CN112565827A - Anti-stealing-link system and method based on post-positioned data analysis - Google Patents

Anti-stealing-link system and method based on post-positioned data analysis Download PDF

Info

Publication number
CN112565827A
CN112565827A CN202011405921.8A CN202011405921A CN112565827A CN 112565827 A CN112565827 A CN 112565827A CN 202011405921 A CN202011405921 A CN 202011405921A CN 112565827 A CN112565827 A CN 112565827A
Authority
CN
China
Prior art keywords
user
data
field
strategy
field information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011405921.8A
Other languages
Chinese (zh)
Inventor
刘立力
吴红
张亦弛
许文波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan MgtvCom Interactive Entertainment Media Co Ltd
Original Assignee
Hunan MgtvCom Interactive Entertainment Media Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan MgtvCom Interactive Entertainment Media Co Ltd filed Critical Hunan MgtvCom Interactive Entertainment Media Co Ltd
Priority to CN202011405921.8A priority Critical patent/CN112565827A/en
Publication of CN112565827A publication Critical patent/CN112565827A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/24Monitoring of processes or resources, e.g. monitoring of server load, available bandwidth, upstream requests
    • H04N21/2407Monitoring of transmitted content, e.g. distribution time, number of downloads
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Graphics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a system and a method for preventing stealing link based on postposition data analysis, wherein a background service system in the system configures a stealing link strategy and a corresponding data source, and configuration information of the data source comprises fields required by executing the stealing link strategy; the data acquisition system accesses a data source, and performs data cleaning and data statistics on the acquired access data of the user to acquire field information of the user under a field; and the rule engine is used for calling the anti-stealing-link strategy to process the field information corresponding to the user so as to identify whether the user is the anti-stealing-link user. The method supports configuration of different anti-theft chain strategies and data sources, analyzes the access data of the corresponding data source through the anti-theft chain strategy, finds users who possibly have anti-theft chains, provides data support for blocking the anti-theft chains, reduces black anti-theft chains and reduces flow cost.

Description

Anti-stealing-link system and method based on post-positioned data analysis
Technical Field
The invention relates to the technical field of internet, in particular to a chain stealing prevention system and a method based on post-positioned data analysis.
Background
The stealing link falsely causes a normal client to steal the video by cracking the encryption algorithm, the time sequence and the communication protocol of the normal user. The stealing link can enable black products and illegal users to play videos free of charge, media asset service does not need to be built, CDN bandwidth of the users does not need to be purchased, and expensive copyright content does not need to be purchased. But can develop the users to make a large platform for playing the advertisements.
Therefore, how to identify the stealing-link user is an urgent problem to be solved in the field.
Disclosure of Invention
In view of the above, to solve the above problems, the present invention provides a chain guard against theft system and method based on post-positioned data analysis, and the technical scheme is as follows:
a chainguard system based on post-positioned data analysis, the system comprising: the system comprises a background service system, a data acquisition system and a rule engine;
the background service system is used for configuring a hotlink prevention strategy and a data source corresponding to the hotlink prevention strategy, and the configuration information of the data source comprises fields required by the hotlink prevention strategy;
the data acquisition system is used for accessing the data source to acquire access data of a user; performing data cleaning and data statistics on the access data of the user to acquire field information of the user under the field; sending the field information corresponding to the user to the rule engine;
and the rule engine is used for calling the anti-stealing-link strategy to process the field information corresponding to the user so as to identify whether the user is a stealing-link user.
Preferably, the fields include a status field and an index field;
the background service system is further configured to:
configuring a calculation strategy of the index field, wherein the calculation strategy represents the calculation relation of the index field and the state field;
the data acquisition system for acquiring the field information of the user under the field is specifically configured to:
acquiring first field information of the user in the state field;
calling the calculation strategy to process the first field information to obtain second field information under the index field;
the data acquisition system is configured to send the field information corresponding to the user to the rule engine, and is specifically configured to:
and sending the second field information to the rule engine.
Preferably, the data source comprises a real-time data source and an off-line data source;
the data acquisition system is configured to send the field information corresponding to the user to the rule engine, and is specifically configured to:
under the condition that the data source is a real-time data source, sending the field information of the user to the rule engine in a message queue mode;
and under the condition that the data source is an offline data source, sending the field information of the user to the rule engine in a data table mode.
Preferably, the anti-stealing-link strategy is multiple;
the rule engine, configured to invoke the hotlink policy to process the field information corresponding to the user, is specifically configured to:
aiming at each anti-theft chain strategy, distributing the thread to which the anti-theft chain strategy belongs; and calling the anti-theft chain strategy to process the field information corresponding to the user under the thread to which the anti-theft chain strategy belongs.
Preferably, the background service system is further configured to:
responsive to a management operation directed to a target anti-stealing link policy of the plurality of anti-stealing link policies.
Preferably, the rules engine is further configured to:
outputting report data, wherein the report data comprises information of the hotlinking users at different times;
the background service system is further configured to:
based on the information of the stealing-link users at different time, a report is drawn and displayed,
a chain guard system based on post-set data analysis is applied to a data acquisition system in the chain guard system based on post-set data analysis, and the method comprises the following steps:
accessing a data source configured by a background service system to acquire access data of a user, wherein the background service system is also configured with a hotlink prevention strategy, and configuration information of the data comprises fields required by the hotlink prevention strategy;
performing data cleaning and data statistics on the access data of the user to acquire field information of the user under the field;
and sending the field information corresponding to the user to a rule engine, so that the rule engine calls the anti-stealing-link strategy to process the field information corresponding to the user so as to identify whether the user is a stealing-link user.
Preferably, the acquiring field information of the user under the field includes:
if the field comprises a state field and an index field, and the background service system is also configured with a calculation strategy of the index field for representing the calculation relationship between the index field and the index field, acquiring first field information of the user in the state field;
calling the calculation strategy to process the first field information to obtain second field information under the index field;
the sending the field information corresponding to the user to a rule engine includes: and sending the second field information to a rule engine.
Preferably, the sending the field information corresponding to the user to a rule engine includes:
under the condition that the data source is a real-time data source, sending the field information of the user to the rule engine in a message queue mode;
and under the condition that the data source is an offline data source, sending the field information of the user to the rule engine in a data table mode.
A chain stealing prevention method based on post-positioned data analysis is applied to a rule engine in a chain stealing prevention system based on post-positioned data analysis, and the method comprises the following steps:
receiving field information of a user under a field required by anti-theft chain strategy execution and sent by a data acquisition system, wherein the anti-theft chain strategy is configured by a background service system, the background service system is also configured with a data source corresponding to the anti-theft chain strategy, the configuration information of the data source comprises the field required by the anti-theft chain strategy execution, the field information corresponding to the user is obtained by performing data cleaning and data statistics on access data of the user by the data acquisition system, and the access data of the user is obtained by accessing the data acquisition system to the data source;
and calling the anti-stealing-link strategy to process the field information corresponding to the user so as to identify whether the user is a stealing-link user.
Compared with the prior art, the invention has the following beneficial effects:
the invention provides a chain stealing prevention system and method based on post-positioned data analysis, which support the configuration of different chain stealing prevention strategies and data sources, analyze the access data of the corresponding data sources through the chain stealing prevention strategy, discover users possibly with chain stealing, provide data support for the blocking of the chain stealing prevention, reduce black products chain stealing and reduce flow cost.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a chain guard system based on post-positioned data analysis according to an embodiment of the present invention;
fig. 2 is a login interface of a background service system according to an embodiment of the present invention;
FIG. 3 is a policy management interface provided by an embodiment of the present invention;
fig. 4 is a configuration interface of a hotlink policy provided in an embodiment of the present invention;
FIG. 5 is a configuration interface of a real-time data source according to an embodiment of the present invention;
fig. 6 is a configuration interface of a hotlink policy provided in an embodiment of the present invention;
FIG. 7 is a configuration interface of an offline data source according to an embodiment of the present invention;
fig. 8 is another hotlink policy management interface provided by an embodiment of the invention;
FIG. 9 is a data source management interface provided by an embodiment of the present invention;
FIG. 10 is a schematic diagram of a policy enforcement of a rules engine according to an embodiment of the present invention;
FIG. 11 is a diagram illustrating a data report according to an embodiment of the present invention;
FIG. 12 is a flowchart of a method for chain stealing prevention based on post-positioned data analysis according to an embodiment of the present invention;
fig. 13 is a flowchart of another method of a method for anti-stealing link based on post-analysis of data according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
The embodiment of the invention provides a chain guard system based on post-positioned data analysis, the structural schematic diagram of the system is shown in fig. 1, and the system comprises: a background service system 10, a data collection system 20 and a rules engine 30.
The background service system 10 is configured to configure a hotlink prevention policy and a data source corresponding to the hotlink prevention policy, where configuration information of the data source includes fields required for hotlink prevention policy execution.
In the embodiment of the present invention, the background service system 10 can interact with the user, respond to the input operation of the user, and manage various anti-theft strategies, and the strategy management mainly adds an execution strategy to the rule engine 30, and the strategy is summarized as an abnormal strategy based on the summarized empirical value that is not consistent with the theorem under the condition that the video application is normally used.
See fig. 2 for a login interface of the background service system. The user can enter the background service system 10 to manage the anti-theft link policy and the data source by inputting the account and the password.
See the policy management interface shown in fig. 3. In the embodiment of the invention, the anti-stealing-link strategy is divided into an IP strategy, an equipment strategy and a user strategy. When configuring the policy, the user may select a corresponding management interface based on the type of the configured policy, taking IP policy management as an example, when configuring the relevant policy, the policy code is generated uniformly by the system, the policy name is specified by the user, when specifying the policy, the index AND threshold of each computation item AND the logical relationship with other computation items are specified, AND the logical relationship includes, but is not limited to, AND OR. In addition, in fig. 3, "IP VV data model _ OL" is a data source of the anti-stealing-link policy "user number > 100".
In addition, the embodiment of the invention can provide the configuration of the real-time data source and the offline data source. The following describes the real-time data source and the offline data source, respectively:
1) real-time data source
See fig. 4 for a configuration interface for the anti-hotlink policy. The anti-stealing-link policy is an equipment policy. Its policy code is "DEVICE-2", the policy name is "DEVICE zone policy", and the (entity) fields required for the policy enforcement include "time", "terminal", "DEVICE", and "city number". Among the fields, "time", "terminal" and "device" belong to the status field, "city number" belongs to the index field, and the status field is a dimension of data analysis.
For the anti-theft chain policy containing the index field in the field, the background service system 10 needs to further configure the calculation policy of the index field, i.e. the calculation relationship between the index field and the relevant status field, specifically, how to calculate the "city number" according to the "time", "terminal" and "device", for which the configuration is not shown in fig. 2.
Correspondingly, when the subsequent data acquisition system 20 acquires the field information of the user under the field, it needs to acquire the first field information under the state field "time", "terminal" and "equipment", and then invokes the calculation strategy to process the first field information to obtain the second field information under the index field "city number", and then sends the second field information to the rule engine 30, and the rule engine 30 invokes the anti-theft chain strategy to process the second field information to identify whether the user is the anti-theft chain user.
With reference to fig. 4, the calculation item of the device policy is "city number > -3", that is, if the number of reported cities is equal to or more than 3 within a certain time (currently fixed for 5 minutes), the device policy is abnormal data. This is because in real life it is virtually impossible for a user to cross 3 different cities in a 5 minute period, and thus it is highly likely to be a pirate link user.
See fig. 5 for a configuration interface for a real-time data source. The realtime data source accesses the user-specified subscription topic and the name of the realtime data source, the type of entity in the rules engine 30, and the meaning of the fields therein are specified by the user, e.g., "timesource _ s" means "time", which belongs to the status field.
In addition, for the real-time data source, which is based on a message queue, such as the kafka message queue, the subsequent data collection system 20 sends the field information of the user to the rule engine 30 in the form of the message queue after accessing the real-time data source. The rules engine 30 outputs multidimensional exception information to the message queue after identifying the hotlink user.
2) Offline data source
See fig. 6 for a configuration interface for the anti-hotlink policy. The anti-stealing-link policy is an IP policy. The policy is encoded as "IP-19", the policy name is "user identity rule-OL", and the (entity) fields required for policy enforcement include "number of newly added users", "number of users", and "number of sessions", which all belong to the index field.
For the IP policy, the "number of newly added users", "number of users", and "number of sessions" within a certain time may be determined according to the change of the IP address of the device.
With reference to fig. 6, the computation terms of the IP policy include "new user number > -50", "new user number > -0.95 { user number }", AND "user number > -0.95 { session number }", AND the logical relationship between the three computation terms is "AND", AND only if the three computation terms are satisfied simultaneously, the computation term can be identified as a stealing link user.
See FIG. 7 for a configuration interface for an offline data source. The offline data source may be an offline hive database, with access to the user-specified database, and the data source tables under that database, and the name of the offline data source, the entity type in the rules engine 30, and the meaning of the fields therein, specified by the user.
In addition, for the offline data source, the offline data source is mainly a data table, and the subsequent data acquisition system 20 sends the field information of the user to the rule engine 30 in the form of the data table after accessing the offline data source. The rules engine 30, upon identifying the stealing user, outputs the multidimensional exception information to a distributed store, such as another data table.
In addition, the embodiment of the invention also provides a management service for the anti-stealing-link policy. See fig. 8 for a hotlink policy management interface. Taking IP policy management as an example, for a plurality of configured IP policies, a specified policy can be queried in a policy code and/or policy name matching manner, and for each policy, the creator, creation time, and current state thereof can be checked, and management of "online" and "offline" states, and operations of "modify" and "delete" can be performed. Therefore, the management of the anti-theft chain strategy by the user is facilitated, and the schemes of inquiring, adding, modifying, deleting, uploading and downloading are provided.
Similarly, the embodiment of the invention can also provide management service for the data source. See the data source management interface shown in FIG. 9. Taking a real-time data source as an example, for a plurality of configured real-time data sources, a specified data source can be queried in a name matching manner, and for each data source, the creator, the creation time and the current state of the data source can be checked, and management of the "online" state and the "offline" state and operations of "modifying" and "deleting" can be performed. The data source management is convenient for users to manage the data source, and schemes of inquiring, adding, modifying, deleting, uploading and downloading are provided.
The data acquisition system 20 is used for accessing a data source to acquire access data of a user; performing data cleaning and data statistics on the access data of the user to acquire field information of the user under a field; the field information corresponding to the user is sent to the rules engine 30.
In the embodiment of the present invention, the data acquisition system 20 may acquire the access data of the user at regular time, where the access data may be original log data, further perform cleaning operations on the access data, such as data consistency check, invalid value processing, missing value processing, and the like, and further perform data statistics on the cleaned access data to extract field information under each field.
Of course, if the field includes the index field, the field information of the index field may be further calculated in combination with the related calculation policy during data statistics, so as to send the field information of the index field to the rule engine 30.
And the rule engine 30 is used for calling the anti-stealing-link policy to process the field information corresponding to the user so as to identify whether the user is the anti-stealing-link user.
In the embodiment of the invention, the real-time data source and the off-line data source can respectively adopt a corresponding real-time rule engine and an off-line rule engine.
The real-time rule engine, which is mainly based on flink at present, first reads a real-time data source configured by the background service system 10 and a related anti-theft chain strategy, converts the real-time data source and the related anti-theft chain strategy into flinksql which can be executed by the flink, and performs system initialization. After the system is initialized, the calculation items and the related logic relations in the anti-theft chain strategy are applied to the data obtained from the data source for data analysis, and the abnormal data exceeding the threshold value are filtered and placed in the message queue.
Of course, a plurality of anti-stealing-link strategies can be executed in parallel, the calculation items of each strategy analysis are different, and the analysis emphasis is also different. The rule engine 30 assigns a thread to each anti-stealing link policy, and invokes the corresponding anti-stealing link policy to perform data analysis under the thread. See FIG. 10 for a schematic of a rules engine policy enforcement diagram. As can be seen from this figure, the rules engine 30 implements 4 anti-stealing-link policies simultaneously.
While offline rule engines currently dominate hive. The data source reading, policy reading and policy executing ideas are the same as those of the real-time rule engine, and are not described herein again. In addition, abnormal data exceeding the threshold value is filtered and processed and then placed into a data table.
In some other embodiments, in order to show the abnormal trend of the stealing link user under different policies to the user, in the embodiment of the present invention, the rule engine 30 is further configured to:
outputting report data, wherein the report data comprises information of the hotlinking users at different times;
correspondingly, the background service system 10 is further configured to:
based on the information of the stealing-link users at different time, a report is drawn and displayed,
the datagram presentation shown with reference to fig. 11 is intended. The user can obtain the number of the anti-theft users in different time within a certain period of time, and the abnormal trend can be pre-judged, so that the anti-theft chain blocking measures are adopted.
It should be noted that the background service system 10 may be one server, or may be a server cluster composed of a plurality of servers, which is not limited in this embodiment of the present invention. The data acquisition system 20 may be a device such as a router, gateway, or the like.
The anti-theft chain system based on the post-positioned data analysis provided by the embodiment of the invention supports the configuration of different anti-theft chain strategies and data sources, analyzes the access data of the corresponding data source through the anti-theft chain strategy, finds out users possibly having the anti-theft chain, provides data support for the blocking of the anti-theft chain, reduces the black product anti-theft chain and reduces the flow cost.
Based on the above-mentioned chain guard system based on post-positioned data analysis provided in the embodiment, the embodiment of the present invention further provides a chain guard method based on post-positioned data analysis, the method is applied to a data acquisition system in the chain guard system based on post-positioned data analysis, a flow chart of the method is shown in fig. 12, and the method includes the following steps:
s101, accessing a data source configured by a background service system to acquire access data of a user, wherein the background service system is also configured with an anti-theft chain strategy, and configuration information of the data comprises fields required by execution of the anti-theft chain strategy.
And S102, performing data cleaning and data statistics on the access data of the user to acquire field information of the user under the field.
S103, sending the field information corresponding to the user to a rule engine, and enabling the rule engine to call a hotlink prevention strategy to process the field information corresponding to the user so as to identify whether the user is a hotlink prevention user.
Optionally, the step S102 of "acquiring field information of the user under the field" includes:
if the field comprises a state field and an index field, and the background service system is also provided with a calculation strategy of the index field for representing the calculation relation between the index field and the field, acquiring first field information of the user in the state field;
calling a calculation strategy to process the first field information to obtain second field information under the index field;
sending the field information corresponding to the user to a rule engine, including: and sending the second field information to the rule engine.
Optionally, the step S103 of sending the field information corresponding to the user to the rule engine includes:
under the condition that the data source is a real-time data source, sending the field information of the user to a rule engine in a message queue mode;
and in the case that the data source is an offline data source, sending the field information of the user to the rule engine in a data table mode.
Based on the above-mentioned chain guard system based on post-positioned data analysis, the embodiment of the present invention further provides a chain guard method based on post-positioned data analysis, the method is applied to a rule engine in the chain guard system based on post-positioned data analysis, and a flowchart of the method is shown in fig. 13, and includes the following steps:
s201, receiving field information of a user under a field required by anti-theft chain strategy execution and sent by a data acquisition system, wherein the anti-theft chain strategy is configured by a background service system, the background service system is also configured with a data source corresponding to the anti-theft chain strategy, the configuration information of the data source comprises the field required by the anti-theft chain strategy execution, the field information corresponding to the user is obtained by performing data cleaning and data statistics on access data of the user by the data acquisition system, and the access data of the user is obtained by accessing the data acquisition system to the data source.
S202, calling a hotlinking prevention strategy to process field information corresponding to the user so as to identify whether the user is a hotlinking prevention user.
It should be noted that, for the data acquisition system and the rule engine, both of which execute the procedure of the anti-stealing link method based on the post-set data analysis, reference may be made to the above-mentioned embodiment disclosure part of the anti-stealing link system based on the post-set data analysis.
The anti-theft chain method based on the post-positioned data analysis provided by the embodiment of the invention supports the configuration of different anti-theft chain strategies and data sources, analyzes the access data of the corresponding data source through the anti-theft chain strategy, finds out users possibly having the anti-theft chain, provides data support for the blocking of the anti-theft chain, reduces the black product anti-theft chain and reduces the flow cost.
The above detailed description is provided for the anti-stealing-link system and method based on post-positioned data analysis, and the specific examples are applied herein to explain the principle and implementation of the invention, and the description of the above embodiments is only used to help understanding the method and its core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
It is further noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include or include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A chainguard system based on post-positioned data analysis, the system comprising: the system comprises a background service system, a data acquisition system and a rule engine;
the background service system is used for configuring a hotlink prevention strategy and a data source corresponding to the hotlink prevention strategy, and the configuration information of the data source comprises fields required by the hotlink prevention strategy;
the data acquisition system is used for accessing the data source to acquire access data of a user; performing data cleaning and data statistics on the access data of the user to acquire field information of the user under the field; sending the field information corresponding to the user to the rule engine;
and the rule engine is used for calling the anti-stealing-link strategy to process the field information corresponding to the user so as to identify whether the user is a stealing-link user.
2. The system of claim 1, wherein the fields comprise a status field and a metrics field;
the background service system is further configured to:
configuring a calculation strategy of the index field, wherein the calculation strategy represents the calculation relation of the index field and the state field;
the data acquisition system for acquiring the field information of the user under the field is specifically configured to:
acquiring first field information of the user in the state field;
calling the calculation strategy to process the first field information to obtain second field information under the index field;
the data acquisition system is configured to send the field information corresponding to the user to the rule engine, and is specifically configured to:
and sending the second field information to the rule engine.
3. The system of claim 1, wherein the data sources include real-time data sources and offline data sources;
the data acquisition system is configured to send the field information corresponding to the user to the rule engine, and is specifically configured to:
under the condition that the data source is a real-time data source, sending the field information of the user to the rule engine in a message queue mode;
and under the condition that the data source is an offline data source, sending the field information of the user to the rule engine in a data table mode.
4. The system of claim 1, wherein the anti-hotlink policy is plural;
the rule engine, configured to invoke the hotlink policy to process the field information corresponding to the user, is specifically configured to:
aiming at each anti-theft chain strategy, distributing the thread to which the anti-theft chain strategy belongs; and calling the anti-theft chain strategy to process the field information corresponding to the user under the thread to which the anti-theft chain strategy belongs.
5. The system of claim 4, wherein the background service system is further configured to:
responsive to a management operation directed to a target anti-stealing link policy of the plurality of anti-stealing link policies.
6. The system of claim 1, wherein the rules engine is further configured to:
outputting report data, wherein the report data comprises information of the hotlinking users at different times;
the background service system is further configured to:
and drawing a report based on the information of the hotlinking users at different times, and displaying the report.
7. A chain guard system based on post-positioned data analysis is characterized by being applied to a data acquisition system in the chain guard system based on post-positioned data analysis, and the method comprises the following steps:
accessing a data source configured by a background service system to acquire access data of a user, wherein the background service system is also configured with a hotlink prevention strategy, and configuration information of the data comprises fields required by the hotlink prevention strategy;
performing data cleaning and data statistics on the access data of the user to acquire field information of the user under the field;
and sending the field information corresponding to the user to a rule engine, so that the rule engine calls the anti-stealing-link strategy to process the field information corresponding to the user so as to identify whether the user is a stealing-link user.
8. The method of claim 7, wherein the obtaining field information of the user under the field comprises:
if the field comprises a state field and an index field, and the background service system is also configured with a calculation strategy of the index field for representing the calculation relationship between the index field and the index field, acquiring first field information of the user in the state field;
calling the calculation strategy to process the first field information to obtain second field information under the index field;
the sending the field information corresponding to the user to a rule engine includes: and sending the second field information to a rule engine.
9. The method according to claim 7, wherein the sending the field information corresponding to the user to a rules engine comprises:
under the condition that the data source is a real-time data source, sending the field information of the user to the rule engine in a message queue mode;
and under the condition that the data source is an offline data source, sending the field information of the user to the rule engine in a data table mode.
10. A chain stealing prevention method based on post-positioned data analysis is applied to a rule engine in a chain stealing prevention system based on post-positioned data analysis, and the method comprises the following steps:
receiving field information of a user under a field required by anti-theft chain strategy execution and sent by a data acquisition system, wherein the anti-theft chain strategy is configured by a background service system, the background service system is also configured with a data source corresponding to the anti-theft chain strategy, the configuration information of the data source comprises the field required by the anti-theft chain strategy execution, the field information corresponding to the user is obtained by performing data cleaning and data statistics on access data of the user by the data acquisition system, and the access data of the user is obtained by accessing the data acquisition system to the data source;
and calling the anti-stealing-link strategy to process the field information corresponding to the user so as to identify whether the user is a stealing-link user.
CN202011405921.8A 2020-12-03 2020-12-03 Anti-stealing-link system and method based on post-positioned data analysis Pending CN112565827A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011405921.8A CN112565827A (en) 2020-12-03 2020-12-03 Anti-stealing-link system and method based on post-positioned data analysis

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011405921.8A CN112565827A (en) 2020-12-03 2020-12-03 Anti-stealing-link system and method based on post-positioned data analysis

Publications (1)

Publication Number Publication Date
CN112565827A true CN112565827A (en) 2021-03-26

Family

ID=75048190

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011405921.8A Pending CN112565827A (en) 2020-12-03 2020-12-03 Anti-stealing-link system and method based on post-positioned data analysis

Country Status (1)

Country Link
CN (1) CN112565827A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104079531A (en) * 2013-03-26 2014-10-01 ***通信集团公司 Hotlinking detection method, system and device
CN106131165A (en) * 2016-07-01 2016-11-16 北京百度网讯科技有限公司 Anti-stealing link method and device for content distributing network
CN107196811A (en) * 2017-07-13 2017-09-22 上海幻电信息科技有限公司 Video website door chain control system and method
CN107786520A (en) * 2016-08-30 2018-03-09 华为软件技术有限公司 The method and system for controlling resource to access
US20200192910A1 (en) * 2018-12-14 2020-06-18 Sisense Ltd. System and method for partitioning data based on authorization rules

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104079531A (en) * 2013-03-26 2014-10-01 ***通信集团公司 Hotlinking detection method, system and device
CN106131165A (en) * 2016-07-01 2016-11-16 北京百度网讯科技有限公司 Anti-stealing link method and device for content distributing network
CN107786520A (en) * 2016-08-30 2018-03-09 华为软件技术有限公司 The method and system for controlling resource to access
CN107196811A (en) * 2017-07-13 2017-09-22 上海幻电信息科技有限公司 Video website door chain control system and method
US20200192910A1 (en) * 2018-12-14 2020-06-18 Sisense Ltd. System and method for partitioning data based on authorization rules

Similar Documents

Publication Publication Date Title
US9825956B2 (en) Systems and methods for access permission revocation and reinstatement
CN104348809B (en) network security monitoring method and system
CA3102844A1 (en) Threat mitigation system and method
CN108055354A (en) The online identity being subjected to supervision
US10798017B2 (en) Method and system for reclaiming unused resources in a networked application environment
CN103916244A (en) Verification method and device
CN105915494A (en) Anti-stealing-link method and system
WO2011131019A1 (en) Operation record tracing system and method based on the cloud computing
CN113794276A (en) Power distribution network terminal safety behavior monitoring system and method based on artificial intelligence
CN105897933A (en) Service request processing method and device
CA3057037A1 (en) Systems and methods for anomaly or fraud detection
CN107196811A (en) Video website door chain control system and method
CN105245336B (en) A kind of file encryption management system
CN112565827A (en) Anti-stealing-link system and method based on post-positioned data analysis
CN107770162A (en) The method and device of brush present is prevented in a kind of live platform
CN110658979B (en) Data reconstruction method and device, electronic equipment and storage medium
CN107395450B (en) Using the monitoring method and device, storage medium, electronic device for logging in situation
CN115866101A (en) Asset attribution identification method, device and medium for internal and external network linkage multi-protocol
CN112491875B (en) Intelligent tracking safety detection method and system based on account system
CN114329611A (en) Permission management method, system and device applied to federal learning and electronic equipment
CN102202037A (en) Information publishing system
CN112434894A (en) Real-time risk control method, computer equipment and readable storage medium
CN114666093B (en) System security management and control method and device, storage medium and electronic equipment
CN114357543A (en) Method and device for detecting theft of hardware resources, storage medium and equipment
CN117556113A (en) Crawling data identification method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210326

RJ01 Rejection of invention patent application after publication