CN111414528B - Method and device for determining equipment identification, storage medium and electronic equipment - Google Patents

Method and device for determining equipment identification, storage medium and electronic equipment Download PDF

Info

Publication number
CN111414528B
CN111414528B CN202010182865.XA CN202010182865A CN111414528B CN 111414528 B CN111414528 B CN 111414528B CN 202010182865 A CN202010182865 A CN 202010182865A CN 111414528 B CN111414528 B CN 111414528B
Authority
CN
China
Prior art keywords
attribute information
equipment
target
homologous
similarity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010182865.XA
Other languages
Chinese (zh)
Other versions
CN111414528A (en
Inventor
陈慧
吴晗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tongdun Holdings Co Ltd
Original Assignee
Tongdun Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tongdun Holdings Co Ltd filed Critical Tongdun Holdings Co Ltd
Priority to CN202010182865.XA priority Critical patent/CN111414528B/en
Publication of CN111414528A publication Critical patent/CN111414528A/en
Application granted granted Critical
Publication of CN111414528B publication Critical patent/CN111414528B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention provides a method, a device, a storage medium and electronic equipment for determining equipment identification, wherein the method comprises the following steps: acquiring attribute information of target equipment; searching a homologous device of the target device based on the attribute information; determining the similarity of the attribute information of the target equipment and the homologous equipment; and allocating an identifier to the target equipment based on the similarity, wherein the identifier is used for identifying risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.

Description

Method and device for determining equipment identification, storage medium and electronic equipment
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method and apparatus for determining a device identifier, a storage medium, and an electronic device.
Background
With the popularization of communication equipment and application programs, more and more black products and lawbreakers use different means to brush machines and maliciously modify equipment parameters, so that behaviors such as 'wool pulling', malicious registration and the like are performed, and therefore, the risk of identifying equipment is always a very important problem.
In the related art, it is generally determined whether a device is at risk of being swiped by determining that a risk identifier appears on one or more attributes (such as a boot time, an installation package, etc.) of the device.
In the process of implementing the present invention, the inventor finds that the mode of judging the suspected risk of the equipment in the related technology is through one or more equipment attributes, and the one or more attributes are easily forged by blackouts and lawbreakers and bypass identification, so that equipment identification is inaccurate.
Therefore, a new method, apparatus, storage medium and electronic device for determining device identification are needed, and the accuracy of device identification is improved by integrating a plurality of attribute information.
The above information disclosed in the background section is only for enhancement of understanding of the background of the disclosure and therefore it may include information that does not form the prior art that is already known to a person of ordinary skill in the art.
Disclosure of Invention
In view of this, the present invention provides a new method, apparatus, storage medium and electronic device for determining a device identifier, which can synthesize a plurality of attribute information to at least a certain extent to improve the accuracy of device identification.
Other features and advantages of the invention will be apparent from the following detailed description, or may be learned by the practice of the invention.
According to an aspect of an embodiment of the present invention, there is provided a method for determining a device identifier, where the method includes: acquiring attribute information of target equipment; searching a homologous device of the target device based on the attribute information; determining the similarity of the attribute information of the target equipment and the homologous equipment; and allocating an identifier to the target equipment based on the similarity, wherein the identifier is used for identifying risk information of the target equipment.
In some exemplary embodiments of the present invention, based on the foregoing scheme, determining the similarity of the attribute information of the target device and the homologous device includes: determining a similarity algorithm of each attribute information of the target equipment and a weight coefficient of each attribute information; determining weighted similarity of each attribute information of the target device and the homologous device based on a similarity algorithm of each attribute information and a weight coefficient of each attribute information; and acquiring the similarity of the attribute information of the target equipment and the homologous equipment based on the weighted similarity of each attribute information of the target equipment and the homologous equipment.
In some exemplary embodiments of the present invention, based on the foregoing solution, an identifier is allocated to the target device based on the similarity, where the identifier is used to identify risk information of the target device, and the method includes: if the similarity exceeds a similarity threshold, an identifier is allocated to the target device, wherein the identifier is used for identifying that the risk of the target device is low; and if the similarity does not exceed the similarity threshold, allocating an identifier to the target equipment, wherein the identifier is used for identifying that the risk of the target equipment is high.
In some exemplary embodiments of the present invention, determining the weight coefficient of each attribute information based on the foregoing scheme includes: the weight coefficient of each attribute information is determined based on the information entropy of each attribute.
In some exemplary embodiments of the invention, based on the foregoing, the attribute information includes first attribute information; searching the homologous equipment of the target equipment based on the attribute information comprises the following steps: and searching the same homologous equipment as the first attribute information of the target equipment from the stored first attribute information of the homologous equipment.
In some exemplary embodiments of the present invention, based on the foregoing aspect, the attribute information further includes second attribute information, and the method further includes: judging whether the number of the second attribute information of the target equipment exceeds a number threshold value; and if the judgment result is yes, determining the similarity of the attribute information of the target equipment and the attribute information of the homologous equipment.
In some exemplary embodiments of the present invention, based on the foregoing solution, if no homologous device of the target device is found based on the attribute information, the method further includes: and allocating an identifier to the target device, wherein the identifier is used for identifying that the target device is risk-free.
According to another aspect of the embodiment of the present invention, there is provided an apparatus for determining a device identifier, where the apparatus includes: the acquisition module is configured to acquire attribute information of the target equipment; the searching module is configured to search the homologous equipment of the target equipment based on the attribute information; a determining module configured to determine a similarity of attribute information of the target device and the homologous device; and the distribution module is configured to distribute an identifier to the target device based on the similarity, wherein the identifier is used for identifying risk information of the target device.
In some exemplary embodiments of the present invention, based on the foregoing, the determining module is configured to determine a similarity algorithm for each attribute information of the target device and a weight coefficient for each attribute information; determining weighted similarity of each attribute information of the target device and the homologous device based on a similarity algorithm of each attribute information and a weight coefficient of each attribute information; and acquiring the similarity of the attribute information of the target equipment and the homologous equipment based on the weighted similarity of each attribute information of the target equipment and the homologous equipment.
In some exemplary embodiments of the present invention, based on the foregoing solution, the allocation module is configured to allocate an identifier to the target device if the similarity exceeds a similarity threshold, where the identifier is used to identify that the risk of the target device is low; and if the similarity does not exceed the similarity threshold, allocating an identifier to the target equipment, wherein the identifier is used for identifying that the risk of the target equipment is high.
In some exemplary embodiments of the present invention, based on the foregoing scheme, the determining module is configured to determine the weight coefficient of each attribute information based on the information entropy of each attribute.
In some exemplary embodiments of the invention, based on the foregoing, the attribute information includes first attribute information; the searching module is configured to search the same source device as the first attribute information of the target device from the stored first attribute information of the source device.
In some exemplary embodiments of the present invention, based on the foregoing aspect, the attribute information further includes second attribute information, and the apparatus further includes: a judging module configured to judge whether the number of the second attribute information of the target device exceeds a number threshold; and the determining module is configured to determine the similarity of the attribute information of the target equipment and the attribute information of the homologous equipment when the judging result of the judging module is yes.
In some exemplary embodiments of the present invention, based on the foregoing solution, if no homologous device of the target device is found based on the attribute information, the allocation module is configured to allocate an identifier to the target device, where the identifier is used to identify that the target device is risk-free.
According to a further aspect of embodiments of the present invention, there is provided a computer readable storage medium having stored thereon a computer program, wherein the program when executed by a processor implements the above-mentioned method steps.
According to still another aspect of an embodiment of the present invention, there is provided an electronic apparatus, including: one or more processors; and a storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the above-described method steps.
According to the embodiment of the invention, the attribute information of the target equipment is acquired; searching a homologous device of the target device based on the attribute information; determining the similarity of the attribute information of the target equipment and the homologous equipment; and allocating an identifier to the target equipment based on the similarity, wherein the identifier is used for identifying risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention as claimed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention. It is evident that the drawings in the following description are only some embodiments of the present invention and that other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art. In the drawings:
FIG. 1 is a flowchart illustrating a method of determining device identification in the related art according to an example embodiment;
FIG. 2 is a flowchart illustrating a method of determining a device identity, according to an example embodiment;
FIG. 3 is a flowchart illustrating a method of determining a similarity of attribute information of a target device and a sink device, according to an example embodiment;
FIG. 4 is a flowchart illustrating another method of determining device identification according to an example embodiment;
FIG. 5 is a schematic diagram illustrating an apparatus for determining device identification in accordance with an exemplary embodiment;
fig. 6 is a schematic diagram of an electronic device according to an exemplary embodiment.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments can be embodied in many forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art. The same reference numerals in the drawings denote the same or similar parts, and thus a repetitive description thereof will be omitted.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the invention. One skilled in the relevant art will recognize, however, that the invention may be practiced without one or more of the specific details, or with other methods, components, devices, steps, etc. In other instances, well-known methods, devices, implementations, or operations are not shown or described in detail to avoid obscuring aspects of the invention.
The block diagrams depicted in the figures are merely functional entities and do not necessarily correspond to physically separate entities. That is, the functional entities may be implemented in software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The flow diagrams depicted in the figures are exemplary only, and do not necessarily include all of the elements and operations/steps, nor must they be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the order of actual execution may be changed according to actual situations.
It will be understood that, although the terms first, second, third, etc. may be used herein to describe various components, these components should not be limited by these terms. These terms are used to distinguish one element from another element. Accordingly, a first component discussed below could be termed a second component without departing from the teachings of the concepts of the present disclosure. As used herein, the term "and/or" includes any one of the associated listed items and all combinations of one or more.
Those skilled in the art will appreciate that the drawings are schematic representations of example embodiments and that the modules or flows in the drawings are not necessarily required to practice the present disclosure, and therefore, should not be taken to limit the scope of the present disclosure.
A method of determining a device identification in the related art will be first described below.
Fig. 1 is a flowchart illustrating a method of determining a device identification in the related art according to an exemplary embodiment.
As shown in fig. 1, the method may include, but is not limited to, the steps of:
in S110, one or more attribute information of the device is collected.
In S120, it is determined whether or not the one or more attribute information is abnormal.
In S130, if the determination result is yes, determining an identifier of the device, where the identifier is used to identify that the device has a risk.
In the above example, the risk of the device is determined according to the abnormal condition of one or more attribute information of the device, but the one or more attributes are easily falsified by blackcurrants and lawbreakers and bypass identification, and the risk of the device is determined according to only the one or more attributes, and comprehensive judgment is not performed according to the attributes, so that the device identification is inaccurate.
The method for determining the device identifier according to the embodiment of the present invention is described in detail below with reference to specific embodiments. It should be noted that, the execution body for executing the embodiment of the present invention may be performed by a server having computing capability. But the present invention is not limited thereto.
Fig. 2 is a flow chart illustrating a method of determining device identification according to an exemplary embodiment.
As shown in fig. 2, the method may include, but is not limited to, the steps of:
in S210, attribute information of the target device is acquired.
In the embodiment of the invention, the target equipment can acquire the attribute information of the target equipment.
It should be noted that, the attribute information of the device is generally composed of a device fingerprint and a plurality of attribute information corresponding to the device fingerprint, and each attribute information has a corresponding attribute value. The attribute information of a device can be divided into 3 aspects: hardware attribute information, software attribute information, and an operating system. Wherein the hardware attribute information includes the following information: MAC address, device brand, device model, IMEI, serial number; the software attribute information includes the following information: OS type, system settings, network settings, protocol fingerprints, browser properties, geographical location.
In the embodiment of the present invention, the attribute information may include first attribute information and second attribute information, where the first attribute information includes at least one of the above attribute information: the method includes the steps of determining a key attribute of one device by a first attribute, determining that the two devices are identical if the first attribute of the two devices is identical, wherein second attribute information corresponding to a homologous device is information before the acquired device, and second attribute information corresponding to a target device is current information of the acquired device. The second attribute information is other attribute than the first attribute information among the collected device attributes, for example, at least one of a device brand, a device model, an OS type, a system setting, a network setting, a protocol fingerprint, a browser attribute, a geographic location, and an operating system.
In S220, a homologous device of the target device is found based on the attribute information.
According to the embodiment of the invention, the homologous equipment which is the same as the first attribute information of the target equipment can be searched from the stored first attribute information of the homologous equipment.
It should be noted that, in the embodiment of the present invention, a correspondence between first attribute information and a homologous device is preset, and when the first attribute information of the target device is obtained, the homologous device corresponding to the first attribute information is found from the correspondence based on the first attribute information.
For example, table 1 is a table of correspondence between a part of first attribute information and a homologous device shown in an embodiment of the present invention:
first attribute information Homologous device
X1、Y1、Z1 Apparatus 1
X2、Y2、Z2 Device 2
TABLE 1
Wherein X1, Y1, Z1 respectively represent the values of the MAC address, IMEI, and serial number of the device 1, and X2, Y2, Z2 respectively represent the values of the MAC address, IMEI, and serial number of the device 2. If the first attribute information of the target device is obtained, the first attribute information is: x1, Y1 and Z1, determining the homologous device of the target device as the device 1.
Note that, if the first attribute information of the target device does not include all the first attribute information, for example, the first attribute information obtained from the target device is: x1 and Y1 do not include Z1, and then the homologous equipment of the target equipment cannot be found.
In S230, a similarity of attribute information of the target device and the sink device is determined.
It should be noted that, when calculating the similarity of the attribute information of the target device and the homologous device, the similarity of the attribute information of the target device and the homologous device may be obtained only based on the similarity of the second attribute information of the target device and the homologous device, or the similarity of the attribute information of the target device and the homologous device may be obtained based on the similarity of the first attribute information and the second attribute information of the target device and the homologous device.
According to the embodiment of the invention, whether the number of the second attribute information of the target device exceeds the number threshold value can be judged, and if so, the similarity of the attribute information of the target device and the attribute information of the homologous device is determined.
It should be noted that, if the number of pieces of second attribute information of the device is lower than the number threshold, the device identification is determined based on a small amount of the pieces of second attribute information lower than the number threshold, not only is it easy to be counterfeited by a blackmaker and an lawbreaker and bypass identification, but also the lack of integration of a plurality of pieces of second attribute information easily causes inaccuracy in the device identification result.
According to the embodiment of the invention, when the similarity of the attribute information of the target device and the homologous device is determined, the similarity algorithm of each attribute information of the target device and the weight coefficient of each attribute information can be determined first, and then the weighted similarity of each attribute information of the target device and the homologous device is determined based on the similarity algorithm of each attribute information and the weight coefficient of each attribute information. And finally, acquiring the similarity of the attribute information of the target equipment and the homologous equipment based on the weighted similarity of each attribute information of the target equipment and the homologous equipment.
It should be noted that, the second attribute information of the homologous device may be more than the second attribute information of the target device, and in calculating the similarity, only the similarity of the second attribute shared by the target device and the homologous device is calculated.
In S240, an identifier is allocated to the target device based on the similarity, where the identifier is used to identify risk information of the target device.
According to the embodiment of the invention, after the similarity of the attribute information of the target equipment and the homologous equipment is obtained, the similarity is compared with the threshold value, and if the similarity exceeds the threshold value, an identifier is allocated to the target equipment, wherein the identifier is used for identifying that the risk of the target equipment is low. And if the similarity does not exceed a threshold value, allocating an identifier to the target equipment, wherein the identifier is used for identifying that the risk of the target equipment is high.
According to the embodiment of the invention, different similarity thresholds can be set for the similarity of the attributes of the target equipment and the homologous equipment obtained by different methods. For example, a smaller similarity threshold may be set to obtain the similarity of the attribute information of the target device and the sink device based on the similarity of the second attribute information of the target device and the sink device. And obtaining the similarity of the attribute information of the target device and the homologous device based on the similarity of the first attribute information and the second attribute information of the target device and the homologous device, wherein the similarity threshold can be larger.
It should be noted that, if the similarity of the attribute information of the target device and the attribute information of the homologous device exceeds the threshold, that is, the attribute information of the target device is relatively similar to the attribute information of the homologous device, it indicates that the change performed by the target device is small, and the change is performed by the device under the normal use condition. For example, the geographic position in the collected second attribute information of the target device is different from the geographic position information in the second attribute information of the homologous device, and if the similarity between the target device and the homologous device exceeds a threshold value, the device is indicated to change only the geographic position information, which belongs to normal attribute information change, so that the risk of the device to be swiped is lower.
If the similarity of the attribute information of the target device and the attribute information of the homologous device does not exceed the threshold, that is, the attribute information of the target device and the attribute information of the homologous device are not similar, the change of the target device is larger, and the change of the device under the normal use condition is not shown. For example, the device model in the collected second attribute information of the target device is different from the device model in the second attribute information of the homologous device, and if the similarity between the target device and the homologous device does not exceed the threshold value, it is indicated that the device model of the device changes, which is not the normal attribute information change, so that the risk of the device brushing machine is higher.
According to the embodiment of the invention, if the first attribute information of the target device is different from the stored first attribute information of each homologous device, an identifier is allocated to the target device, and the identifier is used for identifying that the target device is risk-free.
For example, for the example corresponding to table 1, if the first attribute information of the target device is X3, Y3, and Z3, the first attribute information of the target device is different from the stored first attribute information of each homologous device, an identifier is allocated to the target device, where the identifier is used to identify that the target device is risk-free.
If the first attribute information of the target device is different from the stored first attribute information of each of the homologous devices, the case where the first attribute information of the target device is partially identical to the stored first attribute information of each of the homologous devices is not included. For example, the first attribute information of the target device is: x1 and Y1 do not include Z1, and no risk-free identification is assigned to the target device.
If the homologous device of the target device is not found, the record of the device is not stored before the description, and the device is a new device for the system, so that the risk of machine brushing does not exist. Further, the first attribute information and the second attribute information of the target device may be recorded, and the first attribute information may be used to store the first attribute information in the homologous device, so as to facilitate the subsequent searching of the homologous device, and the second attribute may be used to calculate the similarity of the homologous device.
According to the embodiment of the invention, after the homologous equipment of the target equipment is acquired, the second attribute information of the homologous equipment can be updated by utilizing the second attribute information of the target equipment. For example, the second attribute information of the homologous device is table 2:
TABLE 2
As shown in table 2, wherein A1, B1, C1, D1, E1 are the homologous devices of the target device, respectively: if the second attribute of the target device is A1, B1, C2, D2, and E2, updating the second attribute of the homologous device by using the second attribute of the target device, and updating the updated homologous device: the second attribute information of the apparatus 1 is as shown in table 3:
TABLE 3 Table 3
It should be noted that in the embodiment of the present invention, only the second attribute that is different from the target device in the homologous device is updated.
According to the embodiment of the invention, the attribute information of the target equipment is acquired; searching a homologous device of the target device based on the attribute information; determining the similarity of the attribute information of the target equipment and the homologous equipment; and allocating an identifier to the target equipment based on the similarity, wherein the identifier is used for identifying risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.
The method for determining the similarity of the attribute information of the target device and the homologous device in the embodiment of the present invention will be described in detail with reference to specific embodiments.
Fig. 3 is a flowchart illustrating a method of determining a similarity of attribute information of a target device and a sink device according to an exemplary embodiment.
As shown in fig. 3, the method may include, but is not limited to, the steps of:
in S310, a similar algorithm for each attribute information of the target device and a weight coefficient for each attribute information are determined.
According to an embodiment of the invention, similar algorithms may include, but are not limited to: the character strings are equal, the longest common subsequence algorithm, and the minimum edit distance algorithm. For different attribute information, similar algorithms for different attribute information may be set. Wherein, the character strings are equal, which means that whether the character strings of the two attribute information are equal or not is judged. The longest common subsequence algorithm refers to finding the longest subsequence S in all sequences in one sequence set (usually two sequences), and the S is called the longest common subsequence of the sequence set. The minimum edit distance algorithm refers to the minimum number of editing operations required to switch from one to the other between two strings.
For example, for the attribute information of the operating system, a similar algorithm may be set as: it is determined whether the character strings are identical. For the attribute information of the installation package time, a similar algorithm can be set as follows: longest common subsequence algorithm. For attribute information of UA, a similar algorithm may be set as: minimum edit distance algorithm.
According to the embodiment of the invention, the weight coefficient of each attribute information can be determined according to the information entropy based on each attribute.
The information entropy of each attribute can be calculated according to the following formula:
wherein X represents a certain attribute of the device, H (X) represents information entropy of the attribute X of the device, p i The value of attribute X representing the ith device, m represents the total number of device samples.
It should be noted that, the information entropy of each attribute may be obtained by a large amount of sample data, where the sample data is enough, and the information entropy of each attribute is basically unchanged, and the weight coefficient is basically unchanged. Therefore, in the embodiment of the invention, the weight coefficient is not required to be calculated after the equipment attribute is acquired each time, but is calculated in advance by using enough sample data.
After obtaining the information entropy of a certain attribute, the weight coefficient of the attribute is obtained by using the following formula:
wherein h is i Information entropy indicating ith attribute, w i The weight coefficient representing the i-th attribute,representing the total information entropy of the m attributes.
In S320, a weighted similarity of each attribute information of the target device and the sink device is determined based on a similarity algorithm of each attribute information and a weight coefficient of each attribute information.
According to the embodiment of the invention, the similarity of each attribute information can be obtained based on the similarity algorithm corresponding to each attribute information of the target equipment, and then the weighted similarity of each attribute information is obtained by multiplying the similarity of each attribute information by the weight of each attribute information.
It should be noted that, for obtaining the similarity of the attribute information of the target device and the homologous device based on the similarity of the second attribute information of the target device and the homologous device, only the similarity algorithm of the second attribute information and the weight coefficient of each attribute information may be obtained, and then the weighted similarity of each second attribute information of the target device may be calculated.
In S330, a similarity of the attribute information of the target device and the sink device is obtained based on the weighted similarity of each attribute information of the target device and the sink device.
According to the embodiment of the invention, after the weighted similarity of each attribute information is obtained, all the weighted similarities are summed to obtain the similarity of the attribute information of the target equipment and the homologous equipment.
In the above example, the similarity of the plurality of attribute information of the target device and the homologous device is used to determine the identifier of the target device, so as to improve the accuracy of identifying the device by integrating the plurality of attribute information.
The method for determining the equipment identifier provided in the embodiment of the invention is described in detail below in connection with a specific application scenario.
Fig. 4 is a flowchart illustrating another method of determining device identification according to an example embodiment.
As shown in fig. 4, the method may include, but is not limited to, the steps of:
in S401, the client collects device attribute information.
In S402, the client transmits device attribute information to the server.
In S403, the server looks up the homologous device of the target device.
In S404, the server calculates the similarity of the attribute information of the target device and the sink device.
In S405, the server assigns an identifier to the target device according to the similarity, the identifier being used to identify risk information of the target device.
In S406, the server returns an identification to the client.
According to the embodiment of the invention, the client performs various operations based on the identification, so that the server can determine the device track of the target device based on the identification, and the like.
According to the embodiment of the invention, the attribute information of the target equipment is acquired; searching a homologous device of the target device based on the attribute information; determining the similarity of the attribute information of the target equipment and the homologous equipment; and allocating an identifier to the target equipment based on the similarity, wherein the identifier is used for identifying risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.
It should be clearly understood that the present invention describes how to make and use specific examples, but the principles of the present invention are not limited to any details of these examples. Rather, these principles can be applied to many other embodiments based on the teachings of the present disclosure.
The following are examples of the apparatus of the present invention that may be used to perform the method embodiments of the present invention. In the following description of the system, the same parts as the previous method will not be repeated.
Fig. 5 is a schematic structural diagram of an apparatus for determining a device identifier according to an exemplary embodiment, where the apparatus 500 includes: the system comprises an acquisition module 510, a search module 520, a determination module 530 and an allocation module 540.
Wherein, the obtaining module 510 is configured to obtain attribute information of the target device.
And a searching module 520 configured to find a homologous device of the target device based on the attribute information.
A determining module 530 is configured to determine a similarity of attribute information of the target device and the homologous device.
An allocation module 540 configured to allocate an identifier to the target device based on the similarity, the identifier being used to identify risk information of the target device.
According to the embodiment of the invention, the attribute information of the target equipment is acquired; searching a homologous device of the target device based on the attribute information; determining the similarity of the attribute information of the target equipment and the homologous equipment; and allocating an identifier to the target equipment based on the similarity, wherein the identifier is used for identifying risk information of the target equipment. The accuracy of equipment identification is improved by integrating a plurality of attribute information.
Fig. 6 is a schematic diagram of an electronic device according to an exemplary embodiment. It should be noted that the electronic device shown in fig. 6 is only an example, and should not impose any limitation on the functions and application scope of the embodiments of the present application.
As shown in fig. 6, the computer system 600 includes a Central Processing Unit (CPU) 601, which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data required for the operation of the system 600 are also stored. The CPU 601, ROM 602, and RAM 603 are connected to each other through a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
The following components are connected to the I/O interface 605: an input portion 606 including a keyboard, mouse, etc.; an output portion 607 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The drive 610 is also connected to the I/O interface 605 as needed. Removable media 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed as needed on drive 610 so that a computer program read therefrom is installed as needed into storage section 608.
In particular, according to embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network through the communication portion 609, and/or installed from the removable medium 611. The above-described functions defined in the terminal of the present application are performed when the computer program is executed by a Central Processing Unit (CPU) 601.
It should be noted that the computer readable medium shown in the present application may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present application, however, a computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present application may be implemented by software, or may be implemented by hardware. The described units may also be provided in a processor, wherein the names of the modules do not in some cases constitute a limitation of the module itself.
Exemplary embodiments of the present invention are specifically illustrated and described above. It is to be understood that this invention is not limited to the precise arrangements, instrumentalities and instrumentalities described herein; on the contrary, the invention is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (8)

1. A method of determining a device identity, the method comprising:
acquiring attribute information of target equipment, wherein the attribute information comprises first attribute information and second attribute information, and the two equipment are the same equipment under the condition that the first attributes of the two equipment are the same;
searching for a homologous device of the target device based on the attribute information, wherein the process comprises searching for a homologous device identical to the first attribute information of the target device from the stored first attribute information of the homologous device;
judging whether the number of the second attribute information of the target equipment exceeds a number threshold value;
if the judgment result is yes, determining the similarity of the attribute information of the target equipment and the attribute information of the homologous equipment, wherein the attribute information of the homologous equipment comprises second attribute information of the homologous equipment, the second attribute information of the homologous equipment is acquired information before the target equipment, and the second attribute information corresponding to the target equipment is acquired current information of the target equipment;
and allocating an identifier to the target equipment based on the similarity, wherein the identifier is used for identifying the brushing risk information of the target equipment.
2. The method of claim 1, wherein determining the similarity of the attribute information of the target device and the sink device comprises:
determining a similarity algorithm of each attribute information of the target equipment and a weight coefficient of each attribute information;
determining weighted similarity of each attribute information of the target device and the homologous device based on a similarity algorithm of each attribute information and a weight coefficient of each attribute information;
and acquiring the similarity of the attribute information of the target equipment and the homologous equipment based on the weighted similarity of each attribute information of the target equipment and the homologous equipment.
3. The method of claim 2, wherein the target device is assigned an identification based on the similarity, the identification for identifying risk information for the target device, comprising:
if the similarity exceeds a similarity threshold, an identifier is allocated to the target device, wherein the identifier is used for identifying that the risk of the target device is low;
and if the similarity does not exceed the similarity threshold, allocating an identifier to the target equipment, wherein the identifier is used for identifying that the risk of the target equipment is high.
4. The method of claim 2, wherein determining the weight coefficient for each attribute information comprises:
the weight coefficient of each attribute information is determined based on the information entropy of each attribute.
5. The method of claim 1, wherein if a homologous device to the target device is not found based on the attribute information, the method further comprises:
and allocating an identifier to the target device, wherein the identifier is used for identifying that the target device is risk-free.
6. An apparatus for determining a device identity, the apparatus comprising:
the device comprises an acquisition module, a storage module and a control module, wherein the acquisition module is configured to acquire attribute information of target equipment, the attribute information comprises first attribute information, and two pieces of equipment are identical under the condition that the first attributes of the two pieces of equipment are identical;
a searching module configured to find a homologous device of the target device based on the attribute information, the process including finding a homologous device identical to the first attribute information of the target device from the stored first attribute information of the homologous device;
a judging module configured to judge whether the number of the second attribute information of the target device exceeds a number threshold;
the determining module is configured to determine the similarity of the attribute information of the target device and the attribute information of the homologous device if the judgment result is yes, wherein the attribute information of the homologous device comprises second attribute information of the homologous device, the second attribute information of the homologous device is information before the acquired target device, and the second attribute information corresponding to the target device is current information of the acquired target device;
and the distribution module is configured to distribute an identifier to the target device based on the similarity, wherein the identifier is used for identifying the brushing risk information of the target device.
7. An electronic device, comprising:
one or more processors;
a storage means for storing one or more programs;
when executed by the one or more processors, causes the one or more processors to implement the method of any of claims 1-5.
8. A computer readable medium, on which a computer program is stored, characterized in that the program, when being executed by a processor, implements the method according to any of claims 1-5.
CN202010182865.XA 2020-03-16 2020-03-16 Method and device for determining equipment identification, storage medium and electronic equipment Active CN111414528B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010182865.XA CN111414528B (en) 2020-03-16 2020-03-16 Method and device for determining equipment identification, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010182865.XA CN111414528B (en) 2020-03-16 2020-03-16 Method and device for determining equipment identification, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN111414528A CN111414528A (en) 2020-07-14
CN111414528B true CN111414528B (en) 2024-02-09

Family

ID=71493049

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010182865.XA Active CN111414528B (en) 2020-03-16 2020-03-16 Method and device for determining equipment identification, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN111414528B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115496129B (en) * 2022-08-29 2024-03-19 超聚变数字技术有限公司 Software matching method and device
CN116777473A (en) * 2023-05-04 2023-09-19 北京数美时代科技有限公司 Black ash production equipment identification method and system, storage medium and electronic equipment

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428189A (en) * 2012-05-25 2013-12-04 阿里巴巴集团控股有限公司 Method, apparatus and system for identifying malicious network equipment
JP2015084134A (en) * 2013-10-25 2015-04-30 株式会社日立製作所 Risk knowledge providing system and risk knowledge providing method
CN106033510A (en) * 2015-03-13 2016-10-19 阿里巴巴集团控股有限公司 Method and system for identifying user equipment
CN106407768A (en) * 2015-07-29 2017-02-15 阿里巴巴集团控股有限公司 Methods and devices for determining device fingerprint and identifying target device
CN106709318A (en) * 2017-01-24 2017-05-24 腾云天宇科技(北京)有限公司 Recognition method, device and calculation equipment for user equipment uniqueness
CN107733869A (en) * 2017-09-13 2018-02-23 中国银联股份有限公司 A kind of device identification method and device
CN108932582A (en) * 2018-06-13 2018-12-04 平安科技(深圳)有限公司 Risk information determines method, apparatus, computer equipment and storage medium
CN109376277A (en) * 2018-11-23 2019-02-22 北京京东金融科技控股有限公司 Determine the method and device of device-fingerprint homology
CN109800560A (en) * 2018-12-19 2019-05-24 同盾控股有限公司 A kind of device identification method and device
CN110543756A (en) * 2019-09-05 2019-12-06 同盾控股有限公司 Device identification method and device, storage medium and electronic device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428189A (en) * 2012-05-25 2013-12-04 阿里巴巴集团控股有限公司 Method, apparatus and system for identifying malicious network equipment
JP2015084134A (en) * 2013-10-25 2015-04-30 株式会社日立製作所 Risk knowledge providing system and risk knowledge providing method
CN106033510A (en) * 2015-03-13 2016-10-19 阿里巴巴集团控股有限公司 Method and system for identifying user equipment
CN106407768A (en) * 2015-07-29 2017-02-15 阿里巴巴集团控股有限公司 Methods and devices for determining device fingerprint and identifying target device
CN106709318A (en) * 2017-01-24 2017-05-24 腾云天宇科技(北京)有限公司 Recognition method, device and calculation equipment for user equipment uniqueness
CN107733869A (en) * 2017-09-13 2018-02-23 中国银联股份有限公司 A kind of device identification method and device
CN108932582A (en) * 2018-06-13 2018-12-04 平安科技(深圳)有限公司 Risk information determines method, apparatus, computer equipment and storage medium
CN109376277A (en) * 2018-11-23 2019-02-22 北京京东金融科技控股有限公司 Determine the method and device of device-fingerprint homology
CN109800560A (en) * 2018-12-19 2019-05-24 同盾控股有限公司 A kind of device identification method and device
CN110543756A (en) * 2019-09-05 2019-12-06 同盾控股有限公司 Device identification method and device, storage medium and electronic device

Also Published As

Publication number Publication date
CN111414528A (en) 2020-07-14

Similar Documents

Publication Publication Date Title
CN108090567B (en) Fault diagnosis method and device for power communication system
CN109614238B (en) Target object identification method, device and system and readable storage medium
CN111371858B (en) Group control equipment identification method, device, medium and electronic equipment
CN110830234B (en) User traffic distribution method and device
CN111414528B (en) Method and device for determining equipment identification, storage medium and electronic equipment
CN113641994B (en) Data processing method and system based on graph data
CN112364014B (en) Data query method, device, server and storage medium
CN112463859B (en) User data processing method and server based on big data and business analysis
EP3451611B1 (en) Method and apparatus for setting mobile device identifier
CN112433753A (en) Interface document generation method, device, equipment and medium based on parameter information
CN109992960B (en) Counterfeit parameter detection method and device, electronic equipment and storage medium
CN109165305B (en) Characteristic value storage and retrieval method and device
CN113094415B (en) Data extraction method, data extraction device, computer readable medium and electronic equipment
CN113434770B (en) Business portrait analysis method and system combining electronic commerce and big data
CN114722401A (en) Equipment safety testing method, device, equipment and storage medium
CN114781517A (en) Risk identification method and device and terminal equipment
CN111400695B (en) Equipment fingerprint generation method, device, equipment and medium
CN110177006B (en) Node testing method and device based on interface prediction model
CN108173689B (en) Output system of load balancing data
CN113239236B (en) Video processing method and device, electronic equipment and storage medium
CN112905128B (en) Access control user data management method and device, storage medium and electronic equipment
CN112905191B (en) Data processing method, device, computer readable storage medium and computer equipment
CN110245146B (en) User identification method and related device
CN118075010A (en) Method and device for determining security of shared account
CN117059247A (en) Policy matching method and device, storage medium and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant