务器,包括:
    在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;
    确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;
    每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
  12. 根据权利要求11所述的直播方法,其特征在于,所述向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息,包括:
    确定所述建立连接请求对应的访问直播间标识;
    向所述鉴权服务器上报包括所述请求地址、所述数据流量和所述访问直播间标识的拉流信息。
  13. 根据权利要求11或12所述的直播方法,其特征在于,每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息之后,还包括:
    在所述请求方停止获取所述直播视频流的情况下,停止上报所述拉流信息。
  14. 根据权利要求11或12所述的直播方法,其特征在于,在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址之前,还包括:
    每隔更新周期向所述鉴权服务器发送获取请求;
    接收所述鉴权服务器返回的黑名单列表,所述黑名单列表为所述鉴权服务器根据请求地址在统计周期内的总数据流量生成;
    根据所述鉴权服务器返回的黑名单列表更新所述预设黑名单列表。
  15. 根据权利要求11或12所述的直播方法,其特征在于,所述确定所述请求地址是否为预设黑名单列表中的地址之后,还包括:
    在所述请求地址为所述预设黑名单列表中的地址的情况下,拒绝与所述请求方建立连接。
  16. 一种鉴权服务器,其特征在于,包括:
    获取模块,被配置为获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;
    统计模块,被配置为统计目标请求地址在统计周期内的总数据流量;
    第一确定模块,被配置为根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址。
  17. 一种直播数据服务器,其特征在于,包括:
    第二确定模块,被配置为在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;
    第三确定模块,被配置为确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;
    上报模块,被配置为每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
  18. 一种直播系统,其特征在于,所述系统包括直播数据服务器和鉴权服务器;
    所述直播数据服务器,被配置为在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息;每隔更新周期向所述鉴权服务器发送获取请求;
    所述鉴权服务器,被配置为获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;统计目标请求地址在统计周期内的总数据流量,根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址;根据确定出的黑名单地址生成黑名单列表;在接收到所述直播数据服务器发送的获取请求的情况下,向所述直播数据服务器返回所述黑名单列表;
    所述直播数据服务器,进一步被配置为接收所述鉴权服务器返回的黑名单列表,根据所述鉴权服务器返回的黑名单列表更新所述预设黑名单列表。
  19. 根据权利要求17所述的直播系统,其特征在于,所述系统还包括直播平台和调度服务器;
    所述直播平台,被配置为向所述调度服务器发送播放请求,所述播放请求携带访问直播间标识;
    所述调度服务器,被配置为根据所述播放请求中携带的所述访问直播间标识,分配所述访问直播间的播放地址,并向所述直播平台返回所述播放地址;
    所述直播平台,进一步被配置为获取所述调度服务器返回的所述播放地址,根据所述播放地址,向所述直播数据服务器发送建立连接请求。
  20. 一种计算设备,其特征在于,包括:
    存储器和处理器;
    所述存储器用于存储计算机可执行指令,所述处理器用于执行所述计算机可执行指令,以实现下述方法:
    获取直播数据服务器上报的拉流信息,所述拉流信息中携带请求地址和上报周期内拉流产生的数据流量;
    统计目标请求地址在统计周期内的总数据流量;
    根据所述总数据流量,确定所述目标请求地址是否为黑名单地址,所述目标请求地址为任一所述拉流信息中携带的请求地址;
    或者,
    在接收到建立连接请求的情况下,确定所述建立连接请求对应的请求地址;
    确定所述请求地址是否为预设黑名单列表中的地址,在所述请求地址不为所述预设黑名单列表中的地址的情况下,与请求方建立连接,向所述请求方返回直播视频流;
    每隔上报周期,统计所述上报周期内所述请求地址拉流产生的数据流量,并向鉴权服务器上报包括所述请求地址和所述数据流量的拉流信息。
  21. 一种计算机可读存储介质,其特征在于,其存储有计算机可执行指令,该计算机可执行指令被处理器执行时实现权利要求1至10任一项所述的数据处理方法或者权利要求11-15任一项所述的直播方法的操作步骤。
  22. 一种计算机程序产品,当所述计算机程序产品在计算机中执行时,令计算机执行权利要求1至10任一项所述的数据处理方法或者权利要求11-15任一项所述的直播方法的操作步骤。
PCT/CN2022/073021 2021-03-15 2022-01-20 数据处理方法、直播方法、鉴权服务器及直播数据服务器 WO2022193835A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/281,950 US20240146691A1 (en) 2021-03-15 2022-01-20 Data processing method, livestreaming method, authentication server, and live data server

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110276712.6A CN113067808B (zh) 2021-03-15 2021-03-15 数据处理方法、直播方法、鉴权服务器及直播数据服务器
CN202110276712.6 2021-03-15

Publications (1)

Publication Number Publication Date
WO2022193835A1 true WO2022193835A1 (zh) 2022-09-22

Family

ID=76561131

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/073021 WO2022193835A1 (zh) 2021-03-15 2022-01-20 数据处理方法、直播方法、鉴权服务器及直播数据服务器

Country Status (3)

Country Link
US (1) US20240146691A1 (zh)
CN (1) CN113067808B (zh)
WO (1) WO2022193835A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113067808B (zh) * 2021-03-15 2022-07-05 上海哔哩哔哩科技有限公司 数据处理方法、直播方法、鉴权服务器及直播数据服务器
CN113722113A (zh) * 2021-08-30 2021-11-30 北京天空卫士网络安全技术有限公司 一种流量统计的方法和装置
CN113938318B (zh) * 2021-12-01 2023-12-12 上海哔哩哔哩科技有限公司 确定直播间刷量的方法及装置
CN114928758A (zh) * 2022-05-05 2022-08-19 上海哔哩哔哩科技有限公司 直播异常检测处理方法及装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108769749A (zh) * 2018-04-13 2018-11-06 武汉斗鱼网络科技有限公司 一种确定盗刷数据的方法、客户端及服务器
WO2019041204A1 (zh) * 2017-08-30 2019-03-07 深圳市云中飞网络科技有限公司 刷量ip地址检测方法及装置
US20200007548A1 (en) * 2018-07-02 2020-01-02 Juniper Networks, Inc. Methods and devices for blocking, detecting, and/or preventing malicious traffic
WO2020257988A1 (zh) * 2019-06-24 2020-12-30 深圳市欢太科技有限公司 刷量用户识别方法及相关产品
CN112995686A (zh) * 2021-02-03 2021-06-18 上海哔哩哔哩科技有限公司 数据处理方法、直播方法、鉴权服务器及直播数据服务器
CN113067808A (zh) * 2021-03-15 2021-07-02 上海哔哩哔哩科技有限公司 数据处理方法、直播方法、鉴权服务器及直播数据服务器

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7953852B2 (en) * 2008-12-31 2011-05-31 Intel Corporation Method and system for detecting and reducing botnet activity
CN105871919A (zh) * 2016-06-12 2016-08-17 北京六间房科技有限公司 一种网络应用防火墙系统及其实现方法
CN106228410A (zh) * 2016-07-29 2016-12-14 武汉斗鱼网络科技有限公司 一种直播平台中虚拟礼物任务防刷系统及方法
CN106603554B (zh) * 2016-12-29 2019-11-15 北京奇艺世纪科技有限公司 一种自适应实时视频数据的反作弊方法及装置
CN107454441B (zh) * 2017-06-30 2019-12-03 武汉斗鱼网络科技有限公司 一种检测直播间刷人气行为的方法、直播平台服务器及计算机可读存储介质
CN107465698A (zh) * 2017-09-26 2017-12-12 武汉斗鱼网络科技有限公司 一种数据校验方法及服务器
CN108390883B (zh) * 2018-02-28 2020-08-04 武汉斗鱼网络科技有限公司 刷人气用户的识别方法、装置及终端设备
CN108876464B (zh) * 2018-06-27 2023-03-31 珠海豹趣科技有限公司 一种作弊行为检测方法、装置、服务设备及存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019041204A1 (zh) * 2017-08-30 2019-03-07 深圳市云中飞网络科技有限公司 刷量ip地址检测方法及装置
CN108769749A (zh) * 2018-04-13 2018-11-06 武汉斗鱼网络科技有限公司 一种确定盗刷数据的方法、客户端及服务器
US20200007548A1 (en) * 2018-07-02 2020-01-02 Juniper Networks, Inc. Methods and devices for blocking, detecting, and/or preventing malicious traffic
WO2020257988A1 (zh) * 2019-06-24 2020-12-30 深圳市欢太科技有限公司 刷量用户识别方法及相关产品
CN112995686A (zh) * 2021-02-03 2021-06-18 上海哔哩哔哩科技有限公司 数据处理方法、直播方法、鉴权服务器及直播数据服务器
CN113067808A (zh) * 2021-03-15 2021-07-02 上海哔哩哔哩科技有限公司 数据处理方法、直播方法、鉴权服务器及直播数据服务器

Also Published As

Publication number Publication date
CN113067808A (zh) 2021-07-02
US20240146691A1 (en) 2024-05-02
CN113067808B (zh) 2022-07-05

Similar Documents

Publication Publication Date Title
WO2022193835A1 (zh) 数据处理方法、直播方法、鉴权服务器及直播数据服务器
CN113068052B (zh) 确定直播间刷量的方法、直播方法以及数据处理方法
CN112995689B (zh) 确定直播间刷量的方法及装置
US9019897B2 (en) Wireless multimedia brokerage service for real time content provisioning
WO2023098030A1 (zh) 确定直播间刷量的方法及装置
CN111371672B (zh) 消息推送方法及装置
CN105657334A (zh) 一种视频传输的方法、视频监控平台及视频监控设备
CN113055692A (zh) 数据处理方法及装置
WO2018028344A1 (zh) 负载处理方法和装置
CN113676754A (zh) 直播视频转码方法及装置
CN114070852A (zh) 直播延迟优化方法及装置
WO2023077813A1 (zh) 确定直播间刷量的方法及装置
CN113194134A (zh) 节点确定方法及装置
WO2022206529A1 (zh) 一种资源请求处理的方法、装置、计算机设备及介质
CN106027673B (zh) 资源预推送的控制及训练方法、装置
EP2832037A1 (fr) Procédés pour l&#39;application de règles de traitement de session en fonction d&#39;une carte de présence de terminaux mobiles dans des zones spéciales
CN110601891A (zh) 一种报警处理的方法以及相关装置
WO2024066938A1 (zh) 直播截图方法、装置、设备及存储介质
CN112995686B (zh) 数据处理方法、直播方法、鉴权服务器及直播数据服务器
CN107124660A (zh) 直播间广播信息的触发方法和装置
WO2023151415A1 (zh) 数据处理方法及装置
CN113840157B (zh) 访问检测方法、系统及装置
CN116032673A (zh) 访问调度方法及装置
CN108616415B (zh) 数据关联方法及装置
CN114945097B (zh) 视频流处理方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22770195

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 18281950

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22770195

Country of ref document: EP

Kind code of ref document: A1