CN108156268B - Method for acquiring device identifier, server and terminal device - Google Patents

Method for acquiring device identifier, server and terminal device Download PDF

Info

Publication number
CN108156268B
CN108156268B CN201611103345.5A CN201611103345A CN108156268B CN 108156268 B CN108156268 B CN 108156268B CN 201611103345 A CN201611103345 A CN 201611103345A CN 108156268 B CN108156268 B CN 108156268B
Authority
CN
China
Prior art keywords
identification
identifier
equipment
application program
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611103345.5A
Other languages
Chinese (zh)
Other versions
CN108156268A (en
Inventor
陈翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201611103345.5A priority Critical patent/CN108156268B/en
Publication of CN108156268A publication Critical patent/CN108156268A/en
Application granted granted Critical
Publication of CN108156268B publication Critical patent/CN108156268B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/301Name conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3015Name registration, generation or assignment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names

Abstract

The disclosure relates to a method for acquiring a device identifier, a server and a terminal device, wherein the method is applied to the server and comprises the following steps: receiving identification characteristics of an application program reported by a terminal device, wherein the identification characteristics are collected by the terminal device when the application program starts to run, and the identification characteristics comprise at least one or more of a company identification, an advertisement identification and a temporary device identification generated according to device fingerprint information, which correspond to the application program; judging whether an identifier matched with the identification characteristics exists in the association relation or not according to the association relation between the identifier stored by the server for the application program and the equipment identifier; if so, obtaining the associated equipment identifier according to the identifier matched with the identification feature in the association relation; otherwise, calculating the identification characteristics according to a preset algorithm to generate an equipment identification; and issuing the equipment identification to the terminal equipment. By adopting the method and the device, all application programs in the terminal equipment can acquire the unique equipment identification.

Description

Method for acquiring device identifier, server and terminal device
Technical Field
The present disclosure relates to the field of computer application technologies, and in particular, to a method for acquiring a device identifier, a server, and a terminal device.
Background
With the progress and development of scientific technology, more and more users use terminal devices (such as smart phones), so that many industries can collect user information according to device identifiers of the terminal devices, perform data analysis or service delivery according to the collected user information, and the like.
In general, a terminal device uses a device MAC (Media Access Control) address stored in an internal memory thereof as a device identifier, but the MAC address cannot be obtained in a global sharing manner in order to protect the privacy of a user.
In order to solve the problem, the terminal Device uses one or more identification features of an Identifier For company (IDFV), an Identifier For Advertisement (IDFA), an Open uniform Device Identifier (OpenUDID), and an Identifier For Open Advertisement (OpenIDFA) corresponding to the application program as the Device Identifier.
However, since the above-mentioned identification features corresponding to all applications in the terminal device are not completely consistent, the uniqueness of the device identifiers formed by the association of the above-mentioned identification features cannot be satisfied, and thus the collection of the user information according to the device identifiers is not accurate enough.
Disclosure of Invention
Based on this, an object of the present disclosure is to provide a method for acquiring a device identifier, which is used to solve the problem that all applications in a terminal device cannot acquire a unique device identifier in the prior art.
In addition, another object of the present disclosure is to provide a server and a terminal device suitable for an obtaining method of a device identifier, so as to solve a problem that all application programs in the terminal device cannot obtain a unique device identifier in the prior art.
In order to solve the technical problem, the technical scheme adopted by the disclosure is as follows:
a method for acquiring a device identifier is applied to a server and comprises the following steps: receiving identification characteristics of an application program reported by terminal equipment, wherein the identification characteristics are collected by the terminal equipment when the application program starts to run, and the identification characteristics comprise at least one or more of a company identification, an advertisement identification and a temporary equipment identification generated according to equipment fingerprint information, which correspond to the application program; judging whether an identifier matched with the identification characteristics exists in the association relation or not according to the association relation between the identifier stored by the server for the application program and the equipment identification; if so, obtaining a related equipment identifier according to the identifier matched with the identification feature in the association relation; otherwise, calculating the identification characteristics according to a preset algorithm to generate an equipment identification; and issuing the equipment identification to the terminal equipment.
A method for acquiring a device identifier is applied to a terminal device and comprises the following steps: when an application program starts to run, collecting identification characteristics of the application program, wherein the identification characteristics comprise at least one or more of a company identification, an advertisement identification and a temporary equipment identification generated according to equipment fingerprint information, which correspond to the application program; reporting the identification characteristics to a server, and judging whether an identifier matched with the identification characteristics exists in the association relationship to obtain an equipment identification or not according to the association relationship between the identifier stored for the application program and the equipment identification by the server; and receiving the device identification returned by the server for the application program.
A server, comprising: the system comprises an identification characteristic receiving module, a fingerprint identification module and a fingerprint identification module, wherein the identification characteristic receiving module is used for receiving identification characteristics of an application program reported by a terminal device, the identification characteristics are collected when the terminal device starts running when the application program is implemented, and the identification characteristics comprise at least one or more of a company identification, an advertisement identification and a temporary device identification generated according to device fingerprint information, which correspond to the application program; the identification feature matching module is used for judging whether an identifier matched with the identification feature exists in the association relationship according to the association relationship between the identifier stored by the server for the application program and the equipment identification; if yes, notifying the equipment identifier association module; otherwise, notifying the equipment identifier generation module; the device identifier association module is used for obtaining an associated device identifier according to the identifier matched with the identification feature in the association relation; the equipment identifier generating module is used for calculating the identifier characteristics according to a preset algorithm to generate an equipment identifier; and the equipment identifier issuing module is used for issuing the equipment identifier to the terminal equipment.
A terminal device, comprising: the identification feature collection module is used for collecting identification features of the application program when the application program starts to run, wherein the identification features comprise at least one or more of a company identification, an advertisement identification and a temporary equipment identification generated according to equipment fingerprint information, which correspond to the application program; an identification feature reporting module, configured to report the identification feature to a server, so as to determine, by using the server, whether an identifier matching the identification feature exists in an association between an identifier stored for an application and an equipment identifier, and obtain the equipment identifier; and the equipment identifier receiving module is used for receiving the equipment identifier returned by the server for the application program.
Compared with the prior art, the method has the following beneficial effects:
the method comprises the steps of judging whether an identifier matched with identification characteristics exists in the association relationship to obtain an equipment identifier or not according to the association relationship between the identifier stored for an application program and the equipment identifier through a server, and issuing the obtained equipment identifier to the terminal equipment, wherein the identification characteristics are collected by the terminal equipment when the application program starts to run and comprise at least one or more of a company identifier, an advertisement identifier and a temporary equipment identifier generated according to equipment fingerprint information, which correspond to the application program.
That is to say, through the matching of the identification features and the identifiers in the association relationship, all the application programs in the terminal device can be associated with each other through at least one or more identification features of the corresponding company identification, advertisement identification and temporary device identification, and further, the associated application programs are associated with each other in the association relationship through the identifiers matched with the identification features to obtain the device identification, so that all the application programs in the terminal device can obtain the unique device identification.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a schematic illustration of an implementation environment to which the present disclosure relates;
FIG. 2 is a block diagram illustrating a terminal device according to an example embodiment;
FIG. 3 is a block diagram illustrating a server in accordance with an exemplary embodiment;
FIG. 4 is a flow chart illustrating a method of obtaining a device identification in accordance with an exemplary embodiment;
FIG. 4a is a schematic diagram of associating different applications by identifying characteristics according to the corresponding embodiment of FIG. 4;
FIG. 4b is a diagram illustrating an association relationship according to the corresponding embodiment of FIG. 4;
FIG. 5 is a flow chart illustrating another method of obtaining a device identification in accordance with an exemplary embodiment;
FIG. 6 is a flowchart of one embodiment of the step of computing the identification feature according to a predetermined algorithm to generate the device identification in the corresponding embodiment of FIG. 4;
FIG. 7 is a flow chart illustrating another method of obtaining a device identification in accordance with an exemplary embodiment;
FIG. 8 is a block diagram illustrating an apparatus for obtaining a device identification in accordance with an example embodiment;
fig. 9 is a block diagram illustrating another apparatus for obtaining a device identification in accordance with an example embodiment;
FIG. 10 is a block diagram for one embodiment of a device identification generation module in a corresponding embodiment of FIG. 8;
fig. 11 is a block diagram illustrating another apparatus for acquiring a device identifier according to an example embodiment.
While specific embodiments of the disclosure have been shown and described in detail in the drawings and foregoing description, such drawings and description are not intended to limit the scope of the disclosed concepts in any way, but rather to explain the concepts of the disclosure to those skilled in the art by reference to the particular embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
As described above, on the premise of protecting the privacy of the user, the terminal device combines one or more identification features of a company identification, an advertisement identification, an OpenUDID, and an OpenIDFA corresponding to the application program as the device identification.
In particular, the company identification is an identifier that the company sets for the application it develops. On the same terminal device, the company identifications corresponding to all the application programs of the same company are the same, and the company identifications corresponding to the application programs of different companies are different. In addition, after all applications of a company are uninstalled, reinstalling applications of the company will generate a new company identification.
Openudids were generated by the first application using the OpenUDID Software Development Kit (SDK). On the same terminal device, openudids corresponding to application programs of the same company are the same, and openudids corresponding to application programs of different companies are different. Further, similar to the company identification, if all applications using the OpenUDID software development kit are deleted (e.g., all uninstalls or system resets, etc.), a new OpenUDID will be generated when the applications using the OpenUDID software development kit are reinstalled.
The advertisement identification is an identifier set for an application having an advertisement service. On the same terminal device, the advertisement identifications corresponding to all the applications with the advertisement service are the same, however, not all the applications have the advertisement service, that is, the applications without the advertisement service do not have the advertisement identifications. Forcing an application to have an advertising service may affect the acquisition of the device identification.
OpenIDFA is specifically set for the disadvantages of advertisement identification, however its validity period is only one day. That is, if the application is not started and run on the same terminal device on the same day, the corresponding openidfas will be different.
As can be seen from the above, since the identification features corresponding to all applications in the terminal device are not completely consistent, the uniqueness of the device identifier formed by combining the identifiers cannot be satisfied, and thus, the collection of the user information according to the device identifier is not accurate enough.
Therefore, in order to enable all applications in the terminal device to acquire a unique device identifier, a device identifier acquisition method is particularly proposed.
Fig. 1 is an implementation environment related to the method for acquiring the device identifier. The implementation environment includes a terminal device 100 and a server 200.
The terminal device 100 may be a smart phone, a tablet computer, a palm computer, a notebook computer, or other electronic devices that can be started and operated by an application program.
Through interaction between the terminal device 100 and the server 200, the terminal device 100 reports the collected identification features of the application program to the server 200, so that the server 200 determines whether an identifier matching the identification features exists in the association relationship according to the association relationship between the identifier stored for the application program and the device identifier to acquire the device identifier, and issues the acquired device identifier to the terminal device 100, thereby enabling the terminal device 100 to collect user information according to the device identifier.
Referring to fig. 2, fig. 2 is a block diagram illustrating a terminal device according to an example embodiment. It should be noted that the terminal device 100 is only an example adapted to the present disclosure, and should not be considered as providing any limitation to the scope of the present disclosure. The terminal device 100 is also not to be construed as necessarily dependent on or having one or more components of the exemplary terminal device 100 shown in fig. 2.
As shown in fig. 2, the terminal device 100 includes a memory 101, a memory controller 103, one or more (only one shown) processors 105, a peripheral interface 107, a radio frequency module 109, a positioning module 111, a camera module 113, an audio module 115, a touch screen 117, and a key module 119. These components communicate with each other via one or more communication buses/signal lines 121.
It is to be understood that the structure shown in fig. 2 is merely illustrative, and the terminal device 100 may include more or fewer components than shown in fig. 2, or different components than shown in fig. 2. The components shown in fig. 2 may be implemented in hardware, software, or a combination thereof.
The memory 101 may be configured to store software programs and modules, such as program instructions and modules corresponding to the method for acquiring the device identifier in the exemplary embodiment of the present disclosure, and the processor 105 executes various functions and data processing by executing the program instructions stored in the memory 101, that is, implements the method for acquiring the device identifier.
Memory 101, as a carrier of resource storage, may be a random access medium, such as high speed random access memory, non-volatile memory, such as one or more magnetic storage devices, flash memory, or other solid state memory. The storage means may be a transient storage or a permanent storage.
The peripheral interface 107 may include at least one wired or wireless network interface, at least one serial-to-parallel conversion interface, at least one input/output interface, at least one USB interface, and the like, for coupling various external input/output devices to the memory 101 and the processor 105 to realize communication with various external input/output devices.
The rf module 109 is configured to receive and transmit electromagnetic waves, and achieve interconversion between the electromagnetic waves and electrical signals, so as to communicate with other devices through a communication network. Communication networks include cellular telephone networks, wireless local area networks, or metropolitan area networks, which may use various communication standards, protocols, and technologies.
The positioning module 111 is used for acquiring the current geographic position of the terminal device 100. Examples of the positioning module 111 include, but are not limited to, a global positioning satellite system (GPS), a wireless local area network-based positioning technology, or a mobile communication network-based positioning technology.
The camera module 113 is attached to a camera and is used for taking pictures or videos. The taken picture or video can be stored in the memory 101 and also can be sent to the server through the radio frequency module 109.
Audio module 115 provides an audio interface to a user, which may include one or more microphone interfaces, one or more speaker interfaces, and one or more headphone interfaces. And performing audio data interaction with other equipment through the audio interface. The audio data may be stored in the memory 101 and may also be transmitted through the radio frequency module 109.
The touch screen 117 provides an input-output interface between the terminal device 100 and a user. Specifically, the user may perform an input operation, such as a gesture operation of clicking, touching, sliding, and the like, through the touch screen 117, so that the electronic device responds to the input operation. The terminal device 100 displays and outputs output contents formed by any one or combination of text, pictures or videos to the user through the touch screen 117.
The key module 119 includes at least one key for providing an interface for a user to input to the terminal device 100, and the user can cause the terminal device 100 to perform different functions by pressing different keys. For example, the sound adjustment key may allow the user to adjust the volume of sound played by the terminal device 100.
FIG. 3 is a block diagram illustrating a server in accordance with an example embodiment. This hardware configuration is only one example to which the present disclosure may be applied, and is not to be considered as any limitation on the scope of use of the present disclosure, nor is it to be construed that the present disclosure needs to rely on the server 200.
The server 200 may have a large difference due to different configurations or performances, as shown in fig. 3, the server 200 includes: a power supply 210, an interface 230, at least one storage medium 250, and at least one Central Processing Unit (CPU) 270.
The power supply 210 is used to provide operating voltage for each hardware device on the server 200.
The interface 230 includes at least one wired or wireless network interface 231, at least one serial-to-parallel conversion interface 233, at least one input/output interface 235, and at least one USB interface 237, etc. for communicating with external devices.
The storage medium 250 may be a random access medium, a magnetic disk, an optical disk, or the like as a carrier for storing resources, where the resources stored thereon include an operating system 251, application programs 253, data 255, and the like, and the storage manner may be a transient storage or a permanent storage. The operating system 251 is used for managing and controlling various hardware devices and application programs 253 on the server 200 to implement the computation and processing of the mass data 255 by the central processing unit 270, and may be Windows server, MacOS XTM, UnixTM, linux, FreeBSDTM, or the like. The application 253 is a computer program that performs at least one specific task on the operating system 251, and may include at least one module (not shown in fig. 3), each of which may respectively include a series of operating instructions for the server 200. Data 255 may be documents, pictures, etc. stored in disk.
The central processor 270 may include one or more processors and is configured to communicate with the storage medium 250 via a bus for computing and processing the mass data 255 in the storage medium 250.
As described above in detail, the server 200 to which the present disclosure is applied will be used to realize the acquisition of the device identifier in the terminal device 100, that is, the acquisition of the device identifier is performed by the central processor 270 reading a series of operation instructions stored in the storage medium 250.
Furthermore, the present disclosure can be implemented equally as hardware circuitry or hardware circuitry in combination with software instructions, and thus implementation of the present disclosure is not limited to any specific hardware circuitry, software, or combination of both.
Referring to fig. 4, in an exemplary embodiment, a method for acquiring a device identifier is applied to the server 200 in the implementation environment shown in fig. 1, and the method for acquiring a device identifier may be performed by the server 200 and may include the following steps:
and 310, receiving the identification characteristics of the application program reported by the terminal equipment.
In this embodiment, the identification feature includes at least one or more of a company identification, an advertisement identification, and a temporary device identification corresponding to the application program.
For example, the identification feature reported by the terminal device for the application program may include a company identifier, an advertisement identifier, and a temporary device identifier corresponding to the application program.
Or, the identification feature reported by the terminal device for the application program may include a company identification and a temporary device identification corresponding to the application program without the application program of the advertisement service.
It should be understood that the more content included in the identification feature reported by the terminal device for the application program, the more beneficial the application program obtains the device identification, however, according to different application scenarios, for example, in order to reduce an application scenario of data interaction between the server and the terminal device, the terminal device may also selectively report, for example, report only the temporary device identification.
As previously mentioned, a company identification is an identifier that the company sets for the application it develops. On the same terminal device, the company identifications corresponding to all the applications of the same company are the same, so the company identifications can be used for associating the applications of the same company.
For example, as shown in "idfv association" in fig. 4a, 100 applications of T corporation in the terminal device are associated together by the same corporation identification (idfv).
The advertisement identification is an identifier set for an application having an advertisement service. On the same terminal device, the advertisement identifications corresponding to all the application programs with the advertisement service are the same, so the advertisement identifications can be used for associating the application programs with the advertisement service.
For example, as shown in "idfa association" in fig. 4a, if one of 100 applications of company T has an advertisement service and 1 of 50 applications of company a has an advertisement service, the application of company T having the advertisement service and the application of company a having the advertisement service are associated with each other by the same advertisement identification (idfa).
The temporary device identifier is generated from device fingerprint information, which is information that is not frequently changed in the terminal device, but can be used to distinguish different terminal devices, including but not limited to device hardware information and device environment information. On the same terminal device, as long as the device fingerprint information is not changed, the temporary device identifiers corresponding to all the applications are the same, so that the temporary device identifiers can be used for associating all the applications in the terminal device, particularly for associating the applications without advertisement services.
For example, as shown in "TempID association" in FIG. 4a, if 1 of 50 applications of company A has an advertisement service, 49 have no advertisement service, but 50 applications have no corresponding temporary device identification (TempID), and 20 applications of company B have no advertisement service, but have corresponding temporary device identification, then the 50 applications of company A and the 20 applications of company B are associated together by the same temporary device identification (TempID).
In detail, the step of generating the temporary device identifier includes: collecting device fingerprint information, wherein the device fingerprint information comprises but is not limited to device hardware information, device starting time, operator information, system language, whether to break a prison or not, whether to open a mailbox or not, remaining disk space and the like; splicing the fingerprint information of the equipment according to a preset field rule; and calculating the fingerprint information of the spliced equipment according to an encryption algorithm (such as SHA1 algorithm), so as to obtain the temporary equipment identifier. The generation of the temporary device identifier may be performed when the terminal device is powered on, or may be performed when the application program is started and run.
After the temporary device identifier is generated, the terminal device stores the temporary device identifier in a local storage space for direct acquisition in subsequent use, which is beneficial to improving the processing efficiency of the terminal device.
As can be seen from the above, the correlation of all the application programs in the terminal device can be realized through the above identification features, as shown in fig. 4a, which is beneficial for different application programs that are subsequently correlated to each other to obtain a unique device identification.
Further, the identification features are collected by the terminal device when the application program starts running.
Specifically, when the application program starts to run, the terminal device obtains the company identifier corresponding to the application program by calling a preset system interface.
The terminal device also performs IDFA plug-in detection on the application program, if the IDFA plug-in is detected, the application program is indicated to have an advertisement service, and accordingly, the advertisement identification corresponding to the application program can be obtained. It should be noted that all the applications with the advertisement service will add the IDFA plug-in, so as to implement the publishing on the third-party application platform.
The temporary device identifier is obtained by the terminal device from the local storage space.
Certainly, in different application scenarios, for example, an application scenario with a high requirement on the real-time performance of the identification feature, the temporary device identification may be regenerated every time the application program starts to run, so as to effectively ensure the real-time performance of the temporary device identification.
Still further, the identification feature may further include one or more of OpenUDID, OpenIDFA, and historical device identification. The historical device identification is formed by locally storing the device identification after the terminal device receives the device identification returned by the server.
And reporting the collected identification characteristics to the server after the terminal equipment finishes collecting the identification characteristics.
Step 330, determining whether there is an identifier matching the identification feature in the association relationship according to the association relationship between the identifier stored by the server for the application program and the device identifier.
The association relationship at least comprises the identifier and the device identifier, and the server can know the device identifier associated with the identifier corresponding to the application program through the association relationship between the identifier stored for the application program in the server and the device identifier.
Specifically, the identifier corresponds to an identification feature, and also includes one or more of an advertisement identifier, a company identifier, and a temporary device identifier corresponding to the application program. Of course, in other embodiments, the identifier may further include one or more of OpenUDID, OpenIDFA, and historical device identifier.
Further, the association relationship may be represented by a look-up table or an array.
Taking the form of representing the association relationship by a lookup table as an example, as shown in fig. 4b, there is more than one association relationship stored for the application program in the server, and the association relationships corresponding to different application programs may be different. Wherein, the ID represents the application identification of the application program, the IDFA, the IDFV and the TempID respectively represent the advertisement identification, the company identification and the temporary device identification in the identifier, and the MID represents the device identification. And the "/" indicates that the terminal device does not report the advertisement identification, that is, the corresponding application program has no advertisement service.
It is understood that, in order to issue the device identifier for the application program, the server at least needs to know whether the identification feature of the application program matches with the identifier in the association relationship through the association relationship.
If yes, step 350 is performed, and the associated device identifier is obtained from the association relationship directly according to the identifier matched with the identification feature.
Otherwise, if the match is not found, go to step 370.
Specifically, the identification features or identifiers each include one or more of an advertisement identifier, a company identifier, and a temporary device identifier corresponding to the application program, and accordingly, the matching includes matching of the advertisement identifier, matching of the company identifier, and matching of the temporary device identifier.
The matching of the advertisement identifications means that the advertisement identifications in the identifiers are consistent with the advertisement identifications in the identification features, the matching of the company identifications means that the company identifications in the identifiers are consistent with the company identifications in the identification features, and the matching of the temporary device identifications means that the temporary device identifications in the identifiers are consistent with the temporary device identifications in the identification features.
Through the matching of the identification features and the identifiers in the association relationship, all the application programs in the terminal equipment can be associated with each other through at least one or more identification features of the corresponding company identification, advertisement identification and temporary equipment identification, namely the application programs which are associated with each other belong to the same terminal equipment.
And step 350, obtaining the associated equipment identification according to the identifier matched with the identification characteristic in the association relation.
For example, as shown in fig. 4b, the identification features reported by the terminal device for the application program with the application ID of ID2 include an advertisement ID a1, a company ID V2, and a temporary device ID — 1. The server matches the identification characteristics according to the identifiers in the association relationship, and the advertisement identification A1 in the identification characteristics is obtained to be consistent with the advertisement identification A1 corresponding to the application program with the application identification ID1, so that the matching of the advertisement identifications is met.
When the identification characteristics are matched with the identifiers in the association relationship, the application program with the application identification of 2 and the application program with the application identification of 1 are associated with each other, and both of the application programs belong to the same terminal equipment, namely, the application program with the application identification of ID2 and the application program with the application identification of ID1 have the same equipment identification. Thus, the device identification MID _1 is obtained by associating the advertisement identification a1 corresponding to the application program with the application identification ID1, and the device identification MID _1 is used as the device identification of the application program with the application identification ID 2.
Step 370, calculating the identification features according to a preset algorithm to generate the device identification.
When the identification feature is not matched with the identifier in the association relationship, that is, the application program corresponding to the identification feature cannot be associated with the application program corresponding to the identifier in the association relationship, that is, the device identification cannot be obtained by associating the identifier matched with the identification feature.
At this time, the server determines that the application program corresponding to the identification feature belongs to the new terminal device, and generates a new device identification for the application program corresponding to the identification feature.
Preferably, the generation is performed by calculating the identification features according to a preset algorithm.
For example, an encryption algorithm is used as a preset algorithm, the advertisement identifier, the company identifier and the temporary device identifier in the identifier feature are encrypted and calculated respectively to obtain corresponding encryption results, and then all the encryption results are spliced to form the device identifier. The splicing mode may be mutual accumulation, or splicing through underlining.
Step 390, the device identifier is issued to the terminal device.
After the generated device identifier or the associated device identifier is obtained, the server issues the device identifier to the terminal device, so that the terminal device receives the device identifier.
Further, after receiving the device identifier returned by the server for the application program, the terminal device may store the device identifier in the local storage space according to the application identifier of the application program, so as to form a historical device identifier corresponding to the application program, thereby facilitating subsequent correction of the device identifier obtained by the application program.
For example, when the terminal device receives the device identifier issued by the server for the application program again, the issued device identifier is compared with the historical device identifier corresponding to the application program, and if the issued device identifier is not consistent with the historical device identifier corresponding to the application program, the historical device identifier is updated by the issued device identifier, so that the uniqueness of the device identifiers acquired by all the application programs in the terminal device is ensured, and meanwhile, the consistency of the device identifiers of the terminal side and the server side is also ensured.
Through the process, all the application programs in the terminal equipment can acquire the unique equipment identification, and the terminal equipment can collect more accurate user information according to the equipment identification.
For example, in a specific application scenario, the push server needs to push advertisement services for a user, and before that, the push server needs to know relevant information of the user, for example, the relevant information includes, but is not limited to, a location, an age, a sex, an occupation, hobbies, and the like.
Based on this, the terminal device where the user is located will perform the collection of user information. It should be appreciated that the more user information is collected, the more beneficial the push server is for accurate push of advertising services. Specifically, the terminal device collects user information through application identifiers of a plurality of application programs, and reports the collected user information to the push server according to the device identifiers.
The device identifiers acquired by the application programs are unique, so that after the push server receives the user information reported by the device identifiers, the push server knows that the user information is reported by the same terminal device, namely belongs to the same user, and further accurately knows the related information of the user through statistical analysis of the user information, so that accurate advertisement service push is realized.
Referring to fig. 5, in an exemplary embodiment, the method as described above may further include the steps of:
and step 410, judging whether the association relationship corresponding to the application program exists in the server according to the application identifier of the application program.
Since the server receives the identifier characteristics reported by the terminal device for the application program, and also acquires the device identifier, the association relationship in the server may change, for example, the identifier in the association relationship changes due to the reported identifier characteristics, or the device identifier in the association relationship changes due to the acquired device identifier.
Therefore, the server needs to determine whether a new association relationship needs to be stored for the application program, so that other subsequent application programs can be associated with the application program through the identifier in the new association relationship.
It should be understood that if the association relationship corresponding to the application program already exists in the server, it is not necessary to store a new association relationship for the application program again, which is beneficial to improving the utilization rate of the storage space in the server.
Based on this, in this embodiment, the determination is implemented by the application identifier of the application program, that is, it is determined whether the association relationship corresponding to the application program exists in the server according to the application identifier of the application program.
If it is determined that the association relationship corresponding to the application program already exists in the server, the process proceeds to step 430.
Otherwise, if it is determined that the association relationship corresponding to the application does not exist in the server, step 450 is performed.
And 430, performing repair processing according to the association relationship corresponding to the application program by the identification characteristics and the equipment identification.
The repair processing includes update processing and deletion processing.
Taking the update process as an example, the identification features reported by the terminal device for the application program with the application identifier ID6 include an advertisement identifier a5, a company identifier V5, and a temporary device identifier Oid _ 3. The server matches the identification features according to the identifiers in the association relationship, and obtains that the temporary device identification Oid _3 in the identification features is consistent with the temporary device identification Oid _3 corresponding to the application program with the application identification ID5, so that the matching of the temporary device identifications is met.
When the identification features are matched with the identifiers in the association relationship, the device identification MID _3 is obtained according to the association of the temporary device identification Oid _3 corresponding to the application program with the application identification ID5, and the device identification MID _3 is used as the device identification of the application program with the application identification ID 6.
At this time, since the association relationship corresponding to the application program with the application identifier ID6 already exists in the server (see "before repair" in fig. 4 b), the association relationship corresponding to the application program is updated according to the acquired device identifier MID _3 and the reported temporary device identifier Oid _3, that is, the device identifier MID _4 in the association relationship is updated by the device identifier MID _3, the temporary device identifier Oid _6 in the association relationship is updated by the temporary device identifier Oid _3, and the association relationship corresponding to the application program after the update processing is referred to "after repair" in fig. 4 b.
That is, the application and the application with the application identifier ID5 originally belong to the same terminal device, but since the identification characteristics (a5\ V5\ Oid _6) reported by the terminal device for the application are not matched with the identifiers in any association relationship, the server mistakenly considers that the application belongs to a new terminal device, and a new device identifier MID _4 is generated for the application.
When the application program starts to run again, due to the recalculation of the temporary device identifier, the terminal device realizes the matching of the identifier in the identifier characteristic (A5\ V5\ Oid _3) reported for the application program again through the temporary device identifier Oid _3, so that the application program can be associated with the application program with the application identifier ID5, and the application program with the application identifier ID5 can acquire the same device identifier MID _ 3.
Therefore, the server completes the repair of the association relation corresponding to the application program through the updating process, so that all the application programs in the same terminal device can acquire the unique device identification.
It is worth mentioning that the repair process can be accomplished not only by the temporary device identifier, but also by the advertisement identifier or the company identifier. For example, an application program is upgraded by a version, and upgraded from a version without an advertisement service to a version with an advertisement service, and accordingly, the terminal device adds an advertisement identifier to the identifier feature reported by the application program, so that the application program can be associated with other application programs by the added advertisement identifier, and further, the server can repair the association relationship corresponding to the application program.
Further, if the identifier and the device identifier in the updated association completely match the identifiers and the device identifiers in other associations in the server, even if the applications corresponding to the associations are different, the server deletes the duplicate associations, for example, according to the timestamp information during storage, thereby reducing the occupancy rate of the storage space in the server and further improving the utilization rate of the storage space in the server.
Further, as shown in fig. 5, in an exemplary embodiment, the method as described above may further include the steps of:
step 450, when it is determined that the association relationship corresponding to the application does not exist in the server, further determining whether the identifier feature is completely consistent with the identifier matched with the identifier feature.
As described above, the server performs deletion processing on the duplicate association relationship, which means that the identifiers and the device identifiers in at least two association relationships are completely consistent.
Based on this, before storing a new association relationship for the application program, the server further determines whether the identification features are completely consistent with the identifiers matched with the identification features, so that occurrence of repeated association relationships is avoided, and processing efficiency of the server is reduced.
If the identification characteristics are not completely consistent with the matched identifiers, i.e. there is at least one inconsistency, e.g. the advertisement identification is inconsistent, and/or the company identification is inconsistent, and/or the temporary device identification is inconsistent, step 470 is entered, and a new association relationship is stored for the application program, so as to form an association relationship corresponding to the application program.
Otherwise, if the identification characteristics are judged to be completely consistent with the matched identifiers, the server does not store a new association relation for the application program.
Step 470, establishing an association relationship between the identifier feature and the device identifier according to the application identifier of the application program, and storing the association relationship.
When the identification characteristics are judged to be not completely consistent with the matched identifiers, a new association relationship needs to be stored for the application program, so that other subsequent application programs can be associated with the application program through the new association relationship to obtain the same device identification.
Specifically, the identifier characteristics reported by the terminal device for the application program are used as the identifier corresponding to the application program, and according to the identifier and the device identifier obtained before, the association relationship between the identifier and the device identifier is established and stored in the server, so that a new association relationship stored by the server for the application program is formed.
Through the process, all the application programs in the terminal equipment can be associated with each other through at least one or more identification characteristics of the corresponding company identification, the advertisement identification and the temporary equipment identification, so that the association efficiency of the equipment identification in the server is improved.
For example, as shown in fig. 4b, the identification features reported by the terminal device for the application program with the application ID of ID7 include an advertisement ID a6, a company ID V6, and a temporary device ID — 4. Since the identification feature cannot be matched with the identifier in any association relationship in the server, the server generates a device identifier Oid _5 for the application program, and accordingly, the server also establishes an association relationship between the identifier and the device identifier for the application program so as to form an association relationship corresponding to the application program by storing the association relationship.
Assuming that there is a subsequent application program with application ID9, and the identification features reported by the terminal device for the application program at least include company identification V6, the server can match the identification features according to each identifier in the association relationship, obtain that the company identification V6 in the identification features is consistent with the company identification V6 corresponding to the application program with application identification ID7, satisfy the matching of the company identifications, further obtain device identification MID _5 according to the company identification V6 corresponding to the application program with application identification ID7, and use the device identification MID _5 as the device identification of the application program with application identification ID 9.
Referring to fig. 6, in an exemplary embodiment, step 470 may include the following steps:
step 471, determining the corresponding timestamp information when the identification features are reported.
Step 473, the device identifier is calculated by taking the random number, the timestamp information and the identifier characteristics as input parameters of a preset algorithm.
In this embodiment, the preset algorithm is an encryption algorithm, a randomly generated random number, timestamp information reflecting the reporting time of the identification feature, and the identification feature are used as input parameters of the encryption algorithm, and an output device identifier is calculated.
The identification features include, but are not limited to, advertisement identification, company identification, temporary device identification, historical device identification, and the like corresponding to the application program.
In an exemplary embodiment, the identification feature further comprises a historical device identification corresponding to the application stored on the terminal device.
After the generated device identifier or the associated device identifier is obtained, the server may issue the device identifier to the terminal device. It should be understood that, if the historical device identifier stored for the application program in the terminal device is consistent with the device identifier, the server does not need to repeatedly issue the application program, so that interaction with the terminal device can be reduced, and the processing efficiency of the server is improved.
Based on this, prior to step 390, the method as described above may further include the steps of:
and comparing whether the equipment identification is consistent with the historical equipment identification.
If the two are not consistent, step 390 is entered, and the device identifier is issued to the terminal device. Otherwise, if the two are consistent, the server does not send the device identifier to the terminal device.
Further, the server interacts with the terminal device in the form of a return message.
Specifically, if the device identifier is not consistent with the historical device identifier, the return message carries the device identifier, and the return message is sent to the terminal device. If the equipment identification is consistent with the historical equipment identification, the return message carries the comparison result, and the return message is sent to the terminal equipment. Through the setting of the return message, the terminal equipment can obtain the response of the server in time, and unnecessary waiting of the terminal equipment is avoided, so that the processing efficiency of the terminal equipment is improved.
Referring to fig. 7, in an exemplary embodiment, a method for acquiring a device identifier is applied to the terminal device 100 in the implementation environment shown in fig. 1, and the method for acquiring a device identifier may be executed by the terminal device 100 and may include the following steps:
at step 510, when the application program starts running, the identification characteristics of the application program are collected.
The identification characteristics comprise at least one or more of a company identification, an advertisement identification and a temporary device identification generated according to the device fingerprint information, which correspond to the application program.
Step 530, reporting the identification characteristics to a server, so as to determine whether an identifier matched with the identification characteristics exists in the association relationship to obtain the device identifier according to the association relationship between the identifier stored for the application program and the device identifier by the server.
Step 550, receiving the device identifier returned by the server for the application program.
In an exemplary embodiment, the identification feature further comprises a historical device identification corresponding to the application stored on the terminal device. Accordingly, the method as described above may further comprise the steps of:
when the historical device identification is inconsistent with the returned device identification, the historical device identification is updated with the returned device identification.
The following is an embodiment of the apparatus of the present disclosure, which may be used to perform the method for acquiring a device identifier according to the present disclosure. For details not disclosed in the embodiments of the apparatus of the present disclosure, please refer to method embodiments of the method for acquiring a device identifier related to the present disclosure.
Referring to fig. 8, in an exemplary embodiment, a server 700 includes, but is not limited to: an identification feature receiving module 710, an identification feature matching module 730, an equipment identifier associating module 750, an equipment identifier generating module 770, and an equipment identifier issuing module 790.
The identification characteristic receiving module 710 is configured to receive an identification characteristic of an application program reported by a terminal device.
The identification characteristics are collected by the terminal device when the application program starts to run, and comprise at least one or more of a company identification, an advertisement identification and a temporary device identification generated according to the device fingerprint information, which correspond to the application program.
The identification feature matching module 730 is configured to determine whether an identifier matching the identification feature exists in the association relationship according to the association relationship between the identifier stored by the server for the application and the device identifier.
If so, the device identification association module 750 is notified. Otherwise, the device identification generation module 770 is notified.
The device identifier association module 750 is configured to obtain an associated device identifier from the identifier matching the identification feature in the association relationship.
The device identifier generating module 770 is configured to calculate the identifier characteristics according to a preset algorithm to generate a device identifier.
The device identifier issuing module 790 is configured to issue a device identifier to the terminal device.
Referring to fig. 9, in an exemplary embodiment, the server 700 as described above further includes, but is not limited to: a first determination module 810 and an association processing module 830.
The first determining module 810 is configured to determine whether an association relationship corresponding to the application program exists in the server according to the application identifier of the application program.
If so, the association processing module 830 is notified.
The association processing module 830 is configured to perform a repair process on the association corresponding to the application according to the identifier feature and the device identifier.
Further, as shown in fig. 9, in an exemplary embodiment, the server 700 as described above further includes, but is not limited to: a second determination module 850 and an association storage module 870.
The second determining module 850 is configured to further determine whether the identifier feature is completely consistent with the identifier matched with the identifier feature when it is determined that the association relationship corresponding to the application does not exist in the server.
If not, the association storage module 870 is notified.
The association relation storage module 870 is configured to establish an association relation between the identifier feature and the device identifier according to the application identifier of the application program, and store the association relation.
Referring to fig. 10, in an exemplary embodiment, the device identification generation module 770 includes, but is not limited to: a determination unit 771 and a calculation unit 773.
The determining unit 771 is configured to determine timestamp information corresponding to the identifier feature reporting time.
The calculating unit 773 is configured to calculate the device identifier by using the random number, the timestamp information, and the identifier characteristic as input parameters of a preset algorithm.
In an exemplary embodiment, the identification feature further comprises a historical device identification corresponding to the application stored on the terminal device. Accordingly, the server 700 as described above further includes, but is not limited to: and a comparison module.
The comparison module is used for comparing whether the equipment identification is consistent with the historical equipment identification. If not, the equipment identification issuing module is notified.
Referring to fig. 11, in an exemplary embodiment, a terminal device 900 includes, but is not limited to: an identification feature collection module 910, an identification feature reporting module 930, and a device identification reception module 950.
The identifying characteristic collecting module 910 is configured to collect the identifying characteristic of the application program when the application program starts running.
The identification characteristics comprise at least one or more of a company identification, an advertisement identification and a temporary device identification generated according to the device fingerprint information, which correspond to the application program.
The identification feature reporting module 930 is configured to report the identification feature to the server, so as to determine, by the server, whether an identifier matching the identification feature exists in the association relationship according to the association relationship between the identifier stored for the application program and the device identifier, to obtain the device identifier.
The device identifier receiving module 950 is used for receiving the device identifier returned by the server for the application program.
In an exemplary embodiment, the identification feature further comprises a historical device identification corresponding to the application stored on the terminal device. Accordingly, the terminal device 900 as described above further includes, but is not limited to: and the equipment identification updating module.
The device identifier updating module is used for updating the historical device identifier with the returned device identifier when the historical device identifier is inconsistent with the returned device identifier.
It should be noted that, when the apparatus for acquiring an apparatus identifier provided in the foregoing embodiment acquires an apparatus identifier, the division of each functional module is merely used as an example, and in practical applications, the functions may be allocated to different functional modules according to needs, that is, the internal structure of the apparatus for acquiring an apparatus identifier is divided into different functional modules to complete all or part of the functions described above.
In addition, the apparatus for acquiring a device identifier and the method embodiment for acquiring a device identifier provided in the foregoing embodiments belong to the same concept, and a specific manner in which each module performs an operation has been described in detail in the method embodiment, and is not described herein again.
The above description is only a preferred exemplary embodiment of the present disclosure, and not intended to limit the embodiments of the present disclosure, and one of ordinary skill in the art can easily make various changes and modifications according to the main concept and spirit of the present disclosure, so that the protection scope of the present disclosure shall be subject to the protection scope of the claims.

Claims (18)

1. A method for acquiring a device identifier is applied to a server, and is characterized by comprising the following steps:
receiving identification characteristics of an application program reported by a terminal device, wherein the identification characteristics are collected by the terminal device when the application program starts running, and the identification characteristics comprise at least one or more of a company identification, an advertisement identification and a temporary device identification generated according to device fingerprint information, which correspond to the application program;
judging whether an identifier matched with the identification characteristics exists in the association relation or not according to the association relation between the identifier stored by the server for the application program and the equipment identification; the incidence relation comprises the incidence relation among the company identifications, the incidence relation among the advertisement identifications and the incidence relation among the temporary equipment identifications;
if so, obtaining a related equipment identifier according to the identifier matched with the identification feature in the association relation;
otherwise, calculating the identification characteristics according to a preset algorithm to generate an equipment identification;
and issuing the equipment identification to the terminal equipment.
2. The method of claim 1, wherein the method further comprises:
judging whether an incidence relation corresponding to the application program exists in the server or not according to the application identifier of the application program;
and if so, repairing the association relation corresponding to the application program according to the identification feature and the equipment identification.
3. The method of claim 2, wherein the method further comprises:
when judging that the incidence relation corresponding to the application program does not exist in the server, further judging whether the identification characteristics are completely consistent with the matched identifiers;
if not, establishing an association relationship between the identification characteristics and the equipment identification according to the application identification of the application program, and storing the association relationship.
4. The method of any one of claims 1 to 3, wherein the step of computing the identification feature according to a preset algorithm to generate a device identification comprises:
determining corresponding timestamp information when the identification characteristics are reported;
and calculating to obtain the equipment identifier by taking the random number, the timestamp information and the identifier characteristics as input parameters of the preset algorithm.
5. A method according to any one of claims 1 to 3, wherein the identification characteristics further include a historical device identification corresponding to the application program stored on the terminal device, and prior to the step of issuing the device identification to the terminal device, the method further comprises:
comparing whether the equipment identification is consistent with historical equipment identification;
and if not, issuing the equipment identification to the terminal equipment.
6. A method for acquiring a device identifier is applied to a terminal device, and is characterized by comprising the following steps:
when an application program starts to run, collecting identification characteristics of the application program, wherein the identification characteristics comprise at least one or more of a company identification, an advertisement identification and a temporary equipment identification generated according to equipment fingerprint information, which correspond to the application program;
reporting the identification characteristics to a server, and judging whether an identifier matched with the identification characteristics exists in the association relationship to obtain an equipment identification or not according to the association relationship between the identifier stored for the application program and the equipment identification by the server; the incidence relation comprises the incidence relation among the company identifications, the incidence relation among the advertisement identifications and the incidence relation among the temporary equipment identifications;
and receiving the device identification returned by the server for the application program.
7. The method of claim 6, wherein the identification characteristic further comprises a historical device identification corresponding to the application stored at the terminal device, the method further comprising:
and when the historical device identification is inconsistent with the returned device identification, updating the historical device identification with the returned device identification.
8. A server, comprising:
the identification feature receiving module is used for receiving identification features of an application program reported by a terminal device, wherein the identification features are collected by the terminal device when the application program starts to run, and the identification features comprise at least one or more of a company identification, an advertisement identification and a temporary device identification generated according to device fingerprint information, which correspond to the application program;
the identification feature matching module is used for judging whether an identifier matched with the identification feature exists in the association relationship according to the association relationship between the identifier stored by the server for the application program and the equipment identification; if yes, notifying the equipment identifier association module; otherwise, notifying the equipment identifier generation module;
the device identifier association module is used for obtaining an associated device identifier according to the identifier matched with the identification feature in the association relation; the incidence relation comprises the incidence relation among the company identifications, the incidence relation among the advertisement identifications and the incidence relation among the temporary equipment identifications;
the equipment identifier generating module is used for calculating the identifier characteristics according to a preset algorithm to generate an equipment identifier;
and the equipment identifier issuing module is used for issuing the equipment identifier to the terminal equipment.
9. The server of claim 8, wherein the server further comprises:
the first judgment module is used for judging whether the incidence relation corresponding to the application program exists in the server according to the application identifier of the application program; if yes, informing the incidence relation processing module;
and the incidence relation processing module is used for repairing the incidence relation corresponding to the application program according to the identification characteristics and the equipment identification.
10. The server of claim 9, wherein the server further comprises:
the second judging module is used for further judging whether the identification characteristics are completely consistent with the matched identifiers when judging that the association relation corresponding to the application program does not exist in the server; if not, the association relation storage module is notified;
and the incidence relation storage module is used for establishing incidence relation between the identification characteristics and the equipment identification according to the application identification of the application program and storing the incidence relation.
11. The server according to any one of claims 8 to 10, wherein the device identification generation module comprises:
the determining unit is used for determining the corresponding timestamp information when the identification characteristics are reported;
and the calculating unit is used for calculating to obtain the equipment identifier by taking the random number, the timestamp information and the identifier characteristics as input parameters of the preset algorithm.
12. The server according to any one of claims 8 to 10, wherein the identification feature further comprises a historical device identification corresponding to the application program stored at the terminal device, the server further comprising:
the comparison module is used for comparing whether the equipment identification is consistent with the historical equipment identification; if not, the equipment identification issuing module is informed.
13. A terminal device, comprising:
the identification characteristic collection module is used for collecting identification characteristics of the application program when the application program starts to run, wherein the identification characteristics comprise at least one or more of a company identification, an advertisement identification and a temporary equipment identification generated by equipment fingerprint information corresponding to the application program;
an identification feature reporting module, configured to report the identification feature to a server, so as to determine, by using the server, whether an identifier matching the identification feature exists in an association between an identifier stored for an application and an equipment identifier, and obtain the equipment identifier; the incidence relation comprises the incidence relation among the company identifications, the incidence relation among the advertisement identifications and the incidence relation among the temporary equipment identifications;
and the equipment identifier receiving module is used for receiving the equipment identifier returned by the server for the application program.
14. The terminal device of claim 13, wherein the identification feature further comprises a historical device identification corresponding to the application stored at the terminal device, the terminal device further comprising:
and the equipment identifier updating module is used for updating the historical equipment identifier with the returned equipment identifier when the historical equipment identifier is inconsistent with the returned equipment identifier.
15. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the method of acquiring a device identification according to any one of claims 1 to 5.
16. A computer-readable storage medium, in which a computer program is stored, which computer program, when running, performs the method of any one of claims 1 to 5.
17. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the method of acquiring a device identification according to any one of claims 6 to 7.
18. A computer-readable storage medium, in which a computer program is stored which, when being executed, is adapted to carry out the method of any one of claims 6 to 7.
CN201611103345.5A 2016-12-05 2016-12-05 Method for acquiring device identifier, server and terminal device Active CN108156268B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611103345.5A CN108156268B (en) 2016-12-05 2016-12-05 Method for acquiring device identifier, server and terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611103345.5A CN108156268B (en) 2016-12-05 2016-12-05 Method for acquiring device identifier, server and terminal device

Publications (2)

Publication Number Publication Date
CN108156268A CN108156268A (en) 2018-06-12
CN108156268B true CN108156268B (en) 2020-05-26

Family

ID=62469902

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611103345.5A Active CN108156268B (en) 2016-12-05 2016-12-05 Method for acquiring device identifier, server and terminal device

Country Status (1)

Country Link
CN (1) CN108156268B (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109062667B (en) * 2018-07-27 2023-04-18 平安科技(深圳)有限公司 Simulator identification method, simulator identification equipment and computer readable medium
CN109543462B (en) * 2018-11-15 2020-12-04 深圳乐信软件技术有限公司 Equipment identification determination method, device, server and storage medium
CN110162959A (en) * 2019-05-31 2019-08-23 北京顶象技术有限公司 Data processing method and device based on device-fingerprint
CN110321738A (en) * 2019-07-10 2019-10-11 上海掌门科技有限公司 Information processing method and device
CN110427785B (en) * 2019-07-23 2023-07-14 腾讯科技(深圳)有限公司 Equipment fingerprint acquisition method and device, storage medium and electronic device
CN110619205A (en) * 2019-08-29 2019-12-27 北京浪潮数据技术有限公司 Machine feature code processing method and device
CN110691354B (en) * 2019-09-16 2022-10-04 车智互联(北京)科技有限公司 Device identifier management method, mobile terminal and readable storage medium
CN110598472B (en) * 2019-09-18 2022-03-22 广州虎牙科技有限公司 Equipment identification method, device, server and storage medium
CN110866242B (en) * 2019-11-13 2022-04-12 网易(杭州)网络有限公司 Information processing method and device
CN111046371A (en) * 2019-12-10 2020-04-21 上海掌门科技有限公司 Method, electronic device and computer-readable medium for generating device identification
CN111709044B (en) * 2020-06-19 2021-06-22 山东省计算中心(国家超级计算济南中心) Hardware fingerprint information generation method and system based on state cryptographic algorithm
CN111800779B (en) * 2020-06-29 2023-04-25 百度在线网络技术(北京)有限公司 Device source identification method and apparatus, computer system, and readable storage medium
CN112187815B (en) * 2020-09-30 2023-04-28 湖南快乐阳光互动娱乐传媒有限公司 Method and system for acquiring unique identifier of electronic equipment
CN114339729A (en) * 2020-09-30 2022-04-12 阿里巴巴集团控股有限公司 Method and device for generating equipment identifier, electronic equipment and storage medium
US11451880B2 (en) * 2021-01-22 2022-09-20 Groundhog Inc. Method for performing marketing to telecommunication device and advertisement server
CN112783978A (en) * 2021-01-28 2021-05-11 北京东方优播网络科技有限公司 Data transmission method, device, computer system and storage medium
CN113626882A (en) * 2021-08-17 2021-11-09 杭州炎魂网络科技有限公司 Method, device and medium for generating equipment identifier
CN114222288B (en) * 2021-11-30 2024-04-30 中国建设银行股份有限公司 Equipment identifier generation method, equipment identifier verification method and device
CN114640531B (en) * 2022-03-25 2024-03-15 北京奇艺世纪科技有限公司 Device fingerprint generation method and device, electronic device and storage medium
CN115037719A (en) * 2022-05-27 2022-09-09 上海哔哩哔哩科技有限公司 Code sending method and system
CN115988124A (en) * 2022-12-23 2023-04-18 百度在线网络技术(北京)有限公司 Method and device for determining equipment ID

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102026151B (en) * 2009-09-16 2013-04-17 中国移动通信集团公司 Service push method, apparatus and system based on process-monitoring
KR20130012188A (en) * 2011-06-24 2013-02-01 주식회사 케이티 Method and system for providing of service
CN103593233B (en) * 2012-08-17 2017-12-12 腾讯科技(深圳)有限公司 The method and system of pushing software information
CN105577721A (en) * 2014-10-15 2016-05-11 深圳Tcl新技术有限公司 Remote terminal control method and system thereof
CN105681055A (en) * 2014-11-18 2016-06-15 中兴通讯股份有限公司 Access method, device and system of shared file server
CN105208141A (en) * 2015-08-19 2015-12-30 魅族科技(中国)有限公司 Equipment coding processing method and server
CN106059863A (en) * 2016-05-16 2016-10-26 乐视控股(北京)有限公司 Device searching method and apparatus

Also Published As

Publication number Publication date
CN108156268A (en) 2018-06-12

Similar Documents

Publication Publication Date Title
CN108156268B (en) Method for acquiring device identifier, server and terminal device
CN110266480B (en) Data transmission method, device and storage medium
US9807218B2 (en) Method for filtering spam in electronic device and the electronic device
CN108810116B (en) Message processing method and related product
CN105471931B (en) Method, device and system for inquiring service data
CN105094861A (en) Webpage application program loading method, device and system
CN109995876B (en) File transmission method, device, system and computer storage medium
KR102107132B1 (en) Access point connection method of electronic apparatus and electronic appparatus thereof
CN107622117B (en) Image processing method and apparatus, computer device, computer-readable storage medium
CN107154935B (en) Service request method and device
WO2018121649A1 (en) Incoming call management method and apparatus
CN105100141A (en) Multimedia content network sharing method, multimedia content network sharing device and multimedia content network sharing system
CN111241559A (en) Training model protection method, device, system, equipment and computer storage medium
CN105022760A (en) News recommendation method and device
CN111198859A (en) Data processing method and device, electronic equipment and computer readable storage medium
CN111046371A (en) Method, electronic device and computer-readable medium for generating device identification
CN111475230B (en) Application function configuration method and device and electronic equipment
CN109391658B (en) Account data synchronization method and equipment, storage medium and terminal thereof
CN106293814B (en) Upgrading method and device
CN111143426A (en) Multi-system user information association method and device
CN104933085A (en) Electronic book update method, terminal and server
CN113194521B (en) Network searching method and device for 5G communication module, computer equipment and storage medium
CN111414900B (en) Scene recognition method, scene recognition device, terminal device and readable storage medium
CN111176830B (en) Information flow distribution method, device and server system
CN114648336A (en) Face payment method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant