CN111950003A - Method and device for generating unique identification information of user equipment and electronic equipment - Google Patents

Method and device for generating unique identification information of user equipment and electronic equipment Download PDF

Info

Publication number
CN111950003A
CN111950003A CN202010775444.8A CN202010775444A CN111950003A CN 111950003 A CN111950003 A CN 111950003A CN 202010775444 A CN202010775444 A CN 202010775444A CN 111950003 A CN111950003 A CN 111950003A
Authority
CN
China
Prior art keywords
user equipment
attribute value
device attribute
encrypted
unique identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010775444.8A
Other languages
Chinese (zh)
Inventor
高星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Missfresh Ecommerce Co Ltd
Original Assignee
Beijing Missfresh Ecommerce Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Missfresh Ecommerce Co Ltd filed Critical Beijing Missfresh Ecommerce Co Ltd
Priority to CN202010775444.8A priority Critical patent/CN111950003A/en
Publication of CN111950003A publication Critical patent/CN111950003A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Embodiments of the present disclosure disclose methods, apparatuses, electronic devices and computer readable media for generating unique identification information of a user device. One embodiment of the method comprises: collecting a user equipment information set of user equipment, wherein the user equipment information comprises a user equipment attribute name and a user equipment attribute value corresponding to the user equipment attribute name; generating a device attribute value set based on the user device information set; encrypting each device attribute value in the device attribute value groups to generate encrypted device attribute values, so as to obtain encrypted device attribute value groups; and generating unique identification information of the user equipment based on the encrypted equipment attribute value group. According to the embodiment, the user equipment information of different equipment is identified, the accuracy of user equipment identification is improved, and the user experience is improved.

Description

Method and device for generating unique identification information of user equipment and electronic equipment
Technical Field
Embodiments of the present disclosure relate to the field of computer technologies, and in particular, to a method and an apparatus for generating unique identification information of a user equipment, an electronic device, and a computer-readable medium.
Background
User device identification is based on the identification of the device, identifying different user types from the target device. In the prior art, a unique identifier of a device is made for a serial number of the device, so that the same device is identified, and user information of the device on a platform is acquired. The unique identifier of the device can change after the mobile phone is reset, so that the user identity of the current device is difficult to identify after the mobile phone is reset.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
Some embodiments of the present disclosure propose a method, apparatus, electronic device and computer readable medium for generating unique identification information of a user equipment to solve the technical problems mentioned in the background section above.
In a first aspect, some embodiments of the present disclosure provide a method for generating user equipment unique identification information, the method comprising: collecting a user equipment information set of user equipment, wherein the user equipment information comprises a user equipment attribute name and a user equipment attribute value corresponding to the user equipment attribute name; generating a device attribute value set based on the user device information set; encrypting each device attribute value in the device attribute value groups to generate encrypted device attribute values, so as to obtain encrypted device attribute value groups; and combining the encrypted equipment attribute value groups to generate unique identification information of the user equipment.
In a second aspect, some embodiments of the present disclosure provide an apparatus for generating user equipment unique identification information, the apparatus comprising: the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is configured to acquire a user equipment information set of user equipment, and the user equipment information comprises a user equipment attribute name and a user equipment attribute value corresponding to the user equipment attribute name; a first generating unit configured to generate a set of device attribute values based on the set of user device information; an encryption unit configured to encrypt each of the device attribute value groups to generate an encrypted device attribute value, resulting in an encrypted device attribute value group; a second generation unit configured to generate user-device unique identification information based on the encrypted-device attribute value group.
In some embodiments, said encrypting each of said set of transformed device attribute values to generate an encrypted transformed device attribute value comprises:
randomly selecting four natural numbers as a first natural number, a second natural number, a third natural number and a fourth natural number, wherein the first natural number is a prime number, the second natural number is an integer smaller than the first natural number, and the third natural number and the fourth natural number are smaller than the second natural number;
determining the sum of the four natural numbers;
determining the average value of the four natural numbers;
inputting the four natural numbers, the sum of the four natural numbers, and the mean of the four natural numbers to the following equation to generate an encryption key:
Y≡mθ×xα×mod(N)+Z,
wherein Y represents an encryption key, m represents a first natural number, x represents a second natural number, θ represents a third natural number, α represents a fourth natural number, N represents a sum of four natural numbers, Z represents a mean of four natural numbers, and mod () represents a modulo operation;
inputting the encryption key, the first natural number, the second natural number, the third natural number, the fourth natural number, the sum of the four natural numbers, the mean of the four natural numbers, and the converted device attribute value to the following equation to generate an encrypted converted device attribute value:
Figure BDA0002618196260000021
wherein D (D)1,D2,D3Dx) represents the encrypted converted device attribute value, D1Representing a first encrypted secret, D2Representing a second encrypted secret, D3Representing a third encrypted secret, D4Representing a fourth encryption secret, Y representing an encryption key, m representing a first natural number, x representing a second natural numberHowever, θ represents a third natural number, α represents a fourth natural number, N represents a sum of four natural numbers, Z represents a mean value of the four natural numbers, M represents a converted device attribute value, and mod () represents a modulo operation.
In a third aspect, some embodiments of the present disclosure provide an electronic device, comprising: one or more processors; a storage device having one or more programs stored thereon which, when executed by one or more processors, cause the one or more processors to implement a method as in any one of the first aspects.
In a fourth aspect, some embodiments of the disclosure provide a computer readable medium having a computer program stored thereon, wherein the program when executed by a processor implements a method as in any one of the first aspect.
One of the above-described various embodiments of the present disclosure has the following advantageous effects: firstly, the user equipment attribute values in the user equipment information set are screened by collecting the user equipment information set to obtain an equipment attribute value set. Next, each device attribute value in the set of device attribute values is encrypted, and an encrypted device attribute value set can be obtained. The device attribute value is encrypted, so that the confidentiality and the safety of the device attribute value are enhanced. And screening each encrypted device attribute value in the encrypted device attribute value group to obtain a unique encrypted device attribute value serving as unique identification information of the user device. Optionally, the unique identification information of the user equipment is obtained by encryption, so that the unique identification information of the user equipment has great security and confidentiality. Optionally, the unique identification information of the user equipment is sent to and stored in an equipment terminal, so that the equipment terminal identifies the user equipment based on the unique identification information of the user equipment. Through the identification of the unique identification information of the user equipment, the user information corresponding to the user equipment can be identified.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and features are not necessarily drawn to scale.
Fig. 1 is a schematic diagram of one application scenario of a method for generating user device unique identification information of some embodiments of the present disclosure;
fig. 2 is a flow diagram of some embodiments of a method for generating user equipment unique identification information, in accordance with some embodiments of the present disclosure;
fig. 3 is a flow diagram of further embodiments of methods for generating user device unique identification information, in accordance with some embodiments of the present disclosure;
fig. 4 is a flow diagram of some embodiments of an apparatus for generating user equipment unique identification information, in accordance with some embodiments of the present disclosure;
FIG. 5 is a schematic structural diagram of an electronic device suitable for use in implementing some embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Fig. 1 is a schematic diagram 101 of one application scenario of a method for generating user equipment unique identification information according to some embodiments of the present disclosure.
As shown in fig. 1, first, the computing device 101 may be based on user device information 102, where the user device information 102 includes a user device attribute name and a user device attribute value 103 corresponding to the user device attribute name. The computing device 101 may then generate a set of device attribute values 104 from the user device attribute names and the user device attribute values 103 corresponding to the user device attribute names. Then, the computing device 101 encrypts the device attribute value group 104 to generate an encrypted device attribute value group 105. Finally, the computer device 101 generates user device unique identification information 106 based on the encrypted device attribute value group 105. Alternatively, the computer device 101 may transmit and store the user device unique identification information 106 to the device terminal 107.
The computing device 101 may be hardware or software. When the computing device is hardware, it may be implemented as a distributed cluster composed of multiple servers or terminal devices, or may be implemented as a single server or a single terminal device. When the computing device is embodied as software, it may be installed in the hardware devices enumerated above. It may be implemented, for example, as multiple software or software modules to provide distributed services, or as a single software or software module. And is not particularly limited herein.
It should be understood that the number of user equipment information in fig. 1 is merely illustrative. There may be any number of user equipment information, as implementation requires.
With continued reference to fig. 2, a flow 200 of some embodiments of a method for generating user device unique identification information in accordance with the present disclosure is shown. The method for generating the unique identification information of the user equipment comprises the following steps:
step 201, collecting a user equipment information set of a user equipment.
In some embodiments, an executing subject of the method for generating user device unique identification information (e.g., computing device 101 shown in fig. 1) may collect a set of user device information for a user device from a terminal via a wired connection or a wireless connection. The user equipment information comprises a user equipment attribute name and a user equipment attribute value corresponding to the user equipment attribute name. It should be noted that the wireless connection means may include, but is not limited to, a 3G/4G/5G connection, a WiFi connection, a bluetooth connection, a WiMAX connection, a Zigbee connection, a uwb (ultra wideband) connection, and other wireless connection means now known or developed in the future.
As an example, the execution main body sends an apparatus information acquisition request to the user equipment through a network, and the user equipment receives the request and transmits the user equipment information to the execution main body through the network. The user equipment information set may be: "Brand: HUWE; memory: 64G; wireless network hardware address: 211.154.1.2, respectively; camera pixel: 2000 ten thousand; operating a memory: 6G; device version: C00E70R1P4 ".
Step 202, generating a device attribute value set based on the user device information set.
In some embodiments, the executing entity may extract the user device attribute values in the user device information set, and obtain the extracted user device attribute value set as the device attribute value set.
As an example, the user equipment information set may be "brand: HUWE; memory: 64G; wireless network hardware address: 211.154.1.2, respectively; camera pixel: 2000 ten thousand; operating a memory: 6G; device version: C00E70R1P4 ". Extracting the user equipment attribute values in the user equipment information set, wherein the obtained extracted user equipment attribute value set is as follows: { HUWE; 64G; 211.154.1.2, respectively; 2000 ten thousand; 6G; C00E70R1P4 }. And taking the extracted user equipment attribute value set as an equipment attribute value set.
In some optional implementations of some embodiments, the executing agent generates the set of device attribute values by:
the first step is that user equipment information meeting the preset conditions is selected from the user equipment information set to be used as candidate user equipment information, and a candidate user equipment information set is obtained.
As an example, the user equipment information set may be "equipment size: 5 cun; brand name: HUWE; a device memory: 128 g; wireless network hardware address: F8-4F-AD-CD-BO-5F; the equipment model is as follows: JSONAL 00; device version: C00E70R1P 4; a processor: HK 710; operating a memory: 6G; equipment serial number: U0S8R8Y5PJ6 SGAVS; mobile device identification code: 861138040254373". The predetermined condition may be "brand; a device serial number; device memory ", not limited herein. Selecting the user equipment information meeting the preset conditions from the user equipment information set as candidate user equipment information to obtain a candidate user equipment information set as a brand: HUWE; equipment serial number: U0S8R8Y5PJ6 SGAVS; a device memory: 128g ".
And secondly, encoding each candidate user equipment attribute value in the candidate user equipment information set to generate an encoded candidate user equipment attribute value, and obtaining an encoded candidate user equipment attribute value set as a device attribute value set.
As an example, the set of candidate user equipment information is "brand: HUWE; equipment serial number: U0S8R8Y5PJ6 SGAVS; a device memory: 128g ". The candidate set of user equipment attribute values is "HUWE; U0S8R8Y5PJ6 SGAVS; 128g ". Encoding each candidate user device attribute value to generate an encoded candidate user device attribute value, and obtaining an encoded candidate user device attribute value set as a device attribute value set: { [ b 'HUWE' ]; [ b 'U0S 8R8Y5PJ6 SGAVS' ]; [ b '128 g' ] }. Here, the encoding method is not limited, and ASCII encoding may be used, or another method may be used. Here, the device attribute value group refers to an encoded candidate user device attribute value group. Here, the rule of encoding is not limited.
Step 203, encrypt each device attribute value in the device attribute value set to generate an encrypted device attribute value, so as to obtain an encrypted device attribute value set.
In some embodiments, the executing agent may encrypt each of the set of device attribute values to generate an encrypted device attribute value, resulting in an encrypted device attribute value set. Here, the encryption method is not limited, and the execution body may perform MD5 encryption on the device attribute value, or the execution body may perform MD4 encryption. Here, the execution agent may encrypt the device attribute value MD5 online, or may encrypt the device attribute value online, but is not limited thereto.
As an example, the set of device attribute values may be:
{[b‘HUWE’];[b‘U0S8R8Y5PJ6SGAVS’];[b‘128g’]}。
encrypting each device attribute value in the set of device attribute values in online MD5 yields an encrypted device attribute value set comprising:
{[5FC85743EC7D57F556BA1E332EEDD33C];
[E594FE5231B9F48AEC463CE52569B207];
[E150756C5C527E8445D03E66D40BAD4C]}。
and step 204, generating unique identification information of the user equipment based on the encrypted equipment attribute value group.
In some embodiments, the execution subject may filter each of the encrypted device attribute values in the encrypted device attribute value group to generate a filtered encrypted device attribute value as the user device unique identification information. Here, the screening method and the screening conditions are not limited.
As an example, the above-described set of encrypted device attribute values may be:
{[5FC85743EC7D57F556BA1E332EEDD33C];
[E594FE5231B9F48AEC463CE52569B207];
[E150756C5C527E8445D03E66D40BAD4C]}。
and randomly screening the encrypted device attribute values in the encrypted device attribute value group to obtain screened encrypted device attribute values as follows:
{[5FC85743EC7D57F556BA1E332EEDD33C]}。
and taking the screened encrypted equipment attribute value as the unique identification information of the user equipment.
In some optional implementations of some embodiments, the executing entity may generate the user equipment unique identification information by:
first, sorting each encrypted device attribute value in the encrypted device attribute value group to generate an encrypted device attribute value sequence. Here, the sorting manner is not limited.
As an example, the above-described set of encrypted device attribute values may be:
{[5FC85743EC7D57F556BA1E332EEDD33C];
[E594FE5231B9F48AEC463CE52569B207];
[E150756C5C527E8445D03E66D40BAD4C]}。
sequencing each encrypted device attribute value in the encrypted device attribute value group to generate an encrypted device attribute value sequence:
{[E594FE5231B9F48AEC463CE52569B207];
[E150756C5C527E8445D03E66D40BAD4C];
[5FC85743EC7D57F556BA1E332EEDD33C]}。
and secondly, combining the encrypted equipment attribute values in the encrypted equipment attribute value sequence to generate a combined encrypted equipment attribute value serving as unique identification information of the user equipment. Here, the merging refers to merging the attribute values of the respective encryption devices in the sequence of the attribute values of the encryption devices in order.
As an example, the above-mentioned sequence of encrypted device attribute values may be:
{[E594FE5231B9F48AEC463CE52569B207];
[E150756C5C527E8445D03E66D40BAD4C];
[5FC85743EC7D57F556BA1E332EEDD33C]}。
merging the encrypted device attribute values in the sequence of encrypted device attribute values to generate a merged encrypted device attribute value is:
[ E594FE5231B9F48AEC463CE52569B207E150756C5C527E8445D03E66D40BAD4C5FC85743EC7D57F556BA1E332EEDD33C ]. And taking the combined encrypted device attribute value as the unique identification information of the user equipment.
One of the above-described various embodiments of the present disclosure has the following advantageous effects: firstly, the user equipment attribute values in the user equipment information set are screened by collecting the user equipment information set to obtain an equipment attribute value set. Next, each device attribute value in the set of device attribute values is encrypted, and an encrypted device attribute value set can be obtained. The device attribute value is encrypted, so that the confidentiality and the safety of the device attribute value are enhanced. And screening each encrypted device attribute value in the encrypted device attribute value group to obtain a unique encrypted device attribute value serving as unique identification information of the user device. Optionally, the unique identification information of the user equipment is obtained by encryption, so that the unique identification information of the user equipment has great security and confidentiality. Optionally, the unique identification information of the user equipment is sent to and stored in an equipment terminal, so that the equipment terminal identifies the user equipment based on the unique identification information of the user equipment. The unique identification information of the user equipment is identified, so that the equipment terminal is facilitated to identify the user information corresponding to the user equipment.
With further reference to fig. 3, a flow 300 of further embodiments of a method for generating user device unique identification information according to the present disclosure is shown. The method may be performed by the computing device 101 of fig. 1. The method for generating the unique identification information of the user equipment comprises the following steps:
step 301, collecting a user equipment information set of a user equipment.
Step 302, generating a device attribute value set based on the user device information set.
In some embodiments, the specific implementation manner and technical effects of the steps 301 and 302 can refer to the steps 201 and 202 in the embodiments corresponding to fig. 2, which are not described herein again.
Step 303, performing conversion processing on each device attribute value in the device attribute value sets to generate a converted device attribute value, so as to obtain a converted device attribute value set.
In some embodiments, the executing agent may perform ASCII code value conversion on each of the set of device attribute values to generate a converted device attribute value, resulting in a converted set of device attribute values. Here, the device attribute value group refers to an encoded candidate user device attribute value group.
As an example, the set of device attribute values described above may be { AC; AB; BC }. Performing ASCII code value conversion on each of the set of device attribute values to generate a converted device attribute value, the converted device attribute value set being: { 6567; 6566; 6667}.
Step 304, encrypting each transformed device attribute value in the transformed device attribute value sets to generate an encrypted transformed device attribute value as an encrypted device attribute value.
In some embodiments, the execution agent may generate the encrypted transformed device attribute value by:
the method comprises the steps of firstly, randomly selecting four natural numbers as a first natural number, a second natural number, a third natural number and a fourth natural number, wherein the first natural number is a prime number, the second natural number is an integer smaller than the first natural number, and the third natural number and the fourth natural number are smaller than the second natural number.
As an example, four natural numbers selected randomly may be "13; 12; 5; 2". Wherein the first natural number is "13". The second natural number is "12". The third natural number may be "5". The fourth natural number is "2".
And secondly, determining the sum of the four natural numbers.
As an example, the four natural numbers may be "13; 12; 5; 2". The sum of the four natural numbers is: 13+12+5+2 ═ 32.
And thirdly, determining the average value of the four natural numbers.
As an example, the four natural numbers may be "13; 12; 5; 2". The average of the four natural numbers is:
Figure BDA0002618196260000101
and a fourth step of inputting the four natural numbers, the sum of the four natural numbers and the average value of the four natural numbers into the following formula to generate an encryption key:
Y≡mθ×xα×mod(N)+Z。
where Y denotes an encryption key. m represents a first natural number. x represents a second natural number. θ represents a third natural number. α represents a fourth natural number. N represents the sum of four natural numbers. Z represents the mean of four natural numbers. mod () represents a modulo operation.
As an example, the first natural number m may be "13". The second natural number x may be "12". The third natural number θ may be "5". The fourth natural number α may be "2". The sum N of the four natural numbers is: n + 13+12+5+2 is 32. The mean value Z of the four natural numbers is:
Figure BDA0002618196260000102
inputting the four natural numbers, the sum of the four natural numbers, and the average value of the four natural numbers into the following formula to generate an encryption key Y:
Y≡135×122×mod(32)+8≡24。
a fifth step of inputting the encryption key, the first natural number, the second natural number, the third natural number, the fourth natural number, the sum of the four natural numbers, the mean of the four natural numbers, and the converted device attribute value into the following equation to generate an encrypted converted device attribute value:
Figure BDA0002618196260000111
wherein D (D)1,D2,D3,D4) Representing the encrypted transformed device property values. D1Representing the first encrypted secret. D2Representing a second encrypted secret. D3Representing a third encrypted secret. D4Representing a fourth encrypted secret. Y denotes an encryption key. m represents a first natural number. x represents a second natural number. θ represents a third natural number. α represents a fourth natural number. N represents the sum of four natural numbers. Z represents the mean of four natural numbers. M denotes the converted device attribute value. mod () represents a modulo operation.
As an example, the first natural number m may be "13". The second natural number x may be "12". The third natural number θ may be "5". The fourth natural number α may be "2". The sum N of the four natural numbers is: n + 13+12+5+2 is 32. The mean Z of the four natural numbers is:
Figure BDA0002618196260000112
the encryption key Y is "24". The above-described converted device attribute value M may be "6567". Inputting the values into the following formula to generate encrypted converted device attribute values as:
Figure BDA0002618196260000113
the encrypted converted device attribute values may be obtained as: (160, 371325, 902, 371325). And taking the encrypted and converted device attribute value as an encrypted device attribute value.
In some embodiments, the execution subject performs the conversion process by performing conversion processing on each of the device attribute value groups. The confidentiality of the device attribute value is enhanced, and the device attribute value is convenient to encrypt. The encryption key can be obtained by randomly selecting four natural numbers and determining the sum and the average value of the four natural numbers. And the execution main body carries out sectional encryption on the converted equipment attribute value through an encryption key, the four natural numbers and the sum and the mean of the four natural numbers to obtain an encrypted equipment attribute value. By encrypting the numerical values in the equipment attribute values in a segmented manner, the ciphertext of the equipment attribute values has dispersibility, and the confidentiality and the safety of the equipment attribute values are greatly improved.
Step 305, generating unique identification information of the user equipment based on the encrypted equipment attribute value group.
In some embodiments, the specific implementation manner and technical effects of step 305 may refer to step 204 in those embodiments corresponding to fig. 2, and are not described herein again.
Step 306, sending and storing the unique identification information of the user equipment to the equipment terminal, so that the equipment terminal identifies the user equipment based on the unique identification information of the user equipment.
In some embodiments, the execution main body may directly send and store the unique identification information of the user equipment to an equipment terminal, so that the equipment terminal identifies the unique identification information of the user equipment, and may acquire information of the user equipment according to an identification result. Here, the device terminal is not limited.
As an example, the user equipment unique identification information may be [ E594FE5231B9F48AE ]. And storing the unique identification information of the user equipment into the equipment terminal. After the device terminal identifies the unique identification information of the user equipment, the information which can be acquired by the user equipment is Zhang III, Hua Wei.
One of the above-described various embodiments of the present disclosure has the following advantageous effects: by performing conversion processing on each device attribute value in the above-described device attribute value groups. The confidentiality of the device attribute value is enhanced, and the device attribute value is convenient to encrypt. The encryption key can be obtained by randomly selecting four natural numbers and determining the sum and the average value of the four natural numbers. And the execution main body encrypts the converted equipment attribute value in sections through an encryption key, the four natural numbers and the sum and the mean of the four natural numbers. The confidentiality and the safety of the device attribute value are greatly improved by the ciphertext of the device attribute value obtained by the sectional encryption mode. And sending and storing the unique identification information of the user equipment to an equipment terminal so that the equipment terminal can identify the unique identification information of the user equipment. In some implementations, the user device unique identification information may be stored to the device terminal. And after the equipment terminal is restarted, acquiring the information of the user equipment by identifying the unique identification information of the user equipment.
With further reference to fig. 4, as an implementation of the above method for the above figures, the present disclosure provides some embodiments of an apparatus for generating unique identification information of a user equipment, which correspond to those of the method embodiments described above in fig. 2, and which may be applied in various electronic devices in particular.
As shown in fig. 4, the apparatus 400 for generating user equipment unique identification information of some embodiments includes: acquisition section 401, first generation section 402, encryption section 403, and second generation section 404. The acquiring unit 401 is configured to acquire a user equipment information set of a user equipment, where the user equipment information includes a user equipment attribute name and a user equipment attribute value corresponding to the user equipment attribute name. A first generating unit 402 configured to generate a set of device attribute values based on the set of user device information. An encryption unit 403 configured to encrypt each of the above-mentioned device attribute value groups to generate an encrypted device attribute value, resulting in an encrypted device attribute value group. A second generating unit 404 configured to generate the user-device unique identification information based on the encrypted device attribute value group.
In some optional implementations of some embodiments, the first generating unit 402 of the apparatus 400 for generating user equipment unique identification information is further configured to: and generating a device attribute value set based on the user device information set.
It will be understood that the elements described in the apparatus 400 correspond to various steps in the method described with reference to fig. 2. Thus, the operations, features and resulting advantages described above with respect to the method are also applicable to the apparatus 400 and the units included therein, and will not be described herein again.
Referring now to FIG. 5, a block diagram of an electronic device (e.g., computing device 101 of FIG. 1)500 suitable for use in implementing some embodiments of the present disclosure is shown. The server shown in fig. 5 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 5, electronic device 500 may include a processing means (e.g., central processing unit, graphics processor, etc.) 501 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)502 or a program loaded from a storage means 508 into a Random Access Memory (RAM) 503. In the RAM503, various programs and data necessary for the operation of the electronic apparatus 500 are also stored. The processing device 501, the ROM 502, and the RAM503 are connected to each other through a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
Generally, the following devices may be connected to the I/O interface 505: input devices 506 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 507 including, for example, a Liquid Crystal Display (LCD), speakers, vibrators, and the like; storage devices 508 including, for example, magnetic tape, hard disk, etc.; and a communication device 509. The communication means 509 may allow the electronic device 500 to communicate with other devices wirelessly or by wire to exchange data. While fig. 5 illustrates an electronic device 500 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in fig. 5 may represent one device or may represent multiple devices as desired.
In particular, according to some embodiments of the present disclosure, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, some embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In some such embodiments, the computer program may be downloaded and installed from a network via the communication means 509, or installed from the storage means 508, or installed from the ROM 502. The computer program, when executed by the processing device 501, performs the above-described functions defined in the methods of some embodiments of the present disclosure.
It should be noted that the computer readable medium described above in some embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In some embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the present disclosure, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may interconnect with any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the apparatus; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: collecting a user equipment information set of user equipment, wherein the user equipment information comprises a user equipment attribute name and a user equipment attribute value corresponding to the user equipment attribute name; generating a device attribute value set based on the user device information set; encrypting each device attribute value in the device attribute value groups to generate encrypted device attribute values, so as to obtain encrypted device attribute value groups; and combining the encrypted equipment attribute value groups to generate unique identification information of the user equipment.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in some embodiments of the present disclosure may be implemented by software, and may also be implemented by hardware. The described units may also be provided in a processor, and may be described as: a processor comprises a collecting unit, a first generating unit, an encrypting unit and a second generating unit. Here, the names of these units do not constitute a limitation to the unit itself in some cases, and for example, the second generation unit may also be described as "a unit that generates user-device unique identification information based on the above-described encrypted-device attribute value group".
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (8)

1. A method for generating user equipment unique identification information, comprising:
collecting a user equipment information set of user equipment, wherein the user equipment information comprises a user equipment attribute name and a user equipment attribute value corresponding to the user equipment attribute name;
generating a set of device attribute values based on the set of user device information;
encrypting each device attribute value in the device attribute value group to generate an encrypted device attribute value, so as to obtain an encrypted device attribute value group;
generating user device unique identification information based on the set of encrypted device attribute values.
2. The method of claim 1, wherein said generating user device unique identification information based on said set of encrypted device attribute values comprises:
sequencing each encrypted device attribute value in the encrypted device attribute value group to generate an encrypted device attribute value sequence;
and combining the encrypted equipment attribute values in the encrypted equipment attribute value sequence to generate a combined encrypted equipment attribute value serving as the unique identification information of the user equipment.
3. The method of claim 2, wherein the method further comprises:
and sending and storing the unique identification information of the user equipment to an equipment terminal so that the equipment terminal can identify the user equipment based on the unique identification information of the user equipment.
4. The method of claim 3, wherein said generating a set of device attribute values based on said set of user device information comprises:
selecting user equipment information meeting preset conditions from the user equipment information set as candidate user equipment information to obtain a candidate user equipment information set;
and encoding each candidate user equipment attribute value in the candidate user equipment information set to generate an encoded candidate user equipment attribute value, and obtaining an encoded candidate user equipment attribute value set as a device attribute value set.
5. The method of claim 4, wherein said encrypting each of the set of device attribute values to generate an encrypted device attribute value comprises:
converting each device attribute value in the device attribute value group to generate a converted device attribute value, so as to obtain a converted device attribute value group;
encrypting each of the transformed device attribute values in the set of transformed device attribute values to generate an encrypted transformed device attribute value as an encrypted device attribute value.
6. An apparatus for generating user equipment unique identification information, comprising:
the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is configured to acquire a user equipment information set of user equipment, and the user equipment information comprises a user equipment attribute name and a user equipment attribute value corresponding to the user equipment attribute name;
a first generating unit configured to generate a set of device attribute values based on the set of user device information;
an encryption unit configured to encrypt each of the set of device attribute values to generate an encrypted device attribute value, resulting in an encrypted device attribute value set;
a second generation unit configured to generate user-device unique identification information based on the encrypted-device attribute value group.
7. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-5.
8. A computer-readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the method of any one of claims 1-5.
CN202010775444.8A 2020-08-05 2020-08-05 Method and device for generating unique identification information of user equipment and electronic equipment Pending CN111950003A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010775444.8A CN111950003A (en) 2020-08-05 2020-08-05 Method and device for generating unique identification information of user equipment and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010775444.8A CN111950003A (en) 2020-08-05 2020-08-05 Method and device for generating unique identification information of user equipment and electronic equipment

Publications (1)

Publication Number Publication Date
CN111950003A true CN111950003A (en) 2020-11-17

Family

ID=73339539

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010775444.8A Pending CN111950003A (en) 2020-08-05 2020-08-05 Method and device for generating unique identification information of user equipment and electronic equipment

Country Status (1)

Country Link
CN (1) CN111950003A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112541137A (en) * 2020-12-10 2021-03-23 清华大学 Identifier generation method and device, electronic equipment and storage medium
CN112632054A (en) * 2020-12-30 2021-04-09 南京翼海云峰软件技术有限公司 Data set duplication removing method based on attribute encryption, storage medium and system
CN112650528A (en) * 2020-12-31 2021-04-13 新奥数能科技有限公司 Personalized algorithm generation method and device, electronic equipment and computer readable medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013147732A1 (en) * 2012-03-26 2013-10-03 Siemens Aktiengesellschaft Programmable logic controller having embedded dynamic generation of encryption keys
CN103368916A (en) * 2012-04-01 2013-10-23 百度在线网络技术(北京)有限公司 Technology for generating trusted identity certification of computer terminal based on hardware information
CN108985081A (en) * 2018-07-06 2018-12-11 泰康保险集团股份有限公司 A kind of watermark encrypting method, apparatus, medium and electronic equipment
CN111400695A (en) * 2020-04-09 2020-07-10 中国建设银行股份有限公司 Equipment fingerprint generation method, device, equipment and medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013147732A1 (en) * 2012-03-26 2013-10-03 Siemens Aktiengesellschaft Programmable logic controller having embedded dynamic generation of encryption keys
CN103368916A (en) * 2012-04-01 2013-10-23 百度在线网络技术(北京)有限公司 Technology for generating trusted identity certification of computer terminal based on hardware information
CN108985081A (en) * 2018-07-06 2018-12-11 泰康保险集团股份有限公司 A kind of watermark encrypting method, apparatus, medium and electronic equipment
CN111400695A (en) * 2020-04-09 2020-07-10 中国建设银行股份有限公司 Equipment fingerprint generation method, device, equipment and medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112541137A (en) * 2020-12-10 2021-03-23 清华大学 Identifier generation method and device, electronic equipment and storage medium
CN112632054A (en) * 2020-12-30 2021-04-09 南京翼海云峰软件技术有限公司 Data set duplication removing method based on attribute encryption, storage medium and system
CN112650528A (en) * 2020-12-31 2021-04-13 新奥数能科技有限公司 Personalized algorithm generation method and device, electronic equipment and computer readable medium
CN112650528B (en) * 2020-12-31 2024-05-14 新奥数能科技有限公司 Personalized algorithm generation method, device, electronic equipment and computer readable medium

Similar Documents

Publication Publication Date Title
US10880732B2 (en) Authentication of phone caller identity
CN109150499B (en) Method and device for dynamically encrypting data, computer equipment and storage medium
US20210336956A1 (en) Electronic Health Data Access Control
CN111950003A (en) Method and device for generating unique identification information of user equipment and electronic equipment
CN103873692B (en) Method, device and system for resource sharing
CN110602114B (en) Block chain-based identity authentication method and device, storage medium and electronic equipment
WO2018223777A1 (en) Data exchange system, method, and device
CN111931474B (en) Information table generation method, device, electronic equipment and computer readable medium
CN111784712B (en) Image processing method, device, equipment and computer readable medium
CN110909521A (en) Synchronous processing method and device for online document information and electronic equipment
CN112434620B (en) Scene text recognition method, device, equipment and computer readable medium
CN115640285A (en) Power abnormality information transmission method, device, electronic apparatus, and medium
CN112149168A (en) File data encryption method and device and electronic equipment
CN115471307A (en) Audit evaluation information generation method and device based on knowledge graph and electronic equipment
CN111339206A (en) Data sharing method and device based on block chain
CN111010283B (en) Method and apparatus for generating information
CN111984615A (en) Method, device and system for sharing files
CN111612434A (en) Method, apparatus, electronic device, and medium for generating processing flow
CN115168827A (en) Two-dimensional code generating method and two-dimensional code reading method containing identity information
CN112434064B (en) Data processing method, device, medium and electronic equipment
CN114490718A (en) Data output method, data output device, electronic equipment and computer readable medium
CN110492998B (en) Method for encrypting and decrypting data
CN113486749A (en) Image data collection method, device, electronic equipment and computer readable medium
CN111984613A (en) Method, device and system for sharing files
CN111949627B (en) Method, device, electronic equipment and medium for tabulating log files

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201117

RJ01 Rejection of invention patent application after publication