CN111414528A - Method and device for determining equipment identification, storage medium and electronic equipment - Google Patents

Method and device for determining equipment identification, storage medium and electronic equipment Download PDF

Info

Publication number
CN111414528A
CN111414528A CN202010182865.XA CN202010182865A CN111414528A CN 111414528 A CN111414528 A CN 111414528A CN 202010182865 A CN202010182865 A CN 202010182865A CN 111414528 A CN111414528 A CN 111414528A
Authority
CN
China
Prior art keywords
attribute information
similarity
target
homologous
target device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010182865.XA
Other languages
Chinese (zh)
Other versions
CN111414528B (en
Inventor
陈慧
吴晗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tongdun Holdings Co Ltd
Original Assignee
Tongdun Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tongdun Holdings Co Ltd filed Critical Tongdun Holdings Co Ltd
Priority to CN202010182865.XA priority Critical patent/CN111414528B/en
Publication of CN111414528A publication Critical patent/CN111414528A/en
Application granted granted Critical
Publication of CN111414528B publication Critical patent/CN111414528B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Abstract

The embodiment of the invention provides a method, a device, a storage medium and an electronic device for determining a device identifier, wherein the method comprises the following steps: acquiring attribute information of target equipment; finding out homologous equipment of the target equipment based on the attribute information; determining similarity of attribute information of the target device and the homologous device; and allocating an identifier for the target equipment based on the similarity, wherein the identifier is used for identifying the risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.

Description

Method and device for determining equipment identification, storage medium and electronic equipment
Technical Field
The invention relates to the technical field of computers, in particular to a method and a device for determining equipment identification, a storage medium and electronic equipment.
Background
With the popularization of communication equipment and application programs, more and more black products and lawless persons use different means to flush the machine, maliciously modify equipment parameters, and perform actions such as 'pulling wool', maliciously registering and the like, so that the identification of equipment risks is always a very important problem.
In the related art, it is generally determined whether the device has a flashing risk by determining that a risk identifier occurs in one or more attributes (such as boot time, installation package, etc.) of the device.
In the process of implementing the present invention, the inventor finds that the suspected machine-refreshing risk of the device in the related art is judged by one or more device attributes, and the one or more device attributes are easily forged by black products and lawless persons and bypass identification, thereby causing inaccurate device identification.
Therefore, a new method, an apparatus, a storage medium, and an electronic device for determining a device identifier are needed, and a plurality of attribute information are integrated to improve the accuracy of device identification.
The above information disclosed in this background section is only for enhancement of understanding of the background of the disclosure and therefore it may contain information that does not constitute prior art that is already known to a person of ordinary skill in the art.
Disclosure of Invention
In view of this, the present invention provides a new method, an apparatus, a storage medium, and an electronic device for determining a device identifier, which can integrate multiple attribute information to improve the accuracy of device identification at least to a certain extent.
Additional features and advantages of the invention will be set forth in the detailed description which follows, or may be learned by practice of the invention.
According to an aspect of the embodiments of the present invention, a method for determining a device identifier is provided, where the method includes: acquiring attribute information of target equipment; finding out homologous equipment of the target equipment based on the attribute information; determining similarity of attribute information of the target device and the homologous device; and allocating an identifier for the target equipment based on the similarity, wherein the identifier is used for identifying the risk information of the target equipment.
In some exemplary embodiments of the present invention, based on the foregoing scheme, determining the similarity between the attribute information of the target device and the attribute information of the homologous device includes: determining a similarity algorithm of each attribute information of the target device and a weight coefficient of each attribute information; determining the weighted similarity of each attribute information of the target device and the homologous device based on the similarity algorithm of each attribute information and the weight coefficient of each attribute information; and acquiring the similarity of the attribute information of the target device and the homologous device based on the weighted similarity of each attribute information of the target device and the homologous device.
In some exemplary embodiments of the present invention, based on the foregoing scheme, allocating an identifier to the target device based on the similarity, where the identifier is used to identify risk information of the target device, includes: if the similarity exceeds a similarity threshold, allocating an identifier for the target equipment, wherein the identifier is used for identifying that the target equipment is low in risk; and if the similarity does not exceed a similarity threshold, allocating an identifier for the target equipment, wherein the identifier is used for identifying that the target equipment is high in risk.
In some exemplary embodiments of the present invention, determining the weight coefficient of each attribute information based on the foregoing scheme includes: the weight coefficient of each attribute information is determined based on the information entropy of each attribute.
In some exemplary embodiments of the present invention, based on the foregoing scheme, the attribute information includes first attribute information; finding the homologous device of the target device based on the attribute information comprises the following steps: and finding the homologous equipment which is the same as the first attribute information of the target equipment from the stored first attribute information of the homologous equipment.
In some exemplary embodiments of the present invention, based on the foregoing scheme, the attribute information further includes second attribute information, and the method further includes: judging whether the number of the second attribute information of the target device exceeds a number threshold; and if so, determining the similarity of the attribute information of the target device and the homologous device.
In some exemplary embodiments of the present invention, based on the foregoing scheme, if the homologous device of the target device is not found based on the attribute information, the method further includes: and allocating an identifier for the target equipment, wherein the identifier is used for identifying that the target equipment has no risk.
According to another aspect of the embodiments of the present invention, an apparatus for determining a device identifier is provided, where the apparatus includes: the acquisition module is configured to acquire attribute information of the target device; the searching module is configured to search the homologous equipment of the target equipment based on the attribute information; a determining module configured to determine similarity of attribute information of the target device and the homologous device; and the allocation module is configured to allocate an identifier for the target device based on the similarity, wherein the identifier is used for identifying the risk information of the target device.
In some exemplary embodiments of the present invention, based on the foregoing scheme, the determining module is configured to determine a similarity algorithm of each attribute information of the target device and a weight coefficient of each attribute information; determining the weighted similarity of each attribute information of the target device and the homologous device based on the similarity algorithm of each attribute information and the weight coefficient of each attribute information; and acquiring the similarity of the attribute information of the target device and the homologous device based on the weighted similarity of each attribute information of the target device and the homologous device.
In some exemplary embodiments of the present invention, based on the foregoing scheme, the allocating module is configured to allocate an identifier to the target device if the similarity exceeds a similarity threshold, where the identifier is used to identify that the target device is low in risk; and if the similarity does not exceed a similarity threshold, allocating an identifier for the target equipment, wherein the identifier is used for identifying that the target equipment is high in risk.
In some exemplary embodiments of the present invention, based on the foregoing scheme, the determination module is configured to determine the weight coefficient of each attribute information based on the information entropy of each attribute.
In some exemplary embodiments of the present invention, based on the foregoing scheme, the attribute information includes first attribute information; the searching module is configured to search the stored first attribute information of the homologous device for the homologous device which is the same as the first attribute information of the target device.
In some exemplary embodiments of the present invention, based on the foregoing scheme, the attribute information further includes second attribute information, and the apparatus further includes: a judging module configured to judge whether the number of the second attribute information of the target device exceeds a number threshold; the determining module is configured to determine the similarity of the attribute information of the target device and the attribute information of the homologous device when the judging result of the judging module is yes.
In some exemplary embodiments of the present invention, based on the foregoing scheme, if the homologous device of the target device is not found based on the attribute information, the allocating module is configured to allocate an identifier to the target device, where the identifier is used to identify the target device without risk.
According to a further aspect of embodiments of the present invention, a computer-readable storage medium is provided, on which a computer program is stored, wherein the program, when executed by a processor, performs the above-mentioned method steps.
According to still another aspect of the embodiments of the present invention, there is provided an electronic apparatus, including: one or more processors; a storage device for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to carry out the method steps described above.
According to the embodiment of the invention, the attribute information of the target equipment is obtained; finding out homologous equipment of the target equipment based on the attribute information; determining similarity of attribute information of the target device and the homologous device; and allocating an identifier for the target equipment based on the similarity, wherein the identifier is used for identifying the risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention. It is obvious that the drawings in the following description are only some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort. In the drawings:
fig. 1 is a flowchart illustrating a method of determining a device identification in the related art according to an exemplary embodiment;
FIG. 2 is a flow diagram illustrating a method of determining a device identification in accordance with an exemplary embodiment;
FIG. 3 is a flow diagram illustrating a method of determining similarity of attribute information of a target device and a homologous device in accordance with an exemplary embodiment;
FIG. 4 is a flow chart illustrating another method of determining a device identification in accordance with an exemplary embodiment;
FIG. 5 is a block diagram illustrating an apparatus for determining device identification in accordance with an exemplary embodiment;
fig. 6 is a schematic structural diagram of an electronic device according to an exemplary embodiment.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The same reference numerals denote the same or similar parts in the drawings, and thus, a repetitive description thereof will be omitted.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to provide a thorough understanding of embodiments of the invention. One skilled in the relevant art will recognize, however, that the invention may be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations or operations have not been shown or described in detail to avoid obscuring aspects of the invention.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
It will be understood that, although the terms first, second, third, etc. may be used herein to describe various components, these components should not be limited by these terms. These terms are used to distinguish one element from another. Thus, a first component discussed below may be termed a second component without departing from the teachings of the disclosed concept. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
It is to be understood by those skilled in the art that the drawings are merely schematic representations of exemplary embodiments, and that the blocks or processes shown in the drawings are not necessarily required to practice the present disclosure and are, therefore, not intended to limit the scope of the present disclosure.
First, a method of determining a device identifier in the related art will be described.
Fig. 1 is a flowchart illustrating a method of determining a device identification in the related art according to an exemplary embodiment.
As shown in fig. 1, the method may include, but is not limited to, the following steps:
in S110, one or more attribute information of the device is collected.
In S120, it is determined whether there is an abnormality in the one or more attribute information.
In S130, if the determination result is yes, an identifier of the device is determined, where the identifier is used to identify that the device has a risk.
In the above example, the risk of the device is determined based on the abnormal condition of the information of one or more attributes of the device, but the one or more attributes are easily counterfeited and bypass the identification by the black products and the lawbreakers, and the risk of the device is determined based on only one or more attributes without performing the comprehensive judgment based on the attributed attributes, thereby causing the inaccurate identification of the device.
The following describes in detail a method for determining a device identifier according to an embodiment of the present invention with reference to specific embodiments. It should be noted that the execution subject executing the embodiment of the present invention may be executed by a server having computing power. The invention is not so limited.
Fig. 2 is a flow chart illustrating a method of determining a device identification in accordance with an example embodiment.
As shown in fig. 2, the method may include, but is not limited to, the following steps:
in S210, attribute information of the target device is acquired.
In the embodiment of the invention, the target equipment can collect the attribute information of the target equipment.
It should be noted that the attribute information of the device is generally composed of a device fingerprint and a plurality of attribute information corresponding to the device fingerprint, and each attribute information has a corresponding attribute value. The attribute information of the device can be divided into 3 aspects: hardware attribute information, software attribute information, and an operating system. The hardware attribute information comprises the following information: MAC address, equipment brand, equipment model, IMEI, serial number; the software attribute information includes the following information: OS type, system settings, network settings, protocol fingerprint, browser attributes, geographic location.
In this embodiment of the present invention, the attribute information may include first attribute information and second attribute information, where the first attribute information at least includes, of all the attribute information: the MAC address, the IMEI, and the serial number, it should be noted that the first attribute is a key attribute for determining one device, and if the first attributes of two devices are the same, the two devices are actually the same device, the second attribute information corresponding to the homologous device is the acquired previous information of the device, and the second attribute information corresponding to the target device is the acquired current information of the device. The second attribute information is other attributes than the first attribute information in the collected device attributes, for example, at least one of a device brand, a device model, an OS type, a system setting, a network setting, a protocol fingerprint, a browser attribute, a geographic location, and an operating system.
In S220, the homologous device of the target device is found based on the attribute information.
According to the embodiment of the invention, the homologous device which is the same as the first attribute information of the target device can be found from the stored first attribute information of the homologous device.
It is to be noted that, in the embodiment of the present invention, a corresponding relationship between the first attribute information and the homologous device is preset, and when the first attribute information of the target device is obtained, the homologous device corresponding to the first attribute information is found from the corresponding relationship based on the first attribute information.
For example, table 1 is a table of correspondence between part of the first attribute information and the homologous device shown in the embodiment of the present invention:
first attribute information Homologous device
X1、Y1、Z1 Device 1
X2、Y2、Z2 Device 2
TABLE 1
Wherein, X1, Y1, Z1 respectively represent values of the MAC address, IMEI, and serial number of the device 1, and X2, Y2, Z2 respectively represent values of the MAC address, IMEI, and serial number of the device 2. If the first attribute information of the target device is acquired as follows: x1, Y1, Z1, then the target device's homologous device is determined to be device 1.
If the first attribute information of the target device does not include all the first attribute information, for example, the first attribute information acquired by the target device is: x1, Y1, excluding Z1, do not find the same source device as the target device.
In S230, the similarity of the attribute information of the target device and the homologous device is determined.
It should be noted that, when calculating the similarity between the attribute information of the target device and the attribute information of the source device, the similarity between the attribute information of the target device and the attribute information of the source device may be obtained based on the similarity between the second attribute information of the target device and the second attribute information of the source device, or the similarity between the attribute information of the target device and the attribute information of the source device may be obtained based on the similarity between the first attribute information of the target device and the second attribute information of the source device.
According to the embodiment of the present invention, it may be determined whether the number of the second attribute information of the target device exceeds a number threshold, and if the determination result is yes, the similarity between the attribute information of the target device and the attribute information of the homologous device is determined.
It should be noted that if the number of the second attribute information of the device is lower than the number threshold, the device identification may be determined based on the small number of the second attribute information lower than the number threshold, which is not only easy to be forged by black products and lawless persons and bypasses the identification, but also the device identification result is easy to be inaccurate because a plurality of second attribute information are not integrated.
According to the embodiment of the present invention, when determining the similarity between the attribute information of the target device and the attribute information of the same source device, the similarity algorithm of each attribute information of the target device and the weight coefficient of each attribute information may be first determined, and then the weighted similarity between the target device and each attribute information of the same source device may be determined based on the similarity algorithm of each attribute information and the weight coefficient of each attribute information. And finally, acquiring the similarity of the attribute information of the target device and the homologous device based on the weighted similarity of each attribute information of the target device and the homologous device.
It should be noted that the second attribute information of the homologous device may be greater than the second attribute information of the target device, and when calculating the similarity, only the similarity of the second attribute shared by the target device and the homologous device is calculated.
In S240, an identifier is allocated to the target device based on the similarity, where the identifier is used to identify risk information of the target device.
According to the embodiment of the invention, after the similarity of the attribute information of the target equipment and the homologous equipment is obtained, the similarity is compared with the threshold, if the similarity exceeds the threshold, an identifier is allocated to the target equipment, and the identifier is used for identifying that the target equipment is low in risk. And if the similarity does not exceed a threshold value, allocating an identifier for the target equipment, wherein the identifier is used for identifying that the target equipment is high in risk.
According to the embodiment of the invention, different similarity threshold values can be set aiming at the similarity of the attributes of the target equipment and the homologous equipment obtained by different methods. For example, the similarity of the attribute information of the target device and the homologous device is obtained based on the similarity of the second attribute information of the target device and the homologous device, and a smaller similarity threshold may be set. The similarity of the attribute information of the target device and the homologous device is obtained based on the similarity of the first attribute information and the second attribute information of the target device and the homologous device, and a larger similarity threshold value can be obtained.
It should be noted that, if the similarity between the attribute information of the target device and the attribute information of the homologous device exceeds the threshold, that is, the attribute information of the target device and the attribute information of the homologous device are relatively similar, it indicates that the change performed by the target device is small, and the change occurs in the normal use condition of the device. For example, the geographic location in the collected second attribute information of the target device is different from the geographic location information in the second attribute information of the homologous device, and if the similarity between the target device and the homologous device exceeds a threshold, it indicates that the device is only changed in the geographic location information, which is a normal change in the attribute information, and therefore, the device is at a low risk of flashing.
If the similarity of the attribute information of the target device and the attribute information of the homologous device does not exceed the threshold, that is, the attribute information of the target device and the homologous device is not similar, it indicates that the change made by the target device is large, and the change is not the change of the device under the normal use condition. For example, the device model in the collected second attribute information of the target device is different from the device model in the second attribute information of the homologous device, and if the similarity between the target device and the homologous device does not exceed the threshold, it is indicated that the device model of the device changes, which is not a normal change of the attribute information, and therefore, the device is at a higher risk of flashing.
According to the embodiment of the invention, if the first attribute information of the target device is different from the stored first attribute information of each homologous device, an identifier is allocated to the target device, and the identifier is used for identifying the target device without risk.
For example, for the example corresponding to table 1, if the first attribute information of the target device is X3, Y3, and Z3, and the first attribute information of the target device is different from the stored first attribute information of each of the homologous devices, an identifier is assigned to the target device, and the identifier is used to identify the target device without risk.
It should be noted that, if the first attribute information of the target device is different from the stored first attribute information of each of the homologous devices, the case where the first attribute information of the target device is partially the same as the stored first attribute information of each of the homologous devices is not included. For example, the first attribute information of the target device is: x1, Y1, excluding Z1, where no risk-free identity is assigned to the target device.
It should be noted that, if the homologous device of the target device is not found, it is indicated that the record of the device is not stored before, and for the system, the device is a new device, and there is no risk of a flash. Further, the first attribute information and the second attribute information of the target device may be recorded, and the first attribute information may be stored in the homologous device for subsequent searching of the homologous device, and the second attribute may be used to calculate the similarity of the homologous device.
According to the embodiment of the invention, after the homologous device of the target device is obtained, the second attribute information of the homologous device can be updated by using the second attribute information of the target device. For example, the second attribute information of the same source device is table 2:
Figure BDA0002413169740000101
TABLE 2
As shown in table 2, wherein a1, B1, C1, D1, and E1 are homologous devices of the target device: if the second attributes of the target device are a1, B1, C2, D2, and E2, the second attributes of the target device are used to update the second attributes of the source device, and the updated source device: the second attribute information of the device 1 is shown in table 3:
Figure BDA0002413169740000102
TABLE 3
It should be noted that, in the embodiment of the present invention, only the second attribute different from the target device is updated.
According to the embodiment of the invention, the attribute information of the target equipment is obtained; finding out homologous equipment of the target equipment based on the attribute information; determining similarity of attribute information of the target device and the homologous device; and allocating an identifier for the target equipment based on the similarity, wherein the identifier is used for identifying the risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.
The following describes in detail a method for determining similarity between attribute information of a target device and attribute information of a peer device in an embodiment of the present invention with reference to a specific embodiment.
Fig. 3 is a flowchart illustrating a method of determining similarity of attribute information of a target device and a homologous device according to an exemplary embodiment.
As shown in fig. 3, the method may include, but is not limited to, the following steps:
in S310, a similarity algorithm for each attribute information of the target device and a weight coefficient for each attribute information are determined.
According to an embodiment of the present invention, similar algorithms may include, but are not limited to: equal character strings, a longest common subsequence algorithm and a minimum edit distance algorithm. For different attribute information, similar algorithms for different attribute information may be set. The phrase "the character strings are equal" means that whether the character strings of the two attribute information are equal to each other is determined. The longest common subsequence algorithm is to find the longest subsequence S of all sequences in a set of sequences (usually two sequences), and then S is called the longest common subsequence of the set of sequences. The minimum edit distance algorithm refers to the minimum number of edit operations required to change from one character string to another.
For example, for the attribute information of the operating system, a similar algorithm may be set as: and judging whether the character strings are the same. For the attribute information of the installation package time, a similar algorithm can be set as follows: longest common subsequence algorithm. For the attribute information of the UA, a similar algorithm may be set as: minimum edit distance algorithm.
According to the embodiment of the present invention, the weight coefficient of each attribute information can be determined according to the information entropy based on each attribute.
The information entropy of each attribute can be calculated according to the following formula:
Figure BDA0002413169740000111
wherein X represents a certain attribute of the device, H (X) represents the information entropy of the attribute X of the device, piThe value of the attribute X of the ith device is represented, and m represents the total number of device samples.
It should be noted that the information entropy of each attribute may be obtained by a large amount of sample data, which is enough, and the information entropy of each attribute is basically unchanged, and the weight coefficient is also basically unchanged. Therefore, in the embodiment of the invention, the weight coefficient does not need to be calculated after the device attribute is acquired every time, but is calculated in advance by using enough sample data.
After the information entropy of a certain attribute is obtained, the weight coefficient of the attribute is obtained by using the following formula:
Figure BDA0002413169740000112
wherein h isiEntropy of information, w, representing the ith attributeiA weight coefficient representing the ith attribute,
Figure BDA0002413169740000113
representing the total information entropy of the m attributes.
In S320, based on the similarity algorithm of each attribute information and the weight coefficient of each attribute information, the weighted similarity of each attribute information of the target device and the homologous device is determined.
According to the embodiment of the invention, the similarity of each attribute information can be obtained based on the similarity algorithm corresponding to each attribute information of the target equipment, and then the weighted similarity of each attribute information is obtained by multiplying the similarity of each attribute information by the weight of each attribute information.
It should be noted that, for obtaining the similarity between the attribute information of the target device and the attribute information of the homologous device based on the similarity between the second attribute information of the target device and the homologous device, only the similarity algorithm of the second attribute information and the weight coefficient of each attribute information may be obtained, and then the weighted similarity of each second attribute information of the target device may be calculated.
In S330, based on the weighted similarity of each attribute information of the target device and the homologous device, the similarity of the attribute information of the target device and the homologous device is obtained.
According to the embodiment of the invention, after the weighted similarity of each attribute information is obtained, all weighted similarities are summed to obtain the similarity of the attribute information of the target device and the homologous device.
In the above example, the identifier of the target device is determined by using the similarity of the multiple pieces of attribute information of the target device and the homologous device, so that the accuracy of device identification is improved by integrating the multiple pieces of attribute information.
The method for determining the device identifier provided in the embodiment of the present invention is described in detail below with reference to a specific application scenario.
Fig. 4 is a flow chart illustrating another method of determining a device identification in accordance with an example embodiment.
As shown in fig. 4, the method may include, but is not limited to, the following steps:
in S401, the client collects device attribute information.
In S402, the client transmits device attribute information to the server.
In S403, the server searches for a homologous device of the target device.
In S404, the server calculates the similarity of the attribute information of the target device and the homologous device.
In S405, the server allocates an identifier to the target device according to the similarity, where the identifier is used to identify risk information of the target device.
In S406, the server returns an identification to the client.
According to the embodiment of the invention, the client performs various operations based on the identifier, so that the server can determine the device track and the like of the target device based on the identifier.
According to the embodiment of the invention, the attribute information of the target equipment is obtained; finding out homologous equipment of the target equipment based on the attribute information; determining similarity of attribute information of the target device and the homologous device; and allocating an identifier for the target equipment based on the similarity, wherein the identifier is used for identifying the risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.
It should be clearly understood that the present disclosure describes how to make and use particular examples, but the principles of the present disclosure are not limited to any details of these examples. Rather, these principles can be applied to many other embodiments based on the teachings of the present disclosure.
The following are embodiments of the apparatus of the present invention that may be used to perform embodiments of the method of the present invention. In the following description of the system, the same parts as those of the foregoing method will not be described again.
Fig. 5 is a schematic structural diagram illustrating an apparatus for determining a device identifier according to an exemplary embodiment, where the apparatus 500 includes: an acquisition module 510, a lookup module 520, a determination module 530, and an assignment module 540.
The obtaining module 510 is configured to obtain attribute information of the target device.
A searching module 520 configured to search for a homologous device of the target device based on the attribute information.
A determining module 530 configured to determine similarity of the attribute information of the target device and the homologous device.
An assigning module 540 configured to assign an identifier for the target device based on the similarity, where the identifier is used to identify risk information of the target device.
According to the embodiment of the invention, the attribute information of the target equipment is obtained; finding out homologous equipment of the target equipment based on the attribute information; determining similarity of attribute information of the target device and the homologous device; and allocating an identifier for the target equipment based on the similarity, wherein the identifier is used for identifying the risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.
Fig. 6 is a schematic structural diagram of an electronic device according to an exemplary embodiment. It should be noted that the electronic device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the use range of the embodiment of the present application.
As shown in fig. 6, the computer system 600 includes a Central Processing Unit (CPU)601 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the system 600 are also stored. The CPU 601, ROM 602, and RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
To the I/O interface 605, AN input section 606 including a keyboard, a mouse, and the like, AN output section 607 including a network interface card such as a Cathode Ray Tube (CRT), a liquid crystal display (L CD), and the like, a speaker, and the like, a storage section 608 including a hard disk, and the like, and a communication section 609 including a network interface card such as a L AN card, a modem, and the like, the communication section 609 performs communication processing via a network such as the internet, a drive 610 is also connected to the I/O interface 605 as necessary, a removable medium 611 such as a magnetic disk, AN optical disk, a magneto-optical disk, a semiconductor memory, and the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted into the storage section 608 as necessary.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The above-described functions defined in the terminal of the present application are executed when the computer program is executed by the Central Processing Unit (CPU) 601.
It should be noted that the computer readable medium shown in the present application may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present application may be implemented by software or hardware. The described units may also be provided in a processor, wherein the names of the modules do not in some cases constitute a limitation of the modules themselves.
Exemplary embodiments of the present invention are specifically illustrated and described above. It is to be understood that the invention is not limited to the precise construction, arrangements, or instrumentalities described herein; on the contrary, the invention is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (10)

1. A method of determining a device identity, the method comprising:
acquiring attribute information of target equipment;
finding out homologous equipment of the target equipment based on the attribute information;
determining similarity of attribute information of the target device and the homologous device;
and allocating an identifier for the target equipment based on the similarity, wherein the identifier is used for identifying the risk information of the target equipment.
2. The method of claim 1, wherein determining a similarity of attribute information of the target device and the homologous device comprises:
determining a similarity algorithm of each attribute information of the target device and a weight coefficient of each attribute information;
determining the weighted similarity of each attribute information of the target device and the homologous device based on the similarity algorithm of each attribute information and the weight coefficient of each attribute information;
and acquiring the similarity of the attribute information of the target device and the homologous device based on the weighted similarity of each attribute information of the target device and the homologous device.
3. The method of claim 2, wherein assigning an identification to the target device based on the similarity, the identification identifying risk information for the target device, comprises:
if the similarity exceeds a similarity threshold, allocating an identifier for the target equipment, wherein the identifier is used for identifying that the target equipment is low in risk;
and if the similarity does not exceed a similarity threshold, allocating an identifier for the target equipment, wherein the identifier is used for identifying that the target equipment is high in risk.
4. The method of claim 2, wherein determining a weight coefficient for each attribute information comprises:
the weight coefficient of each attribute information is determined based on the information entropy of each attribute.
5. The method of claim 1, wherein the attribute information includes first attribute information; finding the homologous device of the target device based on the attribute information comprises the following steps:
and finding the homologous equipment which is the same as the first attribute information of the target equipment from the stored first attribute information of the homologous equipment.
6. The method of claim 5, wherein the attribute information further includes second attribute information, the method further comprising:
judging whether the number of the second attribute information of the target device exceeds a number threshold;
and if so, determining the similarity of the attribute information of the target device and the homologous device.
7. The method of claim 1, wherein if a homologous device of the target device is not found based on the attribute information, the method further comprises:
and allocating an identifier for the target equipment, wherein the identifier is used for identifying that the target equipment has no risk.
8. An apparatus for determining device identification, the apparatus comprising:
the acquisition module is configured to acquire attribute information of the target device;
the searching module is configured to search the homologous equipment of the target equipment based on the attribute information;
a determining module configured to determine similarity of attribute information of the target device and the homologous device;
and the allocation module is configured to allocate an identifier for the target device based on the similarity, wherein the identifier is used for identifying the risk information of the target device.
9. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-7.
10. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-7.
CN202010182865.XA 2020-03-16 2020-03-16 Method and device for determining equipment identification, storage medium and electronic equipment Active CN111414528B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010182865.XA CN111414528B (en) 2020-03-16 2020-03-16 Method and device for determining equipment identification, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010182865.XA CN111414528B (en) 2020-03-16 2020-03-16 Method and device for determining equipment identification, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN111414528A true CN111414528A (en) 2020-07-14
CN111414528B CN111414528B (en) 2024-02-09

Family

ID=71493049

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010182865.XA Active CN111414528B (en) 2020-03-16 2020-03-16 Method and device for determining equipment identification, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN111414528B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115496129A (en) * 2022-08-29 2022-12-20 超聚变数字技术有限公司 Software matching method and device
CN116777473A (en) * 2023-05-04 2023-09-19 北京数美时代科技有限公司 Black ash production equipment identification method and system, storage medium and electronic equipment

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428189A (en) * 2012-05-25 2013-12-04 阿里巴巴集团控股有限公司 Method, apparatus and system for identifying malicious network equipment
JP2015084134A (en) * 2013-10-25 2015-04-30 株式会社日立製作所 Risk knowledge providing system and risk knowledge providing method
CN106033510A (en) * 2015-03-13 2016-10-19 阿里巴巴集团控股有限公司 Method and system for identifying user equipment
CN106407768A (en) * 2015-07-29 2017-02-15 阿里巴巴集团控股有限公司 Methods and devices for determining device fingerprint and identifying target device
CN106709318A (en) * 2017-01-24 2017-05-24 腾云天宇科技(北京)有限公司 Recognition method, device and calculation equipment for user equipment uniqueness
CN107733869A (en) * 2017-09-13 2018-02-23 中国银联股份有限公司 A kind of device identification method and device
CN108932582A (en) * 2018-06-13 2018-12-04 平安科技(深圳)有限公司 Risk information determines method, apparatus, computer equipment and storage medium
CN109376277A (en) * 2018-11-23 2019-02-22 北京京东金融科技控股有限公司 Determine the method and device of device-fingerprint homology
CN109800560A (en) * 2018-12-19 2019-05-24 同盾控股有限公司 A kind of device identification method and device
CN110543756A (en) * 2019-09-05 2019-12-06 同盾控股有限公司 Device identification method and device, storage medium and electronic device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428189A (en) * 2012-05-25 2013-12-04 阿里巴巴集团控股有限公司 Method, apparatus and system for identifying malicious network equipment
JP2015084134A (en) * 2013-10-25 2015-04-30 株式会社日立製作所 Risk knowledge providing system and risk knowledge providing method
CN106033510A (en) * 2015-03-13 2016-10-19 阿里巴巴集团控股有限公司 Method and system for identifying user equipment
CN106407768A (en) * 2015-07-29 2017-02-15 阿里巴巴集团控股有限公司 Methods and devices for determining device fingerprint and identifying target device
CN106709318A (en) * 2017-01-24 2017-05-24 腾云天宇科技(北京)有限公司 Recognition method, device and calculation equipment for user equipment uniqueness
CN107733869A (en) * 2017-09-13 2018-02-23 中国银联股份有限公司 A kind of device identification method and device
CN108932582A (en) * 2018-06-13 2018-12-04 平安科技(深圳)有限公司 Risk information determines method, apparatus, computer equipment and storage medium
CN109376277A (en) * 2018-11-23 2019-02-22 北京京东金融科技控股有限公司 Determine the method and device of device-fingerprint homology
CN109800560A (en) * 2018-12-19 2019-05-24 同盾控股有限公司 A kind of device identification method and device
CN110543756A (en) * 2019-09-05 2019-12-06 同盾控股有限公司 Device identification method and device, storage medium and electronic device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115496129A (en) * 2022-08-29 2022-12-20 超聚变数字技术有限公司 Software matching method and device
CN115496129B (en) * 2022-08-29 2024-03-19 超聚变数字技术有限公司 Software matching method and device
CN116777473A (en) * 2023-05-04 2023-09-19 北京数美时代科技有限公司 Black ash production equipment identification method and system, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN111414528B (en) 2024-02-09

Similar Documents

Publication Publication Date Title
CN111371858B (en) Group control equipment identification method, device, medium and electronic equipment
CN110830234B (en) User traffic distribution method and device
CN113327136B (en) Attribution analysis method, attribution analysis device, electronic equipment and storage medium
CN111062013A (en) Account filtering method and device, electronic equipment and machine-readable storage medium
CN112364014B (en) Data query method, device, server and storage medium
CN111414528B (en) Method and device for determining equipment identification, storage medium and electronic equipment
CN105763595A (en) Method of improving data processing efficiency and server
CN108154024B (en) Data retrieval method and device and electronic equipment
EP3451611B1 (en) Method and apparatus for setting mobile device identifier
CN109992960B (en) Counterfeit parameter detection method and device, electronic equipment and storage medium
CN112433753A (en) Interface document generation method, device, equipment and medium based on parameter information
CN109842482B (en) Information synchronization method, system and terminal equipment
CN113094415B (en) Data extraction method, data extraction device, computer readable medium and electronic equipment
CN113434770B (en) Business portrait analysis method and system combining electronic commerce and big data
CN114817347A (en) Business approval method and device, electronic equipment and storage medium
CN114722401A (en) Equipment safety testing method, device, equipment and storage medium
CN110909288B (en) Service data processing method, device, platform, service end, system and medium
CN112905128B (en) Access control user data management method and device, storage medium and electronic equipment
CN113239236B (en) Video processing method and device, electronic equipment and storage medium
CN112165530B (en) Service calling relation analysis method and device
CN109542906B (en) Equipment determination method and device
CN112532521B (en) Outflow node information identification method for NetFlow flow
CN116954697A (en) Example offline method, readable storage medium and device based on CMDB system
CN107220255B (en) Address information processing method and device
CN117059247A (en) Policy matching method and device, storage medium and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant