CN110460585B - Equipment identity identification method and device, computer equipment and storage medium - Google Patents

Equipment identity identification method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN110460585B
CN110460585B CN201910652645.6A CN201910652645A CN110460585B CN 110460585 B CN110460585 B CN 110460585B CN 201910652645 A CN201910652645 A CN 201910652645A CN 110460585 B CN110460585 B CN 110460585B
Authority
CN
China
Prior art keywords
equipment
information
seed
access request
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910652645.6A
Other languages
Chinese (zh)
Other versions
CN110460585A (en
Inventor
黄良海
李少华
潘亚雄
杨进波
谢伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhaolian Consumer Finance Co ltd
Original Assignee
Merchants Union Consumer Finance Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Merchants Union Consumer Finance Co Ltd filed Critical Merchants Union Consumer Finance Co Ltd
Priority to CN201910652645.6A priority Critical patent/CN110460585B/en
Publication of CN110460585A publication Critical patent/CN110460585A/en
Application granted granted Critical
Publication of CN110460585B publication Critical patent/CN110460585B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Abstract

The application relates to a method and a device for identifying equipment identity, computer equipment and a storage medium. The method comprises the following steps: firstly, acquiring an access request of equipment; analyzing the access request, and identifying the data type carried in the access request; when the access request does not carry the equipment seed or the equipment information, generating an identification failure message; when the access request carries the equipment seed and the equipment information, searching the equipment information corresponding to the equipment in the history record according to the equipment seed, and extracting the unique equipment number in the searched equipment information; and identifying the equipment according to the obtained unique equipment number. According to the equipment identity identification method, in addition to the equipment information, the equipment identity identification is assisted by generating the equipment seeds by means of the UUID based on the equipment, the problems that the equipment identity cannot be identified and one equipment is identified as different equipment are solved, and the equipment identity identification accuracy is improved.

Description

Equipment identity identification method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method and an apparatus for identifying an identity of a device, a computer device, and a storage medium.
Background
With the rapid development of the mobile internet, particularly the rise of the O2O (online to offline, business opportunity combined with the internet) industry and the internet financial industry, the black industry is flooded to cause a disaster, and thus a corresponding anti-fraud technology is generated. In anti-fraud practice, device identification has become the fundamental technology. Because the uncertainty of the identity is the fundamental support of anti-fraud molecules of the Internet, under the condition that an operation user cannot be identified, suspicious internet equipment can be identified from equipment, high-risk equipment and related operations can be responded in time, and the risk can be controlled to reduce the loss.
The existing equipment identity recognition technology generally depends on the collected equipment information, but for the same equipment, the information of each field of the equipment can not be collected every time, if the identity recognition depends on the fields, when the field information is missing, the identity of the equipment can not be recognized or the result of the equipment identity recognition is wrong.
Disclosure of Invention
Therefore, it is necessary to provide an apparatus identity recognition method, an apparatus, a computer device, and a storage medium, which can improve the accuracy of apparatus identity recognition, for solving the problem in the prior art that when the collected field information is missing, the apparatus identity may not be recognized or the result of the apparatus identity recognition may be incorrect.
A method of device identification, the method comprising:
acquiring an access request of equipment;
analyzing the access request, and identifying the data type carried in the access request;
when the access request does not carry equipment seeds or equipment information, generating an identification failure message, wherein the equipment seeds are generated based on UUIDs corresponding to the equipment and correspond to the equipment;
when the access request carries equipment seeds and equipment information, searching equipment information corresponding to the equipment in a historical record according to the equipment seeds, and extracting an equipment unique number in the searched equipment information;
and identifying the equipment according to the obtained unique equipment number.
In one embodiment, when the access request carries an equipment seed and equipment information, searching for equipment information corresponding to the equipment in the history record according to the equipment seed, and extracting an equipment unique number in the searched equipment information includes:
when the access request carries an equipment seed and equipment information, searching historical equipment information corresponding to the equipment according to the equipment seed;
when the historical device information is not empty, extracting a device unique number in the device information corresponding to the device in the historical record as the device unique number of the device;
when the historical device information is empty, obtaining the similarity between the device information and each device information in the historical record, and searching the device information in the historical record corresponding to the maximum value of the similarity;
when the maximum similarity is larger than or equal to a preset similarity threshold, taking the unique equipment number in the equipment information in the history record corresponding to the maximum similarity as the unique equipment number of the equipment;
and when the maximum similarity is smaller than a preset similarity threshold, generating a unique equipment number of the equipment according to the equipment seed of the equipment.
A method of device identification, the method comprising:
acquiring an identification application for an identity identification server, and searching an equipment seed corresponding to the identification application, wherein the equipment seed is generated based on a UUID corresponding to current equipment and corresponds to the current equipment;
generating an access request according to the equipment seed;
and sending the access request to an identity recognition server.
In one embodiment, before obtaining the identification application for the identification server and searching for the device seed corresponding to the identification application, the method further includes:
generating a UUID corresponding to the equipment according to a UUID algorithm;
generating an equipment seed according to the UUID;
storing the device seed to various storage locations within the device.
In one embodiment, the generating an access request according to the device seed includes:
generating an identity identification token according to the equipment seed;
and generating an access request according to the identity token.
In one embodiment, before generating the identification token according to the device seed, the method further includes:
encrypting the equipment seed;
the generating of the identification token according to the device seed comprises:
and generating an identity identification token according to the encrypted equipment seed.
An apparatus for identifying an identity of a device, the apparatus comprising:
the request acquisition module is used for acquiring an access request of the equipment;
the request analysis module is used for analyzing the access request and identifying the data type carried in the access request;
a first identification module, configured to generate an identification failure message when the access request does not carry an equipment seed or equipment information, where the equipment seed is generated based on a UUID corresponding to the equipment and corresponds to the equipment;
the second identification module is used for searching the equipment information corresponding to the equipment in the history record according to the equipment seed and extracting the unique equipment number in the searched equipment information when the access request carries the equipment seed and the equipment information;
and the equipment identification module is used for identifying the equipment according to the obtained unique equipment number.
An apparatus for identifying an identity of a device, the apparatus comprising:
the seed searching module is used for acquiring an identification application of the identity identification server and searching an equipment seed corresponding to the identification application, wherein the equipment seed is generated based on a UUID corresponding to the current equipment and corresponds to the current equipment;
the request generation module is used for generating an access request according to the equipment seed;
and the request sending module is used for sending the access request to the identity recognition server.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
acquiring an access request of equipment;
analyzing the access request, and identifying the data type carried in the access request;
when the access request does not carry equipment seeds or equipment information, generating an identification failure message, wherein the equipment seeds are generated based on UUIDs corresponding to the equipment and correspond to the equipment;
when the access request carries equipment seeds and equipment information, searching equipment information corresponding to the equipment in a historical record according to the equipment seeds, and extracting an equipment unique number in the searched equipment information;
and identifying the equipment according to the obtained unique equipment number.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
acquiring an identification application for an identity identification server, and searching an equipment seed corresponding to the identification application, wherein the equipment seed is generated based on a UUID corresponding to current equipment and corresponds to the current equipment;
generating an access request according to the equipment seed;
and sending the access request to an identity recognition server.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
acquiring an access request of equipment;
analyzing the access request, and identifying the data type carried in the access request;
when the access request does not carry equipment seeds or equipment information, generating an identification failure message, wherein the equipment seeds are generated based on UUIDs corresponding to the equipment and correspond to the equipment;
when the access request carries equipment seeds and equipment information, searching equipment information corresponding to the equipment in a historical record according to the equipment seeds, and extracting an equipment unique number in the searched equipment information;
and identifying the equipment according to the obtained unique equipment number.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
acquiring an identification application for an identity identification server, and searching an equipment seed corresponding to the identification application, wherein the equipment seed is generated based on a UUID corresponding to current equipment and corresponds to the current equipment;
generating an access request according to the equipment seed;
and sending the access request to an identity recognition server.
According to the equipment identity identification method, the device, the computer equipment and the storage medium, the server firstly acquires an access request of the equipment; analyzing the access request, and identifying the data type carried in the access request; when the access request does not carry the equipment seed or the equipment information, generating an identification failure message; when the access request carries the equipment seed and the equipment information, searching the equipment information corresponding to the equipment in the history record according to the equipment seed, and extracting the unique equipment number in the searched equipment information; and identifying the equipment according to the obtained unique equipment number. According to the equipment identity identification method, in addition to the equipment information, the equipment identity identification is assisted by generating the equipment seeds by means of the UUID based on the equipment, the problems that the equipment identity cannot be identified and one equipment is identified as different equipment are solved, and the equipment identity identification accuracy is improved.
Drawings
FIG. 1 is a diagram of an exemplary embodiment of a device identification method;
FIG. 2 is a flow chart illustrating a method for device identification in one embodiment;
FIG. 3 is a schematic sub-flow chart illustrating step S270 of FIG. 2 according to an embodiment;
FIG. 4 is a schematic flow chart illustrating a method for identifying device identities in another embodiment;
FIG. 5 is a block diagram showing the structure of an apparatus identification device according to an embodiment;
FIG. 6 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The equipment identity recognition method provided by the application can be applied to an application environment shown in fig. 1, wherein the identity recognition server 104 communicates with the terminal equipment 102 through a network, when a user initiates a recognition request to the identity recognition server, the terminal equipment 102 firstly obtains a recognition application of the user to the identity recognition server, and searches for an equipment seed corresponding to the recognition application; then generating an access request according to the equipment seeds; an access request is sent to the identification server 104. The identity recognition server 104 firstly obtains an access request submitted by the terminal equipment 102; analyzing the access request, and identifying the data type carried in the access request; when the access request does not carry the equipment seed or the equipment information, generating an identification failure message; when the access request carries the equipment seed and the equipment information, searching the equipment information corresponding to the equipment in the history record according to the equipment seed, and extracting the unique equipment number in the searched equipment information; and identifying the terminal equipment 102 according to the obtained equipment unique number. The terminal device 102 may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers.
As shown in fig. 2, in one embodiment, the device identity recognition method of the present application is implemented by an identity recognition server, and specifically includes the following steps:
s210, obtaining an access request of the equipment.
And S230, analyzing the access request and identifying the data type carried in the access request.
The equipment is to-be-identified equipment, and the identification equipment specifically identifies equipment information corresponding to the current equipment and generates a unique, stable and unchangeable equipment unique number for the equipment. The equipment to be identified is provided with a front end of a corresponding identity identification server, the equipment to be identified can generate an access request through the front end and send the access request to the identity identification server through a network to request the corresponding service of the server, the access request carries equipment information of the equipment, and the access request is generated by the front end corresponding to the server and comprises equipment seeds which are generated in advance by the front end and stored on the equipment to be identified. The identification server can analyze the access request of the equipment, identify the data type carried in the access request and determine whether the equipment information or the equipment seed is contained in the access request.
And S250, when the access request does not carry the equipment seed or the equipment information, generating an identification failure message, wherein the equipment seed is generated based on the UUID corresponding to the equipment and corresponds to the equipment.
UUID is an abbreviation for universal Unique Identifier (Universally Unique Identifier), a standard for software construction, and is also part of the open software foundation organization in the field of distributed computing environments. The aim is to enable all elements in the distributed system to have unique identification information without specifying the identification information through a central control end. In this way, everyone can create a UUID that does not conflict with others. The device seed is generated by the front end of the server based on the UUID corresponding to the device, corresponds to the device, has global uniqueness, and can ensure that when the device is identified according to the device seed, the identification result is also unique. When the scene is a simulation request or the device environment of the current device to be identified causes that the front end cannot complete the task of uploading the device information, a situation that the access request does not include the device seed or does not include the device information occurs, in this case, the device cannot be identified, and at this time, a corresponding identification failure message can be generated.
And S270, when the access request carries the equipment seed and the equipment information, searching the equipment information corresponding to the equipment in the history record according to the equipment seed, and extracting the unique equipment number in the searched equipment information.
The unique serial number of the equipment is a unique, stable and unchangeable serial number generated for the equipment based on the equipment seed. The equipment identity identification is the unique equipment number corresponding to the current equipment. When the access request contains the equipment seed, the equipment information corresponding to the equipment to be identified in the history record can be directly searched according to the equipment seed due to the uniqueness of the equipment seed, and then the equipment unique number of the equipment is extracted from the equipment information corresponding to the equipment to be identified in the history record. In particular, when the history record does not contain the device information of the current device to be identified, that is, the history record of the device is not contained in the history record of the server when the device is accessed for the first time, the unique number of the device can be directly generated according to the device seed of the device.
And S290, identifying the equipment according to the obtained unique equipment number.
The unique serial number of the equipment is a unique, stable and unchangeable serial number generated for the equipment based on the equipment seed. The equipment can be directly identified through the found unique equipment number. Further, after the unique number of the current device is obtained, the account number logged in on the current device can be searched based on the unique number of the device, the number of the account numbers logged in on the current device is judged, if a plurality of account numbers are logged in on the device, a person using the device can be considered to be maliciously logged in, and then the login behavior of the device is limited to a certain extent. Furthermore, the interface calling condition of the equipment can be statistically analyzed based on the unique serial number of the equipment, potential threats can be found, and the problem can be solved in time.
In the equipment identity identification method, the server firstly acquires an access request of the equipment; analyzing the access request, and identifying the data type carried in the access request; when the access request does not carry the equipment seed or the equipment information, generating an identification failure message; when the access request carries the equipment seed and the equipment information, searching the equipment information corresponding to the equipment in the history record according to the equipment seed, and extracting the unique equipment number in the searched equipment information; and identifying the equipment according to the obtained unique equipment number. According to the equipment identity identification method, in addition to the equipment information, the equipment identity identification is assisted by generating the equipment seeds by means of the UUID based on the equipment, the problems that the equipment identity cannot be identified and one equipment is identified as different equipment are solved, and the equipment identity identification accuracy is improved.
In one embodiment, step S270 includes:
and when the access request carries the equipment seed and the equipment information, searching historical equipment information corresponding to the equipment according to the equipment seed.
And when the historical equipment information is not empty, extracting the equipment unique number in the equipment information corresponding to the equipment in the historical record as the equipment unique number of the equipment.
And when the historical device information is empty, acquiring the similarity between the device information and each device information in the historical record, and searching the device information in the historical record corresponding to the maximum value of the similarity.
And when the maximum similarity is greater than or equal to the preset similarity threshold, taking the unique equipment number in the equipment information in the history record corresponding to the maximum similarity as the unique equipment number of the equipment.
And when the maximum value of the similarity is smaller than a preset similarity threshold value, generating the unique equipment number of the equipment according to the equipment seed of the equipment.
Specifically, the server may first search for a corresponding history record based on the device seed, so as to search for a history device record of the corresponding device, and thus confirm the unique device number of the access device, thereby performing device identification. However, when the history device record corresponding to the current device is not found, the server may find the similarity between the current device information and each device information in the history record. And then searching the device information with the maximum similarity with the device information of the device to be identified in the history, if the similarity exceeds a preset similarity threshold, determining that the device corresponding to the device information in the history and the current device to be identified are possibly the same device, and acquiring the unique device number of the device to be identified through the device information in the history. And when the maximum value of the similarity is smaller than the preset similarity threshold, it indicates that no equipment information of the equipment to be identified exists in the history record, and at this time, the equipment unique number of the equipment can be generated according to the equipment seed of the equipment. Wherein the preset similarity threshold can be determined by the recognition success rate of the test equipment. In one embodiment, for finding the similarity between the device information, the server converts the text information of the device information into character string information through a simhash signature. The device information of the device to be identified and the device information in the history record can be converted into character strings respectively through simhash signatures of the device information and the device information in the history record, then the hamming distance between the device information of the device to be identified and each device information in the history record is obtained, and the similarity between the device information of the device to be identified and each device information in the history record is obtained through the hamming distance. The hamming distance is the number of different characters at the corresponding positions of two character strings. In other words, it is the number of characters that need to be replaced to convert one string into another. When the access request does not carry the device seed, the current device to be accessed can be identified through the device information in the history record.
As shown in fig. 3, in one embodiment, the device identity identification method of the present application is implemented by a terminal device, and specifically includes the following steps:
s410, acquiring an identification application for the identity identification server, searching an equipment seed corresponding to the identification application, wherein the equipment seed is generated based on the UUID corresponding to the current equipment and corresponds to the current equipment.
And S430, generating an access request according to the equipment seed.
S450, sending the access request to an identity recognition server.
The embodiment can be specifically realized by a front-end software program installed on the terminal equipment by a user, and when the user starts the front-end program and initiates an identification application to the identity recognition server by clicking a corresponding key, the terminal equipment acquires the identification application to the identity recognition server initiated by the user and then searches for an equipment seed stored on the equipment. And generating a corresponding access request through the equipment seed, and sending the access request to an identity recognition server for corresponding identity recognition.
In one embodiment, step S410 is preceded by:
and generating a UUID corresponding to the equipment according to the UUID algorithm.
And generating an equipment seed according to the UUID.
The device seed is stored to various storage locations within the device.
Before a user initiates an identification request to an identification server, a device seed corresponding to the current device can be generated on the current device through a front end. Specifically, a UUID corresponding to the device can be generated through a UUID algorithm, and then a device seed is generated through the UUID. And the device seeds are stored in each storage position in the device, so that the device seeds can be prevented from being lost due to operations such as data deletion or system reinstallation, and the stability of device identification is improved. In one embodiment, the UUID algorithm may obtain the current date and the current time on the device to be identified, the machine code of the device in the device information, and the clock sequence through the front end on the device to be identified, and then generate the UUID corresponding to the device. In one embodiment, a UUID corresponding to a device may be generated by jdk (Java development kit) in Java, and then a device seed may be generated by the UUID.
In one embodiment, S430 includes:
and S432, generating an identity identification token according to the equipment seed.
And S434, generating an access request according to the identity token.
In another embodiment, the device seed is encrypted before generating the identification token based on the device seed, and the identification token is generated based on the encrypted device seed.
After generating the device seed corresponding to the device to be identified, the device seed can be packaged in the identity identification token to be used as a part of the identity identification token, then the corresponding access request is generated through the identity identification token, and the device seed is packaged as a part of the identity identification token, so that the concealment of the device seed can be effectively improved.
In one embodiment, before generating the identification token according to the device seed, the method further includes: and generating the identity identification token according to the equipment seed. Generating an identification token from the device seed comprises: and generating an identity identification token according to the encrypted equipment seed. The equipment seed can be encrypted and then an identity identification token is generated, so that the safety of the equipment seed is improved. And further encrypting the equipment seeds, the safety of the equipment seeds can be better guaranteed.
In one embodiment, an apparatus identification method of the present application includes: the terminal equipment generates a UUID corresponding to the equipment according to a UUID algorithm; generating an equipment seed according to the UUID; the device seed is stored to various storage locations within the device. The terminal acquires an identification application for the identity identification server, searches for an equipment seed corresponding to the identification application, and the equipment seed is generated based on a UUID corresponding to the current equipment and corresponds to the current equipment; encrypting the equipment seeds; generating an identity identification token according to the equipment seed; and generating an identity identification token according to the encrypted equipment seed. And sending an access request to an identification server. The identity recognition server acquires an access request of the terminal equipment; analyzing the access request, and identifying the data type carried in the access request; when the access request does not carry the equipment seed or the equipment information, generating an identification failure message, wherein the equipment seed is generated based on the UUID corresponding to the terminal equipment and corresponds to the terminal equipment one by one; when the access request carries the equipment seed and the equipment information, searching historical equipment information corresponding to the terminal equipment according to the equipment seed; when the historical equipment information is not empty, extracting an equipment unique number in the equipment information corresponding to the equipment in the historical record as an equipment unique number of the terminal equipment; when the historical device information is empty, obtaining the similarity between the device information and each device information in the historical record, and searching the device information in the historical record corresponding to the maximum value of the similarity; when the maximum similarity is larger than or equal to a preset similarity threshold, taking the unique equipment number in the equipment information in the history record corresponding to the maximum similarity as the unique equipment number of the terminal equipment; and when the maximum value of the similarity is smaller than a preset similarity threshold value, generating the unique equipment number of the terminal equipment according to the equipment seeds of the equipment. And finally, the identity identification server identifies the terminal equipment according to the obtained unique equipment number.
It should be understood that although the various steps in the flow charts of fig. 2-4 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-4 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least some of the sub-steps or stages of other steps.
As shown in fig. 5, the present application also provides an apparatus for identifying an equipment identity, which includes:
a request obtaining module 210, which obtains an access request of a device;
a request parsing module 230, configured to parse the access request and identify a data type carried in the access request;
a first identification module 250, configured to generate an identification failure message when the access request does not carry the device seed or the device information, where the device seed is generated based on a UUID corresponding to the device and corresponds to the device;
the second identification module 270 is configured to, when the access request carries the device seed and the device information, search device information corresponding to the device in the history record according to the device seed, and extract a unique device number in the searched device information;
and the device identification module 290 is configured to identify the device according to the obtained unique device number.
In one embodiment, the second identification module 270 is configured to: when the access request carries the equipment seed and the equipment information, searching historical equipment information corresponding to the equipment according to the equipment seed; when the historical equipment information is not empty, extracting an equipment unique number in the equipment information corresponding to the equipment in the historical record as the equipment unique number of the equipment; when the historical device information is empty, obtaining the similarity between the device information and each device information in the historical record, and searching the device information in the historical record corresponding to the maximum value of the similarity; when the maximum similarity is greater than or equal to a preset similarity threshold, taking the unique equipment number in the equipment information in the history record corresponding to the maximum similarity as the unique equipment number of the equipment; and when the maximum value of the similarity is smaller than a preset similarity threshold value, generating the unique equipment number of the equipment according to the equipment seed of the equipment.
The application also provides an equipment identity recognition device, the device includes:
the seed searching module is used for acquiring an identification application for the identity identification server and searching an equipment seed corresponding to the identification application, wherein the equipment seed is generated based on a UUID corresponding to the current equipment and corresponds to the current equipment;
the request generation module is used for generating an access request according to the equipment seed;
and the request sending module is used for sending the access request to the identity recognition server.
In one embodiment, the device further includes a seed generation module, configured to generate a UUID corresponding to the device according to a UUID algorithm; generating an equipment seed according to the UUID; the device seed is stored to various storage locations within the device.
In one embodiment, the request generation module is configured to generate an identification token from the device seed; and generating an access request according to the identity token.
In one embodiment, the system further comprises a seed encryption module, configured to encrypt the device seed.
For the specific definition of the device identification apparatus, reference may be made to the above definition of the device identification method, which is not described herein again. The modules in the device identification apparatus may be implemented wholly or partially by software, hardware, or a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 6. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of device identification. The database of the computer device is used for storing history records, and the history records specifically comprise device information of each identified device.
Those skilled in the art will appreciate that the architecture shown in fig. 6 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having a computer program stored therein, the processor implementing the following steps when executing the computer program:
acquiring an access request of equipment;
analyzing the access request, and identifying the data type carried in the access request;
when the access request does not carry the equipment seed or the equipment information, generating an identification failure message, wherein the equipment seed is generated based on the UUID corresponding to the equipment and corresponds to the equipment;
when the access request carries the equipment seed and the equipment information, searching the equipment information corresponding to the equipment in the history record according to the equipment seed, and extracting the unique equipment number in the searched equipment information;
and identifying the equipment according to the obtained unique equipment number.
In one embodiment, the processor, when executing the computer program, further performs the steps of: when the access request carries the equipment seed and the equipment information, searching historical equipment information corresponding to the equipment according to the equipment seed; when the historical equipment information is not empty, extracting an equipment unique number in the equipment information corresponding to the equipment in the historical record as the equipment unique number of the equipment; when the historical device information is empty, obtaining the similarity between the device information and each device information in the historical record, and searching the device information in the historical record corresponding to the maximum value of the similarity; when the maximum similarity is greater than or equal to a preset similarity threshold, taking the unique equipment number in the equipment information in the history record corresponding to the maximum similarity as the unique equipment number of the equipment; and when the maximum value of the similarity is smaller than a preset similarity threshold value, generating the unique equipment number of the equipment according to the equipment seed of the equipment.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having a computer program stored therein, the processor implementing the following steps when executing the computer program:
acquiring an identification application for an identity identification server, and searching for an equipment seed corresponding to the identification application, wherein the equipment seed is generated based on a UUID corresponding to the current equipment and corresponds to the current equipment;
generating an access request according to the equipment seed;
and sending an access request to an identification server.
In one embodiment, the processor, when executing the computer program, further performs the steps of: generating a UUID corresponding to the equipment according to a UUID algorithm; generating an equipment seed according to the UUID; the device seed is stored to various storage locations within the device.
In one embodiment, the processor, when executing the computer program, further performs the steps of: generating an identity identification token according to the equipment seed; and generating an access request according to the identity token.
In one embodiment, the processor, when executing the computer program, further performs the steps of: encrypting the equipment seeds; and generating an identity identification token according to the encrypted equipment seed.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of:
acquiring an access request of equipment;
analyzing the access request, and identifying the data type carried in the access request;
when the access request does not carry the equipment seed or the equipment information, generating an identification failure message, wherein the equipment seed is generated based on the UUID corresponding to the equipment and corresponds to the equipment;
when the access request carries the equipment seed and the equipment information, searching the equipment information corresponding to the equipment in the history record according to the equipment seed, and extracting the unique equipment number in the searched equipment information;
and identifying the equipment according to the obtained unique equipment number.
In one embodiment, the computer program when executed by the processor further performs the steps of: when the access request carries the equipment seed and the equipment information, searching historical equipment information corresponding to the equipment according to the equipment seed; when the historical equipment information is not empty, extracting an equipment unique number in the equipment information corresponding to the equipment in the historical record as the equipment unique number of the equipment; when the historical device information is empty, obtaining the similarity between the device information and each device information in the historical record, and searching the device information in the historical record corresponding to the maximum value of the similarity; when the maximum similarity is greater than or equal to a preset similarity threshold, taking the unique equipment number in the equipment information in the history record corresponding to the maximum similarity as the unique equipment number of the equipment; and when the maximum value of the similarity is smaller than a preset similarity threshold value, generating the unique equipment number of the equipment according to the equipment seed of the equipment.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having a computer program stored therein, the processor implementing the following steps when executing the computer program:
acquiring an identification application for an identity identification server, and searching for an equipment seed corresponding to the identification application, wherein the equipment seed is generated based on a UUID corresponding to the current equipment and corresponds to the current equipment;
generating an access request according to the equipment seed;
and sending an access request to an identification server.
In one embodiment, the computer program when executed by the processor further performs the steps of: generating a UUID corresponding to the equipment according to a UUID algorithm; generating an equipment seed according to the UUID; the device seed is stored to various storage locations within the device.
In one embodiment, the computer program when executed by the processor further performs the steps of: generating an identity identification token according to the equipment seed; and generating an access request according to the identity token.
In one embodiment, the computer program when executed by the processor further performs the steps of: encrypting the equipment seeds; and generating an identity identification token according to the encrypted equipment seed.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by controlling the related hardware through a computer program, and the computer program can be stored in a non-volatile computer readable storage medium, and when executed, the computer program can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method of device identification, the method comprising:
acquiring an access request of equipment;
analyzing the access request, and identifying the data type carried in the access request;
when the access request does not carry equipment seeds or equipment information, generating an identification failure message, wherein the equipment seeds are generated based on UUIDs corresponding to the equipment and correspond to the equipment;
when the access request carries equipment seeds and equipment information, searching equipment information corresponding to the equipment in a historical record according to the equipment seeds, and extracting an equipment unique number in the searched equipment information;
identifying the equipment according to the obtained unique equipment number;
when the access request carries the device seed and the device information, searching the device information corresponding to the device in the history record according to the device seed, and extracting the unique device number in the searched device information comprises:
when the access request carries an equipment seed and equipment information, searching historical equipment information corresponding to the equipment according to the equipment seed;
when the historical device information is not empty, extracting a device unique number in the device information corresponding to the device in the historical record as the device unique number of the device;
when the historical device information is empty, obtaining the similarity between the device information and each device information in the historical record, and searching the device information in the historical record corresponding to the maximum value of the similarity;
when the maximum similarity is larger than or equal to a preset similarity threshold, taking the unique equipment number in the equipment information in the history record corresponding to the maximum similarity as the unique equipment number of the equipment;
and when the maximum similarity is smaller than a preset similarity threshold, generating a unique equipment number of the equipment according to the equipment seed of the equipment.
2. The method according to claim 1, wherein the obtaining of the similarity between the device information and each device information in the history record comprises:
converting text information corresponding to the equipment information into character string information through a simhash signature;
and acquiring the Hamming distance of the character string information between the equipment information and each piece of equipment information in the history record, and acquiring the similarity between the equipment information and each piece of equipment information in the history record according to the Hamming distance.
3. The method of claim 1, wherein the generating of the access request by the device comprises:
acquiring an identification application for an identity identification server, and searching an equipment seed corresponding to the identification application, wherein the equipment seed is generated based on a UUID corresponding to current equipment and corresponds to the current equipment;
and generating an access request according to the equipment seed.
4. The method of claim 3, wherein before obtaining the identification application for the identification server and finding the device seed corresponding to the identification application, the method further comprises:
generating a UUID corresponding to the equipment according to a UUID algorithm;
generating an equipment seed according to the UUID;
storing the device seed to various storage locations within the device.
5. The method of claim 3, wherein generating the access request according to the device seed comprises:
generating an identity identification token according to the equipment seed;
and generating an access request according to the identity token.
6. The method of claim 5, wherein prior to generating the identification token from the device seed, further comprising:
encrypting the equipment seed;
the generating of the identification token according to the device seed comprises:
and generating an identity identification token according to the encrypted equipment seed.
7. An apparatus for identifying an identity of a device, the apparatus comprising:
the request acquisition module is used for acquiring an access request of the equipment;
the request analysis module is used for analyzing the access request and identifying the data type carried in the access request;
a first identification module, configured to generate an identification failure message when the access request does not carry an equipment seed or equipment information, where the equipment seed is generated based on a UUID corresponding to the equipment and corresponds to the equipment;
the second identification module is used for searching the equipment information corresponding to the equipment in the history record according to the equipment seed and extracting the unique equipment number in the searched equipment information when the access request carries the equipment seed and the equipment information;
the equipment identification module is used for identifying the equipment according to the obtained unique equipment number;
the second identification module is specifically configured to: when the access request carries an equipment seed and equipment information, searching historical equipment information corresponding to the equipment according to the equipment seed; when the historical device information is not empty, extracting a device unique number in the device information corresponding to the device in the historical record as the device unique number of the device; when the historical device information is empty, obtaining the similarity between the device information and each device information in the historical record, and searching the device information in the historical record corresponding to the maximum value of the similarity; when the maximum similarity is larger than or equal to a preset similarity threshold, taking the unique equipment number in the equipment information in the history record corresponding to the maximum similarity as the unique equipment number of the equipment; and when the maximum similarity is smaller than a preset similarity threshold, generating a unique equipment number of the equipment according to the equipment seed of the equipment.
8. The apparatus of claim 7, wherein the second identification module is specifically configured to:
converting text information corresponding to the equipment information into character string information through a simhash signature;
and acquiring the Hamming distance of the character string information between the equipment information and each piece of equipment information in the history record, and acquiring the similarity between the equipment information and each piece of equipment information in the history record according to the Hamming distance.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 6 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
CN201910652645.6A 2019-07-19 2019-07-19 Equipment identity identification method and device, computer equipment and storage medium Active CN110460585B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910652645.6A CN110460585B (en) 2019-07-19 2019-07-19 Equipment identity identification method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910652645.6A CN110460585B (en) 2019-07-19 2019-07-19 Equipment identity identification method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110460585A CN110460585A (en) 2019-11-15
CN110460585B true CN110460585B (en) 2022-02-11

Family

ID=68481504

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910652645.6A Active CN110460585B (en) 2019-07-19 2019-07-19 Equipment identity identification method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110460585B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112818868A (en) * 2021-02-03 2021-05-18 招联消费金融有限公司 Behavior sequence characteristic data-based violation user identification method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104065652A (en) * 2014-06-09 2014-09-24 韩晟 Method, device and system for identity verification and related device
CN104065653A (en) * 2014-06-09 2014-09-24 韩晟 Interactive authentication method, device, system and related equipment
CN105580314A (en) * 2013-09-23 2016-05-11 三星电子株式会社 Apparatus and method by which user device in home network system transmits home-device-related information
CN106487767A (en) * 2015-08-31 2017-03-08 阿里巴巴集团控股有限公司 The update method of checking information and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10129231B2 (en) * 2016-12-08 2018-11-13 Oath Inc. Computerized system and method for automatically sharing device pairing credentials across multiple devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105580314A (en) * 2013-09-23 2016-05-11 三星电子株式会社 Apparatus and method by which user device in home network system transmits home-device-related information
CN104065652A (en) * 2014-06-09 2014-09-24 韩晟 Method, device and system for identity verification and related device
CN104065653A (en) * 2014-06-09 2014-09-24 韩晟 Interactive authentication method, device, system and related equipment
CN106487767A (en) * 2015-08-31 2017-03-08 阿里巴巴集团控股有限公司 The update method of checking information and device

Also Published As

Publication number Publication date
CN110460585A (en) 2019-11-15

Similar Documents

Publication Publication Date Title
CN110290212B (en) Service call recording method, device, computer equipment and storage medium
CN109474578B (en) Message checking method, device, computer equipment and storage medium
CN109446068B (en) Interface test method, device, computer equipment and storage medium
CN110209652B (en) Data table migration method, device, computer equipment and storage medium
CN108365958B (en) Account login verification method and device, computer equipment and storage medium
CN110135129B (en) Code segment protection method and device, computer equipment and storage medium
CN108287823B (en) Message data processing method and device, computer equipment and storage medium
CN110727949B (en) Data storage method and device, computer equipment and storage medium
CN110908778B (en) Task deployment method, system and storage medium
CN111475324B (en) Log information analysis method, device, computer equipment and storage medium
CN108256322B (en) Security testing method and device, computer equipment and storage medium
CN108924258B (en) Background information pushing method and device, computer equipment and storage medium
CN109361628B (en) Message assembling method and device, computer equipment and storage medium
CN108959384B (en) Webpage data acquisition method and device, computer equipment and storage medium
CN113159737B (en) RPA service processing method, RPA management platform, device and medium
CN110083384B (en) Application programming interface creating method and device
CN113472803A (en) Vulnerability attack state detection method and device, computer equipment and storage medium
CN108282484B (en) Password acquisition method and device, computer equipment and storage medium
CN110855652A (en) Safety baseline configuration compliance detection method and device, computer equipment and medium
CN112613051A (en) Data encryption storage method and device, computer equipment and storage medium
CN111124421B (en) Abnormal contract data detection method and device for blockchain intelligent contract
CN110659297A (en) Data processing method, data processing device, computer equipment and storage medium
CN111125748A (en) Judgment method and device for unauthorized query, computer equipment and storage medium
CN110223075B (en) Identity authentication method and device, computer equipment and storage medium
CN110460585B (en) Equipment identity identification method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 518000 Room 201, building A, No. 1, Qian Wan Road, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen, Guangdong (Shenzhen Qianhai business secretary Co., Ltd.)

Patentee after: Zhaolian Consumer Finance Co.,Ltd.

Country or region after: China

Address before: 518000 Room 201, building A, No. 1, Qian Wan Road, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen, Guangdong (Shenzhen Qianhai business secretary Co., Ltd.)

Patentee before: MERCHANTS UNION CONSUMER FINANCE Co.,Ltd.

Country or region before: China

CP03 Change of name, title or address