CN112905249A - Method for determining device identifier - Google Patents

Method for determining device identifier Download PDF

Info

Publication number
CN112905249A
CN112905249A CN202110130731.8A CN202110130731A CN112905249A CN 112905249 A CN112905249 A CN 112905249A CN 202110130731 A CN202110130731 A CN 202110130731A CN 112905249 A CN112905249 A CN 112905249A
Authority
CN
China
Prior art keywords
parameters
character string
string
equipment
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110130731.8A
Other languages
Chinese (zh)
Inventor
唐毓斌
彭喜喜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Addnewer Corp
Original Assignee
Addnewer Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Addnewer Corp filed Critical Addnewer Corp
Priority to CN202110130731.8A priority Critical patent/CN112905249A/en
Publication of CN112905249A publication Critical patent/CN112905249A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4411Configuring for operating with peripheral devices; Loading of device drivers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0242Determining effectiveness of advertisements
    • G06Q30/0245Surveys

Abstract

The application discloses a method for determining a device identifier. The method comprises the following steps: the method comprises the steps of obtaining a plurality of first parameters of equipment, and generating a first character string based on the first parameters, wherein the first parameters are system parameters of which the change frequency of the equipment is smaller than a preset frequency; acquiring a plurality of second parameters of the equipment, and generating a second character string based on the plurality of second parameters, wherein the second parameters are system parameters of which the change frequency of the equipment is greater than the preset frequency; a third string is generated based on the first string and the second string, and the third character is determined to be an identifier of the device. Through the method and the device, the problems that in the related art, the types of the equipment IDs of different equipment are different, and the effects of popularizing and monitoring services are not good with the help of the equipment IDs are solved.

Description

Method for determining device identifier
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a method for determining a device identifier.
Background
The device ID is a main parameter of the device, is used to identify the user, and is widely used in the field of popularization and monitoring of services.
For example, personalized advertisement recommendation can be realized according to the device ID, and specifically, personalized advertisement delivery can be performed by tracking the user personalized advertisement through the mobile device ID. For another example, the behavior of the individual user and the need of advertisement monitoring are tracked, and if the device ID is not obtained, data such as the frequency of advertisement browsing by the user cannot be monitored, and the product experience cannot be analyzed by quantitatively tracing the continuous behavior of the individual through the device.
In the related art, the mobile device ID mainly includes imei, mac address, android ID, IDFA, UDID, openUDID, and the like as parameters of the device ID according to different device types. Specifically, for the IOS system, a general APP developer can only obtain the IDFA, and for the android system, the general APP developer can obtain a lot of IDs, but some IDs can check the personal privacy information back, and cannot be applied to popularization and monitoring of services. In addition, because different types of devices employ different device IDs, the large amount of user data associated with the devices creates a large amount of data garden enclosures due to the compartmentalized nature of the scene being generated and collected.
Aiming at the problems that the device ID types of different devices in the related art are different, and the effects of popularizing and monitoring services by means of the device ID are poor, an effective solution is not provided at present.
Disclosure of Invention
The application provides a method for determining an equipment identifier, which aims to solve the problems that in the related art, the equipment ID types of different equipment are different, and the effects of popularizing and monitoring services are poor by means of the equipment ID.
According to one aspect of the present application, a method of determining a device identifier is provided. The method comprises the following steps: the method comprises the steps of obtaining a plurality of first parameters of equipment, and generating a first character string based on the first parameters, wherein the first parameters are system parameters of which the change frequency of the equipment is smaller than a preset frequency; acquiring a plurality of second parameters of the equipment, and generating a second character string based on the plurality of second parameters, wherein the second parameters are system parameters of which the change frequency of the equipment is greater than the preset frequency; a third string is generated based on the first string and the second string, and the third character is determined to be an identifier of the device.
Optionally, the obtaining a plurality of first parameters of the device, and the generating the first character string based on the plurality of first parameters includes: combining the plurality of first parameters to obtain combined parameters; and processing the combined parameters into a character string with a first preset length through a first abstract algorithm to obtain a first character string.
Optionally, the obtaining a plurality of second parameters of the device, and the generating the second character string based on the plurality of second parameters includes: combining the plurality of second parameters to obtain combined parameters; and processing the combined parameters into a character string with a second preset length through a second abstract algorithm to obtain a second character string.
Optionally, generating the third string based on the first string and the second string comprises: and splicing the first character string and the second character string to obtain a third character string.
Optionally, generating the third string based on the first string and the second string comprises: splicing the first character string and the second character string to obtain a spliced character string: and encrypting the spliced character string to obtain a third character string.
Optionally, generating the third string based on the first string and the second string comprises: and processing the first character string and the second character string by adopting a third abstract algorithm to obtain a third character string.
Optionally, in case of a system upgrade of the device, the value of the first parameter changes.
Optionally, the value of the second parameter is changed in case of a system restart of the device.
Optionally, the first parameter includes at least one of: system version of the device, hardware information of the device, appearance information of the device, target service file creation update time of the device, and system capacity of the device.
Optionally, the second parameter comprises at least one of: system boot time of the device, country code of the device, local language of the device, name of the device.
According to another aspect of the embodiments of the present invention, there is also provided a non-volatile storage medium, which includes a stored program, where the program controls a device in which the non-volatile storage medium is located to execute a method for determining a device identifier when the program is executed.
According to another aspect of the embodiments of the present invention, there is also provided an electronic device, including a processor and a memory; the memory has stored therein computer readable instructions, and the processor is configured to execute the computer readable instructions, wherein the computer readable instructions when executed perform a method for determining a device identifier.
Through the application, the following steps are adopted: the method comprises the steps of obtaining a plurality of first parameters of equipment, and generating a first character string based on the first parameters, wherein the first parameters are system parameters of which the change frequency of the equipment is smaller than a preset frequency; acquiring a plurality of second parameters of the equipment, and generating a second character string based on the plurality of second parameters, wherein the second parameters are system parameters of which the change frequency of the equipment is greater than the preset frequency; and generating a third character string based on the first character string and the second character string, and determining the third character as the identifier of the equipment, so that the problems that the equipment ID types of different equipment are different in the related technology, and the effects of popularizing and monitoring services by means of the equipment ID are poor are solved. The identifier of the equipment is generated through a plurality of first parameters and a plurality of second parameters of the equipment, and therefore the effects of improving convenience and efficiency of popularization and service monitoring are achieved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application. In the drawings:
fig. 1 is a flowchart of a method for determining a device identifier according to an embodiment of the present application; and
fig. 2 is a schematic diagram of an apparatus for determining a device identifier according to an embodiment of the present application.
Detailed Description
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to an embodiment of the present application, there is provided a method of determining a device identifier.
Fig. 1 is a flowchart of a method of determining a device identifier according to an embodiment of the present application. As shown in fig. 1, the method comprises the steps of:
step S102, a plurality of first parameters of the equipment are obtained, and a first character string is generated based on the plurality of first parameters, wherein the first parameters are system parameters of which the change frequency of the equipment is less than a preset frequency.
In particular, the device may be a mobile terminal, e.g. a mobile phone, a tablet computer, etc. The first parameter of the device is a parameter of the device that is relatively stable, e.g., a parameter associated with the device hardware and the device system that is not easily changed.
Alternatively, the first character string may be generated based on a plurality of first parameters, and may be a character string of a specified length encrypted by an encryption algorithm, for example, a 16-bit character string obtained by encryption.
Optionally, in the method for determining an identifier of a device provided in the embodiment of the present application, a value of the first parameter changes when a system of the device is upgraded.
Optionally, in the method for determining an identifier of a device provided in the embodiment of the present application, the first parameter includes at least one of: system version of the device, hardware information of the device, appearance information of the device, target service file creation update time of the device, and system capacity of the device.
In an optional implementation manner, the acquired plurality of first parameters of the device include: system version (9.3.2), hardware information (N53AP, iPhone6, 2, china mobile 46002, 1048576000), coreServices file creation update time (2015-08-0723: 53:00+0000, 2016-06-0723: 53:09+0000), system capacity (12266725376), and the first string of 16 bits generated is 626363D0-90D4-06 BF.
The system version can be obtained by adopting the following modes:
static NSString*systemVersion(){
return[[UIDevice currentDevice]systemVersion];
}
the hardware information may include memory size, operator information, system hardware information, and the like, and may be obtained in the following manner:
Figure BDA0002925133030000041
Figure BDA0002925133030000051
Figure BDA0002925133030000061
the target service file can be created for the coreServices file, and the coreServices file creation update time can be acquired by adopting the following mode:
Figure BDA0002925133030000062
Figure BDA0002925133030000071
the system capacity can be obtained by the following method:
Figure BDA0002925133030000072
optionally, in the method for determining an identifier of a device provided in an embodiment of the present application, the obtaining a plurality of first parameters of the device, and generating a first character string based on the plurality of first parameters includes: combining the plurality of first parameters to obtain combined parameters; and processing the combined parameters into a character string with a first preset length through a first abstract algorithm to obtain a first character string.
Specifically, the plurality of first parameters are combined first, and then a first preset length, such as 16 bits, is set, so that the combined result of the plurality of first parameters is encrypted through a digest algorithm to obtain a 16-bit first character string.
It should be noted that, in this embodiment, the number of the acquired first parameters is not limited, and when the first parameters acquired by different devices are different, the first character strings with the same number of bits are generated.
Step S104, a plurality of second parameters of the equipment are obtained, and a second character string is generated based on the plurality of second parameters, wherein the second parameters are system parameters of which the change frequency of the equipment is greater than the preset frequency.
In particular, the second parameter of the device is a less stable parameter of the device, and may be changed, for example, a parameter that can be set by a user and that may change when the system is turned on.
Optionally, in the method for determining an identifier of a device provided in the embodiment of the present application, a value of the second parameter is changed when a system of the device is restarted.
Optionally, in the method for determining an identifier of a device provided in the embodiment of the present application, the second parameter includes at least one of: system boot time of the device, country code of the device, local language of the device, name of the device.
In an optional implementation manner, the acquired plurality of second parameters of the device include: the system boot time (1473301191 with the 4-digit 147330, the next part removed), the country Code (CN), the local language (zh-Hans-CN) and the device name (XXXX) is adopted, and a 16-digit second character string is generated to be 16-digit C281-384E4E69D3E2
The system boot time can be obtained by the following method:
Figure BDA0002925133030000081
the country code can be obtained as follows:
Figure BDA0002925133030000082
the local language can be obtained by the following method:
Figure BDA0002925133030000083
Figure BDA0002925133030000091
the device name may be obtained as follows:
Figure BDA0002925133030000092
optionally, in the method for determining an identifier of a device provided in the embodiment of the present application, acquiring a plurality of second parameters of the device, and generating a second character string based on the plurality of second parameters includes: combining the plurality of second parameters to obtain combined parameters; and processing the combined parameters into a character string with a second preset length through a second abstract algorithm to obtain a second character string.
Specifically, the plurality of second parameters are combined first, and then a second preset length, for example, 16 bits, is set, so that the combined result of the plurality of second parameters is encrypted through a digest algorithm to obtain a 16-bit first character string.
It should be noted that, in this embodiment, the number of the acquired second parameters is not limited, and when the second parameters acquired by different devices are different, the second character strings with the same number of bits are generated.
Step S106, generating a third character string based on the first character string and the second character string, and determining the third character as the identifier of the equipment.
In an alternative embodiment, the first character string and the second character string are both 16-bit characters, a 32-bit third character string is generated based on the first character string and the second character string, and the third character string is determined as an identifier characterizing the identity of the device, i.e. a device ID.
It should be noted that, in this embodiment, information obtained by generating the device ID is not affected by changes in privacy policies of device manufacturers, the generated ID is low in repetition rate and relatively stable, and the generated ID format is fixed and is not affected by the Adx platform and the device type.
According to the method for determining the device identifier, a plurality of first parameters of the device are obtained, and a first character string is generated based on the plurality of first parameters, wherein the first parameters are system parameters of which the change frequency of the device is smaller than a preset frequency; acquiring a plurality of second parameters of the equipment, and generating a second character string based on the plurality of second parameters, wherein the second parameters are system parameters of which the change frequency of the equipment is greater than the preset frequency; and generating a third character string based on the first character string and the second character string, and determining the third character as the identifier of the equipment, so that the problems that the equipment ID types of different equipment are different in the related technology, and the effects of popularizing and monitoring services by means of the equipment ID are poor are solved. The identifier of the equipment is generated through a plurality of first parameters and a plurality of second parameters of the equipment, and therefore the effects of improving convenience and efficiency of popularization and service monitoring are achieved.
Optionally, in the method for determining an identifier of a device provided in the embodiment of the present application, generating a third character string based on the first character string and the second character string includes: and splicing the first character string and the second character string to obtain a third character string.
Specifically, the first character string and the second character string may be simply spliced front and back to obtain the third character string.
In order to increase the complexity of the ID, optionally, in the method for determining the device identifier provided in the embodiment of the present application, the generating a third character string based on the first character string and the second character string includes: splicing the first character string and the second character string to obtain a spliced character string: and encrypting the spliced character string to obtain a third character string.
Specifically, the character string obtained after simple splicing can be further encrypted, and the encryption does not change the length of the spliced character string.
Optionally, in the method for determining an identifier of a device provided in the embodiment of the present application, generating a third character string based on the first character string and the second character string includes: and processing the first character string and the second character string by adopting a third abstract algorithm to obtain a third character string.
Specifically, the character string may be encrypted in the splicing process, that is, the first character string and the second character string are encrypted by using a digest algorithm to obtain a third character string.
According to the method and the device, based on the acquirable basic information of the device, the unified fingerprint ID of the device is generated in a relatively low probability variation range through an abstract algorithm by combining relatively stable parameters and part of parameters which are easy to change under special conditions, meanwhile, barriers of inconsistent IDs reported by different Adx platforms are broken, the device IDs in the same format can be analyzed under the conditions of popularization and monitoring services, and the popularization and monitoring efficiency is improved.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
The embodiment of the present application further provides a device identifier determining apparatus, and it should be noted that the device identifier determining apparatus according to the embodiment of the present application may be used to execute the method for determining a device identifier provided in the embodiment of the present application. The following describes an apparatus for determining a device identifier according to an embodiment of the present application.
Fig. 2 is a schematic diagram of an apparatus for determining a device identifier according to an embodiment of the present application. As shown in fig. 2, the apparatus includes: a first acquisition unit 10, a second acquisition unit 20 and a generation unit 30.
Specifically, the first obtaining unit 10 is configured to obtain a plurality of first parameters of the device, and generate a first character string based on the plurality of first parameters, where the first parameter is a system parameter of which a variation frequency of the device is smaller than a preset frequency.
The second obtaining unit 20 is configured to obtain a plurality of second parameters of the device, and generate a second character string based on the plurality of second parameters, where the second parameters are system parameters in which a change frequency of the device is greater than a preset frequency.
A generating unit 30 for generating a third character string based on the first character string and the second character string, and determining the third character as the identifier of the device.
The device identifier determining apparatus provided in the embodiment of the present application is configured to, by a first obtaining unit 10, obtain a plurality of first parameters of a device, and generate a first character string based on the plurality of first parameters, where the first parameters are system parameters in which a change frequency of the device is smaller than a preset frequency; a second obtaining unit 20, configured to obtain a plurality of second parameters of the device, and generate a second character string based on the plurality of second parameters, where the second parameters are system parameters in which a change frequency of the device is greater than a preset frequency; the generating unit 30 is configured to generate a third character string based on the first character string and the second character string, and determine the third character as an identifier of the device, so that the problem that the device ID types of different devices in the related art are different, and the effect of promoting and monitoring the service is not good by using the device ID is solved, and the identifier of the device is generated by using a plurality of first parameters and a plurality of second parameters of the device, so that the effects of improving the convenience and efficiency of promoting and monitoring the service are achieved.
Optionally, in the apparatus for determining a device identifier provided in the embodiment of the present application, the first obtaining unit 10 is configured to combine a plurality of first parameters to obtain a combined parameter; and processing the combined parameters into a character string with a first preset length through a first abstract algorithm to obtain a first character string.
Optionally, in the apparatus for determining a device identifier provided in the embodiment of the present application, the second obtaining unit 20 is configured to combine multiple second parameters to obtain a combined parameter; and processing the combined parameters into a character string with a second preset length through a second abstract algorithm to obtain a second character string.
Optionally, in the apparatus for determining a device identifier provided in the embodiment of the present application, the generating unit 30 is configured to concatenate the first character string and the second character string to obtain a third character string.
Optionally, in the apparatus for determining a device identifier provided in the embodiment of the present application, the generating unit 30 is configured to concatenate the first character string and the second character string to obtain a concatenated character string: and encrypting the spliced character string to obtain a third character string.
Optionally, in the apparatus for determining a device identifier provided in the embodiment of the present application, the generating unit 30 is configured to process the first character string and the second character string by using a third digest algorithm, so as to obtain a third character string.
Optionally, in the apparatus for determining a device identifier provided in this embodiment of the present application, in a case of a system upgrade of a device, a value of the first parameter changes.
Optionally, in the apparatus for determining a device identifier provided in this embodiment of the present application, in a case where the system of the device is restarted, the value of the second parameter is changed.
Optionally, in the apparatus for determining a device identifier provided in this embodiment of the present application, the first parameter includes at least one of: system version of the device, hardware information of the device, appearance information of the device, target service file creation update time of the device, and system capacity of the device.
Optionally, in the apparatus for determining a device identifier provided in this embodiment of the present application, the second parameter includes at least one of: system boot time of the device, country code of the device, local language of the device, name of the device.
The device identifier determination apparatus includes a processor and a memory, and the first acquiring unit 10, the second acquiring unit 20, the generating unit 30, and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to implement corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more than one, and the problems that the types of the equipment IDs of different equipment in the related technology are different, and the effects of popularization and service monitoring are poor by means of the equipment IDs are solved by adjusting kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
The embodiment of the application also provides a nonvolatile storage medium, which comprises a stored program, wherein the program controls the device where the nonvolatile storage medium is located to execute a method for determining the device identifier when running.
The embodiment of the application also provides an electronic device, which comprises a processor and a memory; the memory has stored therein computer readable instructions, and the processor is configured to execute the computer readable instructions, wherein the computer readable instructions when executed perform a method for determining a device identifier. The electronic device herein may be a server, a PC, a PAD, a mobile phone, etc.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A method for determining a device identifier, comprising:
the method comprises the steps of obtaining a plurality of first parameters of equipment, and generating a first character string based on the first parameters, wherein the first parameters are system parameters of which the change frequency of the equipment is smaller than a preset frequency;
acquiring a plurality of second parameters of the equipment, and generating a second character string based on the plurality of second parameters, wherein the second parameters are system parameters of which the change frequency of the equipment is greater than the preset frequency;
a third string is generated based on the first string and the second string, and the third character is determined to be an identifier of the device.
2. The method of claim 1, wherein obtaining a plurality of first parameters of the device and generating a first string based on the plurality of first parameters comprises:
combining a plurality of first parameters to obtain combined parameters;
and processing the combined parameters into a character string with a first preset length through a first abstract algorithm to obtain the first character string.
3. The method of claim 1, wherein obtaining a plurality of second parameters of the device and generating a second string based on the plurality of second parameters comprises:
combining a plurality of second parameters to obtain combined parameters;
and processing the combined parameters into a character string with a second preset length through a second abstract algorithm to obtain the second character string.
4. The method of claim 1, wherein generating a third string based on the first string and the second string comprises:
and splicing the first character string and the second character string to obtain the third character string.
5. The method of claim 1, wherein generating a third string based on the first string and the second string comprises:
splicing the first character string and the second character string to obtain a spliced character string:
and encrypting the spliced character string to obtain the third character string.
6. The method of claim 1, wherein generating a third string based on the first string and the second string comprises:
and processing the first character string and the second character string by adopting a third abstract algorithm to obtain a third character string.
7. The method of claim 1, wherein the value of the first parameter changes in the event of a system upgrade of the device.
8. Method according to claim 1, characterized in that the value of the second parameter is changed in case of a system restart of the device.
9. The method of claim 1, wherein the first parameter comprises at least one of: a system version of the device, hardware information of the device, appearance information of the device, a target service file creation update time of the device, and a system capacity of the device.
10. The method of claim 1, wherein the second parameter comprises at least one of: system boot time of a device, country code of the device, local language of the device, name of the device.
CN202110130731.8A 2021-01-29 2021-01-29 Method for determining device identifier Pending CN112905249A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110130731.8A CN112905249A (en) 2021-01-29 2021-01-29 Method for determining device identifier

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110130731.8A CN112905249A (en) 2021-01-29 2021-01-29 Method for determining device identifier

Publications (1)

Publication Number Publication Date
CN112905249A true CN112905249A (en) 2021-06-04

Family

ID=76121694

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110130731.8A Pending CN112905249A (en) 2021-01-29 2021-01-29 Method for determining device identifier

Country Status (1)

Country Link
CN (1) CN112905249A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104378234A (en) * 2014-11-19 2015-02-25 北京数迅科技有限公司 Cross-data-center data transmission processing method and system
CN105051699A (en) * 2013-03-28 2015-11-11 爱迪德技术有限公司 Generating identifier
CN106600327A (en) * 2016-12-15 2017-04-26 有米科技股份有限公司 iOS advertisement unique identifier generation method
CN109801423A (en) * 2019-02-20 2019-05-24 北京首汽智行科技有限公司 A kind of control method for vehicle and system based on bluetooth
CN110674518A (en) * 2019-09-26 2020-01-10 海南新软软件有限公司 Equipment identification information generation method, device and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105051699A (en) * 2013-03-28 2015-11-11 爱迪德技术有限公司 Generating identifier
CN104378234A (en) * 2014-11-19 2015-02-25 北京数迅科技有限公司 Cross-data-center data transmission processing method and system
CN106600327A (en) * 2016-12-15 2017-04-26 有米科技股份有限公司 iOS advertisement unique identifier generation method
CN109801423A (en) * 2019-02-20 2019-05-24 北京首汽智行科技有限公司 A kind of control method for vehicle and system based on bluetooth
CN110674518A (en) * 2019-09-26 2020-01-10 海南新软软件有限公司 Equipment identification information generation method, device and system

Similar Documents

Publication Publication Date Title
CN107026832B (en) Account login method, device and server
CN104503780B (en) It is a kind of that method and apparatus that applying channel packet are provided
CN107205057A (en) A kind of game resource update method, device and client
CN108628611B (en) Data calling method and data calling device
CN107807852B (en) Application program performance control method, device and computer readable storage medium
CN109462601B (en) Multi-platform access method and device based on eSIM
CN107844518B (en) Method for evaluating download quantity of specified APP, data server, packaging platform and system
CN107526608B (en) OTA upgrade package upgrading method and device
CN111931199A (en) Health authentication method, equipment and medium based on block chain and dynamic code
CN108984339B (en) Data recovery method and related product
CN109598526B (en) Method and device for analyzing media contribution
CN110968890A (en) Operation control method and device based on permission
CN107220260B (en) Page display method and device
CN105187399A (en) Resource processing method and device
CN110837391A (en) Application program hot updating method and device, storage medium and electronic equipment
CN112100689B (en) Trusted data processing method, device and equipment
CN107784233A (en) The method and device of AKU is read in a kind of user data subregion from encryption
CN107239475B (en) File calling method and device
CN112905249A (en) Method for determining device identifier
CN108133123B (en) Application program identification method and system
CN114461964A (en) Webpage skipping method and system
CN114462101A (en) Processing system, method and device for application apk packet
CN109299117B (en) Data request processing method and device, storage medium and processor
CN111582954A (en) False data identification method and device
CN110806935A (en) Application program construction method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination