CN111770080A - Method and device for recovering device fingerprint - Google Patents

Method and device for recovering device fingerprint Download PDF

Info

Publication number
CN111770080A
CN111770080A CN202010594784.0A CN202010594784A CN111770080A CN 111770080 A CN111770080 A CN 111770080A CN 202010594784 A CN202010594784 A CN 202010594784A CN 111770080 A CN111770080 A CN 111770080A
Authority
CN
China
Prior art keywords
information
fingerprint
equipment
terminal
webpage application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010594784.0A
Other languages
Chinese (zh)
Inventor
汪棋
殷跃
冯庆磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WeBank Co Ltd
Original Assignee
WeBank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WeBank Co Ltd filed Critical WeBank Co Ltd
Priority to CN202010594784.0A priority Critical patent/CN111770080A/en
Publication of CN111770080A publication Critical patent/CN111770080A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Abstract

The embodiment of the invention relates to the field of financial technology (Fintech), and discloses a method and a device for recovering a device fingerprint, wherein a server receives first information sent by terminal equipment; the first information comprises a first device fingerprint and first device information; the server side determines second equipment information matched with the first equipment information; and when the second equipment fingerprint is inconsistent with the first equipment fingerprint, the server side sends second information to the terminal equipment, wherein the second information is used for indicating the webpage application side to take the second equipment fingerprint as the equipment fingerprint of the terminal equipment. According to the scheme, after the second device information matched with the first device information is determined, the first device fingerprint and the second device fingerprint corresponding to the second device information are compared, and when the first device fingerprint and the second device fingerprint are not consistent, the second device fingerprint is determined as the device fingerprint of the terminal device, so that the recoverability of the device fingerprint of the terminal device and the consistency of the front device fingerprint and the rear device fingerprint to a great extent are guaranteed.

Description

Method and device for recovering device fingerprint
Technical Field
The invention relates to the field of financial technology (Fintech), in particular to a method and a device for recovering device fingerprints.
Background
With the development of computer technology, more and more technologies (such as big data, cloud computing or block chaining) are applied in the financial field, and the traditional financial industry is gradually shifting to the financial technology, and big data technology is no exception. But higher requirements are also put forward on the big data technology due to the requirements of safety and instantaneity in the financial and payment industries.
With the development of mobile internet and the popularization of popular applications such as wechat, more and more business development ways are expanded from applications to wechat applets or public numbers and similar Web pages.
Taking the wechat public number as an example, generally speaking, when a user first pays attention to a wechat public number, the wechat public number generates a device fingerprint corresponding to a terminal device operated by the user based on the terminal device. Therefore, in the process that the user uses certain service functions in the WeChat public number, if the identity of the user needs to be verified, the user only needs to pass a mode of verifying the fingerprint of the equipment. The mode can replace face recognition or short message verification codes and other modes for verifying the user identity, is non-sensible to the user side, can avoid repeated confirmation of the user identity, and improves the experience of the user when the user uses the WeChat public number.
The wechat public number generates a device fingerprint corresponding to the terminal device, and mainly writes a randomly generated character string in a Cookie or a Local Storage of the terminal device, so that the randomly generated character string represents the device fingerprint of the terminal device.
However, device fingerprints stored in cookies or Local stores are easily deleted by a user's misoperation, and cannot be restored once deleted.
In view of the above problems, the prior art cannot provide a method for recovering a deleted device fingerprint.
Disclosure of Invention
The embodiment of the invention provides a method and a device for recovering an equipment fingerprint, which are used for solving the problem that the deleted equipment fingerprint cannot be recovered in the prior art.
In a first aspect, an embodiment of the present invention provides a method for recovering a device fingerprint, where the method includes: the server receives first information sent by terminal equipment, wherein the first information is triggered based on the use of a webpage application terminal on the terminal equipment by a user; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device; the server side determines second equipment information matched with the first equipment information from historical information of the user on the webpage application side; the historical information comprises the corresponding relation between the equipment fingerprint and the equipment information; and the server side sends second information carrying the second equipment fingerprint to the terminal equipment when the second equipment fingerprint corresponding to the second equipment information is inconsistent with the first equipment fingerprint, wherein the second information is used for indicating the webpage application side to take the second equipment fingerprint as the equipment fingerprint of the terminal equipment.
Based on the scheme, a collection interface capable of collecting first equipment information of the terminal equipment is arranged at the webpage application end, so that referential historical data can be provided for recovering the equipment fingerprint of the terminal equipment; after the second device information matched with the first device information is determined, the first device fingerprint is compared with the second device fingerprint corresponding to the second device information, and when the first device fingerprint and the second device fingerprint are not consistent, the second device fingerprint is determined as the device fingerprint of the terminal device, so that the recoverability of the device fingerprint of the terminal device and the consistency of the front device fingerprint and the rear device fingerprint of the terminal device to a large extent are guaranteed.
In a possible implementation method, the correspondence between the first device fingerprint and the first device information is recorded in the history information.
Based on the scheme, when the second device information matched with the first device information is determined, the first device information at the moment has a certain reference significance for the later device fingerprint recovery work, so that the corresponding relation between the first device fingerprint capable of being matched and the first device information is recorded in the historical information every time, the historical data of the device fingerprint under various device information is formed, and the data capable of being referred to is provided for the later device fingerprint recovery work.
In a possible implementation method, the server does not determine second device information matched with the first device information from historical information of the user at the web application; and the server records the corresponding relation between the first equipment fingerprint and the first equipment information in the historical information.
Based on the scheme, when the second device information matched with the first device fingerprint is not determined, the first device fingerprint at the time cannot be said to have no reference meaning to the subsequent device fingerprint recovery work, but it is possible that the terminal device used by the user may be completely switched to the current state after the current time, so that the corresponding relation record of the first device fingerprint which cannot be matched and the first device information is recorded in the history information every time, the history data of the device fingerprint under various device information is formed, and the data which can be referred to can be provided for the subsequent device fingerprint recovery work.
In one possible implementation method, the device information includes a plurality of attribute information; the determining second device information matched with the first device information includes: determining history information identical to at least one attribute information of the first device information from the history information; calculating the matching degree of the equipment information in each historical information and the first equipment information according to the weight of each attribute from the at least one piece of historical information with the same attribute information; and determining the equipment information with the matching degree meeting the set condition as the second equipment information.
Based on the scheme, various attribute information is obtained by performing finer-grained division on the acquired equipment information, so that matching can be performed from multiple dimensions based on multiple attribute information in the process of determining second equipment information matched with the first equipment information; and, the matching degree is determined by calculating the weight, and further, the device information whose matching degree satisfies the setting condition is finally determined as the second device information. The mode of the scheme is relatively flexible, a collection interface for obtaining various attribute information is provided, and in addition, when the second equipment information is determined according to the matching degree, the specific matching mode is not limited, so that the matched second equipment information can be determined according to various actual requirements.
In a possible implementation method, before the calculating the matching degree between the device information in each piece of history information and the first device information, the method further includes: determining, for each attribute information, that a number of matches of history information that is the same as the attribute information of the first device information exceeds a set threshold.
Based on the scheme, the threshold value is set for the matching number, so that the historical information corresponding to each attribute information can be determined from the historical information, and for each attribute information, if some of the attribute information do not meet the set threshold value, the influence of the attribute information on the fingerprint recovery work of the equipment can be removed, and the steps in the fingerprint recovery process can be relatively simplified.
In a second aspect, an embodiment of the present invention provides a method for recovering a device fingerprint, where the method includes: the method comprises the steps that the terminal equipment sends first information to a server side based on the fact that a user uses a webpage application side on the terminal equipment; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device; the first equipment information is acquired from the terminal equipment by calling an acquisition interface by the webpage application terminal; the terminal equipment receives second information sent by the server side, wherein the second information comprises a second equipment fingerprint; the second information is generated by the server side when the second device information matched with the first device information is determined from the historical information of the user at the webpage application side and the first device fingerprint is different from the second device fingerprint in the second device information; and the terminal equipment takes the second equipment fingerprint as the equipment fingerprint of the terminal equipment at the webpage application end.
Based on the scheme, a collection interface capable of collecting first equipment information of the terminal equipment is arranged at the webpage application end, so that referential historical data can be provided for recovering the equipment fingerprint of the terminal equipment; after the second device information matched with the first device information is determined, the first device fingerprint is compared with the second device fingerprint corresponding to the second device information, and when the first device fingerprint and the second device fingerprint are not consistent, the second device fingerprint is determined as the device fingerprint of the terminal device, so that the recoverability of the device fingerprint of the terminal device and the consistency of the front device fingerprint and the rear device fingerprint of the terminal device to a large extent are guaranteed.
In one possible implementation method, the sending, by the terminal device, first information to a server based on a user using a web application on the terminal device includes: when a user accesses the webpage application end, the terminal equipment triggers the acquisition interface to acquire the first equipment information and the first equipment fingerprint; the first device fingerprint is stored in a set area of the terminal device; the terminal device takes the second device fingerprint as a device fingerprint of the terminal device at the web application side, and the method includes: and the terminal equipment writes the second equipment fingerprint in the set area in a mode of covering the first equipment fingerprint.
Based on the scheme, a collecting interface capable of collecting first equipment information and first equipment fingerprints is arranged in the webpage application end, the collecting interface collects the first equipment fingerprints from a set area of the terminal equipment and obtains the first equipment information of the terminal equipment, and therefore historical data which can be referred to is provided for recovery of the equipment fingerprints of the terminal equipment; through the mode of fingerprint coverage, the second device fingerprint is used as the device fingerprint of the terminal device at the webpage application end, and the consistency of the terminal device corresponding to the device fingerprint of the webpage application end before and after the device fingerprint is ensured.
In a third aspect, an embodiment of the present invention provides an apparatus for recovering a device fingerprint, where the apparatus includes: the terminal device comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving first information sent by the terminal device, and the first information is triggered based on the use of a webpage application terminal on the terminal device by a user; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device; the determining unit is used for determining second equipment information matched with the first equipment information from the historical information of the user at the webpage application end; the historical information comprises the corresponding relation between the equipment fingerprint and the equipment information; and the sending unit is used for sending second information carrying the second device fingerprint to the terminal device when the second device fingerprint corresponding to the second device information is inconsistent with the first device fingerprint, and the second information is used for indicating the webpage application end to use the second device fingerprint as the device fingerprint of the terminal device.
Based on the scheme, a collection interface capable of collecting first equipment information of the terminal equipment is arranged at the webpage application end, so that referential historical data can be provided for recovering the equipment fingerprint of the terminal equipment; after the second device information matched with the first device information is determined, the first device fingerprint is compared with the second device fingerprint corresponding to the second device information, and when the first device fingerprint and the second device fingerprint are not consistent, the second device fingerprint is determined as the device fingerprint of the terminal device, so that the recoverability of the device fingerprint of the terminal device and the consistency of the front device fingerprint and the rear device fingerprint of the terminal device to a large extent are guaranteed.
In a possible implementation method, the apparatus further includes a recording unit, where the recording unit is configured to: and recording the corresponding relation between the first device fingerprint and the first device information in the historical information.
Based on the scheme, when the second device information matched with the first device information is determined, the first device information at the moment has a certain reference significance for the later device fingerprint recovery work, so that the corresponding relation between the first device fingerprint capable of being matched and the first device information is recorded in the historical information every time, the historical data of the device fingerprint under various device information is formed, and the data capable of being referred to is provided for the later device fingerprint recovery work.
In a possible implementation method, the determining unit is further configured to: determining second equipment information matched with the first equipment information from historical information of the user at the webpage application end; the apparatus further comprises a recording unit for: and recording the corresponding relation between the first device fingerprint and the first device information in the historical information.
Based on the scheme, when the second device information matched with the first device fingerprint is not determined, the first device fingerprint at the time cannot be said to have no reference meaning to the subsequent device fingerprint recovery work, but it is possible that the terminal device used by the user may be completely switched to the current state after the current time, so that the corresponding relation record of the first device fingerprint which cannot be matched and the first device information is recorded in the history information every time, the history data of the device fingerprint under various device information is formed, and the data which can be referred to can be provided for the subsequent device fingerprint recovery work.
In one possible implementation method, the device information includes a plurality of attribute information; the determining unit is specifically configured to: determining history information identical to at least one attribute information of the first device information from the history information; calculating the matching degree of the equipment information in each historical information and the first equipment information according to the weight of each attribute from the at least one piece of historical information with the same attribute information; and determining the equipment information with the matching degree meeting the set condition as the second equipment information.
Based on the scheme, various attribute information is obtained by performing finer-grained division on the acquired equipment information, so that matching can be performed from multiple dimensions based on multiple attribute information in the process of determining second equipment information matched with the first equipment information; and, the matching degree is determined by calculating the weight, and further, the device information whose matching degree satisfies the setting condition is finally determined as the second device information. The mode of the scheme is relatively flexible, a collection interface for obtaining various attribute information is provided, and in addition, when the second equipment information is determined according to the matching degree, the specific matching mode is not limited, so that the matched second equipment information can be determined according to various actual requirements.
In a possible implementation method, the determining unit is further configured to: determining, for each attribute information, that a number of matches of history information that is the same as the attribute information of the first device information exceeds a set threshold.
Based on the scheme, the threshold value is set for the matching number, so that the historical information corresponding to each attribute information can be determined from the historical information, and for each attribute information, if some of the attribute information do not meet the set threshold value, the influence of the attribute information on the fingerprint recovery work of the equipment can be removed, and the steps in the fingerprint recovery process can be relatively simplified.
In a fourth aspect, the present invention provides an apparatus for recovering a device fingerprint, including: the sending unit is used for sending first information to the server side based on the fact that the user uses the webpage application side on the terminal equipment; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device; the first equipment information is acquired from the terminal equipment by calling an acquisition interface by the webpage application terminal; the receiving unit is used for receiving second information sent by the server, and the second information comprises a second device fingerprint; the second information is generated by the server side when the second device information matched with the first device information is determined from the historical information of the user at the webpage application side and the first device fingerprint is different from the second device fingerprint in the second device information; and the processing unit is used for taking the second device fingerprint as the device fingerprint of the terminal device at the webpage application end.
Based on the scheme, a collection interface capable of collecting first equipment information of the terminal equipment is arranged at the webpage application end, so that referential historical data can be provided for recovering the equipment fingerprint of the terminal equipment; after the second device information matched with the first device information is determined, the first device fingerprint is compared with the second device fingerprint corresponding to the second device information, and when the first device fingerprint and the second device fingerprint are not consistent, the second device fingerprint is determined as the device fingerprint of the terminal device, so that the recoverability of the device fingerprint of the terminal device and the consistency of the front device fingerprint and the rear device fingerprint of the terminal device to a large extent are guaranteed.
In a possible implementation method, the sending unit is specifically configured to: when a user accesses the webpage application end, triggering the acquisition interface to acquire the first equipment information and the first equipment fingerprint; the first device fingerprint is stored in a set area of the terminal device; the processing unit is specifically configured to: and the terminal equipment writes the second equipment fingerprint in the set area in a mode of covering the first equipment fingerprint.
Based on the scheme, a collecting interface capable of collecting first equipment information and first equipment fingerprints is arranged in the webpage application end, the collecting interface collects the first equipment fingerprints from a set area of the terminal equipment and obtains the first equipment information of the terminal equipment, and therefore historical data which can be referred to is provided for recovery of the equipment fingerprints of the terminal equipment; through the mode of fingerprint coverage, the second device fingerprint is used as the device fingerprint of the terminal device at the webpage application end, and the consistency of the terminal device corresponding to the device fingerprint of the webpage application end before and after the device fingerprint is ensured.
In a fifth aspect, an embodiment of the present invention provides a computing device, including:
a memory for storing program instructions;
a processor for calling program instructions stored in said memory and executing the method according to the obtained program as described in any of the first and second aspects.
In a sixth aspect, the present invention provides a computer-readable storage medium storing computer-executable instructions for causing a computer to perform the method according to any one of the first and second aspects.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a diagram of a possible system architecture according to an embodiment of the present invention;
fig. 2 is a method for recovering a device fingerprint according to an embodiment of the present invention;
fig. 3 is a device fingerprint recovery apparatus according to an embodiment of the present invention;
fig. 4 is a device fingerprint recovery apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a diagram illustrating a possible system architecture according to an embodiment of the present invention. The system includes a terminal device 110 and a server 120.
The terminal device 110 may be a smart device such as a mobile phone, and is installed with a plurality of applications, and as an example, the application is a WeChat. With the expansion of the business development mode, a plurality of businesses can be set by Web pages such as WeChat small programs or WeChat public numbers, and the deployment mode is light and flexible.
The server 120 is not a wechat server, but is a server corresponding to a Web page such as a wechat applet or wechat post.
Let us note a wechat public number through a wechat gateway installed on the terminal device 110, and when providing service functions for the user, some of the service functions may need to be provided with service after identifying the user. For the purpose of simplifying user identity identification, when a user pays attention to the WeChat public number for the first time, the WeChat public number generates an equipment fingerprint for the terminal equipment 110 which is operated by the user, so that when the user uses some service functions which may relate to identity identification in the WeChat public number, the WeChat public number realizes the identification of the user identity in a mode of confirming the equipment fingerprint, and the user can be prevented from frequently executing redundant identity identification operations such as face identification, fingerprint identification, short message identification and the like to a certain extent.
The above device fingerprints are written in a Cookie or LocalStorage of the terminal device 110 in a random number manner. However, due to a user's misoperation, the device fingerprint in the Cookie or Local Storage is easily deleted, and cannot be recovered once deleted.
Based on the above technical problem and the architecture shown in fig. 1, an embodiment of the present invention provides a method for recovering a device fingerprint, as shown in fig. 2, the method includes:
step 201, a terminal device sends first information to a server based on a webpage application terminal on the terminal device used by a user; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device; the first equipment information is acquired from the terminal equipment by calling an acquisition interface by the webpage application terminal; correspondingly, the server receives the first information sent by the terminal equipment.
For example, the user a installs an application program of the wechat on the terminal device 110, and the user a pays attention to a wechat public number B through the wechat, and the wechat public number B is a web application.
The initialization process is performed each time the user a opens the wechat public number B. For example, the wechat public number B may call an initialization interface provided by the device fingerprint acquisition reporting module on the terminal device 110 to initialize. The WeChat applet is an embedded applet plug-in, and a corresponding interface is provided in the plug-in; and pulling a JavaScript file through the service by the WeChat public account or a similar Web page, so as to obtain a corresponding interface through the JavaScript file.
In the initialization process, the device fingerprint acquisition reporting module checks whether a device fingerprint exists in a Local Storage. For example, an area exists in the Local Storage and is used for recording the device fingerprint, and when the device fingerprint acquisition reporting module reads data from the area, if the device fingerprint is found to exist in the area, the recorded device fingerprint of the area is acquired; if the record of the device fingerprint does not exist in the area, the device fingerprint can be determined to be deleted, so that the device fingerprint acquisition reporting module rewrites a group of random numbers in the area for temporarily representing the device fingerprint, and acquires the device fingerprint generated at the moment randomly. The recorded device fingerprint or the randomly generated device fingerprint may be referred to herein as the first device fingerprint.
The device fingerprint collecting and reporting module collects the first device fingerprint and obtains the first device information of the terminal device 110. The first device information mainly refers to some device and environment information, including but not limited to system information, client number, and browser attributes.
Optionally, the sending, by the terminal device, first information to the server based on the use of the web application on the terminal device by the user includes:
when a user accesses the webpage application end, the terminal equipment triggers the acquisition interface to acquire the first equipment information and the first equipment fingerprint; the first device fingerprint is stored in a set area of the terminal device.
In the prior art, there is no interface for acquiring the first device information of the terminal device 110, but in the embodiment of the present invention, the first device information is acquired from the terminal device by calling the acquisition interface for the wechat public number, and the device fingerprint acquisition reporting module in the embodiment of the present invention can provide such an acquisition interface.
After the device fingerprint collecting and reporting module obtains the first device fingerprint and the first device information, the device fingerprint collecting and reporting module is assembled into JSON and reports the JSON to the server 120 through a POST request of HTTP.
Step 202, the server determines second device information matched with the first device information from the historical information of the user in the webpage application end; the history information includes a correspondence between the device fingerprint and the device information.
The server 120 receives the first information sent by the terminal device 110, mainly through the device fingerprint background service module. After the device fingerprint background service module receives the first information, it needs to determine whether to recover the device fingerprint reported by the terminal device 110. The judging method mainly determines the second device information matched with the first device information from the historical information, so that the device fingerprint of the terminal device 110 can be recovered according to the second device information at a later stage.
Optionally, the device information includes a plurality of attribute information; the determining second device information matched with the first device information includes: determining history information identical to at least one attribute information of the first device information from the history information; calculating the matching degree of the equipment information in each historical information and the first equipment information according to the weight of each attribute from the at least one piece of historical information with the same attribute information; and determining the equipment information with the matching degree meeting the set condition as the second equipment information.
For example, as one attribute information, the attribute information may be information of a region where the terminal device is located, such as information describing the region in the form of an IP address; for example, as another attribute information, browser information used by the terminal device may be used, and specifically, the browser information includes, but is not limited to, the following sub information: user agent, language, screen color information, screen width and height, time zone information, Canvas fingerprint browser attributes; for example, as yet another attribute information, system parameter information may be used, and specifically, the system parameter information includes, but is not limited to, the following sub-information: operating system version, operating system type, CPU model.
It should be noted that, the above list merely exemplifies 3 attribute information in the device information, and the present invention is not limited to the remaining attribute information that can be used as the device information.
After the device fingerprint background service module acquires the above 3 attribute information, the matching degree of the first device fingerprint under the calculation model of the 3 attribute information can be evaluated subsequently according to the history data of the 3 attribute information.
The above 3 attribute information respectively correspond to a calculation model, so that different data sets need to be read from the database and loaded into the memory. Data may be loaded into memory in the form of key-value pairs (key-values). In the embodiment of the invention, a secondary key-value format is adopted for representation, and each historical device FingerPrint comprises a key of 'FingerPrint' and is used for representing the device FingerPrint; the value corresponding to it is the information of various attributes. As shown in table 1, a device fingerprint represented by a secondary key-value is provided in an embodiment of the present invention.
TABLE 1
Figure BDA0002557064720000121
Figure BDA0002557064720000131
Before the fingerprint of the first device is reported, 100 historical records are already stored in the database, and the historical records are generated by determining whether to perform fingerprint recovery on the fingerprint of the first device reported in history.
Taking attribute information as regional information as an example, setting a WeChat public number B which is opened in the Shanghai region by the user A at this time, so that the IP address in the first device information is displayed as the IP of the Shanghai region; therefore, based on the current region information, it is assumed that by searching 100 pieces of history records, one possible result is that the history region information displayed in all of the 1 st to 80 th history records is also the IP of the shanghai region. Therefore, when the attribute information is the region information, the 1 st to 80 th historical records can be matched;
similarly, for example, by taking the attribute information as the browser information, it is assumed that the history record matched with the browser information used by the user a to open the wechat public number B this time is determined by searching 100 history records as the 30 th to 70 th history records.
Similarly, taking the attribute information as the system information as an example, it is assumed that the history records matched with the system version information used by the user a to open the wechat public number B this time are determined by searching 100 history records as 1-90 history records.
For each attribute information, all the history records corresponding to the attribute information may be acquired from the history records. In this way, the sum of the weights corresponding to each determined history record can be calculated according to the weight set for each attribute in advance, and the sum of the weights can be understood as the matching degree of the first device information and the second device information.
Optionally, before calculating the matching degree between the device information in each piece of history information and the first device information, the method further includes: determining, for each attribute information, that a number of matches of history information that is the same as the attribute information of the first device information exceeds a set threshold.
For each attribute information, one implementation may be to calculate the weight of each matched history record according to the history record matched to each attribute information; as another implementation, the calculation of the weight may be performed according to a history that satisfies a threshold of the set matching number.
For example, for the attribute information of the above-mentioned region information, there are 80 history records that meet the IP address of this time, if the threshold of the matching number is set to 50%, 80/100 is 80%, and the percentage 80% of the matching number exceeds the threshold of the matching number, so that the history records of 1-80 may be used as valid history records;
similarly, for example, for the attribute information of the browser information, a vector is formed by a plurality of pieces of sub information forming the browser information, and then the similarity between the browser information vector of the reported information and the fingerprint of the historical device is analyzed. When the similarity exceeds a certain set threshold, the equipment corresponding to the equipment information reported historically and the user operation equipment at this time are considered to be the same equipment, so that 41 historical records which accord with the browser information at this time are determined, if the threshold of the matching number is also set to be 50%, 41/100 is 41%, the percentage of the matching number is 41%, and the percentage of the matching number does not exceed the threshold of the matching number, so that the 30-70 historical records cannot be used as effective historical records;
similarly, for example, for the attribute information of the system information, a plurality of pieces of sub information constituting the system information are combined into one vector, and then the similarity between the system information vector of the reported information and the fingerprint of the historical device is analyzed. When the similarity exceeds a certain set threshold, the equipment corresponding to the equipment information reported historically and the user operation equipment at this time are considered to be the same equipment, so that 90 historical records in accordance with the system information at this time are determined, if the threshold of the matching number is also set to be 50%, 90/100 is 90%, and the percentage of the matching number is 50% far beyond the threshold of the matching number, so that the 1-90 historical records cannot be used as effective historical records.
In the embodiment of the invention, whether the fingerprint of the current first device needs to be recovered is determined by adopting a mode of meeting the threshold of the matching quantity. Therefore, in the embodiment of the invention, the sum of the weights of each of the 1-80 historical records is calculated respectively, and the sum of the weights of each of the 81-90 historical records is only required to be calculated.
If the weight of the attribute of the preset region information is 0.5, the weight of the attribute of the browser information is 0.2, and the weight of the attribute of the system information is 0.3, so that the sum of the weights of any one of 1-80 historical records is 0.7; the sum of the weights of any of the 81-90 histories is 0.3 (which in fact corresponds to the weight of the attribute of the system information).
If the setting condition is that the equipment information with the largest sum of the weights is taken as the second equipment information, and therefore all the 1-80 historical records are the second equipment information.
Further, if the second device fingerprints corresponding to the second device information in the 1-80 history records are different from each other, further refining the setting condition, for example, randomly selecting one history record as the second device information; if the second device fingerprints corresponding to the second device information in the 1-80 historical records respectively have one device fingerprint, and the number of the corresponding historical records is the largest, taking all the historical records of the device fingerprint as the second device information; and if the second device fingerprints corresponding to the second device information in any one of the 1-80 historical records correspond to the same device fingerprint, taking all the historical records of the fingerprint as the second device information.
Step 203, when a second device fingerprint corresponding to the second device information is inconsistent with the first device fingerprint, the server sends second information carrying the second device fingerprint to the terminal device, where the second information is used to instruct the web application to use the second device fingerprint as the device fingerprint of the terminal device; correspondingly, the terminal equipment receives second information sent by the server side.
For example, if the first device fingerprint is finger-X, if the corresponding second device fingerprint determined by the device fingerprint background service module according to the second device information is finger-Y, it may be considered that the terminal device 110 corresponding to the first device fingerprint has been recorded at the server, so that in order to ensure consistency of the device fingerprints, the server 120 may send the second information carrying the finger-Y to the terminal device 110, so as to indicate the wechat public number B to use the finger-Y as the device fingerprint of the terminal device 110.
Optionally, the taking, by the terminal device, the second device fingerprint as the device fingerprint of the terminal device at the web application side includes: and the terminal equipment writes the second equipment fingerprint in the set area in a mode of covering the first equipment fingerprint.
For example, when the public telecommunication number B uses finger-Y as the device fingerprint of the terminal device 110, finger-Y is written again mainly by deleting finger-X in Local Storage, so that finger-Y is used as the device fingerprint of the terminal device 110 in the public telecommunication number B.
After the initialization is completed, the subsequent operation of opening the WeChat public number by the user A at this time can use the interface for acquiring the device fingerprint provided by the device fingerprint acquisition reporting module to acquire the device fingerprint from the Local Storage for the device identification of each service scene.
Optionally, the corresponding relationship between the first device fingerprint and the first device information is recorded in the history information.
That is, after it is determined that the device fingerprint of this time needs to be updated, the corresponding relationship between the first device fingerprint and the first device information may be further recorded in the history information to supplement the data of the history information, so as to be convenient for being used as reference data in the recovery of the device fingerprint in the later period.
Optionally, the server does not determine second device information matched with the first device information from historical information of the user at the web application; and the server records the corresponding relation between the first equipment fingerprint and the first equipment information in the historical information.
In the above example, if the second device fingerprint corresponding to the second device information is consistent with the first device fingerprint, the server 120 may choose to send a response message to the terminal device 110, except that the message is only used for feedback, and is not used for informing the terminal device of fingerprint recovery; the server 120 may also choose not to send a response message to the terminal device 110, and by default, not sending a response message indicates that the device fingerprint of the terminal device does not need to be recovered.
Similarly, when it is determined that the second device fingerprint matches the first device fingerprint, the correspondence between the first device fingerprint and the first device information also needs to be recorded in the history information.
Next, a specific example of device fingerprint recovery is described, such as the use of an account management public number running on a WeChat by a user.
On the first day, the user enters the account for managing the public number for the first time, and the specific process comprises the following steps:
the front end calls an initialization interface provided by the equipment fingerprint acquisition reporting module;
during initialization, the front end cannot find the device fingerprint in the Local Storage, generates a new device fingerprint 'dev-id-a' and writes the new device fingerprint into the Local Storage, and then reports the device fingerprint and the acquired information to the device fingerprint background service.
And the device fingerprint background service module analyzes and calculates according to the reported information, and the conclusion is that the terminal device has no historical device fingerprint. And warehousing the reported device fingerprint and the corresponding information and returning a conclusion that the device fingerprint does not need to be reset to the device fingerprint acquisition reporting module.
And the device fingerprint acquisition reporting module receives the return conclusion and finishes initialization.
And on the next day, the user enters the account management public number again for cash withdrawal operation, and the specific process comprises the following steps:
the front end calls an initialization interface provided by the equipment fingerprint acquisition reporting module;
during initialization, the front end finds the device fingerprint in a Local Storage, acquires the device fingerprint 'dev-id-a', and reports the device fingerprint and the acquired information to a device fingerprint background service.
And the device fingerprint background service analyzes and calculates according to the reported information, and the conclusion is that the device fingerprint is consistent with the historical device fingerprint. And warehousing the reported device fingerprint and the corresponding information and returning a conclusion that the device fingerprint does not need to be reset to the upstream.
And the device fingerprint acquisition reporting module receives the return conclusion and finishes initialization.
And on the third day, the user reloads the WeChat, then reenters the account management public number to reset the password, and the specific process comprises the following steps:
the front end calls an initialization interface provided by the equipment fingerprint acquisition reporting module.
During initialization, the front end cannot find the device fingerprint in the Local Storage, generates a new device fingerprint 'dev-id-b' and writes the new device fingerprint into the Local Storage, and then reports the device fingerprint and the acquired information to the device fingerprint background service.
The device fingerprint background service analyzes and calculates according to the reported information, and the conclusion is that the device has historical device fingerprints 'dev-id-a'. And storing the reported device fingerprint and the corresponding information in a warehouse and returning a conclusion that the device fingerprint needs to be reset to the upstream, and meanwhile, attaching a historical device fingerprint corresponding to the device.
And the equipment fingerprint acquisition reporting module receives the returned conclusion, and the initialization is finished by covering the equipment fingerprint 'dev-id-b' written before the returned equipment fingerprint 'dev-id-a'.
It can be seen from the above example that, after the device fingerprint stored in the application front end is erased for some reason, the device fingerprint can be restored through the device fingerprint background service, so that the stability of the device fingerprint is improved.
Based on the same conception, the embodiment of the invention also provides a device for recovering the device fingerprint. As shown in fig. 3, the apparatus includes:
a receiving unit 301, configured to receive first information sent by a terminal device, where the first information is triggered based on a user using a web application on the terminal device; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device;
a determining unit 302, configured to determine, from history information of the web application of the user, second device information that matches the first device information; the historical information comprises the corresponding relation between the equipment fingerprint and the equipment information;
a sending unit 303, configured to send, to the terminal device, second information carrying a second device fingerprint when the second device fingerprint corresponding to the second device information is inconsistent with the first device fingerprint, where the second information is used to instruct the web application to use the second device fingerprint as the device fingerprint of the terminal device.
Further, for the apparatus, a recording unit 304 is further included, and the recording unit 304 is configured to: and recording the corresponding relation between the first device fingerprint and the first device information in the historical information.
Further, for the apparatus, the determining unit 302 is further configured to: determining second equipment information matched with the first equipment information from historical information of the user at the webpage application end; the apparatus further comprises a recording unit for: and recording the corresponding relation between the first device fingerprint and the first device information in the historical information.
Further, for the apparatus, the device information includes a plurality of attribute information; the determining unit 302 is specifically configured to: determining history information identical to at least one attribute information of the first device information from the history information; calculating the matching degree of the equipment information in each historical information and the first equipment information according to the weight of each attribute from the at least one piece of historical information with the same attribute information; and determining the equipment information with the matching degree meeting the set condition as the second equipment information.
Further to this apparatus, the determining unit 302 is further configured to: determining, for each attribute information, that a number of matches of history information that is the same as the attribute information of the first device information exceeds a set threshold.
Based on the same conception, the embodiment of the invention also provides a device for recovering the device fingerprint. As shown in fig. 4, the apparatus includes:
a sending unit 401, configured to send first information to a server based on a webpage application on the terminal device used by a user; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device; the first equipment information is acquired from the terminal equipment by calling an acquisition interface by the webpage application terminal;
a receiving unit 402, configured to receive second information sent by the server, where the second information includes a second device fingerprint; the second information is generated by the server side when the second device information matched with the first device information is determined from the historical information of the user at the webpage application side and the first device fingerprint is different from the second device fingerprint in the second device information;
a processing unit 403, configured to use the second device fingerprint as a device fingerprint of the terminal device at the web application.
Further to this apparatus, the sending unit 401 is specifically configured to: when a user accesses the webpage application end, triggering the acquisition interface to acquire the first equipment information and the first equipment fingerprint; the first device fingerprint is stored in a set area of the terminal device; the processing unit 403 is specifically configured to: and the terminal equipment writes the second equipment fingerprint in the set area in a mode of covering the first equipment fingerprint.
The embodiment of the invention also provides a computing device, which can be specifically a desktop computer, a portable computer, a smart phone, a tablet computer, a Personal Digital Assistant (PDA) and the like. The computing device may include a Central Processing Unit (CPU), memory, input/output devices, etc., the input devices may include a keyboard, mouse, touch screen, etc., and the output devices may include a Display device, such as a Liquid Crystal Display (LCD), a Cathode Ray Tube (CRT), etc.
Memory, which may include Read Only Memory (ROM) and Random Access Memory (RAM), provides the processor with program instructions and data stored in the memory. In embodiments of the present invention, the memory may be used to store program instructions for a method of recovering a device fingerprint;
and the processor is used for calling the program instructions stored in the memory and executing the method for recovering the device fingerprint according to the obtained program.
Embodiments of the present invention also provide a computer-readable storage medium storing computer-executable instructions for causing a computer to perform a method for recovering a device fingerprint.
It should be apparent to those skilled in the art that embodiments of the present invention may be provided as a method, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (11)

1. A method for recovering a device fingerprint, comprising:
the server receives first information sent by terminal equipment, wherein the first information is triggered based on the use of a webpage application terminal on the terminal equipment by a user; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device;
the server side determines second equipment information matched with the first equipment information from historical information of the user on the webpage application side; the historical information comprises the corresponding relation between the equipment fingerprint and the equipment information;
and the server side sends second information carrying the second equipment fingerprint to the terminal equipment when the second equipment fingerprint corresponding to the second equipment information is inconsistent with the first equipment fingerprint, wherein the second information is used for indicating the webpage application side to take the second equipment fingerprint as the equipment fingerprint of the terminal equipment.
2. The method of claim 1, further comprising:
and recording the corresponding relation between the first device fingerprint and the first device information in the historical information.
3. The method of claim 1, further comprising:
the server side does not determine second equipment information matched with the first equipment information from historical information of the user on the webpage application side;
and the server records the corresponding relation between the first equipment fingerprint and the first equipment information in the historical information.
4. The method of claim 1, wherein the device information includes a plurality of attribute information;
the determining second device information matched with the first device information includes:
determining history information identical to at least one attribute information of the first device information from the history information;
calculating the matching degree of the equipment information in each historical information and the first equipment information according to the weight of each attribute from the at least one piece of historical information with the same attribute information;
and determining the equipment information with the matching degree meeting the set condition as the second equipment information.
5. The method of claim 4,
before the calculating the matching degree between the device information in each piece of history information and the first device information, the method further includes:
determining, for each attribute information, that a number of matches of history information that is the same as the attribute information of the first device information exceeds a set threshold.
6. A method for recovering a device fingerprint, comprising:
the method comprises the steps that the terminal equipment sends first information to a server side based on the fact that a user uses a webpage application side on the terminal equipment; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device; the first equipment information is acquired from the terminal equipment by calling an acquisition interface by the webpage application terminal;
the terminal equipment receives second information sent by the server side, wherein the second information comprises a second equipment fingerprint; the second information is generated by the server side when the second device information matched with the first device information is determined from the historical information of the user at the webpage application side and the first device fingerprint is different from the second device fingerprint in the second device information;
and the terminal equipment takes the second equipment fingerprint as the equipment fingerprint of the terminal equipment at the webpage application end.
7. The method of claim 6,
the method comprises the following steps that the terminal equipment sends first information to a server based on the webpage application terminal on the terminal equipment used by a user, and the first information comprises the following steps:
when a user accesses the webpage application end, the terminal equipment triggers the acquisition interface to acquire the first equipment information and the first equipment fingerprint; the first device fingerprint is stored in a set area of the terminal device;
the terminal device takes the second device fingerprint as a device fingerprint of the terminal device at the web application side, and the method includes:
and the terminal equipment writes the second equipment fingerprint in the set area in a mode of covering the first equipment fingerprint.
8. An apparatus for recovering a fingerprint of a device, comprising:
the terminal device comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving first information sent by the terminal device, and the first information is triggered based on the use of a webpage application terminal on the terminal device by a user; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device;
the determining unit is used for determining second equipment information matched with the first equipment information from the historical information of the user at the webpage application end; the historical information comprises the corresponding relation between the equipment fingerprint and the equipment information;
and the sending unit is used for sending second information carrying the second device fingerprint to the terminal device when the second device fingerprint corresponding to the second device information is inconsistent with the first device fingerprint, and the second information is used for indicating the webpage application end to use the second device fingerprint as the device fingerprint of the terminal device.
9. An apparatus for recovering a fingerprint of a device, comprising:
the sending unit is used for sending first information to the server side based on the fact that the user uses the webpage application side on the terminal equipment; the first information comprises a first device fingerprint used for identifying the terminal device on the webpage application end and first device information of the terminal device; the first equipment information is acquired from the terminal equipment by calling an acquisition interface by the webpage application terminal;
the receiving unit is used for receiving second information sent by the server, and the second information comprises a second device fingerprint; the second information is generated by the server side when the second device information matched with the first device information is determined from the historical information of the user at the webpage application side and the first device fingerprint is different from the second device fingerprint in the second device information;
and the processing unit is used for taking the second device fingerprint as the device fingerprint of the terminal device at the webpage application end.
10. A computing device, comprising:
a memory for storing program instructions;
a processor for calling program instructions stored in said memory to perform the method of any of claims 1-5 or 6-7 in accordance with the obtained program.
11. A computer-readable storage medium having stored thereon computer-executable instructions for causing a computer to perform the method of any one of claims 1-5 or 6-7.
CN202010594784.0A 2020-06-28 2020-06-28 Method and device for recovering device fingerprint Pending CN111770080A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010594784.0A CN111770080A (en) 2020-06-28 2020-06-28 Method and device for recovering device fingerprint

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010594784.0A CN111770080A (en) 2020-06-28 2020-06-28 Method and device for recovering device fingerprint

Publications (1)

Publication Number Publication Date
CN111770080A true CN111770080A (en) 2020-10-13

Family

ID=72722221

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010594784.0A Pending CN111770080A (en) 2020-06-28 2020-06-28 Method and device for recovering device fingerprint

Country Status (1)

Country Link
CN (1) CN111770080A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113849802A (en) * 2021-06-30 2021-12-28 五八有限公司 Equipment authentication method and device, electronic equipment and storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8521735B1 (en) * 2012-02-27 2013-08-27 Google Inc. Anonymous personalized recommendation method
CN104301997A (en) * 2014-09-23 2015-01-21 上海华为技术有限公司 Server, mobile terminal, system and positioning method
CN105809112A (en) * 2016-02-29 2016-07-27 宇龙计算机通信科技(深圳)有限公司 Fingerprint information recovering method, fingerprint information recovering apparatus and terminal
CN106407203A (en) * 2015-07-29 2017-02-15 阿里巴巴集团控股有限公司 Method and device for identifying target terminal
CN106528279A (en) * 2015-09-14 2017-03-22 广州市动景计算机科技有限公司 Method and system for rapidly switching browser configuration
US20170293409A1 (en) * 2016-04-12 2017-10-12 Sugarcrm Inc. Biometric shortcuts
WO2018019298A1 (en) * 2016-07-28 2018-02-01 中兴通讯股份有限公司 Fingerprint generation method utilized in terminal, and device
CN107979683A (en) * 2016-10-21 2018-05-01 腾讯科技(深圳)有限公司 Terminal applies control method, apparatus and system
CN108848077A (en) * 2018-05-31 2018-11-20 北京五八信息技术有限公司 The login method and device of application program
WO2019219062A1 (en) * 2018-05-17 2019-11-21 上海耕岩智能科技有限公司 Touch assembly operation method and device capable of synchronously verifying fingerprint information
CN110782588A (en) * 2019-10-11 2020-02-11 深圳巴斯巴科技发展有限公司 Information prompting method, server and readable storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8521735B1 (en) * 2012-02-27 2013-08-27 Google Inc. Anonymous personalized recommendation method
CN104301997A (en) * 2014-09-23 2015-01-21 上海华为技术有限公司 Server, mobile terminal, system and positioning method
CN106407203A (en) * 2015-07-29 2017-02-15 阿里巴巴集团控股有限公司 Method and device for identifying target terminal
CN106528279A (en) * 2015-09-14 2017-03-22 广州市动景计算机科技有限公司 Method and system for rapidly switching browser configuration
CN105809112A (en) * 2016-02-29 2016-07-27 宇龙计算机通信科技(深圳)有限公司 Fingerprint information recovering method, fingerprint information recovering apparatus and terminal
US20170293409A1 (en) * 2016-04-12 2017-10-12 Sugarcrm Inc. Biometric shortcuts
WO2018019298A1 (en) * 2016-07-28 2018-02-01 中兴通讯股份有限公司 Fingerprint generation method utilized in terminal, and device
CN107979683A (en) * 2016-10-21 2018-05-01 腾讯科技(深圳)有限公司 Terminal applies control method, apparatus and system
WO2019219062A1 (en) * 2018-05-17 2019-11-21 上海耕岩智能科技有限公司 Touch assembly operation method and device capable of synchronously verifying fingerprint information
CN108848077A (en) * 2018-05-31 2018-11-20 北京五八信息技术有限公司 The login method and device of application program
CN110782588A (en) * 2019-10-11 2020-02-11 深圳巴斯巴科技发展有限公司 Information prompting method, server and readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113849802A (en) * 2021-06-30 2021-12-28 五八有限公司 Equipment authentication method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110490721B (en) Financial voucher generating method and related product
CN111552633A (en) Interface abnormal call testing method and device, computer equipment and storage medium
CN112597020A (en) Interface testing method and device, computer equipment and storage medium
CN114693192A (en) Wind control decision method and device, computer equipment and storage medium
CN111651524B (en) Auxiliary implementation method and device for on-line prediction by using machine learning model
CN112819611A (en) Fraud identification method, device, electronic equipment and computer-readable storage medium
EP4138004A1 (en) Method and apparatus for assisting machine learning model to go online
CN111770080A (en) Method and device for recovering device fingerprint
CN112182520B (en) Identification method and device of illegal account number, readable medium and electronic equipment
CN112100491A (en) Information recommendation method, device and equipment based on user data and storage medium
CN111198986B (en) Information transmission method, device, electronic equipment and storage medium
CN115578170A (en) Financial batch certificate making method, device, equipment and storage medium
WO2023273042A1 (en) Payment method and system, and electronic device and storage medium
CN115378806A (en) Flow distribution method and device, computer equipment and storage medium
CN114255134A (en) Account number disassembling method and device and storage medium
CN114637672A (en) Automatic data testing method and device, computer equipment and storage medium
CN114282940A (en) Method and apparatus for intention recognition, storage medium, and electronic device
CN110221952B (en) Service data processing method and device and service data processing system
CN113434765A (en) Client return visit method, system, equipment and storage medium
CN112035205A (en) Data processing method, device, equipment and storage medium
CN112988812A (en) Inventory data processing method, device, equipment and storage medium
CN112084408A (en) List data screening method and device, computer equipment and storage medium
CN111931465A (en) Method and system for automatically generating user manual based on user operation
CN107644043B (en) Internet bank quick navigation setting method and system
CN116663003A (en) Attack detection method, attack detection device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination