CN113626882A - Method, device and medium for generating equipment identifier - Google Patents

Method, device and medium for generating equipment identifier Download PDF

Info

Publication number
CN113626882A
CN113626882A CN202110943790.7A CN202110943790A CN113626882A CN 113626882 A CN113626882 A CN 113626882A CN 202110943790 A CN202110943790 A CN 202110943790A CN 113626882 A CN113626882 A CN 113626882A
Authority
CN
China
Prior art keywords
identifier
event
generating
client
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110943790.7A
Other languages
Chinese (zh)
Inventor
王国亮
战立松
杨鹏伟
陆叶青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Yanhun Network Technology Co ltd
Original Assignee
Hangzhou Yanhun Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Yanhun Network Technology Co ltd filed Critical Hangzhou Yanhun Network Technology Co ltd
Priority to CN202110943790.7A priority Critical patent/CN113626882A/en
Publication of CN113626882A publication Critical patent/CN113626882A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The application provides a method, a device and a medium for generating a device identifier, wherein the method for generating the device identifier comprises the following steps: the server acquires an activation event containing the temporary identifier sent by the client and stores the temporary identifier; and controlling the client to pop up a privacy policy page, after the server acquires the privacy policy agreement event of the client, analyzing the event reported by the client, and judging whether the event contains the temporary identifier and the equipment code. And if the event comprises the equipment code, generating a formal identification identifier according to the equipment code. The equipment code of the terminal equipment is kept unchanged and unique, and the formal identification identifier is generated according to the equipment code of the terminal equipment, so that the formal identification identifier of the equipment can be kept unchanged after the application client is reinstalled on the terminal equipment, the server can conveniently monitor the behavior of the application program and optimize the application program, and the experience of a user is improved.

Description

Method, device and medium for generating equipment identifier
Technical Field
The present application relates to the field of communications, and in particular, to a method, an apparatus, and a medium for generating a device identifier.
Background
With the popularization of terminal devices such as mobile phones in life, more and more application programs appear on the terminal devices, for example: a map application, a game application. When a user uses the terminal device to use the application program, the application program uploads important user events to the server, and the server monitors the operation effect of the application program according to the uploaded information, so that the application program is optimized, and the use experience of the user is improved. The event is composed of an event attribute and an event name, and the event includes a device identifier, so that the server can determine the terminal device on which the application program operates. In order to accurately identify the terminal devices on which the application is running, the device identifier of each terminal device should be made unique and kept constant.
The existing method for generating the device identifier needs to acquire the authority from the user, if the authority acquisition fails, the device identifier is randomly generated, when the user unloads the application program, the local data can be deleted, and when the application program is reinstalled, a new device identifier can be generated, so that the device identifier of the terminal device is changed, and the server is not beneficial to monitoring and optimizing the application program.
Therefore, how to keep the device identifier of the terminal device unchanged after the application is reinstalled is a problem that needs to be solved by those skilled in the art.
Disclosure of Invention
The application aims to provide a method, a device and a medium for generating a device identifier, which are used for ensuring that the device identifier of a terminal device is kept unchanged after an application program is reinstalled.
In order to solve the above technical problem, the present application provides a method for generating a device identifier, which is applied to a server, and the method includes:
acquiring an activation event containing a temporary identifier;
after an event agreeing with the privacy policy returned by a client is obtained, judging whether the event reported by the client contains the temporary identifier and the equipment code;
if yes, generating a formal identification identifier according to the equipment code.
Preferably, after the step of determining whether the event reported by the client includes the temporary identifier and the device code, the method further includes:
if the event only contains the temporary identifier, a buffer queue is established according to the temporary identifier, and the event corresponding to the temporary identifier is stored in the buffer queue.
Preferably, after the step of generating the formal identification identifier according to the device code, the method further includes:
and storing the event corresponding to the temporary identifier and the formal identification identifier into a log database according to the corresponding relation among the temporary identifier, the equipment code and the formal identification identifier, and emptying the event in the cache queue.
Preferably, after the step of generating the formal identification identifier according to the device code, the method further includes:
when the events of a plurality of accounts are detected to come from the same client, merging and storing the events of the plurality of accounts.
Preferably, the temporary identifier is a set of data generated by the client, and the temporary identifier has uniqueness.
Preferably, after the step of acquiring the activation event including the temporary identifier, the method further includes:
sending a notification of successful receipt of the activation event to the client.
In order to solve the above technical problem, the present application further provides another method for generating a device identifier, which is applied to a client, and the method includes:
sending an activation event containing the temporary identifier to the server;
after the user agrees to the privacy policy event, acquiring a device code;
and adding the equipment code and the temporary identifier into an event to be uploaded, and uploading the event to a server so that the server can generate a formal identification identifier according to the equipment code.
In order to solve the above technical problem, the present application further provides an apparatus for generating a device identifier, including:
the acquisition module is used for acquiring an activation event containing the temporary identifier;
the judging module is used for judging whether the event reported by the client contains the temporary identifier and the equipment code after acquiring the privacy policy agreement event returned by the client, and if so, the generating module is triggered;
and the generating module is used for generating a formal identification identifier according to the equipment code.
In order to solve the above technical problem, the present application further provides an apparatus for generating a device identifier, including a memory for storing a computer program;
a processor for implementing said step of generating a device identifier when executing said computer program.
To solve the above technical problem, the present application further proposes a computer-readable storage medium having a computer program stored thereon, which, when executed by a processor, implements the step of generating the device identifier.
The application provides a method for generating a device identifier, comprising the following steps: the server acquires an activation event containing the temporary identifier sent by the client and stores the temporary identifier; and controlling the client to pop up a privacy policy page, after the server acquires the privacy policy agreement event of the client, analyzing the event reported by the client, and judging whether the event contains the temporary identifier and the equipment code. And if the event comprises the equipment code, generating a formal identification identifier according to the equipment code. The equipment code of the terminal equipment is kept unchanged and unique, and the formal identification identifier is generated according to the equipment code of the terminal equipment, so that the formal identification identifier of the equipment can be kept unchanged after the application client is reinstalled on the terminal equipment, the server can conveniently monitor the behavior of the application program and optimize the application program, and the experience of a user is improved.
In addition, the application also provides a device and a medium for generating the device identifier, which correspond to the method for generating the device identifier, and the effects are the same.
Drawings
In order to more clearly illustrate the embodiments of the present application, the drawings needed for the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings can be obtained by those skilled in the art without inventive effort.
Fig. 1 is a flowchart of a method for generating a device identifier according to an embodiment of the present disclosure;
fig. 2 is a schematic diagram of an application scenario of a method for generating a device identifier according to an embodiment of the present application;
fig. 3 is a block diagram of an apparatus for generating a device identifier according to an embodiment of the present disclosure;
fig. 4 is a block diagram of an apparatus for generating a device identifier according to another embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without any creative effort belong to the protection scope of the present application.
The application aims to provide a method, a device and a medium for generating an equipment identifier, which can ensure that a formal identification identifier of equipment remains unchanged after a terminal device reinstalls an application client, facilitate a server to monitor the behavior of an application program and optimize the application program, and further improve the experience of a user.
In order that those skilled in the art will better understand the disclosure, the following detailed description will be given with reference to the accompanying drawings.
It should be noted that, the terminal devices mentioned in the present application include, but are not limited to, smart phones, computers, and the like. The terminal device may run applications such as: the terminal equipment can access the Internet, so that the client side of the application program can perform information interaction with the server. When a user uses an application program on terminal equipment, the application program can send a corresponding event to a server according to the operation of the user, for example, when the user starts the application program, an activation event is sent to the server; when the user agrees with the privacy policy, sending an event of agreeing with the privacy policy to the server; when a user logs into an account, a role login event or the like is sent to the server. It will be appreciated that other information sent by the client of the application to the server may also be sent in the write event. It should be noted that the application program cannot collect the personal information of the user when the user does not agree to the privacy policy agreement.
In specific implementation, a transmission link is established between a server of an application program and a client of the application program, and when a terminal device installed with the application program accesses a network, information exchange between the client and the server can be realized.
Fig. 1 is a flowchart of a method for generating a device identifier according to an embodiment of the present application, and as shown in fig. 1, the method is applied to a server and includes:
s10: acquiring an activation event containing a temporary identifier;
it should be noted that the present embodiment describes the application document from the server side of the application program. The temporary identifier is a group of data generated by a specific algorithm, the server acquires the temporary identifier sent by the client, and after the client generates the temporary identifier, the client can independently send the temporary operator to the server, or write the temporary operator into other events and then send the events to the server. In order to reduce the frequency of sending events by the client and improve the communication safety, the temporary operator is written into other events to be sent.
It can be understood that one server of an application needs to process information sent by multiple clients at the same time, and the server is always in an operating state regardless of whether the application is running or not. Therefore, under the condition that the server normally operates, the server can normally receive and process the event carrying the temporary operator whenever the client sends the event carrying the temporary operator to the server. For example: the client side can send the event carrying the temporary operator to the server when starting, and can also send the event to the server when the user logs in. And after acquiring the event carrying the temporary operator, the server analyzes the event, acquires the temporary identifier from the event and stores the temporary identifier so as to facilitate subsequent use. It should be noted that the temporary identifier may be stored in a cache, or an event corresponding to the temporary identifier may be stored in a database.
When a server needs to process a large number of events and requests at the same time, the processing speed of the server is significantly reduced, and a situation that the temporary identifier cannot be timely analyzed may occur, so that subsequent use is affected. Therefore, the earlier the server acquires the event carrying the temporary identifier is more beneficial to improving the use experience of the user, and therefore the temporary identifier is written into the activation event in the embodiment. It can be understood that the activation event refers to an event acquired by the server when the user starts the application program, and writing the temporary identification code into the activation event can reserve enough time for subsequent processing work, so that the user obtains better use experience.
S11: after the privacy policy agreement event returned by the client is acquired, judging whether the event reported by the client contains a temporary identifier and an equipment code, if so, entering S12;
s12: and generating a formal identification identifier according to the equipment code.
In a specific implementation, after receiving the activation event uploaded by the client and acquiring the temporary identifier from the activation event, the server prepares to receive a subsequent event, for example: and opening up a memory space for storing events, allocating operation resources and the like. According to the relevant policy regulations, the application can use the personal information of the user only after the user agrees with the privacy policy, so that the client can write the equipment code of the current terminal equipment into the event and send the equipment code to the server after the user agrees with the privacy policy and the server obtains the privacy agreement event returned by the client. After receiving the event of agreeing with the privacy policy uploaded by the client, the server detects all subsequent events uploaded by the same client, judges whether the event contains a temporary identifier and an equipment code, respectively stores the event, generates a corresponding formal identification identifier according to the equipment code if the event contains the equipment code, and finds other previously stored events according to the temporary identifier in the event, such as: and activating the events and combining and storing the events and the formal identification identifiers.
It can be understood that there are many kinds of device codes of the terminal device, and the application program can select an appropriate device code according to its own function. For example: the application program applied to the android system can use International Mobile Equipment Identity (IMEI), the IMEI is an International Mobile Equipment identification code which only an android Mobile phone has, and is an electronic serial number which is composed of 15 digits and corresponds to each Mobile phone one by one, and the code is unique all over the world. The IMEI is stored on a mainboard of the terminal equipment, and the IMEI cannot be changed after the application program is reinstalled; the device code may also be an ANDROID, which is a string of 64-bit hexadecimal numbers randomly generated by the system when the device is first powered up. For the mobile phone of the iOS system, the application program can obtain the advertisement identifier of the mobile phone, the advertisement identifier is set by the apple for each advertisement provider to track the user, and meanwhile, the user equipment can be ensured not to be tracked by the application program. The advertisement identifier can only be modified by the user and not changed by reinstalling the application, and the application on the same device obtains the same advertisement identifier.
It should be noted that there are many methods for the server to generate the formal identification identifier according to the device code, and the device code may be directly used as the formal identification identifier of the current device, or the device code may be encrypted, and the encrypted data may be used as the formal identification identifier of the current device, or the formal identification identifier may be generated by combining information such as the current time, the network address of the device, and the like.
In a specific implementation, part of the application program allows a user to register a plurality of accounts on the same device, and the server may detect a plurality of events with the same formal identification identifier, and may store the events in a combined manner, or store the events according to different accounts. It can be understood that, in order to ensure the normal operation of the application program, the server sends the information of successful acquisition to the client of the upload event after acquiring the event; after the server acquires a certain event, the next event is not acquired within a preset time, for example, after the server receives an event agreeing with the privacy policy, the time containing the temporary identifier and the equipment code is not acquired within 5s from the receiving time, and then confirmation information is timely sent to the client
The embodiment provides a method for generating a device identifier, which is applied to a server and comprises the following steps: the server acquires an activation event containing the temporary identifier sent by the client and stores the temporary identifier; and controlling the client to pop up a privacy policy page, after the server acquires the privacy policy agreement event of the client, analyzing the event reported by the client, and judging whether the event contains the temporary identifier and the equipment code. And if the event comprises the equipment code, generating a formal identification identifier according to the equipment code. The equipment code of the terminal equipment is kept unchanged and unique, and the formal identification identifier is generated according to the equipment code of the terminal equipment, so that the formal identification identifier of the equipment can be kept unchanged after the application client is reinstalled on the terminal equipment, the server can conveniently monitor the behavior of the application program and optimize the application program, and the experience of a user is improved.
In an implementation, a server needs to process a large number of event requests from multiple clients simultaneously, and if these events and other data are stored in a memory space, the storage space of the server may be insufficient, and if the memory of the server is increased, the cost of the server may be increased. And part of the data in these events need only be stored temporarily, for example: the temporary identifiers need to be cleared after use, and frequent reading, writing and deleting operations are needed, so that the temporary events are more suitable for being stored in the cache queue.
On the basis of the above embodiment, after the step of determining whether the event reported by the client includes the temporary identifier and the device code when generating the device identifier, the method further includes:
and if the event only contains the temporary identifier, creating a cache queue according to the temporary identifier, and storing the event corresponding to the temporary identifier into the cache queue.
It can be understood that the resource of the application server is limited, the number of requests that the database can accept per second is also limited (or the reading and writing of the file is also limited), and after the cache is introduced, the request can directly acquire the target data from the cache and return the target data, so that the calculation amount is reduced, and the response speed is effectively improved.
In this embodiment, the cache queue is created according to the temporary identifier, and the event corresponding to the temporary identifier is stored in the cache queue, so that the operation speed of the server is increased, the server can effectively utilize limited resources to provide as much processing capacity as possible, the limited resources serve more users, and the use experience of the users can be improved while the cost of the server is reduced.
The embodiment described above improves the operation speed and throughput of the server by introducing the caching technology, but after the temporary identifier and other events are stored in the cache queue, the cache queue needs to be released at an appropriate time, and the valid information in the cache queue needs to be stored in the database.
On the basis of the above embodiment, after the step of generating the formal identification identifier according to the device code, the method further includes:
and storing the event corresponding to the temporary identifier and the formal identification identifier into a log database according to the corresponding relation among the temporary identifier, the equipment code and the formal identification identifier, and emptying the event in the cache queue.
When the server generates the formal identifier according to the equipment code, the equipment carrying the equipment code simultaneously carries the temporary identifier, and the temporary identifier has a unique corresponding relation with the terminal equipment in a short time, so that the server can find out corresponding time stored in the cache queue according to the formal identifier and the temporary identifier, store the events into the log database, facilitate the subsequent monitoring and optimization of the running condition of the application program on the terminal equipment by the server, and release the events in the cache queue at the same time.
In this embodiment, the events and the formal identification identifiers stored in the cache queue are stored in the log database, the events in the corresponding cache queue are emptied, the cache resources are released, the processing speed of the server is improved, and meanwhile, the corresponding events and the formal identification identifiers are merged and stored in the log database, so that the server can conveniently monitor and optimize the running condition of the application program on the terminal device, and the user experience is improved.
In a specific implementation, part of the application program allows a user to register multiple accounts on the same terminal device, in this case, the server detects many events from the same terminal device but with different accounts, and these events can all represent the running condition of the application program on the same terminal device.
On the basis of the above embodiment, after the step of generating the formal identification identifier according to the device code, the method further includes:
when the events of the multiple accounts are detected to come from the same client, the events of the multiple accounts are merged and stored.
The application program allows a user to register a plurality of accounts on the same client, for example, a game application program, the user can select different accounts on the same device, and the events of the accounts can be stored respectively or in a combined mode. In the embodiment, different events from different accounts of the same device are merged and stored according to the formal identification identifier. It will be appreciated that the same account may be logged on to different devices, and that the events are stored independently of the account, all in accordance with the formal identification identifier, in order to facilitate the collection and processing of the application's operational data, since the primary purpose of monitoring the application's performance on the terminal device is to provide reference data for subsequent optimisation of the application, which is only relevant to the terminal device and not to the account.
In the embodiment, the events sent by different accounts on the same device and the events sent by the same account on different devices are classified and stored according to the same standard, namely the formal identification identifier of the terminal device, so that the server can better monitor the running conditions of the application program on different terminal devices, better optimization is made, and the use experience of a user is improved.
In the process of acquiring the device code and generating the formal identification identifier according to the device code, the server needs to mark the terminal device by the temporary identifier and process the corresponding event, for example, release the event in the cache queue and store the event in the log database. Therefore, in this process, a one-to-one correspondence relationship between the temporary identifier and the client needs to be ensured.
On the basis of the above embodiment, the temporary identifier is a set of data generated by the client, and the temporary identifier has uniqueness.
Since the temporary identifier is generated entirely by the client without exchanging information with the server and other clients, in order to ensure that the temporary identifier is unique, generating the temporary identifier may include: the version number of the application program, the downloading platform, the downloading times, the timestamp generated according to the current time, the gateway of the current equipment and other information. The method for generating the temporary identifier is not limited herein, and only the uniqueness of the temporary identifier is ensured.
In this embodiment, the client is marked by the unique temporary identifier, and the corresponding relationship between the event in the server cache and the client is determined, so that the server can conveniently process the event, the event acquired before the server generates the front-view identification identifier is not lost, and the server can monitor and optimize the running condition of the application program.
Because the server and the client transmit data through the network, when the network fluctuates, a situation that data is lost due to reception failure may occur, and after the step of acquiring the activation event including the temporary identifier based on the above embodiment, the method further includes:
a notification of successful receipt of the activation event is sent to the client.
And after the server acquires the activation event, allocating memory and operation resources for the client, and simultaneously sending a notification of successfully receiving the event to the client, wherein the notification indicates that the server and the client are connected and the server can receive the event uploaded by the subsequent client at any time. In order to make the server resources fully utilized, after the notification of successfully receiving the event is sent from the server, if the follow-up event is not obtained in the preset event, the confirmation information is sent to the client, and if the client is confirmed not to send the event, the operation resources allocated to the client are released.
In this embodiment, after the activation event including the temporary identifier is acquired, a notification of successful reception of the activation event is sent to the client. The condition of data loss caused by network fluctuation is prevented, the server can better monitor the running condition of the application program, and the use experience of a user can be improved.
On the basis of the foregoing embodiments, the present embodiment further provides a method for generating a device identifier, which is applied to a client, and includes:
s20: sending an activation event containing the temporary identifier to the server;
s21: after the user agrees to the privacy policy event, acquiring a device code;
s22: and adding the equipment code and the temporary identifier into the event to be uploaded, and uploading the event to the server so that the server can generate a formal identification identifier according to the equipment code.
Since the method for generating the device identifier applied to the client and the method for generating the device identifier applied to the server correspond to each other, please refer to the description of the embodiment of the method for generating the device identifier applied to the server for the embodiment of the method for generating the device identifier applied to the client, which is not repeated here.
The embodiment provides a method for generating a device identifier, which is applied to a client of an application program, and comprises the following steps: sending an activation event containing the temporary identifier to the server; after the user agrees to the privacy policy event, acquiring a device code; and adding the equipment code and the temporary identifier into the event to be uploaded, and uploading the event to the server so that the server can generate a formal identification identifier according to the equipment code. Because the equipment code of the terminal equipment is kept unchanged and has uniqueness, after the server generates the formal identification identifier according to the equipment code of the terminal equipment, the formal identification identifier of the equipment can be kept unchanged after the application client is reinstalled on the terminal equipment, the server can conveniently monitor the behavior of the application program and optimize the application program, and therefore the experience of a user is improved.
On the basis of the foregoing embodiments, the present application further provides an embodiment of an application scenario, where the method for generating a device identifier is described by taking a game application as an example in the present embodiment, fig. 2 is a schematic diagram of an application scenario of the method for generating a device identifier, and as shown in fig. 2, the method for generating a device identifier includes:
s30: after a user installs a game client on terminal equipment, starting the game client;
s31: loading game resources by a client, generating a temporary identifier, and reporting an activation event containing the temporary identifier;
s32: the server puts the activation event into a cache queue;
s33: the server sends information of successful report to the client;
s34: the client displays a privacy policy page to a user;
s35: the user agrees with a privacy policy and then obtains an equipment code;
s36: sending an event carrying the equipment code and the temporary identifier to a server;
s37: the server generates a formal identification identifier according to the equipment code, and empties an event corresponding to the temporary identifier in the cache queue;
s38: storing the event and the formal identification identifier into a log database;
s39: the server sends information of successful report to the client;
s40: the client displays a game interface, and the user enters the game.
The client generates the formal identification identifier, writes the formal identification identifier and the temporary identifier into an event and uploads the event to the server, or writes the device code and the temporary identifier into the event and uploads the event to the server by the client, and then the server generates the formal identification identifier.
The embodiment provides an application scenario for generating the device identifier, the device code of the terminal device is kept unchanged and has uniqueness, and the formal identification identifier is generated according to the device code of the terminal device, so that the formal identification identifier of the device can be kept unchanged after the terminal device reinstalls the application client, the server can conveniently monitor the behavior of the application program and optimize the application program, and the experience of a user is improved.
In the above embodiments, the method for generating the device identifier is described in detail, and the present application also provides embodiments corresponding to the apparatus for generating the device identifier. It should be noted that the present application describes the embodiments of the apparatus portion from two perspectives, one from the perspective of the function module and the other from the perspective of the hardware.
On the basis of the above description of the various embodiments corresponding to the method for generating the device identifier, the present invention also discloses a device for generating the device identifier corresponding to the above method. Fig. 3 is a structural diagram of an apparatus for generating a device identifier according to this embodiment.
As shown in fig. 3, an apparatus for generating a device identifier includes:
an obtaining module 10, configured to obtain an activation event including a temporary identifier;
the judging module 11 is configured to, after obtaining the privacy policy agreement event returned by the client, judge whether the event reported by the client includes a temporary identifier and an equipment code, and if yes, trigger the generating module 12;
and a generating module 12, configured to generate a formal identification identifier according to the device code.
Since the embodiments of the apparatus portion and the method portion correspond to each other, please refer to the description of the embodiments of the method portion for the embodiments of the apparatus portion, which is not repeated here.
The embodiment provides an apparatus for generating a device identifier, which includes: the server acquires an activation event containing the temporary identifier sent by the client and stores the temporary identifier; and controlling the client to pop up a privacy policy page, after the server acquires the privacy policy agreement event of the client, analyzing the event reported by the client, and judging whether the event contains the temporary identifier and the equipment code. And if the event comprises the equipment code, generating a formal identification identifier according to the equipment code. The equipment code of the terminal equipment is kept unchanged and unique, and the formal identification identifier is generated according to the equipment code of the terminal equipment, so that the formal identification identifier of the equipment can be kept unchanged after the application client is reinstalled on the terminal equipment, the server can conveniently monitor the behavior of the application program and optimize the application program, and the experience of a user is improved.
Fig. 4 is a block diagram of an apparatus for generating a device identifier according to another embodiment of the present application, where as shown in fig. 4, the apparatus for generating a device identifier includes: a memory 20 for storing a computer program;
a processor 21 for implementing the steps of the method of generating a device identifier as described in the embodiments above when executing a computer program.
The terminal device provided in this embodiment and including the processor 21 and the memory 20 may include, but is not limited to, a smart phone, a tablet computer, a notebook computer, or a desktop computer.
The processor 21 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and the like. The processor 21 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor 21 may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 21 may be integrated with a GPU (Graphics Processing Unit), which is responsible for rendering and drawing the content required to be displayed on the display screen. In some embodiments, the processor 21 may further include an AI (Artificial Intelligence) processor for processing a calculation operation related to machine learning.
The memory 20 may include one or more computer-readable storage media, which may be non-transitory. Memory 20 may also include high speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In this embodiment, the memory 20 is at least used for storing a computer program 201, wherein after being loaded and executed by the processor 21, the computer program can implement the relevant steps of the apparatus for generating a device identifier disclosed in any one of the foregoing embodiments. In addition, the resources stored in the memory 20 may also include an operating system 202, data 203, and the like, and the storage manner may be a transient storage manner or a permanent storage manner. Operating system 202 may include, among others, Windows, Unix, Linux, and the like. The data 203 may include, but is not limited to, a temporary identifier of the terminal device, etc.
In some embodiments, the means for generating a device identifier may further comprise a display 22, an input-output interface 23, a communication interface 24, a power supply 25, and a communication bus 26.
Those skilled in the art will appreciate that the configuration shown in FIG. 4 does not constitute a limitation on the means for generating a device identifier and may include more or fewer components than those shown.
The apparatus for generating a device identifier provided in an embodiment of the present application includes a memory and a processor, and when the processor executes a program stored in the memory, the processor can implement the following method: a device identifier is generated.
Finally, the application also provides a corresponding embodiment of the computer readable storage medium. The computer-readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps as set forth in the above-mentioned method embodiments.
It is to be understood that if the method in the above embodiments is implemented in the form of software functional units and sold or used as a stand-alone product, it can be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium and executes all or part of the steps of the methods described in the embodiments of the present application, or all or part of the technical solutions. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The method, apparatus, and medium for generating a device identifier provided in the present application are described in detail above. The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present application without departing from the principle of the present application, and such improvements and modifications also fall within the scope of the claims of the present application.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (10)

1. A method for generating a device identifier, applied to a server, includes:
acquiring an activation event containing a temporary identifier;
after an event agreeing with the privacy policy returned by a client is obtained, judging whether the event reported by the client contains the temporary identifier and the equipment code;
if yes, generating a formal identification identifier according to the equipment code.
2. The method of claim 1, wherein after the step of determining whether the event reported by the client includes the temporary identifier and the device code, the method further comprises:
if the event only contains the temporary identifier, a buffer queue is established according to the temporary identifier, and the event corresponding to the temporary identifier is stored in the buffer queue.
3. The method of generating a device identifier according to claim 2, wherein the step of generating a formal identification identifier from the device code further comprises:
and storing the event corresponding to the temporary identifier and the formal identification identifier into a log database according to the corresponding relation among the temporary identifier, the equipment code and the formal identification identifier, and emptying the event in the cache queue.
4. The method of generating a device identifier according to claim 3, wherein the step of generating a formal identification identifier from the device code further comprises:
when the events of a plurality of accounts are detected to come from the same client, merging and storing the events of the plurality of accounts.
5. The method of generating a device identifier of claim 4,
the temporary identifier is a set of data generated by the client, and the temporary identifier is unique.
6. The method of generating a device identifier according to claim 5, wherein the step of obtaining the activation event including the temporary identifier further comprises:
sending a notification of successful receipt of the activation event to the client.
7. A method for generating a device identifier, applied to a client, includes:
sending an activation event containing the temporary identifier to the server;
after the user agrees to the privacy policy event, acquiring a device code;
and adding the equipment code and the temporary identifier into an event to be uploaded, and uploading the event to a server so that the server can generate a formal identification identifier according to the equipment code.
8. An apparatus that generates a device identifier, comprising:
the acquisition module is used for acquiring an activation event containing the temporary identifier;
the judging module is used for judging whether the event reported by the client contains the temporary identifier and the equipment code after acquiring the privacy policy agreement event returned by the client, and if so, the generating module is triggered;
and the generating module is used for generating a formal identification identifier according to the equipment code.
9. An apparatus for generating a device identifier, comprising a memory for storing a computer program;
a processor for implementing the steps of generating a device identifier as claimed in any one of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, having stored thereon a computer program which, when executed by a processor, carries out the steps of generating a device identifier according to any one of claims 1 to 7.
CN202110943790.7A 2021-08-17 2021-08-17 Method, device and medium for generating equipment identifier Pending CN113626882A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110943790.7A CN113626882A (en) 2021-08-17 2021-08-17 Method, device and medium for generating equipment identifier

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110943790.7A CN113626882A (en) 2021-08-17 2021-08-17 Method, device and medium for generating equipment identifier

Publications (1)

Publication Number Publication Date
CN113626882A true CN113626882A (en) 2021-11-09

Family

ID=78386083

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110943790.7A Pending CN113626882A (en) 2021-08-17 2021-08-17 Method, device and medium for generating equipment identifier

Country Status (1)

Country Link
CN (1) CN113626882A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116010437A (en) * 2023-03-20 2023-04-25 成都佰维存储科技有限公司 Device code writing method and device, readable storage medium and electronic device
CN117478722A (en) * 2023-12-22 2024-01-30 深圳市一恒科电子科技有限公司 P2P identifier allocation method, system, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610771A (en) * 2015-09-11 2016-05-25 北京金山安全软件有限公司 Account associating method and account associating device
CN107153695A (en) * 2017-05-05 2017-09-12 恒生电子股份有限公司 Log recording method and device, electronic equipment, storage medium
CN108156268A (en) * 2016-12-05 2018-06-12 腾讯科技(深圳)有限公司 Acquisition methods and server, the terminal device of device identification

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610771A (en) * 2015-09-11 2016-05-25 北京金山安全软件有限公司 Account associating method and account associating device
CN108156268A (en) * 2016-12-05 2018-06-12 腾讯科技(深圳)有限公司 Acquisition methods and server, the terminal device of device identification
CN107153695A (en) * 2017-05-05 2017-09-12 恒生电子股份有限公司 Log recording method and device, electronic equipment, storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116010437A (en) * 2023-03-20 2023-04-25 成都佰维存储科技有限公司 Device code writing method and device, readable storage medium and electronic device
CN116010437B (en) * 2023-03-20 2023-12-19 成都佰维存储科技有限公司 Device code writing method and device, readable storage medium and electronic device
CN117478722A (en) * 2023-12-22 2024-01-30 深圳市一恒科电子科技有限公司 P2P identifier allocation method, system, electronic equipment and storage medium
CN117478722B (en) * 2023-12-22 2024-03-15 深圳市一恒科电子科技有限公司 P2P identifier allocation method, system, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US20210006628A1 (en) Managing operation of instances
US20120117576A1 (en) Method and apparatus for obtaining feedback from a device
US9684534B2 (en) Monitoring and modifying allocated computing resources
CN109284205B (en) Snapshot backup method and device, computer equipment and storage medium
CN112867988A (en) Implementing compliance settings by a mobile device to follow a configuration scenario
CN109543891B (en) Method and apparatus for establishing capacity prediction model, and computer-readable storage medium
EP2972728B1 (en) Tracking application usage in a computing environment
CN113626882A (en) Method, device and medium for generating equipment identifier
US9535811B2 (en) Agent dynamic service
CN111131221B (en) Interface checking device, method and storage medium
US20170153909A1 (en) Methods and Devices for Acquiring Data Using Virtual Machine and Host Machine
CN114826749A (en) Interface access control method, device and medium
CN113411404A (en) File downloading method, device, server and storage medium
CN110502581B (en) Distributed database system monitoring method and device
CN110968560B (en) Configuration method, device and system of log collector
CN113434230A (en) Jump control method and device for H5 page, storage medium and electronic device
US20170034030A1 (en) Monitoring single content page application transitions
CN113821254A (en) Interface data processing method, device, storage medium and equipment
CN110347546B (en) Dynamic adjustment method, device, medium and electronic equipment for monitoring task
CN113656378A (en) Server management method, device and medium
CN110392104B (en) Data synchronization method, system, server and storage medium
CN114003342A (en) Distributed storage method and device, electronic equipment and storage medium
CA3183412A1 (en) Methods and systems for managing computing virtual machine instances
CN113420050A (en) Data query management method and device, computer equipment and readable storage medium
CN115396277B (en) Login state management method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination