CN108804908B - Equipment fingerprint generation method and device and computing equipment - Google Patents

Equipment fingerprint generation method and device and computing equipment Download PDF

Info

Publication number
CN108804908B
CN108804908B CN201710309136.4A CN201710309136A CN108804908B CN 108804908 B CN108804908 B CN 108804908B CN 201710309136 A CN201710309136 A CN 201710309136A CN 108804908 B CN108804908 B CN 108804908B
Authority
CN
China
Prior art keywords
electronic device
service
electronic
data
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710309136.4A
Other languages
Chinese (zh)
Other versions
CN108804908A (en
Inventor
尤飞
杨勇
陈远斌
陈梦
宗旋
刘飞飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201710309136.4A priority Critical patent/CN108804908B/en
Priority to PCT/CN2018/084640 priority patent/WO2018201965A1/en
Publication of CN108804908A publication Critical patent/CN108804908A/en
Application granted granted Critical
Publication of CN108804908B publication Critical patent/CN108804908B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The embodiment of the invention provides a device fingerprint generation method, a device and a computing device, wherein the device fingerprint generation method comprises the following steps: acquiring device data of each electronic device, wherein the device data comprises: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service; for each electronic device, acquiring a preliminary device fingerprint of each electronic device according to configuration information of the electronic device; for each service, obtaining at least one piece of service data, wherein the one piece of service data of one service comprises: accessing a service account of the service; according to the service account, the equipment data of the electronic equipment corresponding to the same service account are associated with the service data; and for each electronic device, integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device. The embodiment of the invention improves the richness of the information represented by the equipment fingerprint and provides possibility for the follow-up accurate information personalized recommendation, accurate user portrait generation and the like.

Description

Equipment fingerprint generation method and device and computing equipment
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a device fingerprint generating method, device and computing device.
Background
The device fingerprint is a unique device identification of the electronic device generated based on the characteristic attribute of the electronic device; the device fingerprint of the electronic device is similar to the condition that the government identifies citizens by using an identity card in the real world, and is a technology for distinguishing different electronic devices in the field of the Internet and the mobile Internet.
The software and hardware configuration information of the electronic device is generally used for calculating the device fingerprint at present, however, the inventor of the invention discovers that: along with the application of the device fingerprint in the scenes of information personalized recommendation, user portrait generation and the like, technicians more hope that the device fingerprint can not only express the characteristic attributes of software, hardware configuration and the like of the electronic device, but also express other richer electronic device information; how to optimize the manner of generating device fingerprints to achieve a device fingerprint generation that is more informative is therefore always a matter of consideration for the person skilled in the art.
Disclosure of Invention
In view of this, the embodiments of the present invention provide a device fingerprint generating method, device and computing device, so as to enrich the information that can be represented by the device fingerprint.
In order to achieve the above object, the embodiment of the present invention provides the following technical solutions:
A device fingerprint generation method, comprising:
acquiring equipment data of each electronic equipment; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service;
for each electronic device, acquiring a preliminary device fingerprint of each electronic device according to configuration information of the electronic device;
for each service, acquiring at least one piece of service data; wherein, a piece of business data of a business at least comprises: accessing a service account of the service;
according to the service account, the equipment data of the electronic equipment corresponding to the same service account are associated with the service data;
and for each electronic device, integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device.
The embodiment of the invention also provides a device fingerprint generating device, which comprises:
the device data acquisition module is used for acquiring device data of each electronic device; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service;
the primary equipment fingerprint acquisition module is used for acquiring primary equipment fingerprints of the electronic equipment according to configuration information of the electronic equipment for the electronic equipment;
The service data acquisition module is used for acquiring at least one piece of service data for each service; wherein, a piece of business data of a business at least comprises: accessing a service account of the service;
the association module is used for associating the equipment data of the electronic equipment corresponding to the same service account with the service data according to the service account;
and the device fingerprint generation module is used for integrating the preliminary device fingerprints of the electronic devices with the service data associated with the electronic devices to obtain the device fingerprints of the electronic devices.
The embodiment of the invention also provides a computing device, which comprises: at least one processor and at least one memory; the memory stores a program, and the processor calls the program stored in the memory; the program is for:
acquiring equipment data of each electronic equipment; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service;
for each electronic device, acquiring a preliminary device fingerprint of each electronic device according to configuration information of the electronic device;
for each service, acquiring at least one piece of service data; wherein, a piece of business data of a business at least comprises: accessing a service account of the service;
According to the service account, the equipment data of the electronic equipment corresponding to the same service account are associated with the service data;
and for each electronic device, integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device.
Based on the above technical solution, in the device fingerprint generation method provided by the embodiment of the present invention, a computing device may obtain device data of each electronic device, and for each electronic device, obtain a preliminary device fingerprint of each electronic device according to configuration information of the electronic device; meanwhile, for each service, at least one piece of service data is acquired, so that the equipment data and the service data of the electronic equipment corresponding to the same service account can be associated according to the service account; further, for each electronic device, the preliminary device fingerprint of the electronic device can be integrated with the service data associated with the electronic device to obtain the device fingerprint of each electronic device; the device fingerprint of the electronic device generated by the embodiment of the invention can represent the condition that a user accesses a service by using the electronic device, improves the richness of information which can be represented by the device fingerprint, and provides possibility for the follow-up accurate information personalized recommendation, accurate user portrait generation and the like.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present invention, and that other drawings can be obtained according to the provided drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a device fingerprint generation system according to an embodiment of the present invention;
FIG. 2 is a block diagram of a hardware architecture of a computing device according to an embodiment of the present invention;
FIG. 3 is a flowchart of a device fingerprint generation method according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of the association of device data and business data;
FIG. 5 is a schematic diagram of device data and business data correlation to generate a device fingerprint;
FIG. 6 is another flowchart of a device fingerprint generation method according to an embodiment of the present invention;
FIG. 7 is a schematic diagram of device data under an operating system class;
FIG. 8 is a flowchart of a method for describing an equipment portrait of an electronic equipment according to an embodiment of the present invention;
FIG. 9 is a schematic illustration of determining a severity level;
FIG. 10 is a flowchart of a method for user portrayal characterization according to an embodiment of the present invention;
FIG. 11 is a block diagram of a device fingerprint generating apparatus according to an embodiment of the present invention;
fig. 12 is another block diagram of the device fingerprint generating apparatus according to the embodiment of the present invention;
fig. 13 is a block diagram of still another configuration of the device fingerprint generating apparatus according to the embodiment of the present invention;
fig. 14 is a block diagram of another configuration of the device fingerprint generating apparatus according to the embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Fig. 1 is a schematic diagram of a frame of an apparatus fingerprint generating system according to an embodiment of the present invention, and referring to fig. 1, the system mainly includes: a computing device 10, a database 20 and at least one business platform 30; device fingerprint generation for each electronic device is implemented primarily by computing device 10 in the system shown in FIG. 1; the database 20 and at least one service platform 30 provide a data source for the computing device, where the data source may include device data of each electronic device, so that the computing device may implement device fingerprint generation of each electronic device through the data source recorded in the database;
In the embodiment of the present invention, the computing device 10 may be implemented by a server set on the network side, or may be implemented by a terminal device such as a PC (personal computer) on the terminal side;
each service platform 30 can share an account system, for example, the same user can use the same account to realize login on different service platforms; optionally, each service platform 30 may be a service platform of a different service under the flag of the same company, each service platform may share a current account system provided by the company for the user, for example, each service platform may share an instant messaging account provided by the company for the user, and the same user may use the same instant messaging account to log in on different service platforms;
optionally, embodiments of the present invention may have multiple service types (such as an instant messaging service type, a game service type, a video service type, a music service type, etc.), where one service type may correspond to one or more service platforms (such as the service type of at least one service platform 30 shown in fig. 1 may have multiple service types, and one service type may correspond to one or more service platforms in the at least one service platform 30).
In the embodiment of the present invention, for each service platform, the service platform may upload the device data of each electronic device accessing the service of the service platform to the database, as shown in fig. 1, the service 1 platform may upload the device data of each electronic device accessing the service 1 to the database, and the service 2 platform may upload the device data of each electronic device accessing the service 2 to the database, so that the device data of each electronic device may be recorded in the database, and mark the service (may be marked in the device data) that each electronic device accesses correspondingly;
Optionally, for each service, the device data of an electronic device may include configuration information (such as software and hardware configuration information) of the electronic device, a service account number used by the electronic device to access the service, and so on; as for service 1, the device data of an electronic device under service 1 may include: configuration information of the electronic equipment, the electronic equipment accesses a service account number and the like used by the service 1; for service 2, the device data of an electronic device under service 2 may include: configuration information of the electronic device, the electronic device accesses a service account number and the like used by the service 2;
it should be noted that the same electronic device may access different services, so after the database obtains the device data of the electronic device uploaded by each service platform, the service identifiers of the different services accessed by the same electronic device may be marked in the device data of the electronic device, so that the different device data recorded in the database belong to different electronic devices, and the storage capacity of the database is reduced; obviously, the processing herein is only optional.
When the database records the equipment data of each electronic equipment, the computing equipment can acquire the equipment data of each electronic equipment recorded by the database, so that the equipment data is used as a data source, and the equipment fingerprint generation method provided by the embodiment of the invention realizes the generation of the equipment fingerprints of each electronic equipment; optionally, the functions of the device fingerprint generating method provided by the embodiment of the present invention may be loaded in a computing device in a program form, and the computing device may implement the device fingerprint generating method provided by the embodiment of the present invention by calling the program;
Optionally, fig. 2 shows a block diagram of a hardware structure of a computing device provided by an embodiment of the present invention, and referring to fig. 2, the computing device may include: at least one processor 1, at least one communication interface 2, at least one memory 3 and at least one communication bus 4;
in the embodiment of the invention, the number of the processor 1, the communication interface 2, the memory 3 and the communication bus 4 is at least one, and the processor 1, the communication interface 2 and the memory 3 complete the communication with each other through the communication bus 4; obviously, the communication connection schematic of the processor 1, the communication interface 2, the memory 3 and the communication bus 4 shown in fig. 2 is only optional;
alternatively, the communication interface 2 may be an interface of a communication module, such as an interface of a GSM module;
the processor 1 may be a central processing unit CPU or a specific integrated circuit ASIC (Application Specific Integrated Circuit) or one or more integrated circuits configured to implement embodiments of the present invention.
The memory 3 may comprise a high-speed RAM memory or may further comprise a non-volatile memory, such as at least one disk memory.
The memory 3 stores a program, and the processor 1 invokes the program stored in the memory 3 to implement the device fingerprint generation method provided by the embodiment of the present invention.
The device fingerprint generation method provided by the embodiment of the invention is introduced from the viewpoint of the computing device, and the content of the device fingerprint generation method described below can be realized by a program stored in a memory called by a processor of the computing device.
Fig. 3 is a flowchart of a device fingerprint generating method according to an embodiment of the present invention, where the method may be applied to a computing device, and referring to fig. 3, the method may include:
step S100, acquiring equipment data of each electronic equipment; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service.
Alternatively, as shown in fig. 1, the computing device may obtain device data of each electronic device from a database;
optionally, in an embodiment of the present invention, the device data of an electronic device is generally at least one piece, and the device data of an electronic device includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service; the configuration information may be, for example, software and hardware configuration information of the electronic device, such as IMEI, MAC address, CPU model, acceleration sensor model, device name, etc., and may be specifically set according to practical situations.
Obviously, according to actual needs, a service identifier of an electronic device access service and the like can be additionally arranged in the device data, and specifically, the additionally arranged device data information can be set according to actual conditions.
Alternatively, the electronic devices referred to above may include mobile devices and PC devices.
Step S110, for each electronic device, acquiring a preliminary device fingerprint of each electronic device according to configuration information of the electronic device.
Alternatively, the preliminary device fingerprint may be represented by a device code of the electronic device (e.g., androidid, adid, idfa provided by an operating system, etc., and possibly an imei, mac address, etc. of the electronic device); if the device codes such as the imei and mac addresses are adopted, the device codes can be carried in the configuration information of the electronic device; alternatively, the embodiment of the invention can also generate the traditional device fingerprint through the configuration information of the electronic device, and the traditional device fingerprint can be used as the preliminary device fingerprint.
Step S120, for each service, obtaining at least one piece of service data; wherein, a piece of business data of a business at least comprises: a service account for the service is accessed.
Optionally, in the embodiment of the present invention, at least one piece of service data may be obtained from each service platform for each service; for each service, the acquired piece of service data may at least include: accessing a service account number used by the service;
Obviously, the service data can also carry other information such as service behavior information, service identification and the like, and the service data can be set according to actual needs; as an example, a piece of service data for a service may include, but is not limited to, the following: a service account number of the access service, a user mobile phone number, a user mailbox, service behavior information generated by the access service of the user, and the like.
Step S130, according to the service account, the device data of the electronic device corresponding to the same service account and the service data are associated.
As shown in fig. 4, after the device data of each electronic device is obtained in the foregoing, the content such as the service account number and the configuration information carried by the device data of each electronic device can be clarified, and at the same time, after at least one piece of service data is obtained for each service, the service account number corresponding to each service can be clarified; in this case, the service account number may be used, and device data of the electronic device corresponding to the same service account number may be associated with the service data; therefore, what type of service is accessed by a user on which electronic equipment through a service account can be determined, and corresponding service behaviors can be determined through service data; in fig. 4, the service data 1 and the service data 3 may belong to different services, or may be the same service.
Optionally, the device data of the electronic device associated with one service account is at least one (as one service account is used on different electronic devices), and the associated service data may be at least one (as one service account accesses different services, or the same service account generates different service data through different service behaviors in different time periods); accordingly, the service data associated with an electronic device may be at least one, and the corresponding service account number in the at least one service data may be one or more (e.g., an electronic device accesses a service using a different service account number).
And step 140, for each electronic device, integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device.
As shown in fig. 5, for any electronic device, after obtaining a preliminary device fingerprint of the electronic device, the embodiment of the present invention may obtain, from device data and service data associated with the electronic device, service data associated with the electronic device having the preliminary device fingerprint through the preliminary device fingerprint of the electronic device, so as to integrate the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of the electronic device.
Optionally, in the embodiment of the present invention, for each electronic device, the preliminary device fingerprint of the electronic device may be integrated with (at least one of) the service account number of the service data associated with the electronic device to obtain the device fingerprint of the electronic device, for example, the preliminary device fingerprint of the electronic device may be calculated, and the similarity with the service account number of the service data associated with the electronic device may be calculated to obtain the device fingerprint of the electronic device;
obviously, besides integrating the primary device fingerprint of the electronic device with the service account number of the associated service data, the embodiment of the invention can integrate the information such as the service behavior in the associated service data to obtain the device fingerprint of the electronic device, so that the information represented by the generated device fingerprint is more abundant; obviously, what mode is used can be set according to actual needs.
In the device fingerprint generation method provided by the embodiment of the invention, the computing device can acquire the device data of each electronic device, and for each electronic device, the computing device acquires the preliminary device fingerprint of each electronic device according to the configuration information of the electronic device; meanwhile, for each service, at least one piece of service data is acquired, so that the equipment data and the service data of the electronic equipment corresponding to the same service account can be associated according to the service account; further, for each electronic device, the preliminary device fingerprint of the electronic device can be integrated with the service data associated with the electronic device to obtain the device fingerprint of each electronic device; the device fingerprint of the electronic device generated by the embodiment of the invention can represent the condition that a user accesses a service by using the electronic device, improves the richness of information which can be represented by the device fingerprint, and provides possibility for the follow-up accurate information personalized recommendation, accurate user portrait generation and the like.
Optionally, the preliminary device fingerprint of the electronic device may be a device code of the electronic device, where the device code may be provided by an operating system vendor of the electronic device and set in configuration information of the electronic device; optionally, fig. 6 shows another flowchart of a device fingerprint generating method provided by an embodiment of the present invention, where the method may be applied to a computing device, and referring to fig. 6, the method may include:
step S200, acquiring equipment data of each electronic equipment; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service.
Step S210, classifying the device data of each electronic device according to different operating systems to obtain the device data of the electronic device corresponding to each operating system.
After the device data of each electronic device are summarized, the embodiment of the invention can classify the summarized device data of each electronic device according to different operating systems, thereby obtaining the device data of the corresponding electronic device of each operating system by taking the operating system as a classifying dimension; optionally, one or more pieces of device data of the corresponding electronic devices of an operating system may be provided, for example, the number of electronic devices under an operating system may be one or more;
Alternatively, the operating system referred to herein may encompass the operating system of a mobile device (e.g., ios, android, windowsphone, etc.), the operating system of a PC device (e.g., llinux, macOS, windows, etc.); optionally, fig. 7 shows a schematic diagram of device data of the electronic device corresponding to each operating system after classifying the electronic device with different operating systems.
Step S220, for each electronic device, according to the configuration information of the electronic device, obtaining the device code of each electronic device under the corresponding operating system.
After classifying the device data of each electronic device according to the operating system, the embodiment of the invention can acquire the device code of each electronic device under each operating system so as to acquire the device code of each electronic device under the corresponding operating system;
the form of the device code of an electronic device under the corresponding operating system may be as follows: android id, adid, idfa and the like of the electronic equipment under a corresponding operating system;
optionally, the device code of one electronic device may have different representations under different operating systems, for example, an android (android) system generates an android id as a unique identifier for each android device; the adid belongs to advertising Identifier, is an advertisement id provided by an operating system for a developer, and is specifically indicated by an adid; idfa is a device unique identifier that the apple device uses to identify the device and provides the developer with a device unique identifier, as described above for adid.
Optionally, the steps S210 and S220 shown in fig. 6 are only optional ways for each electronic device to obtain the preliminary device fingerprint of each electronic device according to the configuration information of the electronic device; the embodiment of the invention can also generate the preliminary device fingerprint of the electronic device directly according to the configuration information carried in the device data of the electronic device without classifying the acquired device data of each electronic device by an operating system, such as the preliminary device fingerprint of the electronic device directly using the imei (International Mobile Equipment Identity ), mac (MediaAccess Control, media access control) address and the like carried in the configuration information of the electronic device, or generate the traditional device fingerprint according to the configuration information of the electronic device.
Step S230, for each service, obtaining at least one piece of service data; wherein, a piece of business data of a business at least comprises: a service account for the service is accessed.
Step S240, according to the service account, the device data of the electronic device under at least one operation system corresponding to the same service account are associated with the service data.
Step S250, for each electronic device, integrating the device code under the corresponding operating system of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device.
Optionally, for each electronic device, in the process of integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of the electronic device, the embodiment of the invention may integrate, for each electronic device, the preliminary device fingerprint (such as the device code under the corresponding operating system) of the electronic device with each service account in the service data associated with the electronic device to obtain the device fingerprint of each electronic device.
Alternatively, the device code shown above is provided by the manufacturer of the operating system of the electronic device and is set in the configuration information of the electronic device, and as another possibility, the device code may also be provided by the manufacturer of the electronic device and is set in the configuration information of the electronic device.
Optionally, the device fingerprint of the electronic device generated by the embodiment of the invention can represent what service account number is used by the user, and what type of service is accessed on the electronic device; for example, a device fingerprint of an electronic device may be expressed as: the user logs in on the electronic device with the primary device fingerprint (such as the device code) of A by using the account number Z1.
Optionally, the device fingerprint of the electronic device may integrate the service behaviors of the service data associated with the electronic device, where the service data may include various service behaviors, and may indicate, in addition to the logged-in service behaviors, service behaviors such as payment, status publication, chat, and the like; therefore, the information which can be represented by the device fingerprint generated by the embodiment of the invention can be expanded and enriched along with the information condition represented by the service data.
For convenience of explanation, taking the case that the service behavior represented by the service data includes login behavior as an example, and meanwhile, simplifying the service platforms 1 and 2, the scheme of the embodiment of the invention is exemplified; the service platforms 1 and 2 can upload the device data of each electronic device accessing the service of the service platform to a database, and the database can duplicate the device data of the same electronic device uploaded by the service platforms 1 and 2, and mark the service identifier of the service accessed by the electronic device as 1 and 2 in the reserved device data of the electronic device; meanwhile, the service platforms 1 and 2 can upload service data of each electronic device, which comprises login behaviors, to a database;
the computing equipment can acquire equipment data of each electronic equipment from the database, and classify the equipment data by using different operating systems to acquire the equipment data of each electronic equipment under each operating system; meanwhile, the service account number in the service data and the service account number in the device data are used for associating the device data and the service data of the electronic device using the same service account number;
then, for each electronic device, the computing device can acquire service data associated with the electronic device and corresponding to the service account using the same service according to the device code of the electronic device under the corresponding operating system; the electronic device with the device code a can be associated with service data Y1 and Y2 using the same service account Z1, wherein the service data Y1 belongs to service 1, and the service data Y2 belongs to service 2; by integrating the equipment code A of the electronic equipment and the service data Y1 and Y2, the equipment fingerprint of the electronic equipment with the equipment code A can be obtained; the device fingerprint can show that a user using the service account number Z1 logs in the service 1 and the service 2 on the electronic device with the device code A, so that information which can be represented by the device fingerprint of the electronic device with the device code A is enriched.
Optionally, after the device fingerprint of each electronic device is obtained, for each electronic device, according to the service behavior in the service data synthesized by the device fingerprint of the electronic device, the embodiment of the invention can classify the devices of each electronic device so as to describe the device portrait of the electronic device;
optionally, fig. 8 shows a flowchart of a device portrait depiction method of an electronic device according to an embodiment of the present invention, where the method may also be applied to a computing device, and referring to fig. 8, the method may include:
and step 300, for each electronic device, acquiring the service behaviors of the service data synthesized by the device fingerprints of the electronic device, and obtaining the corresponding service behaviors of each electronic device.
For each electronic device, after obtaining the device fingerprint of the electronic device, the embodiment of the invention can obtain the service behavior corresponding to the service data synthesized by the device fingerprint, and obtain the corresponding service behavior of each electronic device; the corresponding business behavior of an electronic device may carry business behaviors such as payment, chat, etc. that are related to when the electronic device accesses the business.
Step S310, for each electronic device, analyzing the corresponding business behavior, determining the behavior attribute classification of the business behavior, and determining the device portraits of the electronic devices according to the determined behavior attribute classification of the business behavior of the electronic devices.
Optionally, the purpose of the device image depiction in the embodiment of the invention is to classify the electronic devices, mark the electronic devices with bad behaviors (such as electronic devices with bad behaviors such as scattered false information and fraud information) and determine the behavior attribute classification of the corresponding business behaviors of the electronic devices according to the bad degree of the corresponding business behaviors of the electronic devices;
the types of the behavior attribute classification may be various, specifically, the severity level may be preset to perform the behavior attribute classification, the severity level of the corresponding business behavior of each electronic device is determined by identifying the severity level of the corresponding business behavior of each electronic device, and the behavior attribute classification of the business behavior of each electronic device can be determined by classifying the corresponding business behavior of each electronic device into the behavior attribute classification of the corresponding severity level, so that the device portrait of each electronic device is depicted.
Optionally, the embodiment of the invention can preset the quantity range of the severe behaviors corresponding to each severe degree grade, so that for each electronic device, the quantity of the severe behaviors in the corresponding business behaviors of the electronic device can be analyzed, and the severe degree grade corresponding to the quantity range of the severe behaviors is used as the severe degree grade to which the corresponding business behaviors of the electronic device are classified.
If the level of severity is measured by the amount of the released fraud information, the embodiment of the invention can set the range of the amount of the released fraud information corresponding to different levels of severity, as shown in fig. 9, as an example, the range of 0 pieces of the released fraud information corresponding to level of severity 1 can be set, the range of the amount of the released fraud information corresponding to level of severity 2 is 1 to 10 pieces, the range of the released fraud information corresponding to level of severity 3 is 10 to 100 pieces, the range of the released fraud information corresponding to level of severity 4 is 100 to 500 pieces, the level of severity and the corresponding range of the released fraud information can be expanded, and the method is not expanded any more;
therefore, when the situation that 50 pieces of fraud information are issued to the electronic equipment is recognized through the business behaviors of business data synthesized by the equipment fingerprints of the electronic equipment, the severity level of the electronic equipment can be determined to be level 3, and the equipment portrait of the electronic equipment can be drawn by the severity level 3.
Therefore, the device portrait of each electronic device is characterized by determining the severity level of each electronic device according to the service data associated with the device fingerprints of each electronic device, so that the device portrait of the electronic device is output, and the device portrait can be deeply applied to the fields of financial risk prevention, device security, information security and the like;
According to the embodiment of the invention, the severe behaviors such as financial fraud, theft number and the like in the business behaviors associated with the electronic equipment can be characterized, the severe degree grade of the electronic equipment in the fields such as financial risk prevention, equipment safety, information safety and the like can be characterized, and the equipment portrait can be characterized; the specific equipment portrait describing process in a certain field can be described with reference to the above description, and the principle is the same.
Optionally, the embodiment of the invention can also describe the corresponding user portrait of the service account through the service behavior of the service data of the service account synthesized by the device fingerprint of the electronic device;
correspondingly, the embodiment of the invention can determine the electronic equipment associated with the target service account (any service account needing to describe the user portrait) and acquire the corresponding service behavior of the target service account in the service data synthesized by the associated electronic equipment, and the device portrait is described by the service behavior, and the user portrait corresponding to the target service account is further described by the device portrait of the electronic equipment;
optionally, fig. 10 shows a flowchart of a method for user portrait depiction provided by an embodiment of the present invention, where the method may also be applied to a computing device, and referring to fig. 10, the method may include:
Step S400, determining a target service account number.
Step S410, obtaining service behaviors corresponding to the target service account in service data synthesized by device fingerprints of at least one electronic device associated with the target service account.
Step S420, determining a behavior attribute classification of the service behavior, and determining a device portrait of at least one electronic device associated with the target service account number according to the determined behavior attribute classification.
And step S430, the user portrait corresponding to the target service account is depicted by the determined equipment portrait.
If the service behaviors corresponding to the target service account are in the comprehensive service data of all the electronic devices associated with the target service account, and 150 pieces of fraud information are issued, the corresponding severity level of all the electronic devices associated with the target service account can be set to be 4, which indicates that the user of the target service account has the behavior with the severity level of 4 on different electronic devices used, so that after the equipment portraits of all the electronic devices associated with the target service account are portrayed, the corresponding user portraits (the corresponding severity level of 4) of the target service account can be portrayed by the equipment portraits, and the behavior risk capability of each user portrayed determined by the embodiment of the invention can be output.
Obviously, if the determined equipment image corresponds to a higher severity level, the severity level and the times of the user represented by the user image of the target service account are higher.
Optionally, after determining the equipment portrait of the electronic equipment, the embodiment of the invention can integrate with the data of the external service and output the determined equipment portrait of the electronic equipment so as to communicate with the equipment portrait of the electronic equipment by the external service, thereby improving the risk prevention and control capability of the electronic equipment; the embodiment of the invention can acquire the device data submitted by the external service, calculate the preliminary device fingerprint (such as the device code in the device or the traditional device fingerprint calculated by the software and hardware configuration information) through the device data, match the preliminary device fingerprint with the preliminary device fingerprint (the device code or the traditional device fingerprint) of the electronic device with the depicted device portrait, and output the device portrait of the matched electronic device to the external service, so that the external service can share the device portrait of the electronic device determined by the embodiment of the invention.
The device fingerprint generation method provided by the embodiment of the invention can enrich the information represented by the device fingerprint, and can output the security capability of the determined device portrait to the external service, so that the internal service and the external service can share the device portrait determined by the embodiment of the invention, thereby improving the security risk prevention and control capability of the electronic device.
The device fingerprint generating apparatus provided in the embodiments of the present invention is described below, and the device fingerprint generating apparatus described below may be considered as program modules that are required to be set by a computing device to implement the device fingerprint generating method provided in the embodiments of the present invention, where functions of the program modules may be implemented by a program stored in a memory of the computing device.
Fig. 11 is a block diagram of a device fingerprint generating apparatus according to an embodiment of the present invention, where the device fingerprint generating apparatus may be applied to a computing device, and referring to fig. 11, the device fingerprint generating apparatus may include:
the device data acquisition module 100 is configured to acquire device data of each electronic device; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service;
the preliminary equipment fingerprint acquisition module 200 is used for acquiring preliminary equipment fingerprints of the electronic equipment according to configuration information of the electronic equipment for the electronic equipment;
a service data obtaining module 300, configured to obtain, for each service, at least one piece of service data; wherein, a piece of business data of a business at least comprises: accessing a service account of the service;
the association module 400 is configured to associate device data of electronic devices corresponding to the same service account with service data according to the service account;
The device fingerprint generation module 500 is configured to, for each electronic device, integrate the preliminary device fingerprint of the electronic device with service data associated with the electronic device, and obtain a device fingerprint of each electronic device.
Optionally, the preliminary device fingerprint obtaining module 200 is configured to obtain, for each electronic device, a preliminary device fingerprint of each electronic device according to configuration information of the electronic device, and specifically includes:
classifying the device data of each electronic device according to different operating systems to obtain the device data of the electronic device corresponding to each operating system;
and for each electronic device, acquiring the device code of each electronic device under the corresponding operating system according to the configuration information of the electronic device.
Optionally, the device fingerprint generating module 500 is configured to integrate, for each electronic device, the preliminary device fingerprint of the electronic device with service data associated with the electronic device to obtain the device fingerprint of each electronic device, and specifically includes:
and for each electronic device, integrating the device code under the corresponding operating system of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device.
Optionally, the preliminary device fingerprint obtaining module 200 is configured to obtain, for each electronic device, a preliminary device fingerprint of each electronic device according to configuration information of the electronic device, and specifically includes:
For each electronic device, acquiring a preliminary device fingerprint of each electronic device according to a device code carried by configuration information of the electronic device;
or, for each electronic device, generating a traditional device fingerprint according to the configuration information of the electronic device.
Optionally, the device fingerprint generating module 500 is configured to integrate, for each electronic device, the preliminary device fingerprint of the electronic device with service data associated with the electronic device to obtain the device fingerprint of each electronic device, and specifically includes:
for each electronic device, combining the preliminary device fingerprint of the electronic device with a service account number of service data associated with the electronic device to obtain the device fingerprint of the electronic device;
or, for each electronic device, combining the preliminary device fingerprint of the electronic device with the service account number and the service behavior information of the service data associated with the electronic device to obtain the device fingerprint of the electronic device.
Optionally, fig. 12 shows another block diagram of a device fingerprint generating apparatus according to an embodiment of the present invention, and in combination with fig. 11 and fig. 12, the apparatus may further include:
the device portrait generation module 600 is configured to obtain, for each electronic device, a service behavior of service data synthesized by a device fingerprint of the electronic device, to obtain a corresponding service behavior of each electronic device; for each electronic device, analyzing the corresponding business behavior, determining the behavior attribute classification of the business behavior, and determining the device portraits of the electronic devices according to the determined behavior attribute classification of the business behavior of the electronic devices.
Optionally, the device representation generating module 600 is configured to analyze, for each electronic device, a corresponding service behavior, and determine a behavior attribute classification of the service behavior, and specifically includes:
for each electronic device, identifying the severity of the corresponding business behavior of each electronic device, determining the severity level of the corresponding business behavior of each electronic device, and classifying the corresponding business behavior of each electronic device into the behavior attribute classification of the corresponding severity level.
Optionally, the device representation generating module 600 is configured to identify a severity of a corresponding service behavior of each electronic device, and determine a severity level of the corresponding service behavior of each electronic device, and specifically includes:
for each electronic device, analyzing the number of severe behaviors in the corresponding business behaviors of the electronic device;
and according to the preset severe behavior quantity range corresponding to each severe degree grade, taking the severe degree grade corresponding to the severe behavior quantity range in which the analyzed quantity is positioned as the severe degree grade to which the corresponding business behavior of the electronic equipment is classified.
Optionally, fig. 13 is a block diagram illustrating still another structure of the device fingerprint generating apparatus according to an embodiment of the present invention, and in conjunction with fig. 11 and fig. 13, the apparatus may further include:
A user portrayal generation module 700 for determining a target service account; acquiring service behaviors corresponding to a target service account in service data integrated by device fingerprints of at least one electronic device associated with the target service account; determining a behavior attribute classification of the business behavior, and determining a device portrait of at least one electronic device associated with the target business account number according to the determined behavior attribute classification; and describing the corresponding user portrait of the target service account by the determined equipment portrait.
Optionally, fig. 14 is a block diagram illustrating another structure of a device fingerprint generating apparatus according to an embodiment of the present invention, and in conjunction with fig. 12 and fig. 14, the apparatus may further include:
the device portrait output module 800 is configured to obtain device data submitted by an external service; determining a preliminary device fingerprint for the device data; matching the preliminary device fingerprint with the preliminary device fingerprint of the electronic device with the depicted device portrait; and outputting the matched device portrait of the electronic device to the external service.
Alternatively, the functional modules of the device fingerprint generating apparatus described above may be loaded in a computing device in a program form, and accordingly, the hardware structure of the computing device may be as shown in fig. 2, and the computing device may include: at least one processor and at least one memory;
The memory stores a program, and the processor calls the program stored in the memory; the program is for:
acquiring equipment data of each electronic equipment; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service;
for each electronic device, acquiring a preliminary device fingerprint of each electronic device according to configuration information of the electronic device;
for each service, acquiring at least one piece of service data; wherein, a piece of business data of a business at least comprises: accessing a service account of the service;
according to the service account, the equipment data of the electronic equipment corresponding to the same service account are associated with the service data;
and for each electronic device, integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device.
In the present specification, each embodiment is described in a progressive manner, and each embodiment is mainly described in a different point from other embodiments, and identical and similar parts between the embodiments are all enough to refer to each other. For the device disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and the relevant points refer to the description of the method section.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative elements and steps are described above generally in terms of functionality in order to clearly illustrate the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. The software modules may be disposed in Random Access Memory (RAM), memory, read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (15)

1. A device fingerprint generation method, comprising:
acquiring equipment data of each electronic equipment; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service;
for each electronic device, acquiring a preliminary device fingerprint of each electronic device according to configuration information of the electronic device;
for each service, acquiring at least one piece of service data; wherein, a piece of business data of a business at least comprises: accessing a service account of the service;
according to the service account, the equipment data of the electronic equipment corresponding to the same service account are associated with the service data;
for each electronic device, integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device;
for each electronic device, acquiring the service behaviors of service data synthesized by device fingerprints of the electronic device, and obtaining the corresponding service behaviors of the electronic devices;
for each electronic device, analyzing the corresponding business behavior, determining the behavior attribute classification of the business behavior, and determining the device portraits of the electronic devices according to the determined behavior attribute classification of the business behavior of the electronic devices.
2. The device fingerprint generation method according to claim 1, wherein, for each electronic device, acquiring the preliminary device fingerprint of each electronic device according to the configuration information of the electronic device comprises:
classifying the device data of each electronic device according to different operating systems to obtain the device data of the electronic device corresponding to each operating system;
and for each electronic device, acquiring the device code of each electronic device under the corresponding operating system according to the configuration information of the electronic device.
3. The device fingerprint generation method according to claim 2, wherein for each electronic device, integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device comprises:
and for each electronic device, integrating the device code under the corresponding operating system of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device.
4. The device fingerprint generation method according to claim 1, wherein, for each electronic device, acquiring the preliminary device fingerprint of each electronic device according to the configuration information of the electronic device comprises:
For each electronic device, acquiring a preliminary device fingerprint of each electronic device according to a device code carried by configuration information of the electronic device;
or, for each electronic device, generating a traditional device fingerprint according to the configuration information of the electronic device.
5. The device fingerprint generation method according to claim 1, wherein for each electronic device, integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device comprises:
for each electronic device, combining the preliminary device fingerprint of the electronic device with a service account number of service data associated with the electronic device to obtain the device fingerprint of the electronic device;
or, for each electronic device, combining the preliminary device fingerprint of the electronic device with the service account number and the service behavior information of the service data associated with the electronic device to obtain the device fingerprint of the electronic device.
6. The device fingerprint generation method according to claim 1, wherein for each electronic device, analyzing the corresponding business behavior, and determining a behavior attribute classification of the business behavior comprises:
for each electronic device, identifying the severity of the corresponding business behavior of each electronic device, determining the severity level of the corresponding business behavior of each electronic device, and classifying the corresponding business behavior of each electronic device into the behavior attribute classification of the corresponding severity level.
7. The device fingerprint generation method according to claim 6, wherein the identifying the severity of the corresponding business behavior of each electronic device, and determining the severity level of the corresponding business behavior of each electronic device comprises:
for each electronic device, analyzing the number of severe behaviors in the corresponding business behaviors of the electronic device;
and according to the preset severe behavior quantity range corresponding to each severe degree grade, taking the severe degree grade corresponding to the severe behavior quantity range in which the analyzed quantity is positioned as the severe degree grade to which the corresponding business behavior of the electronic equipment is classified.
8. The device fingerprint generation method of any one of claims 1-5, further comprising:
determining a target service account;
acquiring service behaviors corresponding to a target service account in service data integrated by device fingerprints of at least one electronic device associated with the target service account;
determining a behavior attribute classification of the business behavior, and determining a device portrait of at least one electronic device associated with the target business account number according to the determined behavior attribute classification;
and describing the corresponding user portrait of the target service account by the determined equipment portrait.
9. The device fingerprint generation method of claim 1, further comprising:
acquiring equipment data submitted by external service;
determining a preliminary device fingerprint for the device data;
matching the preliminary device fingerprint with the preliminary device fingerprint of the electronic device with the depicted device portrait;
and outputting the matched device portrait of the electronic device to the external service.
10. A device fingerprint generation apparatus, comprising:
the device data acquisition module is used for acquiring device data of each electronic device; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service;
the primary equipment fingerprint acquisition module is used for acquiring primary equipment fingerprints of the electronic equipment according to configuration information of the electronic equipment for the electronic equipment;
the service data acquisition module is used for acquiring at least one piece of service data for each service; wherein, a piece of business data of a business at least comprises: accessing a service account of the service;
the association module is used for associating the equipment data of the electronic equipment corresponding to the same service account with the service data according to the service account;
The device fingerprint generation module is used for integrating the preliminary device fingerprints of the electronic devices with the service data associated with the electronic devices to obtain the device fingerprints of the electronic devices;
the equipment portrait generation module is used for acquiring the business behaviors of the business data synthesized by the equipment fingerprints of the electronic equipment for each electronic equipment to obtain the corresponding business behaviors of the electronic equipment; for each electronic device, analyzing the corresponding business behavior, determining the behavior attribute classification of the business behavior, and determining the device portraits of the electronic devices according to the determined behavior attribute classification of the business behavior of the electronic devices.
11. The device fingerprint generation apparatus of claim 10, further comprising:
the equipment portrait generation module is used for acquiring the business behaviors of the business data synthesized by the equipment fingerprints of the electronic equipment for each electronic equipment to obtain the corresponding business behaviors of the electronic equipment; for each electronic device, analyzing the corresponding business behavior, determining the behavior attribute classification of the business behavior, and determining the device portraits of the electronic devices according to the determined behavior attribute classification of the business behavior of the electronic devices.
12. The device fingerprint generation apparatus of claim 10, further comprising:
the user portrait generation module is used for determining a target service account; acquiring service behaviors corresponding to a target service account in service data integrated by device fingerprints of at least one electronic device associated with the target service account; determining a behavior attribute classification of the business behavior, and determining a device portrait of at least one electronic device associated with the target business account number according to the determined behavior attribute classification; and describing the corresponding user portrait of the target service account by the determined equipment portrait.
13. The device fingerprint generation apparatus of claim 11, further comprising:
the equipment portrait output module is used for acquiring equipment data submitted by external business; determining a preliminary device fingerprint for the device data; matching the preliminary device fingerprint with the preliminary device fingerprint of the electronic device with the depicted device portrait; and outputting the matched device portrait of the electronic device to the external service.
14. A computing device, comprising: at least one processor and at least one memory; the memory stores a program, and the processor calls the program stored in the memory; the program is for:
Acquiring equipment data of each electronic equipment; the device data includes at least: configuration information of the electronic equipment and a service account number of the electronic equipment for accessing the service;
for each electronic device, acquiring a preliminary device fingerprint of each electronic device according to configuration information of the electronic device;
for each service, acquiring at least one piece of service data; wherein, a piece of business data of a business at least comprises: accessing a service account of the service;
according to the service account, the equipment data of the electronic equipment corresponding to the same service account are associated with the service data;
for each electronic device, integrating the preliminary device fingerprint of the electronic device with the service data associated with the electronic device to obtain the device fingerprint of each electronic device;
for each electronic device, acquiring the service behaviors of service data synthesized by device fingerprints of the electronic device, and obtaining the corresponding service behaviors of the electronic devices;
for each electronic device, analyzing the corresponding business behavior, determining the behavior attribute classification of the business behavior, and determining the device portraits of the electronic devices according to the determined behavior attribute classification of the business behavior of the electronic devices.
15. A computer readable storage medium, characterized in that the computer readable storage medium has stored thereon a software module, which when executed by a processor implements the device fingerprint generation method of any of claims 1-9.
CN201710309136.4A 2017-05-04 2017-05-04 Equipment fingerprint generation method and device and computing equipment Active CN108804908B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201710309136.4A CN108804908B (en) 2017-05-04 2017-05-04 Equipment fingerprint generation method and device and computing equipment
PCT/CN2018/084640 WO2018201965A1 (en) 2017-05-04 2018-04-26 Device fingerprint generation method and apparatus and computing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710309136.4A CN108804908B (en) 2017-05-04 2017-05-04 Equipment fingerprint generation method and device and computing equipment

Publications (2)

Publication Number Publication Date
CN108804908A CN108804908A (en) 2018-11-13
CN108804908B true CN108804908B (en) 2023-05-09

Family

ID=64015847

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710309136.4A Active CN108804908B (en) 2017-05-04 2017-05-04 Equipment fingerprint generation method and device and computing equipment

Country Status (2)

Country Link
CN (1) CN108804908B (en)
WO (1) WO2018201965A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109657447B (en) * 2018-11-28 2023-03-14 腾讯科技(深圳)有限公司 Equipment fingerprint generation method and device
CN110210858A (en) * 2019-05-31 2019-09-06 上海观安信息技术股份有限公司 A kind of air control guard system design method based on intelligent terminal identification
CN110427785B (en) * 2019-07-23 2023-07-14 腾讯科技(深圳)有限公司 Equipment fingerprint acquisition method and device, storage medium and electronic device
CN110941863A (en) * 2019-11-13 2020-03-31 中信百信银行股份有限公司 Equipment fingerprint generation method and device and terminal
CN112686767A (en) * 2020-12-31 2021-04-20 上海掌门科技有限公司 User management method, device and storage medium
CN112883363A (en) * 2021-02-05 2021-06-01 上海识装信息科技有限公司 Method for identifying fingerprint collision of equipment
CN114760270B (en) * 2021-05-12 2023-09-22 北京三江信达信息科技有限责任公司 Method and device for generating user equipment fingerprint
CN114640531B (en) * 2022-03-25 2024-03-15 北京奇艺世纪科技有限公司 Device fingerprint generation method and device, electronic device and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104850662A (en) * 2015-06-08 2015-08-19 浙江每日互动网络科技有限公司 User portrait based mobile terminal intelligent message pushing method, server and system
CN105827676A (en) * 2015-01-04 2016-08-03 中国移动通信集团上海有限公司 System, method and device for acquiring user portrait information

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102377756B (en) * 2010-08-23 2014-11-05 中国移动通信有限公司 Service access method and system, authentication method and system, client and authentication server
CN102710770A (en) * 2012-06-01 2012-10-03 汪德嘉 Identification method for network access equipment and implementation system for identification method
US20140123255A1 (en) * 2012-10-25 2014-05-01 Uniloc Luxembourg, S.A. System and method for device authentication with built-in tolerance
US9106693B2 (en) * 2013-03-15 2015-08-11 Juniper Networks, Inc. Attack detection and prevention using global device fingerprinting
CN106104605B (en) * 2014-04-14 2020-03-17 万事达卡国际股份有限公司 Method and system for generating advanced storage keys in a mobile device without a secure element
CN104066203A (en) * 2014-06-20 2014-09-24 可牛网络技术(北京)有限公司 Method and system for generating identifier of mobile device, method for remotely controlling mobile device, and communication terminal
CN104113435B (en) * 2014-07-04 2017-11-07 广州华多网络科技有限公司 Generate the method and device of mark
CN105763521B (en) * 2014-12-18 2019-09-20 阿里巴巴集团控股有限公司 A kind of device authentication method and device
CN105989079B (en) * 2015-02-11 2019-10-08 阿里巴巴集团控股有限公司 Obtain the method and device of device-fingerprint
CN104899518A (en) * 2015-03-12 2015-09-09 深圳市腾讯计算机系统有限公司 Service processing method and apparatus
CN104834674B (en) * 2015-03-31 2018-11-02 北京奇艺世纪科技有限公司 Collect user behavior data, information recommendation method and device
CN107079026B (en) * 2015-04-28 2020-09-18 惠普发展公司,有限责任合伙企业 Method, system and storage medium for pairing client application instances with user accounts
CN105228140B (en) * 2015-08-31 2018-10-30 华为技术有限公司 A kind of data access method and device
CN106503015A (en) * 2015-09-07 2017-03-15 国家计算机网络与信息安全管理中心 A kind of method for building user's portrait
CN106612338A (en) * 2015-10-22 2017-05-03 阿里巴巴集团控股有限公司 Processing method and device of equipment identification information
CN105763565B (en) * 2016-04-18 2019-10-15 网易(杭州)网络有限公司 Account logon method, device and game system
CN106130993A (en) * 2016-06-30 2016-11-16 联想(北京)有限公司 A kind of method of information processing and electronic equipment
CN106331891B (en) * 2016-08-17 2018-12-11 腾讯科技(深圳)有限公司 A kind of information interacting method and electronic equipment
CN106327363A (en) * 2016-08-18 2017-01-11 徐峰 Identifier processing server, service server and service system
CN106254370B (en) * 2016-08-30 2019-10-25 成都源知信息技术有限公司 A kind of network equipment fingerprint generation method and detecting devices

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105827676A (en) * 2015-01-04 2016-08-03 中国移动通信集团上海有限公司 System, method and device for acquiring user portrait information
CN104850662A (en) * 2015-06-08 2015-08-19 浙江每日互动网络科技有限公司 User portrait based mobile terminal intelligent message pushing method, server and system

Also Published As

Publication number Publication date
CN108804908A (en) 2018-11-13
WO2018201965A1 (en) 2018-11-08

Similar Documents

Publication Publication Date Title
CN108804908B (en) Equipment fingerprint generation method and device and computing equipment
CN107800672B (en) Information verification method, electronic equipment, server and information verification system
CN108985048B (en) Simulator identification method and related device
CN104579909B (en) Method and equipment for classifying user information and acquiring user grouping information
CN108632213A (en) Facility information processing method and processing device
JP2017533511A (en) Method and apparatus for verifying a trusted terminal
CN107346310B (en) Account complaint processing method and server
CN111090615A (en) Method and device for analyzing and processing mixed assets, electronic equipment and storage medium
CN107871279A (en) User ID authentication method and application server
CN110247898B (en) Identity verification method, identity verification device, identity verification medium and electronic equipment
CN111400596B (en) Information sharing method and device
CN108932646B (en) User tag verification method and device based on operator and electronic equipment
CN112651619A (en) Business-oriented wind control method and device
WO2019017178A1 (en) Method and apparatus for dynamically identifying a user of an account for posting images
CN112069425A (en) Log management method and device, electronic equipment and readable storage medium
CN111324883B (en) Internet-based E-commerce platform intrusion detection method and computer equipment
CN113127723B (en) User portrait processing method, device, server and storage medium
CN112150252A (en) Credit-based service processing method and device
CN109040146B (en) Account login authorization method, server, computer equipment and storage medium
CN111027065B (en) Leucavirus identification method and device, electronic equipment and storage medium
CN113065748A (en) Business risk assessment method, device, equipment and storage medium
CN107172088A (en) A kind of data processing method
CN111611572A (en) Real-name authentication method and device based on face authentication
CN112100604A (en) Terminal equipment information processing method and device
CN105162799A (en) Method for checking whether client is legal mobile terminal or not and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant