CN111371858B - Group control equipment identification method, device, medium and electronic equipment - Google Patents

Group control equipment identification method, device, medium and electronic equipment Download PDF

Info

Publication number
CN111371858B
CN111371858B CN202010114472.5A CN202010114472A CN111371858B CN 111371858 B CN111371858 B CN 111371858B CN 202010114472 A CN202010114472 A CN 202010114472A CN 111371858 B CN111371858 B CN 111371858B
Authority
CN
China
Prior art keywords
equipment
attribute
current
specific
combination
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010114472.5A
Other languages
Chinese (zh)
Other versions
CN111371858A (en
Inventor
陈慧
吴晗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tongdun Holdings Co Ltd
Original Assignee
Tongdun Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tongdun Holdings Co Ltd filed Critical Tongdun Holdings Co Ltd
Priority to CN202010114472.5A priority Critical patent/CN111371858B/en
Publication of CN111371858A publication Critical patent/CN111371858A/en
Application granted granted Critical
Publication of CN111371858B publication Critical patent/CN111371858B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses

Abstract

The embodiment of the disclosure provides a group control equipment identification method, a group control equipment identification device, a computer readable storage medium and electronic equipment, and relates to the technical field of computers, wherein the method comprises the following steps: collecting equipment attribute information of current equipment; acquiring a unique attribute combination and a specific attribute combination of the current equipment according to the equipment attribute information, wherein the unique attribute combination comprises at least one of the following information: MAC address, IMEI, serial number, model, brand; inquiring the library-in equipment with specific attribute combination in an equipment database to form a specific equipment set; acquiring the number of in-library devices in the specific device set, wherein the similarity of the specific device set and the current device set is greater than a preset first numerical value, and the unique attribute sets are different; and when the number is larger than a set second numerical value, determining that the current equipment is the group control equipment. In the technical scheme of the embodiment of the disclosure, the equipment group control risk identification is carried out by using the unique attribute combination and the specific attribute combination of the equipment, so that the equipment risk identification capability is improved.

Description

Group control equipment identification method, device, medium and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a group control device identification method and apparatus, a computer-readable storage medium, and an electronic device.
Background
With the popularization of communication equipment and application programs, the application scenes of the group control technology are more and more. By applying the group control technology, the radix stemonae equipment can be controlled by one computer, so that the simultaneous and synchronous operation of the radix stemonae equipment is realized. The application of the group control technology provides an implementation approach for illegal behaviors of black products and lawbreakers. Through the group control technology, the radix stemonae equipment can be controlled to perform 'wool weeding' or malicious registration at the same time, so that the illegal purpose is achieved.
The traditional method for identifying the risk of the group control equipment mainly determines that the equipment has the risk by judging whether certain attribute or attributes of the equipment have risk identification. For example, the risk device may be determined by an installation package. The traditional method for identifying the risk of the group control equipment has single judgment logic, is easy to be counterfeited by black products and lawbreakers and bypasses identification.
How to improve the capability of identifying the group control equipment is a technical problem which needs to be solved urgently at present.
It is noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure and therefore may include information that does not constitute prior art that is already known to a person of ordinary skill in the art.
Disclosure of Invention
An object of the embodiments of the present disclosure is to provide a group control device identification method, apparatus, computer-readable storage medium, and electronic device, so as to improve the capability of identifying group control devices at least to a certain extent.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to a first aspect of the embodiments of the present disclosure, a group control device identification method is provided, including: collecting equipment attribute information of current equipment; acquiring a unique attribute combination and a specific attribute combination of the current device according to the device attribute information, wherein the unique attribute combination comprises at least one of the following information: MAC address, IMEI, serial number, model, brand; inquiring the library-in equipment with specific attribute combination in an equipment database to form a specific equipment set; acquiring the number of in-library devices in the specific device set, wherein the similarity of the specific device set and the current device set is greater than a preset first numerical value, and the unique attribute sets are different; and when the number is larger than a set second value, determining that the current equipment is the group control equipment.
In some embodiments, the obtaining the number of in-library devices in the specific device set, which have a similarity greater than a preset first value with the current device combination and have different unique attribute combinations, includes: and acquiring the combined similarity of the current equipment and the in-library equipment in the specific equipment set.
In some embodiments, the particular combination of attributes includes at least one of: the address of the external network, whether the highest authority is obtained, the brand and the local area network identification.
In some embodiments, obtaining the combined similarity between the current device and the library devices in the specific device set comprises: respectively acquiring single attribute similarity of the current equipment and the in-library equipment in the specific equipment set according to different attributes in the characteristic attribute combination; and multiplying the single attribute similarity of the different attributes by a weight coefficient, and summing to obtain the combined similarity.
In some embodiments, the obtaining the single-attribute similarity for the current device and the library-present device in the specific device set according to different attributes in the feature attribute combination includes obtaining the single-attribute similarity for different attributes by using any one of the following algorithms: a character string equality algorithm, a longest common subsequence algorithm, and a minimum edit distance algorithm.
In some embodiments, if there is no in-library device in the device database that has the same unique attribute combination as the current device, generating a unique identifier and a risk identifier of the current device, and storing device attribute information, the unique identifier, and the risk identifier of the current device in the device database; if the in-library equipment with the same unique attribute combination as the current equipment exists in the equipment database, generating a unique identifier and a risk identifier of the current equipment, and covering the information of the in-library equipment with the same unique attribute combination as the current equipment by using the equipment attribute information, the unique identifier and the risk identifier of the current equipment; wherein the risk identification includes an identification of whether the current device is a group control device.
In some embodiments, after collecting the device attribute information of the current device, the method further comprises: generating a unique identifier of the current device; and inquiring the equipment attribute information, the unique identifier and the risk identifier of the current equipment in the equipment database according to the unique identifier.
In some embodiments, before the collecting the device attribute information of the current device, the method further includes: and calculating the weight coefficient of the single attribute similarity of the different attributes by adopting an information entropy weight formula.
In some embodiments, the information entropy weighting formula comprises:
Figure BDA0002391036020000031
wherein H =1-H, w is a weight coefficient, i is a natural number, j is a natural number, m is the number of attributes included in a specific attribute combination, H represents the information entropy redundancy of the attributes, H is the information entropy of the attributes, and the calculation formula of the information entropy H is as follows:
Figure BDA0002391036020000032
wherein p is a proportion array having attribute values of the respective attributes as numerators and a sum of the attribute values of the respective attributes as denominators.
According to a second aspect of the embodiments of the present disclosure, there is provided a group control device identification apparatus, including: the attribute information acquisition unit is used for acquiring the equipment attribute information of the current equipment; an attribute combination obtaining unit, configured to obtain, according to the device attribute information, a unique attribute combination and a specific attribute combination of the current device, where the unique attribute combination includes at least one of the following information: MAC address, IMEI, serial number, model, brand; the query unit is used for querying the in-library equipment with the specific attribute combination in the equipment database to form a specific equipment set; the quantity obtaining unit is used for obtaining the quantity of the in-library equipment, of which the combination similarity with the current equipment in the specific equipment set is greater than a preset first numerical value and the unique attribute combination is different; and the determining unit is used for determining the current equipment as the group control equipment when the number is larger than a set second numerical value.
According to a third aspect of embodiments of the present disclosure, there is provided a computer-readable storage medium, on which a computer program is stored, which when executed by a processor, implements the group control device identification method according to the first aspect of the embodiments.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an electronic apparatus including: one or more processors; storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the group control device identification method according to the first aspect of the embodiments.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
in the technical solutions provided in some embodiments of the present disclosure, by obtaining the unique attribute combination and the specific attribute combination of the current device, and determining whether the current device is a group control device from multiple attribute dimensions such as the unique attribute combination and the specific attribute combination, the ability of identifying the group control device can be improved, and the difficulty in cracking can be increased.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty. In the drawings:
fig. 1 schematically illustrates a flow chart of a group control device identification method according to an embodiment of the present disclosure;
fig. 2 schematically illustrates a flow chart of a group control device identification method according to another embodiment of the present disclosure;
fig. 3 schematically illustrates a block diagram of a group control device identification apparatus according to an embodiment of the present disclosure;
fig. 4 schematically illustrates a block diagram of a group control device identification apparatus according to another embodiment of the present disclosure;
FIG. 5 schematically illustrates a block diagram of a computer system suitable for use with an electronic device that implements an embodiment of the disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations, or operations have not been shown or described in detail to avoid obscuring aspects of the disclosure.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
In the related art, the group control risk existing in the device is determined by judging whether a risk identifier appears in one or more attributes of the device. The method has single judgment logic, is easy to be forged by black products and lawless persons and bypasses identification.
In order to solve the above problem, embodiments of the present disclosure provide a group control device identification method to improve the capability of identifying a group control device.
Fig. 1 schematically illustrates a group control device identification method according to an exemplary embodiment of the present disclosure. The method provided by the embodiment of the present disclosure can be executed by any electronic device with computer processing capability, such as a terminal device and/or a server. Referring to fig. 1, a group control device identification method provided in an embodiment of the present disclosure may include the following steps:
and step S102, collecting the equipment attribute information of the current equipment.
Step S104, acquiring the unique attribute combination and the specific attribute combination of the current equipment according to the equipment attribute information, wherein the unique attribute combination comprises at least one of the following information: MAC address, IMEI, serial number, model, brand.
And step S106, inquiring the in-library equipment with the specific attribute combination in the equipment database to form a specific equipment set.
Step S108, the number of the in-library devices in the specific device set, the similarity of which to the current device combination is greater than a preset first numerical value and the unique attribute combinations are different, is obtained.
And step S110, when the number is greater than the set second value, determining that the current equipment is the group control equipment.
According to the technical scheme of the embodiment of the disclosure, the unique attribute combination and the specific attribute combination of the current equipment are obtained, the in-store equipment with the similarity greater than the set value of the combination of the current equipment is judged according to the specific attribute combination, whether the unique attribute combination is the same as the unique attribute combination of the current equipment is judged according to the unique attribute combination, and whether the current equipment is the group control equipment is judged according to the number of the in-store equipment similar to the current equipment, so that whether the current equipment is the group control equipment is judged according to multiple attribute dimensions.
The group control equipment identification method can be applied to internet scenes such as registration, login, transaction, preferential promotion and the like, and malicious operations such as 'pulling wool' and batch registration are prevented from occurring.
In the exemplary embodiment of the present disclosure, the device attribute information collected in step S102 includes a device fingerprint and a plurality of attribute information corresponding to the device fingerprint, where the device fingerprint is a device feature or a unique device identifier that can be used to uniquely identify the device, and each attribute information includes an attribute and an attribute value corresponding to the attribute. The attribute information may include: hardware attribute information, software attribute information, and an operating system. Wherein the hardware attribute information includes one or more of the following pieces of equipment information: MAC Address (Media Access Control Address), MAC Address, brand, model, IMEI (International Mobile Equipment Identity), serial number; the software attribute information includes one or more of the following pieces of information of the device: OS (Operating System) type, system settings, network settings, protocol fingerprint, browser attributes, geographic location.
In step S108, when acquiring the combination similarity between the library device and the specific attribute combination of the current device, it is necessary to separately calculate the attribute similarity of each attribute in the specific attribute combination, and then sum the attribute similarities of each attribute multiplied by the weighting coefficients to obtain the combination similarity. The weight coefficient can be obtained by regular calculation according to the equipment of the stock in advance, and specifically, the weight coefficient of the single attribute similarity of each different attribute can be calculated by adopting an information entropy weight formula. Wherein, the information entropy weight formula comprises:
Figure BDA0002391036020000061
wherein H =1-H, w is a weight coefficient, i is a natural number, j is a natural number, m is the number of attributes included in a specific attribute combination, H represents the information entropy redundancy of the attributes, H is the information entropy of the attributes, and the calculation formula of the information entropy H is as follows:
Figure BDA0002391036020000062
wherein p is a proportion array in which attribute values of the respective attributes are used as numerators and a sum of the attribute values of the respective attributes is used as a denominator.
The similarity of each attribute is determined off-line based on the algorithm of the equipment of stock, and the weight coefficient of the similarity, namely the similarity weight coefficient, can be calculated. The similarity weight coefficient can be made more accurate by periodically calculating the similarity weight coefficient. The similarity weight coefficient is used in step S108 to calculate the combined similarity of the devices in the particular device set in the device database and the current device. The higher the combination similarity is, the more similar the device in the specific device set is to the current device, and based on the similarity judgment, when there are more devices in the specific device set that are more similar to the current device, the current device may be regarded as the group control device.
Before step S102, the client collects the device attribute information and reports the device attribute information to the server. The client collects the device attribute information when the app installed by the user is started. In step S102, the server obtains the device attribute information collected by the client.
In step S104, one, two or more types of attribute information are taken from the device attribute information of the current device to form a unique attribute combination. The attributes in the unique combination of attributes may be: MAC address, IMEI, serial number, model, brand, and is not so limited. The unique attribute combination may include one attribute information, such as an attribute of a serial number and an attribute value thereof, or may include two attribute information, such as two attributes of a brand and a model and attribute values thereof. A variety of attribute information may also be included. The current device can be distinguished from other devices by a unique combination of attributes.
In step S106, one, two or more types of attribute information are taken from the device attribute information of the current device to form a specific attribute combination, where the attribute in the specific attribute combination may be an external network address, whether to obtain the highest authority, a brand, a local area network identifier, and is not limited thereto. The specific attribute combination may include one kind of attribute information, such as the local area network identifier and its attribute value, or may include two kinds of attribute information, such as whether the highest authority and brand are obtained and their attribute values. Various attribute information may also be included. Other devices having the same specific combination of attributes as the current device may be matched by a specific set of attribute groups.
In an embodiment of the present invention, the other devices are inventory devices stored in the device database, i.e., on-premise devices.
In step S106, the library device set, i.e., the specific device set, having the same specific attribute combination is searched for in the device database according to the specific attribute combination.
In step S108, it is necessary to acquire the combined similarity between the current device and the library-present devices in the specific device set. Specifically, single attribute similarity is respectively obtained for the current equipment and the in-library equipment in the specific equipment set according to different attributes in the characteristic attribute combination; and multiplying the single attribute similarity of different attributes by a weight coefficient, and summing to obtain the combined similarity.
When the single attribute similarity is respectively obtained for the current device and the in-library device in the specific device set according to different attributes in the feature attribute combination, the single attribute similarity can be respectively obtained for the different attributes by adopting any one of the following algorithms: a character string equality algorithm, a longest common subsequence algorithm, and a minimum edit distance algorithm.
The longest common subsequence algorithm is to find the longest subsequence S of the two sequences, and then S is called the longest common subsequence of the two sequences. The longer the longest common subsequence, the greater the similarity of the two sequences.
The minimum edit Distance algorithm, also known as the Levenshtein Distance algorithm, calculates the minimum number of edit operations required to convert one string to another. Permitted editing operations include replacing a character with another, inserting a character, or deleting a character. Generally, the smaller the minimum number of editing operations, i.e., the editing distance, the greater the similarity between two character strings.
In step S108, after acquiring the single attribute similarity of each attribute in the specific attribute combination of the current device and one in-library device in the specific device set, the single attribute similarity of each attribute is multiplied by the weight coefficient and added to obtain the combined similarity. When the combined similarity is greater than a first value, for example, the first value is 70%, that is, the combined similarity is greater than 70%, it is preliminarily determined that the current device is similar to the library-present device. To finally determine that the current device is similar to the library-present device, it is necessary to satisfy that the unique attribute combinations of the current device and the library-present device are different, that is, the current device and the library-present device are different devices.
In this way, library devices in a particular device set that are similar to the current device may be identified. When the number of library-present devices similar to the previous device in the specific device set is greater than the second value, it may be considered that the library-present device similar to the current device and the current device are controlled by the same host, that is, the device is a group control device. Here, the second value may be set to 10 or 20, and is not limited thereto.
After step S110, after determining that the current device is a group control device, the following steps may be further performed: if the equipment database does not have in-library equipment with the same unique attribute combination as the current equipment, generating a unique identifier and a risk identifier of the current equipment and storing the equipment attribute information, the unique identifier and the risk identifier of the current equipment into the equipment database; if the in-library equipment with the unique attribute combination same as that of the current equipment exists in the equipment database, generating the unique identifier and the risk identifier of the current equipment, and covering the information of the in-library equipment with the unique attribute combination same as that of the current equipment by using the equipment attribute information, the unique identifier and the risk identifier of the current equipment; wherein the risk identification includes an identification of whether the current device is a group control device. Here, the unique identifier may be a device fingerprint, and is not limited thereto. The unique identifier is generated according to the device attribute information and a unique identifier generation rule, for example, the unique identifier generation rule may be, but is not limited to, a device fingerprint as a unique identifier.
After step S102, a unique identifier of the current device may also be generated; and inquiring the equipment attribute information, the unique identifier and the risk identifier of the current equipment in the equipment database according to the unique identifier.
The method comprises an inquiry step, wherein after the equipment attribute information of the current equipment is obtained, the unique identification can be generated according to a unique identification generation rule, the unique identification is used for inquiring whether the in-library equipment with the same unique identification as the current equipment exists in an equipment database, and if so, the group control risk of the current equipment can be determined according to the risk identification of the in-library equipment.
Fig. 2 schematically illustrates another group control device identification method according to an exemplary embodiment of the present disclosure. As shown in fig. 2, the group control device identification method provided by the embodiment of the present disclosure includes, in addition to steps S102 to S110, step S101 and step S111.
Specifically, in step S101, a weighting coefficient of the similarity of the single attribute of each different attribute is calculated by using an information entropy weighting formula.
And step S111, generating the unique identifier and the risk identifier of the current equipment and storing the equipment attribute information, the unique identifier and the risk identifier of the current equipment into an equipment database.
According to the group control equipment identification method, the unique attribute combination and the specific attribute combination of the current equipment are obtained, whether the current equipment is the group control equipment or not is judged according to multiple attribute dimensions such as the unique attribute combination and the specific attribute combination, the ability of identifying the group control equipment can be improved, and the cracking difficulty is increased.
The following describes an embodiment of an apparatus of the present disclosure, which may be used to perform the group control device identification method of the present disclosure. As shown in fig. 3, a group control device identification apparatus 300 provided according to an embodiment of the present disclosure may include:
an attribute information obtaining unit 302, configured to collect device attribute information of a current device.
An attribute combination obtaining unit 304, configured to obtain a unique attribute combination and a specific attribute combination of the current device according to the device attribute information, where the unique attribute combination includes at least one of the following information: MAC address, IMEI, serial number, model, brand. The specific combination of attributes includes at least one of the following attributes: the address of the external network, whether the highest authority is obtained, the brand and the local area network identification.
The query unit 306 is configured to query the device database for devices in the library having a specific combination of attributes to form a specific device set.
The number obtaining unit 308 is configured to obtain the number of library-present devices in the specific device set, where the similarity between the library-present devices and the current device combination is greater than a preset first value and the unique attribute combination is not the same.
The determining unit 310 is configured to determine that the current device is a group control device when the number is greater than the set second value.
The number obtaining unit 308 is further configured to obtain a combined similarity between the current device and the library devices in the specific device set. Specifically, the number obtaining unit 308 may include:
and the single attribute similarity obtaining subunit is used for respectively obtaining the single attribute similarity of the current equipment and the in-library equipment in the specific equipment set according to different attributes in the characteristic attribute combination.
And the summation subunit is used for multiplying the single attribute similarity of each different attribute by the weight coefficient and then summing to obtain the combined similarity.
The single attribute similarity obtaining subunit may respectively obtain the single attribute similarities for different attributes by using any one of the following algorithms: a string equality algorithm, a longest common subsequence algorithm, and a minimum edit distance algorithm.
As shown in fig. 4, in another embodiment of the present invention, the group control device identification apparatus 400 includes not only the attribute information obtaining unit 302, the attribute combination obtaining unit 304, the querying unit 306, the number obtaining unit 308, and the determining unit 310 in the group control device identification apparatus 300, but also a weight coefficient obtaining unit 401 and a storage unit 411.
The weight coefficient obtaining unit 401 is configured to calculate a weight coefficient of the single attribute similarity of each of the different attributes by using an information entropy weight formula. The storage unit 411 is configured to generate a unique identifier and a risk identifier of the current device and store the device attribute information, the unique identifier, and the risk identifier of the current device in the device database.
Specifically, the storage unit 411 is further configured to, if there is no in-library device in the device database that has the same unique attribute combination as the current device, generate a unique identifier and a risk identifier of the current device, and store the device attribute information, the unique identifier, and the risk identifier of the current device in the device database; if the in-library equipment with the same unique attribute combination as the current equipment exists in the equipment database, generating a unique identifier and a risk identifier of the current equipment, and covering the information of the in-library equipment with the same unique attribute combination as the current equipment by using the equipment attribute information, the unique identifier and the risk identifier of the current equipment; wherein the risk identification includes an identification of whether the current device is a group control device.
In addition, the group control device identification apparatus 400 may further include a query unit, configured to generate a unique identifier of the current device after acquiring the device attribute information of the current device, and query the device attribute information, the unique identifier, and the risk identifier of the current device in the device database according to the unique identifier.
The weight coefficient obtaining unit 401 is further configured to calculate a weight coefficient of the single attribute similarity of each of the different attributes by using an information entropy weight formula.
Specifically, the information entropy weight formula includes:
Figure BDA0002391036020000111
wherein H =1-H, w is a weight coefficient, i is a natural number, j is a natural number, m is the number of attributes included in a specific attribute combination, H represents the information entropy redundancy of the attributes, H is the information entropy of the attributes, and the calculation formula of the information entropy H is as follows:
Figure BDA0002391036020000112
wherein p is a proportion array in which attribute values of the respective attributes are used as numerators and a sum of the attribute values of the respective attributes is used as a denominator.
The weight coefficient acquisition unit 401 acquires the weight coefficient and transmits it to the attribute information acquisition unit 302.
As each functional module of the group control device identification apparatus in the exemplary embodiment of the present disclosure corresponds to the step of the exemplary embodiment of the group control device identification method, for details that are not disclosed in the embodiment of the apparatus of the present disclosure, please refer to the embodiment of the group control device identification method described above in the present disclosure.
According to the group control equipment identification device, the unique attribute combination and the specific attribute combination of the current equipment are obtained, whether the current equipment is the group control equipment or not is judged according to multiple attribute dimensions such as the unique attribute combination and the specific attribute combination, the ability of identifying the group control equipment can be improved, and the cracking difficulty is increased.
Referring now to FIG. 5, shown is a block diagram of a computer system 500 suitable for use in implementing the electronic devices of embodiments of the present disclosure. The computer system 500 of the electronic device shown in fig. 5 is only an example, and should not bring any limitation to the function and the scope of use of the embodiments of the present disclosure.
As shown in fig. 5, the computer system 500 includes a Central Processing Unit (CPU) 501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. In the RAM 503, various programs and data necessary for system operation are also stored. The CPU 501, ROM 502, and RAM 503 are connected to each other via a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
The following components are connected to the I/O interface 505: an input portion 506 including a keyboard, a mouse, and the like; an output portion 507 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 508 including a hard disk and the like; and a communication section 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the internet. A drive 510 is also connected to the I/O interface 505 as needed. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 510 as necessary, so that a computer program read out therefrom is mounted into the storage section 508 as necessary.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 509, and/or installed from the removable medium 511. The above-described functions defined in the system of the present application are executed when the computer program is executed by the Central Processing Unit (CPU) 501.
It should be noted that the computer readable storage medium shown in the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer-readable signal medium may include a propagated data signal with computer-readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable storage medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable storage medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software, or may be implemented by hardware, and the described units may also be disposed in a processor. Wherein the names of the elements do not in some way constitute a limitation on the elements themselves.
As another aspect, the present application also provides a computer-readable storage medium, which may be included in the electronic device described in the above embodiments; or may be separate and not incorporated into the electronic device. The computer readable storage medium carries one or more programs, and when the one or more programs are executed by the electronic device, the electronic device is enabled to implement the group control device identification method in the embodiment.
For example, the electronic device may implement the following as shown in fig. 1: step S102, collecting the equipment attribute information of the current equipment; step S104, obtaining a unique attribute combination of the current device according to the device attribute information, wherein the unique attribute combination comprises at least one of the following information: MAC address, IMEI, serial number, model, brand; step S106, inquiring in-library equipment with specific attribute combination in an equipment database to form a specific equipment set; step S108, acquiring the number of in-library devices in the specific device set, wherein the combination similarity of the specific device set and the current device is greater than a preset first numerical value, and the unique attribute combinations are different; and step S110, when the number is larger than a set second value, determining that the current equipment is the group control equipment.
As another example, the electronic device may implement the steps shown in fig. 2.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a touch terminal, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements that have been described above and shown in the drawings, and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (11)

1. A method for identifying a group control device, the method comprising:
collecting equipment attribute information of current equipment;
acquiring a unique attribute combination and a specific attribute combination of the current equipment according to the equipment attribute information, wherein the unique attribute combination comprises at least one of the following information: MAC address, IMEI, serial number, model, brand; the specific combination of attributes includes at least one of the following attributes: the external network address, whether the highest authority is obtained, the brand and the local area network identification;
inquiring in-library equipment with specific attribute combination in an equipment database to form a specific equipment set;
acquiring the number of in-library devices in the specific device set, wherein the similarity between the specific device set and the current device is greater than a preset first numerical value, and the unique attribute combinations are different;
and when the number is larger than a set second value, determining that the current equipment is the group control equipment.
2. The method of claim 1, wherein obtaining the number of in-library devices in the specific device set, which have similarity greater than a preset first value and different unique attribute combinations from the current device, comprises:
and acquiring the combined similarity of the current equipment and the library-in equipment in the specific equipment set.
3. The method of claim 2, wherein obtaining the combined similarity of the current device and the in-library devices in the particular device set comprises:
respectively acquiring single attribute similarity of the current equipment and the in-library equipment in the specific equipment set according to different attributes in the characteristic attribute combination;
and multiplying the single attribute similarity of the different attributes by a weight coefficient, and summing to obtain the combined similarity.
4. The method according to claim 3, wherein the obtaining the single-attribute similarity respectively for the current device and the in-library devices in the specific device set according to different attributes in the feature attribute combination comprises obtaining the single-attribute similarity respectively for the different attributes by using any one of the following algorithms:
a character string equality algorithm, a longest common subsequence algorithm, and a minimum edit distance algorithm.
5. The method of claim 1, wherein after determining that the current device is a group control device, the method further comprises:
if the in-library equipment with the same unique attribute combination as the current equipment does not exist in the equipment database, generating a unique identifier and a risk identifier of the current equipment and storing the equipment attribute information, the unique identifier and the risk identifier of the current equipment into the equipment database;
if the in-library equipment with the same unique attribute combination as the current equipment exists in the equipment database, generating a unique identifier and a risk identifier of the current equipment, and covering the information of the in-library equipment with the same unique attribute combination as the current equipment by using the equipment attribute information, the unique identifier and the risk identifier of the current equipment;
wherein the risk identification includes an identification of whether the current device is a group control device.
6. The method of claim 1, wherein after collecting device attribute information for a current device, the method further comprises:
generating a unique identifier of the current device;
and inquiring the equipment attribute information, the unique identifier and the risk identifier of the current equipment in the equipment database according to the unique identifier.
7. The method of claim 3, wherein prior to collecting device attribute information for a current device, the method further comprises:
and calculating the weight coefficient of the single attribute similarity of the different attributes by adopting an information entropy weight formula.
8. The method of claim 7, wherein the information entropy weight formula comprises:
Figure FDA0003836049830000021
wherein H =1-H, w is a weight coefficient, i is a natural number, j is a natural number, m is the number of attributes included in a specific attribute combination, H represents the information entropy redundancy of the attributes, H is the information entropy of the attributes, and the calculation formula of the information entropy H is as follows:
Figure FDA0003836049830000022
wherein p is a proportion array having attribute values of the respective attributes as numerators and a sum of the attribute values of the respective attributes as denominators.
9. A group control device identification apparatus, comprising:
the attribute information acquisition unit is used for acquiring the equipment attribute information of the current equipment;
an attribute combination obtaining unit, configured to obtain, according to the device attribute information, a unique attribute combination and a specific attribute combination of the current device, where the unique attribute combination includes at least one of the following information: MAC address, IMEI, serial number, model, brand; the specific combination of attributes includes at least one of the following attributes: the external network address, whether the highest authority is obtained, the brand and the local area network identification;
the query unit is used for querying the in-library equipment with the specific attribute combination in the equipment database to form a specific equipment set;
the quantity acquisition unit is used for acquiring the quantity of the in-library equipment which has similarity with the current equipment and is larger than a preset first numerical value and different unique attribute combinations in the specific equipment set;
and the determining unit is used for determining the current equipment as the group control equipment when the number is larger than a set second numerical value.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the group control device identification method according to any one of claims 1 to 8.
11. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to implement the group control device identification method according to any one of claims 1 to 8.
CN202010114472.5A 2020-02-25 2020-02-25 Group control equipment identification method, device, medium and electronic equipment Active CN111371858B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010114472.5A CN111371858B (en) 2020-02-25 2020-02-25 Group control equipment identification method, device, medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010114472.5A CN111371858B (en) 2020-02-25 2020-02-25 Group control equipment identification method, device, medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN111371858A CN111371858A (en) 2020-07-03
CN111371858B true CN111371858B (en) 2022-11-01

Family

ID=71212607

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010114472.5A Active CN111371858B (en) 2020-02-25 2020-02-25 Group control equipment identification method, device, medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN111371858B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112000853A (en) * 2020-07-31 2020-11-27 天翼电子商务有限公司 Method, medium, client and server for generating/feeding back unique identifier of equipment
CN112926045B (en) * 2021-02-24 2023-12-26 北京通付盾人工智能技术有限公司 Group control equipment identification method based on logistic regression model
CN113342854B (en) * 2021-06-21 2023-05-26 杭州推啊网络科技有限公司 Method and system for generating unique ID of mobile equipment
CN113449309B (en) * 2021-06-28 2023-10-27 平安银行股份有限公司 Terminal security state identification method, device, equipment and medium
CN114205306A (en) * 2021-11-26 2022-03-18 阿里云计算有限公司 Flow identification method, equipment and storage medium
CN115037790B (en) * 2022-05-30 2023-04-28 平安银行股份有限公司 Abnormal registration identification method, device, equipment and storage medium
CN117478685B (en) * 2023-12-28 2024-04-09 中移(苏州)软件技术有限公司 Group control device identification method, device, equipment and readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107733869A (en) * 2017-09-13 2018-02-23 中国银联股份有限公司 A kind of device identification method and device
CN107908666A (en) * 2017-10-23 2018-04-13 北京京东尚科信息技术有限公司 A kind of method and apparatus of identification equipment mark
CN109688183A (en) * 2018-08-20 2019-04-26 深圳壹账通智能科技有限公司 Group control device recognition methods, device, equipment and computer readable storage medium
CN110288358A (en) * 2019-06-20 2019-09-27 武汉斗鱼网络科技有限公司 A kind of equipment group determines method, apparatus, equipment and medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104915440B (en) * 2015-06-26 2018-12-11 苏宁易购集团股份有限公司 A kind of commodity rearrangement and system
CN108898505B (en) * 2018-05-28 2021-07-23 武汉斗鱼网络科技有限公司 Cheating group partner identification method, related storage medium and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107733869A (en) * 2017-09-13 2018-02-23 中国银联股份有限公司 A kind of device identification method and device
CN107908666A (en) * 2017-10-23 2018-04-13 北京京东尚科信息技术有限公司 A kind of method and apparatus of identification equipment mark
CN109688183A (en) * 2018-08-20 2019-04-26 深圳壹账通智能科技有限公司 Group control device recognition methods, device, equipment and computer readable storage medium
CN110288358A (en) * 2019-06-20 2019-09-27 武汉斗鱼网络科技有限公司 A kind of equipment group determines method, apparatus, equipment and medium

Also Published As

Publication number Publication date
CN111371858A (en) 2020-07-03

Similar Documents

Publication Publication Date Title
CN111371858B (en) Group control equipment identification method, device, medium and electronic equipment
CN113326991B (en) Automatic authorization method, device, computer equipment and storage medium
CN112507212A (en) Intelligent return visit method and device, electronic equipment and readable storage medium
CN111339743B (en) Account number generation method and device
CN110554951A (en) Method and device for managing embedded points
CN113590756A (en) Information sequence generation method and device, terminal equipment and computer readable medium
CN111414528B (en) Method and device for determining equipment identification, storage medium and electronic equipment
CN110928594A (en) Service development method and platform
CN116956326A (en) Authority data processing method and device, computer equipment and storage medium
CN116204428A (en) Test case generation method and device
CN115423030A (en) Equipment identification method and device
CN116485019A (en) Data processing method and device
CN108959289B (en) Website category acquisition method and device
CN112182520A (en) Illegal account identification method and device, readable medium and electronic equipment
CN113706249B (en) Data recommendation method and device, electronic equipment and storage medium
CN113434770B (en) Business portrait analysis method and system combining electronic commerce and big data
CN115563942A (en) Contract generation method and device, electronic equipment and computer readable medium
CN115330540A (en) Method and device for processing transaction data
CN115145587A (en) Product parameter checking method and device, electronic equipment and storage medium
CN112612817B (en) Data processing method, device, terminal equipment and computer readable storage medium
CN113704411B (en) Word vector-based similar guest group mining method, device, equipment and storage medium
CN108536362B (en) Method and device for identifying operation and server
CN112328960B (en) Optimization method and device for data operation, electronic equipment and storage medium
CN115454354B (en) Data processing method, system, electronic device and storage medium
CN113362097B (en) User determination method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant