CN111385360A - Terminal equipment identification method and device and computer readable storage medium - Google Patents

Terminal equipment identification method and device and computer readable storage medium Download PDF

Info

Publication number
CN111385360A
CN111385360A CN202010150466.5A CN202010150466A CN111385360A CN 111385360 A CN111385360 A CN 111385360A CN 202010150466 A CN202010150466 A CN 202010150466A CN 111385360 A CN111385360 A CN 111385360A
Authority
CN
China
Prior art keywords
equipment
identification information
stored
terminal device
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010150466.5A
Other languages
Chinese (zh)
Other versions
CN111385360B (en
Inventor
杨战红
张兴彦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sangfor Technologies Co Ltd
Original Assignee
Sangfor Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sangfor Technologies Co Ltd filed Critical Sangfor Technologies Co Ltd
Priority to CN202010150466.5A priority Critical patent/CN111385360B/en
Publication of CN111385360A publication Critical patent/CN111385360A/en
Application granted granted Critical
Publication of CN111385360B publication Critical patent/CN111385360B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/54Presence management, e.g. monitoring or registration for receipt of user log-on information, or the connection status of the users

Abstract

The invention discloses a method for identifying terminal equipment, which comprises the following steps: when network data sent by terminal equipment is received, acquiring data characteristics corresponding to the network data, wherein the data characteristics comprise application types and/or application names corresponding to application programs sending the network data; acquiring the equipment type corresponding to the data characteristics; and generating equipment identification information according to the equipment type. The invention also discloses a device for identifying the terminal equipment and a computer readable storage medium, the information of the terminal equipment is identified through the network data sent by the terminal equipment, active scanning and active identification of the identification equipment are not needed, and passive identification is carried out according to the access flow sent by the terminal equipment, so that the problem that the response of the terminal equipment cannot be obtained is avoided, and the accuracy of equipment identification is improved.

Description

Terminal equipment identification method and device and computer readable storage medium
Technical Field
The present invention relates to the field of device identification technologies, and in particular, to a method and an apparatus for identifying a terminal device, and a computer-readable storage medium.
Background
With the development of science and technology, various equipment assets such as computers and servers are widely applied to the fields of fire fighting, public security, banks, securities and the like. When the number of the equipment assets is large, the terminal equipment needs to be periodically identified so as to count and supervise important equipment assets.
Currently, terminal devices are usually identified by an active scanning mode, but during active scanning, a response of the terminal device may not be obtained, so that the terminal device cannot be identified.
The above is only for the purpose of assisting understanding of the technical aspects of the present invention, and does not represent an admission that the above is prior art.
Disclosure of Invention
The invention mainly aims to provide a method and a device for identifying terminal equipment and a computer readable storage medium, aiming at identifying information of the terminal equipment through network data sent by the terminal equipment and avoiding the problem that the response of the terminal equipment cannot be acquired.
In order to achieve the above object, the present invention provides a method for identifying a terminal device, including the steps of:
when network data sent by terminal equipment is received, acquiring data characteristics corresponding to the network data, wherein the data characteristics comprise application types and/or application names corresponding to application programs sending the network data;
acquiring the equipment type corresponding to the data characteristics;
and generating equipment identification information according to the equipment type.
Optionally, the step of obtaining the device type corresponding to the data feature includes:
acquiring a characteristic value corresponding to the data characteristic;
acquiring a pre-stored characteristic value matched with the characteristic value;
acquiring the type of the pre-stored equipment associated with the matched pre-stored characteristic value;
and taking the obtained pre-stored device type as the device type corresponding to the characteristic value.
Optionally, the step of obtaining a feature value corresponding to the data feature includes:
performing cyclic redundancy check on the application type to obtain a first check value;
performing cyclic redundancy check on the application name to obtain a second check value;
performing cyclic redundancy check on the first check value and the second check value to obtain a third check value;
and taking the third check value as the characteristic value.
Optionally, the step of obtaining a pre-stored feature value matching the feature value includes:
acquiring a hash address corresponding to the characteristic value;
and acquiring the pre-stored characteristic value according to the hash address.
Optionally, the step of generating device identification information according to the device type includes:
acquiring a network address of the terminal equipment according to the network data;
and generating the equipment identification information according to the network address and the equipment type.
Optionally, the step of generating the device identification information according to the network address and the device type includes:
and when the pre-stored equipment identification information matched with the network address does not exist in the equipment information database, generating the equipment identification information according to the network address, the equipment type and the current time point.
Optionally, the step of generating the device identification information according to the network address and the device type further includes:
when pre-stored equipment identification information matched with the network address exists in the equipment information database, updating an updating time point corresponding to the pre-stored equipment identification information according to the current time point, and updating an equipment type corresponding to the pre-stored equipment identification information according to the equipment type;
and taking the updated pre-stored equipment identification information as the equipment identification information.
Optionally, after the step of generating the device identification information according to the device type, the method further includes:
acquiring an updating time point corresponding to the equipment identification information;
and deleting the equipment identification information when the time interval between the updating time point and the current time point is greater than a preset interval.
Optionally, after the step of generating the device identification information according to the device type, the method further includes:
and storing the device identification information in a structural body mode, wherein a plurality of pieces of device identification information form a structural body linked list.
In addition, to achieve the above object, the present invention further provides an identification apparatus for a terminal device, including:
the terminal equipment comprises a receiving module and a processing module, wherein the receiving module is used for acquiring data characteristics corresponding to network data when the network data sent by the terminal equipment are received, and the data characteristics comprise application types and/or application names corresponding to application programs for sending the network data;
the acquisition module is used for acquiring the equipment type corresponding to the data characteristics;
and the generating module generates equipment identification information according to the equipment type.
In addition, to achieve the above object, the present invention further provides an identification apparatus for a terminal device, including: a memory, a processor and an identification program of a terminal device stored on the memory and operable on the processor, the identification program of the terminal device implementing the steps of the identification method of the terminal device as described in any one of the above when executed by the processor.
Furthermore, to achieve the above object, the present invention also provides a computer-readable storage medium having stored thereon an identification program of a terminal device, which when executed by a processor, implements the steps of the identification method of the terminal device as described in any one of the above.
According to the identification method and device for the terminal device and the computer-readable storage medium provided by the embodiment of the invention, when the network data sent by the terminal device is received, the data characteristics corresponding to the network data are obtained, wherein the data characteristics comprise the application type and/or the application name corresponding to the application program sending the network data, the device type corresponding to the data characteristics is obtained, and the device identification information is generated according to the device type. According to the method and the device, the corresponding device type is obtained through the network data sent by the terminal device, the device identification information is generated according to the device type, the purpose of identifying the terminal device is achieved, active scanning and active identification of the identification device are not needed, and passive identification is carried out according to the access flow sent by the terminal device, so that the problem that the response of the terminal device cannot be obtained is solved, and the device identification accuracy is improved.
Drawings
Fig. 1 is a schematic terminal structure diagram of a hardware operating environment according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating an identification method of a terminal device according to a first embodiment of the present invention;
fig. 3 is a flowchart illustrating an identification method of a terminal device according to a second embodiment of the present invention;
fig. 4 is a flowchart illustrating an identification method of a terminal device according to a third embodiment of the present invention;
fig. 5 is a flowchart illustrating a fourth embodiment of the identification method of the terminal device according to the present invention;
fig. 6 is a schematic diagram of a network data transmission method according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the invention provides a solution, which is characterized in that the information of the terminal equipment is identified through the network data sent by the terminal equipment, active scanning and active identification of the identification equipment are not needed, and passive identification is carried out according to the access flow sent by the terminal equipment, so that the problem that the response of the terminal equipment cannot be obtained is avoided, and the accuracy of equipment identification is improved.
As shown in fig. 1, fig. 1 is a schematic terminal structure diagram of a hardware operating environment according to an embodiment of the present invention.
The terminal of the embodiment of the invention can be terminal equipment such as a PC (personal computer), a smart phone and the like.
As shown in fig. 1, the terminal may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the terminal structure shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a kind of computer-readable storage medium, may include therein an operating system, a network communication module, a user interface module, and an identification program of a terminal device.
In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and the processor 1001 may be configured to call the identification program of the terminal device stored in the memory 1005 and perform the following operations:
when network data sent by terminal equipment is received, acquiring data characteristics corresponding to the network data, wherein the data characteristics comprise application types and/or application names corresponding to application programs sending the network data;
acquiring the equipment type corresponding to the data characteristics;
and generating equipment identification information according to the equipment type.
Further, the processor 1001 may call the identification program of the terminal device stored in the memory 1005, and also perform the following operations:
acquiring a characteristic value corresponding to the data characteristic;
acquiring a pre-stored characteristic value matched with the characteristic value;
acquiring the type of the pre-stored equipment associated with the matched pre-stored characteristic value;
and taking the obtained pre-stored device type as the device type corresponding to the characteristic value.
Further, the processor 1001 may call the identification program of the terminal device stored in the memory 1005, and also perform the following operations:
performing cyclic redundancy check on the application type to obtain a first check value;
performing cyclic redundancy check on the application name to obtain a second check value;
performing cyclic redundancy check on the first check value and the second check value to obtain a third check value;
and taking the third check value as the characteristic value.
Further, the processor 1001 may call the identification program of the terminal device stored in the memory 1005, and also perform the following operations:
acquiring a hash address corresponding to the characteristic value;
and acquiring the pre-stored characteristic value according to the hash address.
Further, the processor 1001 may call the identification program of the terminal device stored in the memory 1005, and also perform the following operations:
acquiring a network address of the terminal equipment according to the network data;
and generating the equipment identification information according to the network address and the equipment type.
Further, the processor 1001 may call the identification program of the terminal device stored in the memory 1005, and also perform the following operations:
and when the pre-stored equipment identification information matched with the network address does not exist in the equipment information database, generating the equipment identification information according to the network address, the equipment type and the current time point.
Further, the processor 1001 may call the identification program of the terminal device stored in the memory 1005, and also perform the following operations:
when pre-stored equipment identification information matched with the network address exists in the equipment information database, updating an updating time point corresponding to the pre-stored equipment identification information according to the current time point, and updating an equipment type corresponding to the pre-stored equipment identification information according to the equipment type;
and taking the updated pre-stored equipment identification information as the equipment identification information.
Further, the processor 1001 may call the identification program of the terminal device stored in the memory 1005, and also perform the following operations:
acquiring an updating time point corresponding to the equipment identification information;
and deleting the equipment identification information when the time interval between the updating time point and the current time point is greater than a preset interval.
Further, the processor 1001 may call the identification program of the terminal device stored in the memory 1005, and also perform the following operations:
and storing the device identification information in a structural body mode, wherein a plurality of pieces of device identification information form a structural body linked list.
Referring to fig. 2, in an embodiment, the method for identifying the terminal device includes the following steps:
step S10, when receiving network data sent by a terminal device, obtaining data characteristics corresponding to the network data, wherein the data characteristics include an application type and/or an application name corresponding to an application program sending the network data;
in this embodiment, the terminal in this embodiment is an apparatus identification device, and is configured to identify different terminal apparatuses and display apparatus information of the identified terminal apparatuses. Generally, a terminal device is not a completely isolated terminal, and needs to perform data interaction with other devices frequently to transfer various data information. The terminal equipment is accessed to the equipment identification device through the setting of the network interface, and the network data is transmitted with other equipment through the identification device, so that the equipment identification device can regularly receive the network data sent by the terminal equipment. And when receiving the network data sent by the terminal equipment, acquiring the data characteristics corresponding to the network data.
Optionally, the data characteristics include an application type and/or an application name corresponding to an application program that transmits the network data. Specifically, an application program in the terminal device sends out network data to implement data transmission with other terminals, the application type may include a type of the application program, such as an HTTP application, a network streaming media, and the like, and the application name includes a name of the application program, such as a browser, a mobile video player, and the like.
Optionally, the device identification function of the device identification apparatus is started in advance, so that the device identification apparatus executes a step of acquiring a data feature corresponding to the network data when receiving the network data sent by the terminal device.
Alternatively, the data transmission of part of the terminal equipment does not need to pass through the equipment identification device, so that the network configuration can be changed, and the network data sent by the terminal equipment can reach the equipment identification device. For example, as shown in fig. 6, fig. 6 is a schematic diagram of a transmission manner of network data, a local area network interface and a wide area network interface are arranged in the device identification apparatus, the terminal device sends the network data to the device identification apparatus through the local area network interface, and then forwards the network data to the cloud server through the device identification apparatus through the wide area network interface, so as to implement data transmission. Or the terminal equipment sends the network data to the equipment identification device through the wide area network interface, and then the network data is forwarded to the target terminal through the equipment identification device through the local area network interface, so that the data transmission is realized.
Step S20, acquiring the device type corresponding to the data characteristics;
in this embodiment, the local database stores a plurality of device types and pre-stored data characteristics corresponding to the plurality of device types, so as to count initial device asset information. After the data features corresponding to the network data are obtained, pre-stored data features matched with the data features can be searched in a local database, and the device types corresponding to the pre-stored data features are used as the device types corresponding to the obtained data features, wherein the device types can include PCs, smart phones and the like. For example, in the case of data characteristics: when the HTTP applies and the browser, if the pre-stored device type corresponding to the pre-stored data feature including the data feature is a PC, it indicates that the device type corresponding to the data feature is a PC, that is, the terminal device is a PC.
Optionally, the corresponding characteristic value is calculated according to the data characteristic, a pre-stored characteristic value matched with the characteristic value in the local database is searched, and a pre-stored device type corresponding to the pre-stored characteristic value is used as the device type corresponding to the data characteristic. The characteristic value can be calculated by means of Cyclic Redundancy Check (CRC), MD5 information Digest Algorithm (MD5 Message-Digest Algorithm), and the like. The local database stores a plurality of pre-stored characteristic values and pre-stored equipment types associated with the pre-stored characteristic values.
Alternatively, when the device type corresponding to the data feature does not exist in the local database, it indicates that the device does not exist in the device asset, and therefore the feature data may be deleted, skipping the identification of the terminal device. Through the screening of the device types, the matching degree of the identified terminal device and the actual device assets is higher.
Step S30, generating device identification information according to the device type.
In this embodiment, when the device type corresponding to the data feature is obtained, it indicates that the terminal device exists in the device asset, so that other identity information in the received network data may be obtained, so as to generate device identification information according to the other identity information and the device type, thereby achieving the purpose of identifying the device asset. The device identification information is used for recording the identity of the terminal device and distinguishing the terminal device from other terminal devices. The device identification information may include at least one of a network address, a device type, a creation time point, and an update time point of the device to supervise the terminal device by the device identification information.
In the technical scheme disclosed in this embodiment, the corresponding device type is acquired through the network data sent by the terminal device, and then the device identification information is generated according to the device type, so that the purpose of identifying the terminal device is achieved, and the device is passively identified according to the access flow sent by the terminal device without active scanning and active identification, so that the problem that the response of the terminal device cannot be acquired is avoided, and the accuracy of device identification is improved.
In another embodiment, as shown in fig. 3, on the basis of the embodiment shown in fig. 2, the step S20 includes:
step S21, acquiring a characteristic value corresponding to the data characteristic;
in this embodiment, the characteristic value corresponding to the data characteristic may be calculated according to a Cyclic Redundancy Check (CRC). Cyclic redundancy check is a channel coding technique that generates a short fixed bit check code from data, such as network packets or computer files, and is mainly used to detect or check errors that may occur after data transmission or storage. It uses the principle of division and remainder to detect the error.
Alternatively, when the data feature includes both the application type and the application name, the check value of the CRC thereof may be calculated for the application type and the application name, respectively. Specifically, the application type is subjected to cyclic redundancy check to obtain a first check value so as to extract the important features in the application type, and the application name is subjected to cyclic redundancy check to obtain a second check value so as to extract the important features in the application name. And then, comprehensively calculating the CRC check value of the first check value and the second check value, namely a third check value, so as to extract important features in the first check value and the second check value, and taking the third check value as a feature value corresponding to the data feature.
Step S22, acquiring a pre-stored characteristic value matched with the characteristic value;
step S23, obtaining the pre-stored device type associated with the matched pre-stored characteristic value;
and step S24, taking the obtained pre-stored device type as the device type corresponding to the characteristic value.
In this embodiment, after the feature value corresponding to the data feature is obtained, the device type corresponding to the feature value is searched in the local database. Specifically, an identification policy is configured in the local database in advance, that is, a plurality of pre-stored characteristic values and pre-stored device types associated with the pre-stored characteristic values are stored in advance, so that the pre-stored characteristic values matched with the characteristic values are searched in the local database, and the pre-stored device types associated with the pre-stored characteristic values are used as the device types corresponding to the characteristic values.
Optionally, when configuring the identification policy, the multiple preset application types and preset application names may be manually obtained, and the device with the multiple preset application types and preset application names may be used as the initial device asset. Similarly, performing cyclic redundancy check on the preset application type and the preset application name to calculate a preset characteristic value thereof, and using the preset characteristic value and the device type of the terminal device with the preset application type and the preset application name as an identification strategy and prestoring the identification strategy in a local database.
Optionally, when there is no pre-stored feature value matching the feature value, it indicates that the device is not present in the device asset, and therefore the feature data may be deleted, skipping the identification of the terminal device.
Optionally, whether a pre-stored characteristic value matched with the characteristic value exists in the local database or not is searched, and the search can be performed according to the hash address, so that the search efficiency is improved, and the identification speed of the terminal device is increased. Specifically, a hash address corresponding to the feature value is calculated through a hash (hash) function, and then a pre-stored feature value matched with the feature value is acquired from a position corresponding to the hash address in the memory. If the pre-stored characteristic value matched with the characteristic value exists, the pre-stored characteristic value can be obtained according to the Hash address, and if the pre-stored characteristic value matched with the characteristic value does not exist, the pre-stored characteristic value cannot be obtained according to the Hash address. It should be noted that, when the pre-stored characteristic value is pre-stored in the local database, the pre-stored characteristic value may be stored in a hash storage manner, and first, a hash address corresponding to the pre-stored characteristic value is calculated through a hash function, and the pre-stored characteristic value is stored in a storage area corresponding to the hash address, so as to search the pre-stored characteristic value according to the hash address in the following.
Optionally, the pre-stored device types are stored in a hash table. Specifically, the pre-stored device type is stored in the hash address corresponding to the pre-stored characteristic value, so that the pre-stored device type can be directly obtained subsequently according to the hash address corresponding to the characteristic value.
In the technical scheme disclosed in this embodiment, the feature value corresponding to the data feature is obtained, the device type corresponding to the data feature is searched according to the feature value, and the feature value calculated through the CRC is used to match the feature data, so that the matching efficiency is higher.
In yet another embodiment, as shown in fig. 4, on the basis of the embodiment shown in any one of fig. 2 to 3, the step S30 includes:
step S31, acquiring the network address of the terminal device according to the network data;
in the present embodiment, when generating the device identification information according to the device type, the network address of the terminal device is acquired from the network data. Since the network data is sent by the terminal device, the identity information such as the IP address of the terminal device can be obtained from the data packet of the network data, so as to distinguish different terminal devices.
Step S32, generating the device identification information according to the network address and the device type.
In this embodiment, after the network address is obtained, device identification information is generated according to the network address and the device type. The equipment identification information comprises information such as network addresses and equipment types, and is used for users to count equipment assets.
Optionally, when the device identification information is generated according to the network address and the device type, it may be further detected whether pre-stored device identification information matching the network address exists in a device information database, where a plurality of pieces of pre-stored device identification information are pre-stored in the device information database. And when the prestored network address in the prestored equipment identification information is consistent with the network address, judging that the prestored equipment identification information is matched with the network address, wherein the information of the equipment is stored in an equipment information database. When the pre-stored network address in the pre-stored device identification information is not consistent with the network address, the pre-stored device identification information is judged not to be matched with the network address, the information of the device is not stored in the device information database,
optionally, when there is no pre-stored device identification information matching the network address, new device identification information needs to be generated and added to the device information database. And when the pre-stored equipment identification information matched with the network address exists, updating the pre-stored equipment identification information, and taking the updated pre-stored equipment identification information as the equipment identification information.
Optionally, when generating new device identification information, the current time point is obtained, and the new device identification information is generated according to the network address, the device type, and the current time point. Wherein the current time point is taken as a creation time point and an update time point in the device identification information.
Optionally, when the pre-stored device identification information is updated, the update time point in the pre-stored device identification information is updated according to the current time point, and the device type in the pre-stored device identification information is updated according to the device type, so that the device information is updated.
In the technical scheme disclosed in this embodiment, a network address corresponding to the terminal device is obtained according to the network data, and the device identification information is generated according to the network address and the device type, so that the purpose of identifying the terminal device in the device asset and generating the corresponding device information is achieved, and the subsequent statistics of the device asset by the user is facilitated.
In another embodiment, as shown in fig. 5, on the basis of the embodiment shown in any one of fig. 2 to 4, after step S30, the method further includes:
step S40, obtaining an update time point corresponding to the equipment identification information;
step S50, when the time interval between the update time point and the current time point is greater than a preset interval, deleting the device identification information.
In this embodiment, after the device identification information corresponding to the terminal device is generated, the update time point corresponding to each device identification information in the device information database is detected at regular time. When the time interval between the update time point and the current time point is larger than the preset interval, the terminal equipment corresponding to the equipment identification information is abandoned or cleaned, and the equipment identification information can be deleted so as to monitor the equipment assets.
Optionally, the device identification information is stored in a device information database, and the device identification apparatus may continuously obtain data of the device information database, and display the obtained device identification information on a front-end interface of the device identification apparatus for a user to view and count.
Alternatively, after generating the device identification information corresponding to the terminal device, the device identification information is stored in a structure. A structure is a data set composed of a series of data of the same type or different types. The device identification information is stored in a structural body manner, so that the operation can be simplified, and the device identification information can be conveniently searched subsequently, for example, the content of a single structural body can comprise: device network address, device type, creation time point, update time point. In addition, a plurality of pieces of equipment identification information can also form a structural body linked list, and the subsequent searching and deleting of data in the structural body linked list are more flexible and convenient. The structure linked list is composed of a head pointer variable and a plurality of nodes, and each node is equipment identification information stored in a structure mode.
In the technical scheme disclosed in this embodiment, an update time point corresponding to the device identification information is acquired, and when the time interval between the update time point and the current time point is greater than a preset interval, the device identification information is deleted, so that the device identification information is periodically cleaned and the device assets are periodically updated.
In addition, an embodiment of the present invention further provides an identification apparatus for a terminal device, where the identification apparatus for a terminal device includes:
the terminal equipment comprises a receiving module and a processing module, wherein the receiving module is used for acquiring data characteristics corresponding to network data when the network data sent by the terminal equipment are received, and the data characteristics comprise application types and/or application names corresponding to application programs for sending the network data;
the acquisition module is used for acquiring the equipment type corresponding to the data characteristics;
and the generating module generates equipment identification information according to the equipment type.
In this embodiment, the corresponding device type is acquired through the network data sent by the terminal device, and then the device identification information is generated according to the device type, so that the purpose of identifying the terminal device is achieved, and active scanning and active identification of the identification device are not required, but passive identification is performed according to the access traffic sent by the terminal device, so that the problem that the response of the terminal device cannot be acquired is avoided, and the accuracy of device identification is improved.
In addition, an embodiment of the present invention further provides an identification apparatus for a terminal device, where the identification apparatus for a terminal device includes: the identification program of the terminal device is stored on the memory and can be operated on the processor, and when being executed by the processor, the identification program of the terminal device realizes the steps of the identification method of the terminal device according to the above embodiments.
Furthermore, an embodiment of the present invention further provides a computer-readable storage medium, where an identification program of a terminal device is stored, and the identification program of the terminal device, when executed by a processor, implements the steps of the identification method of the terminal device according to the above embodiments.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (12)

1. A method for identifying terminal equipment is characterized by comprising the following steps:
when network data sent by terminal equipment is received, acquiring data characteristics corresponding to the network data, wherein the data characteristics comprise application types and/or application names corresponding to application programs sending the network data;
acquiring the equipment type corresponding to the data characteristics;
and generating equipment identification information according to the equipment type.
2. The method for identifying a terminal device according to claim 1, wherein the step of obtaining the device type corresponding to the data feature comprises:
acquiring a characteristic value corresponding to the data characteristic;
acquiring a pre-stored characteristic value matched with the characteristic value;
acquiring the type of the pre-stored equipment associated with the matched pre-stored characteristic value;
and taking the obtained pre-stored device type as the device type corresponding to the characteristic value.
3. The method for identifying a terminal device according to claim 2, wherein the step of obtaining the feature value corresponding to the data feature comprises:
performing cyclic redundancy check on the application type to obtain a first check value;
performing cyclic redundancy check on the application name to obtain a second check value;
performing cyclic redundancy check on the first check value and the second check value to obtain a third check value;
and taking the third check value as the characteristic value.
4. The method for identifying a terminal device according to claim 2, wherein the step of obtaining a pre-stored feature value matching the feature value comprises:
acquiring a hash address corresponding to the characteristic value;
and acquiring the pre-stored characteristic value according to the hash address.
5. The method for identifying a terminal device according to claim 1, wherein the step of generating device identification information according to the device type includes:
acquiring a network address of the terminal equipment according to the network data;
and generating the equipment identification information according to the network address and the equipment type.
6. The method for identifying a terminal device according to claim 5, wherein the step of generating the device identification information based on the network address and the device type comprises:
and when the pre-stored equipment identification information matched with the network address does not exist in the equipment information database, generating the equipment identification information according to the network address, the equipment type and the current time point.
7. The method for identifying a terminal device according to claim 6, wherein the step of generating the device identification information based on the network address and the device type further comprises:
when pre-stored equipment identification information matched with the network address exists in the equipment information database, updating an updating time point corresponding to the pre-stored equipment identification information according to the current time point, and updating an equipment type corresponding to the pre-stored equipment identification information according to the equipment type;
and taking the updated pre-stored equipment identification information as the equipment identification information.
8. The method for identifying a terminal device according to claim 1, wherein after the step of generating device identification information according to the device type, further comprising:
acquiring an updating time point corresponding to the equipment identification information;
and deleting the equipment identification information when the time interval between the updating time point and the current time point is greater than a preset interval.
9. The method for identifying a terminal device according to claim 1, further comprising, after the step of generating device identification information based on the device type:
and storing the device identification information in a structural body mode, wherein a plurality of pieces of device identification information form a structural body linked list.
10. An identification device of a terminal device, characterized in that the identification device of the terminal device comprises:
the terminal equipment comprises a receiving module and a processing module, wherein the receiving module is used for acquiring data characteristics corresponding to network data when the network data sent by the terminal equipment are received, and the data characteristics comprise application types and/or application names corresponding to application programs for sending the network data;
the acquisition module is used for acquiring the equipment type corresponding to the data characteristics;
and the generating module generates equipment identification information according to the equipment type.
11. An identification device of a terminal device, characterized in that the identification device of the terminal device comprises: memory, processor and identification program of a terminal device stored on the memory and executable on the processor, the identification program of a terminal device implementing the steps of the identification method of a terminal device according to any one of claims 1 to 9 when executed by the processor.
12. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon an identification program of a terminal device, which when executed by a processor implements the steps of the identification method of a terminal device according to any one of claims 1 to 9.
CN202010150466.5A 2020-03-05 2020-03-05 Terminal equipment identification method, device and computer readable storage medium Active CN111385360B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010150466.5A CN111385360B (en) 2020-03-05 2020-03-05 Terminal equipment identification method, device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010150466.5A CN111385360B (en) 2020-03-05 2020-03-05 Terminal equipment identification method, device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN111385360A true CN111385360A (en) 2020-07-07
CN111385360B CN111385360B (en) 2023-09-05

Family

ID=71221397

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010150466.5A Active CN111385360B (en) 2020-03-05 2020-03-05 Terminal equipment identification method, device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111385360B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112507087A (en) * 2020-12-21 2021-03-16 苏州三六零智能安全科技有限公司 Terminal equipment identification method, equipment, storage medium and device
CN113762975A (en) * 2021-08-11 2021-12-07 上海市信息网络有限公司 Flow fingerprint-based identity recognition method, system, equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2854378A1 (en) * 2013-09-29 2015-04-01 Xiaomi Inc. Method, device and network equipment for acquiring feature information
CN104503862A (en) * 2014-12-09 2015-04-08 北京奇虎科技有限公司 Method and device for obtaining check value of application channel package
CN105867899A (en) * 2015-12-10 2016-08-17 乐视致新电子科技(天津)有限公司 Method and device for identifying device
US20160378772A1 (en) * 2015-06-24 2016-12-29 Oracle International Corporation Data storage system with fixity end-to-end data protection during data archiving
CN106570363A (en) * 2016-10-26 2017-04-19 中国银联股份有限公司 Verification code generation and calibration method
CN106886371A (en) * 2017-02-15 2017-06-23 中国保险信息技术管理有限责任公司 caching data processing method and device
CN109067762A (en) * 2018-08-29 2018-12-21 深信服科技股份有限公司 A kind of recognition methods of internet of things equipment, device and equipment
CN109492436A (en) * 2018-11-29 2019-03-19 深圳市网心科技有限公司 A kind of file verification method and relevant apparatus
CN109995866A (en) * 2019-04-03 2019-07-09 深圳市网心科技有限公司 Distributed document method of calibration, device, computer installation and storage medium
CN110336896A (en) * 2019-07-17 2019-10-15 山东中网云安智能科技有限公司 A kind of lan device kind identification method

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2854378A1 (en) * 2013-09-29 2015-04-01 Xiaomi Inc. Method, device and network equipment for acquiring feature information
CN104503862A (en) * 2014-12-09 2015-04-08 北京奇虎科技有限公司 Method and device for obtaining check value of application channel package
US20160378772A1 (en) * 2015-06-24 2016-12-29 Oracle International Corporation Data storage system with fixity end-to-end data protection during data archiving
CN105867899A (en) * 2015-12-10 2016-08-17 乐视致新电子科技(天津)有限公司 Method and device for identifying device
CN106570363A (en) * 2016-10-26 2017-04-19 中国银联股份有限公司 Verification code generation and calibration method
CN106886371A (en) * 2017-02-15 2017-06-23 中国保险信息技术管理有限责任公司 caching data processing method and device
CN109067762A (en) * 2018-08-29 2018-12-21 深信服科技股份有限公司 A kind of recognition methods of internet of things equipment, device and equipment
CN109492436A (en) * 2018-11-29 2019-03-19 深圳市网心科技有限公司 A kind of file verification method and relevant apparatus
CN109995866A (en) * 2019-04-03 2019-07-09 深圳市网心科技有限公司 Distributed document method of calibration, device, computer installation and storage medium
CN110336896A (en) * 2019-07-17 2019-10-15 山东中网云安智能科技有限公司 A kind of lan device kind identification method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
戴爽: "H3C无线智能终端识别技术助力高校网络安全", 《中国教育信息化》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112507087A (en) * 2020-12-21 2021-03-16 苏州三六零智能安全科技有限公司 Terminal equipment identification method, equipment, storage medium and device
CN112507087B (en) * 2020-12-21 2022-11-04 苏州三六零智能安全科技有限公司 Terminal equipment identification method, equipment, storage medium and device
CN113762975A (en) * 2021-08-11 2021-12-07 上海市信息网络有限公司 Flow fingerprint-based identity recognition method, system, equipment and storage medium

Also Published As

Publication number Publication date
CN111385360B (en) 2023-09-05

Similar Documents

Publication Publication Date Title
CN111447150B (en) Access request flow limiting method, server and storage medium
CN109309657B (en) Unauthorized access point detection system and method, user terminal used for same, and computer program
CN109951435B (en) Equipment identifier providing method and device and risk control method and device
CN109492019B (en) Service request response method, device, computer equipment and storage medium
CN109729183B (en) Request processing method, device, equipment and storage medium
US9614866B2 (en) System, method and computer program product for sending information extracted from a potentially unwanted data sample to generate a signature
CN111343048B (en) Pressure testing method and device, computer device and storage medium
CN108494755B (en) Method and device for transmitting Application Programming Interface (API) request
CN108683668A (en) Resource checksum method, apparatus, storage medium and equipment in content distributing network
CN106534268B (en) Data sharing method and device
CN110888838A (en) Object storage based request processing method, device, equipment and storage medium
CN110768875A (en) Application identification method and system based on DNS learning
CN113316926A (en) Domain name processing method and device, electronic equipment and storage medium
CN111385360A (en) Terminal equipment identification method and device and computer readable storage medium
US8903998B2 (en) Apparatus and method for monitoring web application telecommunication data by user
CN112839331A (en) User information authentication method for wireless local area network Portal authentication escape
CN108667768B (en) Network application fingerprint identification method and device
CN105491094B (en) Method and device for processing HTTP (hyper text transport protocol) request
CN111224878A (en) Route forwarding method and device, electronic equipment and storage medium
CN107592299B (en) Proxy internet access identification method, computer device and computer readable storage medium
CN107733757B (en) Method and device for accessing Wi-Fi network based on third-party application program
CN113849820A (en) Vulnerability detection method and device
CN113079157A (en) Method and device for acquiring network attacker position and electronic equipment
CN108600255B (en) Mock service management method, device, computer equipment and storage medium
CN108737350B (en) Information processing method and client

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant