CN110460685B - User unique identifier processing method and device, computer equipment and storage medium - Google Patents

User unique identifier processing method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN110460685B
CN110460685B CN201910620550.6A CN201910620550A CN110460685B CN 110460685 B CN110460685 B CN 110460685B CN 201910620550 A CN201910620550 A CN 201910620550A CN 110460685 B CN110460685 B CN 110460685B
Authority
CN
China
Prior art keywords
unique
user
identifier
value
unique identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910620550.6A
Other languages
Chinese (zh)
Other versions
CN110460685A (en
Inventor
张光淡
盛浩
许夏骏
张太祥
孙迁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Suning Cloud Computing Co ltd
SuningCom Co ltd
Original Assignee
Suning Cloud Computing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suning Cloud Computing Co Ltd filed Critical Suning Cloud Computing Co Ltd
Priority to CN201910620550.6A priority Critical patent/CN110460685B/en
Publication of CN110460685A publication Critical patent/CN110460685A/en
Application granted granted Critical
Publication of CN110460685B publication Critical patent/CN110460685B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3015Name registration, generation or assignment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The application relates to a user unique identifier processing method, a user unique identifier processing device, computer equipment and a storage medium. The method comprises the following steps: receiving an access request carrying an entity tag, wherein the access request is used for requesting to return a unique user identifier; generating a user unique identifier, updating an entity tag through the user unique identifier, and setting the updated entity tag in the webpage foreground script file; and returning the webpage foreground script file, and setting the updated entity tag as a unique user identifier into the Cookie of the current domain name of the browser when the webpage foreground script file is loaded by the browser. By adopting the method, the user unique identification can be set across the domain names, and the set user unique identification is not easy to lose.

Description

User unique identifier processing method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of internet technologies, and in particular, to a method and an apparatus for processing a user unique identifier, a computer device, and a storage medium.
Background
The Cookie (also known as Cookie) technology of the internet makes it easier to browse web pages. And setting a unique user identifier for the browser, and storing the generated unique identifier in the Cookie of the browser, so that the Cookie can be sent to the server when the same website is requested next time. However, generally, the Cookie of the browser cannot be obtained across domain names (e.g., across a primary domain name), for example, one Cookie is set at www.suning.com and cannot be obtained at www.pptv.com.
The traditional cross-domain implementation scheme usually adopts a JSON with tagging (a "usage mode" of JSON, which can be used to solve the problem of cross-domain data access of a mainstream browser) mode to request a server interface, so as to solve the problems of cross-domain name setting and user unique identification acquisition. This approach requires server configuration to allow cross-domain requests and slow interface response time. An improved cross-domain optimization scheme is that a Nginx (a lightweight Web server/reverse proxy server and email (IMAP/POP3) proxy server) simulates js (javascript, interpreted scripting language) script to set unique identifiers across domains and directly uses a native ETag (entity tag) mechanism to cache the unique identifiers of users. However, in this scheme, the user unique identifier is easily lost, and the loss of the user unique identifier causes a large amount of data to become invalid data.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a user unique identifier processing method, an apparatus, a computer device, and a storage medium, which can set a user unique identifier across domain names and prevent the set user unique identifier from being lost.
In a first aspect, a method for processing a unique user identifier is provided, where the method includes:
receiving an access request carrying an entity tag, wherein the access request is used for requesting to return a unique user identifier;
generating a user unique identifier, updating the entity label through the user unique identifier, and setting the updated entity label in a foreground script file of the webpage;
and returning the webpage foreground script file, and setting the updated entity tag as the unique user identifier into the Cookie of the current domain name of the browser when the webpage foreground script file is loaded by the browser.
In one embodiment, the generating the user unique identifier includes:
and generating a unique value, calculating a hash value of the unique value, and determining the unique user identifier according to the unique value and the hash value.
In one embodiment, the determining the user unique identifier according to the unique value and the hash value includes: setting the hash value before or after the unique value is set to obtain a unique user identifier; or, the hash value is interspersed in the unique value according to a preset interspersing rule to obtain the unique user identifier.
In one embodiment, the method of the first aspect further includes: and acquiring an auxiliary value of the user unique identifier, binding the auxiliary value and the user unique identifier, and storing the auxiliary value and the user unique identifier in a user identifier library, wherein the auxiliary value is used for inquiring the user unique identifier from the user identifier library when the user unique identifier is lost.
In one embodiment, the above auxiliary value for obtaining the unique identifier of the user includes: and acquiring canvas fingerprints of the browser, wherein the auxiliary value comprises the canvas fingerprints, and the auxiliary value further comprises any one or any combination of screen resolution, IP address, MAC address and registry.
In one embodiment, the method of the first aspect further includes:
detecting whether an entity label carried by the acquisition request is a user unique identifier or not, and acquiring a first detection result;
if the first detection result is negative, searching the unique user identifier in the identifier database according to the auxiliary value;
if the first detection result is yes, or the user unique identifier is found in the identifier database, binding the user unique identifier and the user behavior data;
and if the unique user identifier is not found, generating a new unique user identifier, and binding the new unique user identifier and the user behavior data.
In a second aspect, a method for processing a user unique identifier is provided, where the method includes:
sending an access request carrying an entity label to a static resource server, wherein the access request is used for requesting to return a unique user identifier;
receiving a webpage foreground script file returned by the static resource server, wherein an entity label updated by the static resource server through the generated user unique identifier is arranged in the webpage foreground script file;
and loading a webpage foreground script file, and setting the updated entity tag as a user unique identifier into the Cookie of the current domain name of the browser.
In one embodiment, the user unique identifier includes a unique value and a hash value of the unique value, the hash value is set before or after the unique value is set, or the hash value is interspersed in the unique value according to a preset interspersing rule.
In one embodiment, the user unique identifier processing method in the second aspect further includes:
detecting whether the Cookie of the current domain name contains the unique user identifier or not to obtain a second detection result;
if the second detection result is yes, performing hash check on the unique user identifier in the Cookie of the current domain name to obtain a hash check result;
and if the hash check result is that the entity label does not pass or the second detection result is that the entity label does not pass, the step of sending the access request carrying the entity label to the static resource server is entered.
In a third aspect, a user unique identifier processing apparatus is provided, the apparatus comprising:
the first receiving module is used for receiving an access request carrying an entity tag, and the access request is used for requesting to return a unique user identifier;
the generating module is used for generating a user unique identifier, updating the entity label through the user unique identifier and setting the updated entity label in a webpage foreground script file;
and the return module is used for returning the webpage foreground script file, and when the webpage foreground script file is loaded by the browser, the updated entity tag is used as the unique user identifier and is set in the Cookie of the current domain name of the browser.
In a fourth aspect, a device for processing a user unique identifier is provided, the device comprising:
the sending module is used for sending an access request carrying an entity label to the static resource server, and the access request is used for requesting to return a unique user identifier;
the second receiving module is used for receiving a webpage foreground script file returned by the static resource server, and an entity label updated by the static resource server through the generated user unique identifier is arranged in the webpage foreground script file;
and the loading module is used for loading the webpage foreground script file and setting the updated entity tag as the unique user identifier into the Cookie of the current domain name of the browser.
In a fifth aspect, a computer device is provided, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and when the processor executes the computer program, the following steps are implemented:
receiving an access request carrying an entity tag, wherein the access request is used for requesting to return a unique user identifier;
generating a user unique identifier, updating the entity label through the user unique identifier, and setting the updated entity label in a foreground script file of the webpage;
and returning the webpage foreground script file, and setting the updated entity tag as the unique user identifier into the Cookie of the current domain name of the browser when the webpage foreground script file is loaded by the browser.
In a sixth aspect, a computer device is provided, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and when the processor executes the computer program, the following steps are implemented:
sending an access request carrying an entity label to a static resource server, wherein the access request is used for requesting to return a unique user identifier;
receiving a webpage foreground script file returned by the static resource server, wherein an entity label updated by the static resource server through the generated user unique identifier is arranged in the webpage foreground script file;
and loading a webpage foreground script file, and setting the updated entity tag as a user unique identifier into the Cookie of the current domain name of the browser.
In a seventh aspect, a computer-readable storage medium is provided, on which a computer program is stored, which computer program, when being executed by a processor, realizes the steps of:
receiving an access request carrying an entity tag, wherein the access request is used for requesting to return a unique user identifier;
generating a user unique identifier, updating the entity label through the user unique identifier, and setting the updated entity label in a foreground script file of the webpage;
and returning the webpage foreground script file, and setting the updated entity tag as the unique user identifier into the Cookie of the current domain name of the browser when the webpage foreground script file is loaded by the browser.
In an eighth aspect, there is provided a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
sending an access request carrying an entity label to a static resource server, wherein the access request is used for requesting to return a unique user identifier;
receiving a webpage foreground script file returned by the static resource server, wherein an entity label updated by the static resource server through the generated user unique identifier is arranged in the webpage foreground script file;
and loading a webpage foreground script file, and setting the updated entity tag as a user unique identifier into the Cookie of the current domain name of the browser.
The method, the device, the computer equipment and the storage medium for processing the user unique identifier are characterized in that a terminal (or a browser thereof) sends an access request carrying an entity label to a static resource server, the static resource server generates the user unique identifier, the user unique identifier is used for updating the entity label, the updated entity label is arranged in a webpage foreground script file and returned to the terminal, the terminal (or the browser thereof) loads the webpage foreground script file, and the updated entity label is arranged in a Cookie of the current domain name of the browser as the user unique identifier. Therefore, on one hand, the characteristic that a static resource server supports cross-domain is used, the user unique identification is quickly set in a cross-domain mode, on the other hand, the generated user unique identification is set in an entity label mechanism by using an improved browser entity label caching technology, so that the unique identification is not easy to delete, and the probability that a large amount of data becomes invalid data due to the fact that the user unique identification is lost can be reduced.
Drawings
FIG. 1 is a diagram of an application environment for a method for handling a unique user identifier in one embodiment;
FIG. 2 is a flowchart illustrating a method for processing a unique identifier of a user according to an embodiment;
FIG. 3 is a flowchart illustrating the steps of obtaining and binding the unique identifier of the user in one embodiment;
FIG. 4 is a flowchart illustrating a user unique identifier processing method according to another embodiment;
FIG. 5 is a flowchart illustrating the user unique identifier verification step in one embodiment;
FIG. 6 is a flowchart illustrating a user unique identifier processing method according to yet another embodiment;
FIG. 7 is a block diagram of an embodiment of a user unique identifier processing apparatus;
FIG. 8 is a block diagram showing the structure of a user unique identification processing means in another embodiment;
FIG. 9 is a diagram showing an internal structure of a computer device in one embodiment;
fig. 10 is an internal structural view of a computer device in another embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more clearly understood, the present application is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The user unique identification processing method provided by the application can be applied to the application environment shown in fig. 1. Wherein the terminal 102 communicates with the server 104 via a network. The terminal 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, the server 104 may be implemented by an independent server or a server cluster formed by a plurality of servers, and the server 104 is a static resource server. According to the embodiment of the application, the static resource server is used for supporting the cross-domain characteristic and improving the native entity tag caching technology, so that the user unique identification can be quickly set in a cross-domain mode, the set user unique identification is not easy to delete, and the probability that a large amount of data becomes invalid data due to the fact that the user unique identification is lost is reduced.
In one embodiment, as shown in fig. 2, a user unique identifier processing method is provided, which is described by taking the method as an example applied to the server in fig. 1, and includes the following steps:
step 202, receiving an access request carrying an entity tag, wherein the access request is used for requesting to return a unique user identifier;
here, the entity tag (Etag) is also referred to as a data tag. Here, the user unique identifier refers to information representing a user Identity (ID), and the user unique identifiers of different users are different.
Specifically, the static resource server receives an access request sent by the terminal (or a browser running on the terminal), and the access request is used for requesting the static resource server to return the user unique identifier to the terminal. The static resource server is generally an Nginx static resource server, has the characteristic of acquiring static resources such as js and gif across names, and can also be other servers supporting cross-domain characteristics.
Step 204, generating a user unique identifier, updating an entity tag carried by the access request through the user unique identifier, and setting the updated entity tag into a webpage foreground script file;
here, the user unique identifier is generally a character string composed of one or more of letters, numbers, and symbols. The characters in the user unique identifier may be all randomly generated, or some characters may satisfy a preset generation rule, and the rest characters may be randomly generated, or all characters may satisfy the preset generation rule. The generation rule may be set according to actual needs, for example, a part of characters or all characters in a character string forming the user unique identifier may be generated according to generation time.
Here, the web page foreground script file is typically a javascript script code file, i.e., a.js static file. The web page foreground script file may be loaded by the browser.
It should be understood by those skilled in the art that updating the entity tag carried by the access request through the user unique identifier in this step generally means setting the value of the entity tag to the value of the user unique identifier.
Specifically, the static resource server generates a user unique identifier when receiving the access request, updates the entity tag through the user unique identifier, and sets the updated entity tag into a foreground script file of the webpage.
And step 206, returning the webpage foreground script file, and setting the updated entity label as the unique user identifier into the Cookie of the current domain name of the browser when the webpage foreground script file is loaded by the browser.
Specifically, the static resource server returns a web page foreground script file to the terminal (or a browser running on the terminal), the terminal (or the browser running on the terminal) receives the web page foreground script file, loads the web page foreground script file on the browser, and sets the entity tag as the unique user identifier in the Cookie of the current domain name of the browser. At this time, the value of the user unique identifier in the Cookie of the current domain name is the updated value of the entity label, that is, the value of the user unique identifier generated by the static resource server.
For example, if the browser is opened for the first time, the web page corresponding to "www.suning.com" is accessed, the web page foreground script file is loaded, after the web page foreground script file is loaded, the entity tag in the web page foreground script file is set as the user unique identifier in the Cookie of the first-level domain name "www.suning.com", and if the web page corresponding to "www.pptv.com" is accessed in the browser, the entity tag in the web page foreground script file is set as the user unique identifier in the Cookie of the first-level domain name "www.pptv.com", so that the cross-domain name is realized.
The native browser entity tag caching principle is as follows: when the browser accesses a static resource, if the server starts the entity tag verification function, an entity tag identification is generated for the static resource, and after the browser obtains a return value, static resource data is cached locally. The next time the browser requests the static resource again, it will be tagged with an entity tag identification (value of the entity tag), and the server will verify whether the resource is modified based on the entity tag, and if not, the browser will use the resource it cached locally.
In the scheme of the embodiment, an improved browser entity tag caching technology is used, so that the unique identifier of the user is not easy to lose. For example, when the browser requests the nginx static resource server, the nginx static resource server will generate the user unique identifier, and at the same time, set the value of the entity tag to the value of the user unique identifier, and return the value to the browser. The user unique identifier is automatically taken by the logic of the entity label when the browser requests the nginx static resource server next time, so that the user unique identifier is not easy to lose.
In the method for processing the unique user identifier, the static resource server generates the unique user identifier after receiving an access request carrying the unique user identifier, sets the updated unique user identifier in a foreground script file of the webpage, returns the foreground script file of the webpage, and sets the unique user identifier as the unique user identifier in the Cookie of the current domain name of the browser when the foreground script file of the webpage is loaded by the browser. Therefore, on one hand, the characteristic that a static resource server supports cross-domain is used, the user unique identification is quickly set in a cross-domain mode, on the other hand, the generated user unique identification is set in an entity label mechanism by using an improved browser entity label caching technology, so that the unique identification is not easy to delete, and the probability that a large amount of data becomes invalid data due to the fact that the user unique identification is lost can be reduced.
In one embodiment, the generating the user unique identifier may include: the unique value is generated, the hash value of the unique value is calculated, and the unique user identifier is determined according to the unique value and the hash value, so that the correct unique user identifier can be given in time when the hash signature technology started by the browser detects that the unique user identifier is modified, and the unique user identifier is not easy to be tampered.
Here, the unique value is generally a character string composed of one or more of letters, numbers, and symbols. The unique value may be generated randomly by all the characters, or may be generated randomly by a part of the characters satisfying a preset generation rule, and the rest of the characters satisfying the preset generation rule. The generation rule may be set according to actual needs, and may be, for example, a part of characters or all characters in a character string that constitutes the unique value may be generated according to the generation time of the unique value.
Specifically, a hash value of the generated unique value may be calculated by using a hash signature technique of the blockchain, and then the user unique identifier may be determined according to the unique value and the hash value.
The technical principle of block chain data hash signature is as follows: some of the data in the block chain is plaintext data, and another part is a hash value of the plaintext data calculated by using an irreversible hash algorithm. The data receiving party calculates the hash value of the received plaintext data by using the same irreversible hash algorithm. And comparing the calculated hash value with the received hash value to know whether the plaintext data is tampered by people. The hash signature technology is applied to the user unique identifier, for example, a user unique identifier is 1553774571152zjQuUBK + Q + b, the first 18 bits are 1553774571152zjQuU which is a randomly generated unique value, the last 6 bits are BK + Q + b which is a hash signature (hash value) of the unique value, the two parts jointly form the user unique identifier, and no matter which number or letter is modified, the user unique identifier is perceived to be endowed with a correct unmodified user unique identifier. For example, after the user unique identifier is tampered randomly, when the system refreshes the page, the user unique identifier is modified by the hash signature technology, and the correct user unique identifier is endowed again.
In one embodiment, the determining the user unique identifier according to the unique value and the hash value may include: setting the hash value before or after the unique value is set to obtain a unique user identifier; or, the hash value is interspersed in the unique value according to a preset interspersing rule to obtain the unique user identifier.
Here, the puncturing rule refers to position information of each character in the hash value in the first character string, that is, which positions in the first character string each character in the hash value is punctured. By adopting the way of setting the hash value in a penetrating way, the tampering difficulty of the unique identification of the user can be further improved.
The user unique identifier processing method in one embodiment may further include the steps of: and acquiring an auxiliary value of the user unique identifier, binding the auxiliary value and the user unique identifier, and storing the auxiliary value and the user unique identifier in a user identifier library, wherein the auxiliary value is used for inquiring the user unique identifier from the user identifier library when the user unique identifier is lost.
In the embodiment, the auxiliary value and the unique user identifier are bound and stored in the user identifier library, so that even if the unique user identifier is lost, the auxiliary value can be found back through the auxiliary value.
In one embodiment, the obtaining of the auxiliary value of the user unique identifier may include the steps of: the canvas fingerprint of the browser is obtained, the auxiliary value comprises the canvas fingerprint, and the auxiliary value further comprises any one or any combination of screen resolution, IP (Internet Protocol, Protocol for interconnection between networks) address, MAC (Media Access Control) address and a registry.
Wherein, canvas fingerprints are generally obtained according to a plurality of characteristic values of the browser. Specifically, the setting parameters of the browser can be acquired, the setting parameters include multiple feature values such as color, language, code and browser, and the feature code of the browser is calculated according to the multiple feature values, and the feature code is used as the canvas fingerprint of the browser.
The canvas fingerprint is not suitable for being directly taken as the unique identification of the user in consideration of changeability and certain repetition rate of the canvas fingerprint. Canvas fingerprints may be used as an auxiliary value for the user's unique identifier in combination with other auxiliary values, such as screen resolution, IP address, MAC address and registry values, etc. And binding the generated unique user identifier and each auxiliary value and storing the bound unique user identifier and each auxiliary value into a user identifier library. Once the user unique identifier is lost, the user unique identifier can be retrieved from the user identifier library through the collected auxiliary values.
When multiple auxiliary values are bound to the same user unique identifier in the user identifier library, acquiring each auxiliary value, inquiring a target user unique identifier in the user identifier library, wherein the target user unique identifier is the user unique identifier with the auxiliary value most matched with the acquired auxiliary values, if the number of the auxiliary values of the target user unique identifier matched with the acquired auxiliary values reaches a preset threshold value, returning the target user unique identifier to the static resource server, and if the number of the auxiliary values of the target user unique identifier matched with the acquired auxiliary values does not reach the preset threshold value, indicating that the matched user unique identifier is not found. The size of the preset threshold value can be set according to actual needs, and is generally not more than the number of terms of the acquired auxiliary values.
The user unique identifier processing method in one embodiment may further include the steps of obtaining and binding the user unique identifier. Specifically, as shown in fig. 3, the step of obtaining and binding the user unique identifier includes the following steps:
step 302, detecting whether an entity tag carried by an access request is a user unique identifier or not, and obtaining a first detection result;
specifically, when receiving the access request, the static resource server may detect whether the entity tag carried by the access request is the user unique identifier according to a hash signature technique, to obtain a first detection result, and of course, a manner of detecting whether the entity tag is the user unique identifier is not limited to the hash signature technique, and may also compare and analyze the carried entity tag with the recorded user unique identifier.
Step 304, when the first detection result is negative, searching the unique user identifier in the user identifier database according to the auxiliary value;
specifically, the static resource server obtains the auxiliary value when the entity tag carried by the access request is not the unique user identifier, and searches the unique user identifier matched with the obtained auxiliary value in the user identifier database according to the obtained auxiliary value.
Step 306, when the first detection result is yes or the user unique identifier is found in the user identifier database, binding the inquired user unique identifier and the user behavior data;
the bound user unique identifier and user behavior data are generally sent to an acquisition server, and the acquisition server may be implemented by an independent server or a server cluster composed of a plurality of servers. And after receiving the unique user identifier and the user behavior data, the acquisition server can drop the unique user identifier and the user behavior data for subsequent user behavior analysis.
And 308, generating a new user unique identifier when the user unique identifier is not found, and binding the new user unique identifier and the user behavior data.
The unique user identifier and the user behavior data after the binding processing are generally sent to the acquisition server, and meanwhile, the entity tag is generally updated through the unique user identifier, and the updated entity tag is set in a webpage foreground script file and returned to the terminal.
It should be noted that, in step 306 and step 308, the static resource server performs binding processing on the user unique identifier (or the new user unique identifier) and the user behavior data, and according to actual needs, the static resource server may also instruct the terminal to perform binding processing on the user unique identifier (or the new user unique identifier) and the user behavior data.
In this embodiment, even if the user identification information is lost or the user unique identifier is not found in the user identification database, the user behavior data and the user unique identifier can be bound together, so that invalid data can be further reduced.
In an embodiment, as shown in fig. 4, a method for processing a user unique identifier is provided, which is described by taking the method as an example applied to the terminal in fig. 1, and includes the following steps:
step 402, sending an access request carrying an entity tag to a static resource server, wherein the access request is used for requesting to return a unique user identifier;
specifically, the terminal sends an access request carrying an entity tag to the static resource server.
Step 404, receiving a webpage foreground script file returned by the static resource server, wherein an entity label updated by the static resource server through the generated user unique identifier is arranged in the webpage foreground script file;
specifically, the terminal receives a webpage foreground script file returned by the static resource server, and the webpage foreground script file is provided with an entity label updated by a user unique identifier generated by the static resource server through the terminal or generated by other equipment.
And 406, loading a webpage foreground script file, and setting the updated entity tag as the unique user identifier into the Cookie of the current domain name of the browser.
Here, the current domain name refers to a domain name of a web page currently accessed by the browser.
Specifically, the terminal loads a webpage foreground script file, and sets the updated entity tag as the unique user identifier to the Cookie of the current domain name of the browser.
In the method for processing the unique user identifier, the terminal sends an access request carrying the entity tag to the static resource server, the access request is used for requesting to return the unique user identifier, a webpage foreground script file returned by the static resource server is received, the entity tag updated by the static resource server through the generated unique user identifier is arranged in the webpage foreground script file, the webpage foreground script file is loaded, and the updated entity tag is arranged in the Cookie of the current domain name of the browser as the unique user identifier. Therefore, on one hand, the user unique identification is quickly set in a cross-domain mode, and on the other hand, the probability that a large amount of data becomes invalid data due to the fact that the user unique identification is lost can be reduced.
In one embodiment, the user unique identifier includes a unique value and a hash value of the unique value, the hash value is set before or after the unique value is set, or the hash value is inserted into the unique value according to a preset insertion rule. Therefore, on one hand, when the hash signature technology started by the browser detects that the unique user identifier is modified, the correct unique user identifier can be given in time, so that the unique user identifier is not easy to be tampered, and on the other hand, the hash value is inserted into the unique value according to the preset insertion rule, so that the difficulty in tampering the unique user identifier can be further improved.
In one embodiment, the processing method for the user unique identifier at the terminal side may further include a user unique identifier checking step, as shown in fig. 5, the user unique identifier checking step may include the following steps:
step 502, detecting whether the Cookie of the current domain name contains the unique user identifier to obtain a second detection result, if the second detection result is yes, entering step S504, and if the second detection result is no, entering step S402;
here, the current domain name refers to a domain name of a web page requested to be accessed by the web access request.
Specifically, the terminal may detect whether the Cookie of the current domain name includes the unique user identifier when acquiring the web access request, and obtain a second detection result.
Step 504, performing hash check on the unique user identifier in the Cookie of the current domain name, and if the check result of the hash check is that the unique user identifier does not pass through, entering the step S402;
specifically, the terminal may calculate the hash value of the plaintext data (the unique value mentioned above) in the user unique identifier in the Cookie of the current domain name by using the same irreversible hash algorithm as the hash value for generating the unique value mentioned above, and if the calculated hash value is consistent with the hash value in the user unique identifier, the check result of the hash check is passed, otherwise, the check result of the hash check is not passed. And if the verification result of the Hash verification is passed, binding the user behavior data and the unique user identifier in the Cookie of the current domain name.
In order to facilitate understanding of the present application, a specific example is described below, which is an example of interaction between a static resource server and a browser. As shown in fig. 6, the user unique identifier processing method of this embodiment may include the following steps:
step 602, checking whether the current domain name has the user unique identifier, if so, entering step 604, and if not, entering step 606;
specifically, when a terminal receives a webpage access request of a current domain name, detecting whether a Cookie of the current domain name contains a user unique identifier;
step 604, hash-checking whether the user unique identifier is modified, if yes, go to step 606, and if no, go to step 614;
specifically, the terminal performs hash check on the user unique identifier in the Cookie of the current domain name to check whether the user unique identifier is modified.
Step 606, sending an access request carrying an entity tag to a static resource server;
specifically, the terminal sends an access request carrying an entity tag to a static resource server;
step 608, detecting whether the entity tag carried in the access request is the unique user identifier, if not, entering step 610, and if yes, entering step 614;
specifically, the resource server detects whether an entity tag carried in the access request is a user unique identifier;
step 610, carrying the auxiliary value to the user identification library for searching, if not found, entering step 612, if found, entering step 614,
specifically, the resource server carries the auxiliary value to a user identification library to search for a user unique identification corresponding to the auxiliary value;
step 612, judging that the current user is a new user, regenerating the unique user identifier, and entering step 614;
specifically, the resource server judges that the current user is a new user, and regenerates the unique user identifier;
step 614, binding the unique user identifier and the collected user behavior data and then sending the bound unique user identifier and the collected user behavior data to a collection server;
specifically, the terminal binds the unique user identifier and the collected user behavior data and sends the bound unique user identifier and the collected user behavior data to the collection server
At step 616, the data warehouse tabulates the unique user identifier and the user behavior data for subsequent behavior analysis.
For specific limitation of the user unique identifier processing method at the terminal side, reference may be made to the above limitation of the user unique identifier processing method at the static resource server side, which is not described herein again.
It should be understood that although the various steps in the flow charts of fig. 2-6 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-6 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least some of the sub-steps or stages of other steps.
In one embodiment, as shown in fig. 7, there is provided a user unique identification processing apparatus including: a first receiving module 702, a generating module 704, and a returning module 706, wherein:
a first receiving module 702, configured to receive an access request carrying an entity tag, where the access request is used to request a unique user identifier to be returned;
a generating module 704, configured to generate a user unique identifier, update an entity tag through the user unique identifier, and set the updated entity tag in a foreground script file of a web page;
and a returning module 706, configured to return the web page foreground script file, where when the web page foreground script file is loaded by the browser, the updated entity tag is set in the Cookie of the current domain name of the browser as the unique user identifier.
In one embodiment, the generating the user unique identifier includes:
and generating a unique value, calculating a hash value of the unique value, and determining the unique user identifier according to the unique value and the hash value.
In one embodiment, the unique value is a first character string, and the generating module 704 may set the hash value before or after the unique value is set, so as to obtain the user unique identifier; or, the hash value is interspersed in the unique value according to a preset interspersing rule to obtain the unique user identifier.
In one embodiment, the generating module 704 is further configured to obtain an auxiliary value of the user unique identifier, and store the auxiliary value and the user unique identifier in a user identifier library after binding, where the auxiliary value is used to query the user unique identifier from the user identifier library when the user unique identifier is lost.
In one embodiment, the generating module 704 may obtain canvas fingerprints of the browser, and the auxiliary value may include canvas fingerprints and any one or any combination of screen resolution, IP address, MAC address, and registry.
In one embodiment, the user unique identifier processing apparatus may further include a first detection module, an inquiry module, and a first binding module, where the first detection module is configured to detect whether the entity tag carried by the acquisition request is the user unique identifier, and obtain a first detection result; the query module is used for searching the unique user identifier in the identifier database according to the auxiliary value when the first detection result is negative, and the first binding module is used for binding the unique user identifier and the user behavior data when the first detection result is positive or the query module searches the unique user identifier in the identifier database; the generating module 704 is further configured to generate a new unique user identifier when the unique user identifier is not found in the querying module; the first binding module is also used for binding the unique identifier of the new user and the user behavior data.
In one embodiment, as shown in fig. 8, there is provided a user unique identification processing apparatus including: a sending module 802, a second receiving module 804, and a loading module 806, wherein:
a sending module 802, configured to send an access request carrying an entity tag to a static resource server, where the access request is used to request a unique user identifier to be returned;
a second receiving module 804, configured to receive a web page foreground script file returned by the static resource server, where an entity tag updated by the static resource server through the generated user unique identifier is set in the web page foreground script file;
and the loading module 806 is configured to load a foreground script file of the web page, and set the updated entity tag as the unique user identifier in the Cookie of the current domain name of the browser.
In one embodiment, the user unique identifier includes a unique value and a hash value of the unique value, the hash value is set before or after the unique value is set, or the hash value is interspersed in the unique value according to a preset interspersing rule.
In one embodiment, the user unique identifier processing device may further include a second detection module and a verification module; the second detection module is used for detecting whether the Cookie of the current domain name contains the unique user identifier or not to obtain a second detection result, and the verification module is used for performing hash verification on the unique user identifier in the Cookie of the current domain name to obtain a hash verification result when the second detection result is positive; the sending module 802 sends an access request carrying an entity tag to the static resource server when the hash check result is not passed or the second detection result is no.
For the specific definition of the user unique identifier processing apparatus, reference may be made to the above definition of the user unique identifier processing method, which is not described herein again. The modules in the user unique identification processing device can be wholly or partially realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 9. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing user identification library data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a user unique identification handling method.
In one embodiment, a computer device is provided, comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
receiving an access request carrying an entity tag, wherein the access request is used for requesting to return a unique user identifier;
generating a user unique identifier, updating the entity label through the user unique identifier, and setting the updated entity label in a foreground script file of the webpage;
and returning the webpage foreground script file, and setting the updated entity tag as the unique user identifier into the Cookie of the current domain name of the browser when the webpage foreground script file is loaded by the browser.
In one embodiment, when the processor executes the computer program to implement the step of generating the unique identifier of the user, the following steps are specifically implemented: and generating a unique value, calculating a hash value of the unique value, and determining the unique user identifier according to the unique value and the hash value.
In one embodiment, the unique value is a first character string, the processor executes a computer program to realize that the hash value is a second character string, and when the step of determining the user unique identifier according to the unique value and the hash value is performed, the following steps are specifically realized: setting the hash value before or after the unique value is set to obtain a unique user identifier; or, the hash value is interspersed in the unique value according to a preset interspersing rule to obtain the unique user identifier.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and acquiring an auxiliary value of the user unique identifier, binding the auxiliary value and the user unique identifier, and storing the auxiliary value and the user unique identifier in a user identifier library, wherein the auxiliary value is used for inquiring the user unique identifier from the user identifier library when the user unique identifier is lost.
In one embodiment, when the processor executes the computer program to implement the above step of obtaining the auxiliary value of the unique identifier of the user, the following steps are specifically implemented: and acquiring canvas fingerprints of the browser, wherein the auxiliary value comprises the canvas fingerprints, and the auxiliary value further comprises any one or any combination of screen resolution, IP address, MAC address and registry.
In one embodiment, the processor, when executing the computer program, further performs the steps of: detecting whether an entity label carried by the acquisition request is a user unique identifier or not, and acquiring a first detection result; if the first detection result is negative, searching the unique user identifier in the identifier database according to the auxiliary value; if the first detection result is yes or the user unique identifier is found in the identifier database, binding the user unique identifier and the user behavior data; and if the unique user identifier is not found, generating a new unique user identifier, and binding the new unique user identifier and the user behavior data.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 10. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a user unique identification handling method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
In one embodiment, a computer device is provided, comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
sending an access request carrying an entity label to a static resource server, wherein the access request is used for requesting to return a unique user identifier;
receiving a webpage foreground script file returned by the static resource server, wherein an entity label updated by the static resource server through the generated user unique identifier is arranged in the webpage foreground script file;
and loading a webpage foreground script file, and setting the updated entity tag as a user unique identifier into the Cookie of the current domain name of the browser.
In one embodiment, the user unique identifier includes a unique value and a hash value of the unique value, the hash value is set before or after the unique value is set, or the hash value is interspersed in the unique value according to a preset interspersing rule.
In one embodiment, the processor, when executing the computer program, further performs the steps of: detecting whether the Cookie of the current domain name contains the unique user identifier or not to obtain a second detection result; if the second detection result is yes, performing hash check on the unique user identifier in the Cookie of the current domain name to obtain a hash check result; and if the hash check result is that the entity label does not pass or the second detection result is that the entity label does not pass, the step of sending the access request carrying the entity label to the static resource server is entered.
Those skilled in the art will appreciate that the configurations shown in fig. 9 and 10 are merely block diagrams of some configurations relevant to the present disclosure, and do not constitute a limitation on the computing devices to which the present disclosure may be applied, and that a particular computing device may include more or less components than those shown, or combine certain components, or have a different arrangement of components.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of:
receiving an access request carrying an entity tag, wherein the access request is used for requesting to return a unique user identifier;
generating a user unique identifier, updating the entity label through the user unique identifier, and setting the updated entity label in a foreground script file of the webpage;
and returning the webpage foreground script file, and setting the updated entity tag as the unique user identifier into the Cookie of the current domain name of the browser when the webpage foreground script file is loaded by the browser.
In one embodiment, when the computer program is executed by the processor to implement the step of generating the unique identifier of the user, the following steps are specifically implemented: and generating a unique value, calculating a hash value of the unique value, and determining the unique user identifier according to the unique value and the hash value.
In one embodiment, the unique value is a first character string, the computer program is executed by the processor to implement the hash value as a second character string, and the step of determining the user unique identifier according to the unique value and the hash value implements the following steps: setting the hash value before or after the unique value is set to obtain a unique user identifier; or, the hash value is interspersed in the unique value according to a preset interspersing rule to obtain the unique user identifier.
In one embodiment, the computer program when executed by the processor further performs the steps of: and acquiring an auxiliary value of the user unique identifier, binding the auxiliary value and the user unique identifier, and storing the auxiliary value and the user unique identifier in a user identifier library, wherein the auxiliary value is used for inquiring the user unique identifier from the user identifier library when the user unique identifier is lost.
In one embodiment, when the computer program is executed by the processor to implement the above step of obtaining the auxiliary value of the unique identifier of the user, the following steps are specifically implemented: and acquiring canvas fingerprints of the browser, wherein the auxiliary value comprises the canvas fingerprints, and the auxiliary value further comprises any one or any combination of screen resolution, IP address, MAC address and registry.
In one embodiment, the computer program when executed by the processor further performs the steps of: detecting whether an entity label carried by the acquisition request is a user unique identifier or not, and acquiring a first detection result; if the first detection result is negative, searching the unique user identifier in the identifier database according to the auxiliary value; if the first detection result is yes or the user unique identifier is found in the identifier database, binding the user unique identifier and the user behavior data; and if the unique user identifier is not found, generating a new unique user identifier, and binding the new unique user identifier and the user behavior data.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of:
sending an access request carrying an entity label to a static resource server, wherein the access request is used for requesting to return a unique user identifier;
receiving a webpage foreground script file returned by the static resource server, wherein an entity label updated by the static resource server through the generated user unique identifier is arranged in the webpage foreground script file;
and loading a webpage foreground script file, and setting the updated entity tag as a user unique identifier into the Cookie of the current domain name of the browser.
In one embodiment, the user unique identifier includes a unique value and a hash value of the unique value, the hash value is set before or after the unique value is set, or the hash value is interspersed in the unique value according to a preset interspersing rule.
In one embodiment, the computer program when executed by the processor further performs the steps of: detecting whether the Cookie of the current domain name contains the unique user identifier or not to obtain a second detection result; if the second detection result is yes, performing hash check on the unique user identifier in the Cookie of the current domain name to obtain a hash check result; and if the hash check result is that the entity label does not pass or the second detection result is that the entity label does not pass, the step of sending the access request carrying the entity label to the static resource server is entered.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (19)

1. A user unique identification processing method is applied to a static resource server and comprises the following steps:
receiving an access request carrying an entity tag, wherein the access request is used for requesting to return a unique user identifier;
generating a user unique identifier, updating an entity label through the user unique identifier, and setting the updated entity label in a webpage foreground script file;
and returning the webpage foreground script file, and setting the updated entity tag as a unique user identifier into the Cookie of the current domain name of the browser when the webpage foreground script file is loaded by the browser.
2. The method of claim 1, wherein generating the user unique identifier comprises:
generating a unique value, calculating a hash value of the unique value, and determining the unique user identifier according to the unique value and the hash value.
3. The method of claim 2, wherein the unique value is a first string and the hash value is a second string, and wherein determining the user unique identifier from the unique value and the hash value comprises:
setting the hash value before or after the unique value to obtain the unique user identifier;
or, the hash value is interspersed in the unique value according to a preset interspersing rule to obtain the user unique identifier.
4. The method of claim 2, further comprising:
and acquiring an auxiliary value of the user unique identifier, binding the auxiliary value and the user unique identifier, and storing the auxiliary value and the user unique identifier in a user identifier library, wherein the auxiliary value is used for inquiring the user unique identifier from the user identifier library when the user unique identifier is lost.
5. The method of claim 4, wherein obtaining the auxiliary value of the user unique identifier comprises: acquiring canvas fingerprints of the browser, wherein the auxiliary value comprises the canvas fingerprints, and the auxiliary value further comprises any one or any combination of screen resolution, IP address, MAC address and registry.
6. The method of claim 4, further comprising:
detecting whether an entity label carried by the acquisition request is the unique user identifier or not, and acquiring a first detection result;
if the first detection result is negative, searching the user unique identifier in the user identifier library according to the auxiliary value;
if the first detection result is yes or the user unique identifier is found in the user identifier library, binding the user unique identifier and the user behavior data;
and if the unique user identifier is not found, generating a new unique user identifier, and binding the new unique user identifier and the user behavior data.
7. A processing method of user unique identification is characterized in that the method is applied to a terminal, and the method comprises the following steps:
sending an access request carrying an entity label to a static resource server, wherein the access request is used for requesting to return a unique user identifier;
receiving a webpage foreground script file returned by the static resource server, wherein an entity label updated by the static resource server through the generated user unique identifier is arranged in the webpage foreground script file;
and loading the webpage foreground script file, and setting the updated entity label as the unique user identifier into the Cookie of the current domain name of the browser.
8. The method according to claim 7, wherein the user unique identifier comprises a unique value and a hash value of the unique value, the hash value is set before or after the unique value is set, or the hash value is interspersed in the unique value according to a preset interspersing rule;
or/and
the method further comprises the following steps:
detecting whether the Cookie of the current domain name contains the unique user identifier or not to obtain a second detection result;
if the second detection result is yes, performing hash check on the unique user identifier in the Cookie of the current domain name to obtain a hash check result;
and if the hash check result is that the entity tag does not pass or the second detection result is that the entity tag does not pass, entering the step of sending an access request carrying the entity tag to the static resource server.
9. An apparatus for processing user unique identifier, the apparatus being applied to a static resource server, the apparatus comprising:
the first receiving module is used for receiving an access request carrying an entity tag, wherein the access request is used for requesting to return a unique user identifier;
the generating module is used for generating a user unique identifier, updating the entity label through the user unique identifier and setting the updated entity label in a webpage foreground script file;
and the return module is used for returning the webpage foreground script file, and when the webpage foreground script file is loaded by the browser, the updated entity tag is used as the unique user identifier and is set in the Cookie of the current domain name of the browser.
10. The apparatus of claim 9, wherein the generating module generates a unique value, calculates a hash of the unique value, and determines the user unique identifier based on the unique value and the hash.
11. The apparatus of claim 10, wherein the unique value is a first string and the hash value is a second string;
the generating module sets the hash value before or after the unique value to obtain the user unique identifier, or alternatively, interleaves the hash value in the unique value according to a preset interleaving rule to obtain the user unique identifier.
12. The apparatus of claim 10, wherein:
the generating module is further configured to obtain an auxiliary value of the user unique identifier, bind the auxiliary value and the user unique identifier, and store the bound auxiliary value and the user unique identifier in a user identifier library, where the auxiliary value is used to query the user unique identifier from the user identifier library when the user unique identifier is lost.
13. The apparatus of claim 12, wherein the generation module obtains the canvas fingerprint of the browser, and wherein the auxiliary value comprises the canvas fingerprint, and wherein the auxiliary value further comprises any one or any combination of a screen resolution, an IP address, a MAC address, and a registry.
14. The apparatus of claim 12, further comprising a first detection module, a query module, and a first binding module;
the first detection module is used for detecting whether the entity tag carried by the acquisition request is the unique user identifier or not and acquiring a first detection result;
the query module is used for searching the user unique identifier in the user identifier library according to the auxiliary value when the first detection result is negative;
the first binding module is used for finding the unique user identifier in a user identifier library when the first detection result is yes or the query module searches the unique user identifier in the user identifier library, and binding the unique user identifier and the user behavior data;
the generating module is further used for generating a new unique user identifier when the unique user identifier is not found by the query module, and binding the new unique user identifier and the user behavior data.
15. A user unique identifier processing apparatus, the apparatus comprising:
the sending module is used for sending an access request carrying an entity label to the static resource server, wherein the access request is used for requesting to return a unique user identifier;
the second receiving module is used for receiving a webpage foreground script file returned by the static resource server, and the webpage foreground script file is provided with an entity label updated by the static resource server through the generated user unique identifier;
and the loading module is used for loading the webpage foreground script file and setting the updated entity tag as the unique user identifier into the Cookie of the current domain name of the browser.
16. The apparatus according to claim 15, wherein the user unique identifier comprises a unique value and a hash value of the unique value, and the hash value is set before or after the unique value, or the hash value is interspersed in the unique value according to a preset interspersing rule.
17. The apparatus of claim 15, further comprising a second detection module and a verification module:
the second detection module is used for detecting whether the Cookie of the current domain name contains the unique user identifier or not and obtaining a second detection result;
the verification module is used for performing hash verification on the unique user identifier in the Cookie of the current domain name to obtain a hash verification result when the second detection result is yes;
and the sending module is used for executing the step of sending the access request carrying the entity label to the static resource server when the hash check result is failed or the second detection result is no.
18. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method of any of claims 1 to 8 are implemented when the computer program is executed by the processor.
19. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 8.
CN201910620550.6A 2019-07-10 2019-07-10 User unique identifier processing method and device, computer equipment and storage medium Active CN110460685B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910620550.6A CN110460685B (en) 2019-07-10 2019-07-10 User unique identifier processing method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910620550.6A CN110460685B (en) 2019-07-10 2019-07-10 User unique identifier processing method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110460685A CN110460685A (en) 2019-11-15
CN110460685B true CN110460685B (en) 2022-08-02

Family

ID=68482652

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910620550.6A Active CN110460685B (en) 2019-07-10 2019-07-10 User unique identifier processing method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110460685B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114650272A (en) * 2020-12-17 2022-06-21 上海嗨普智能信息科技股份有限公司 User unique identifier processing method, device, storage medium and computer device

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103577585A (en) * 2013-11-08 2014-02-12 北京国双科技有限公司 Method and device for identifying users in internet

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090258637A1 (en) * 2008-04-11 2009-10-15 Beijing Focus Wireless Media Technology Co., ltd. Method for user identity tracking
EP3151514B1 (en) * 2015-09-29 2020-11-04 Meetrics GmbH A method in a client-server network and client-server network
CN105450770A (en) * 2015-12-15 2016-03-30 精硕世纪科技(北京)有限公司 Cookie stable correction method and system
CN106446640B (en) * 2016-10-31 2019-11-08 东软集团股份有限公司 User knows method for distinguishing and server
CN108156118A (en) * 2016-12-05 2018-06-12 北京国双科技有限公司 User Identity method and device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103577585A (en) * 2013-11-08 2014-02-12 北京国双科技有限公司 Method and device for identifying users in internet

Also Published As

Publication number Publication date
CN110460685A (en) 2019-11-15

Similar Documents

Publication Publication Date Title
US11683330B2 (en) Network anomaly data detection method and device as well as computer equipment and storage medium
US11128621B2 (en) Method and apparatus for accessing website
US9147067B2 (en) Security method and apparatus
CN112153170B (en) Method, device and equipment for accessing server and storage medium
CN108959384B (en) Webpage data acquisition method and device, computer equipment and storage medium
CN108256322B (en) Security testing method and device, computer equipment and storage medium
CN110213392B (en) Data distribution method and device, computer equipment and storage medium
CN109413153B (en) Data crawling method and device, computer equipment and storage medium
CN111431767B (en) Multi-browser resource synchronization method and device, computer equipment and storage medium
CN110460685B (en) User unique identifier processing method and device, computer equipment and storage medium
CN110677506A (en) Network access method, device, computer equipment and storage medium
CN112217815B (en) Phishing website identification method and device and computer equipment
CN112433784A (en) Page loading method, device, equipment and storage medium
CN108460116B (en) Search method, search device, computer equipment, storage medium and search system
CN110633432A (en) Method, device, terminal equipment and medium for acquiring data
CN114629875A (en) Active detection domain name brand protection method and device
US11928244B2 (en) Methods for detecting tracking elements of a web page and related server devices
CN110944037B (en) Method, computer device and storage medium for client cache change configuration
CN108989371B (en) Data reporting method and device
CN109657178B (en) Page form processing method and device, computer equipment and storage medium
CN112632504A (en) Webpage access method, device, system, computer equipment and storage medium
CN112328922A (en) Processing method and device
CN110781366A (en) Webpage data processing method and device, computer equipment and storage medium
US9485242B2 (en) Endpoint security screening
CN117880363A (en) Network data caching processing method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: No.1-1 Suning Avenue, Xuzhuang Software Park, Xuanwu District, Nanjing, Jiangsu Province, 210000

Patentee after: Jiangsu Suning cloud computing Co.,Ltd.

Address before: No.1-1 Suning Avenue, Xuzhuang Software Park, Xuanwu District, Nanjing, Jiangsu Province, 210000

Patentee before: Suning Cloud Computing Co.,Ltd.

CP01 Change in the name or title of a patent holder
TR01 Transfer of patent right

Effective date of registration: 20231218

Address after: 210000, 1-5 story, Jinshan building, 8 Shanxi Road, Nanjing, Jiangsu.

Patentee after: SUNING.COM Co.,Ltd.

Address before: No.1-1 Suning Avenue, Xuzhuang Software Park, Xuanwu District, Nanjing, Jiangsu Province, 210000

Patentee before: Jiangsu Suning cloud computing Co.,Ltd.

TR01 Transfer of patent right