CN114915963A - Identification generation method, identification query method, device and storage medium - Google Patents

Identification generation method, identification query method, device and storage medium Download PDF

Info

Publication number
CN114915963A
CN114915963A CN202210500954.3A CN202210500954A CN114915963A CN 114915963 A CN114915963 A CN 114915963A CN 202210500954 A CN202210500954 A CN 202210500954A CN 114915963 A CN114915963 A CN 114915963A
Authority
CN
China
Prior art keywords
target
information data
identifier
field
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210500954.3A
Other languages
Chinese (zh)
Inventor
陈豪
王九九
沈超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202210500954.3A priority Critical patent/CN114915963A/en
Publication of CN114915963A publication Critical patent/CN114915963A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Abstract

The application provides an identification generation method, an identification query device and a storage medium, which are applied to the technical field of identification generation. The method comprises the following steps: acquiring target information data of a user; extracting a target field according to the target information data, wherein the target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number; and encrypting the target field to obtain a target identifier, and storing the target identifier in a target identifier library. In the method, the target identification is obtained by encrypting the target field, and the target identification can realize the identification of the user or the equipment on the premise of avoiding being tampered or falsely used.

Description

Identification generation method, identification query method, identification generation device and storage medium
Technical Field
The present application relates to the field of identifier generation technologies, and in particular, to an identifier generation method, an identifier query device, and a storage medium.
Background
With the explosive growth of mobile internet applications, the identity and the secure and reliable network environment of hundreds of millions of users are the internationally recognized problems which are researched and solved in the development process of the mobile internet.
In many scenarios, the situation that a traditional device identification code such as an International Mobile Equipment Identity (IMEI) is tampered or falsely used sometimes occurs, which brings loss to economic benefits of device manufacturers and greatly affects device traceability.
Therefore, when using the IMEI as the device identification code, there is a risk of tampering with or being falsely used.
Disclosure of Invention
The application provides an identification generation method, an identification query device and a storage medium, which are used for solving the problem that an equipment identification code is tampered or falsely used.
In a first aspect, the present application provides an identifier generating method, including:
and acquiring target information data of the user.
Extracting a target field according to the target information data; the target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number.
And encrypting the target field to obtain a target identifier, and storing the target identifier in a target identifier library.
Optionally, the encrypting the target field to obtain the target identifier includes:
adjusting the target field by a first variable factor and a second variable factor to obtain a target identifier; wherein the first variable factor and the second variable factor are used to encrypt the target field.
Optionally, adjusting the target field by the first variable factor and the second variable factor to obtain the target identifier, including:
selecting at least one field in the target field, and adjusting the at least one field by the corresponding first variable factor to obtain the corresponding first identifier of the at least one field; wherein at least one field includes a cell phone number, or at least one field includes a cell phone number and one or more of: private network IP, regional code, IMEI, or base station number.
And coupling the first identifier corresponding to each of the at least one field to obtain a second identifier.
And adjusting the second identifier by a second variable factor to obtain the target identifier.
Optionally, before obtaining the target information data of the user, the method includes:
and extracting first information data of the user from the source information data, and carrying out standardization processing on the first information data to obtain second information data of the user.
And storing the second information data to the information database according to the time stamp of the second information data.
Optionally, storing the second information data to the information database according to the timestamp of the second information data, including:
and judging whether the information data corresponding to the user is stored in the information database or not according to the preset field in the second information data.
If not, storing the second information data to the information database, and determining the second information data as the target information data.
If so, comparing the time stamps of the second information data and the stored information data, if the time stamp of the second information data is later than the time stamp of the stored information data, storing the second information data into the information database, and determining the second information data as target information data; if the time stamp of the second information data is earlier than the time stamp of the stored information data, the second information data is not stored, and the stored information data is determined as the target information data.
In a second aspect, the present application provides an identity query method, including:
acquiring a query request of an application development server; wherein, the inquiry request comprises the private network IP and the large area code of the user.
Inquiring the target identification of the user from the target identification library according to the private network IP and the large area code in the inquiry request, and sending the target identification to the application development server; the target identification is obtained by encrypting a target field, and the target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number.
In a third aspect, the present application provides an identifier generating apparatus, including:
and the acquisition module is used for acquiring target information data of the user.
The extraction module is used for extracting a target field according to the target information data; the target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number.
And the generating module is used for encrypting the target field to obtain a target identifier and storing the target identifier in a target identifier library.
Optionally, the generating module is specifically configured to:
adjusting the target field by a first variable factor and a second variable factor to obtain a target identifier; wherein the first variable factor and the second variable factor are used to encrypt the target field.
Optionally, the generating module is specifically configured to:
selecting at least one field in the target field, and adjusting the at least one field through respective corresponding first variable factors to obtain respective corresponding first identifications of the at least one field; wherein at least one field includes a cell phone number, or at least one field includes a cell phone number and one or more of: private network IP, regional code, IMEI, or base station number.
And coupling the first identifier corresponding to each of the at least one field to obtain a second identifier.
And adjusting the second identifier by a second variable factor to obtain the target identifier.
Optionally, the identifier generating apparatus further includes a storage module.
The storage module is used for:
and extracting first information data of the user from the source information data, and carrying out standardization processing on the first information data to obtain second information data of the user.
And storing the second information data to the information database according to the time stamp of the second information data.
Optionally, the storage module is specifically configured to:
and judging whether the information data corresponding to the user is stored in the information database or not according to the preset field in the second information data.
If not, storing the second information data to the information database, and determining the second information data as the target information data.
If so, comparing the time stamps of the second information data and the stored information data, if the time stamp of the second information data is later than the time stamp of the stored information data, storing the second information data in an information database, and determining the second information data as target information data; if the time stamp of the second information data is earlier than the time stamp of the stored information data, the second information data is not stored, and the stored information data is determined as the target information data.
In a fourth aspect, the present application provides an identification query apparatus, including:
the acquisition module is used for acquiring a query request of the application development server; wherein, the inquiry request comprises the private network IP and the large area code of the user.
The query module is used for querying the target identification of the user from the target identification library according to the private network IP and the large area code in the query request and sending the target identification to the application development server; the target identification is obtained by encrypting a target field, and the target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number.
In a fifth aspect, the present application provides an electronic device, comprising: a memory and a processor;
a memory for storing a computer program.
And a processor configured to read the computer program stored in the memory, and execute the identifier generating method of the first aspect or execute the identifier querying method of the second aspect according to the computer program in the memory.
In a sixth aspect, the present application provides a readable storage medium having stored thereon a computer program having stored therein computer executable instructions for implementing the identity generation method as described in the first aspect above, or for implementing the identity query method as described in the second aspect above, when the computer executable instructions are executed by a processor.
In a seventh aspect, an embodiment of the present application further provides a computer program product, which includes a computer program, and when the computer program is executed by a processor, the identifier generating method of the first aspect is implemented, or the identifier querying method of the second aspect is implemented.
According to the identification generation method, the identification query device and the storage medium, the target field is extracted according to the target information data by acquiring the target information data of a user, the target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number, the target field is encrypted to obtain the target identification, and the target identification is stored in the target identification library. In the method, the target identification is obtained by encrypting the target field, and the target identification can realize the identification of the user or the equipment on the premise of avoiding being tampered or falsely used.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
Fig. 1 is a schematic flowchart of an identifier generation method according to an embodiment of the present application;
fig. 2 is a schematic diagram of a specific generation process of a target identifier according to an embodiment of the present application;
fig. 3 is a schematic flowchart of an identifier generation method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an identifier generating apparatus according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an identifier query apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
The technical scheme provided by the embodiment of the application can be applied to the scenes of generating the identification, and particularly applied to the scenes of optimizing the service experience, service wind control, advertisement, safety control, anti-fraud and the like of the user by an application developer. With the advent of the big data and artificial intelligence era, the value of data is increasing, and the use of identification information of Mobile terminal devices, such as IMEI, Wi-Fi Media Access Control (MAC) address, SIM card International Mobile Subscriber Identity (IMSI), and bluetooth address, becomes a common phenomenon.
The existing method is based on equipment identification such as IMEI to match equipment. In the scenes such as production, after sale, customs declaration or government random inspection, the IMEI is utilized to identify and check the equipment; in the scenes such as optimizing the service experience of a user, service wind control, advertisement, safety control or anti-fraud and the like, the IMEI is used for acquiring the user information, and judging and measuring the service effect. However, in the field of black and gray products, equipment identifiers such as IMEI are often modified in a large scale by purchasing hardware equipment in a large quantity, and when the IMEI is used as the equipment identifier, the risk of tampering or falsifying exists, and the IMEI application in different industries and different scenes can be influenced to different degrees.
In addition, with the increasing requirements of various countries and various industry organizations on user privacy protection, the equipment identifiers such as the IMEI are recognized as user privacy information by some countries. Meanwhile, due to the limitation of an operating system, the acquisition authority control of an advertisement Identifier (IDFA) and IMEI is strengthened. Under the industry trend that the mobile phone operating system gradually moves to be closed, an application developer and an internet platform service provider are difficult to continuously acquire user related information, and the pushing service of the application developer and the internet platform service provider is influenced to a certain degree. Therefore, it is necessary to establish a desensitization user identification system which meets the national privacy regulations and can meet the requirements of different industries so as to meet the requirements of different industries.
In order to solve the above problems, the present application provides an identifier generating method, which includes acquiring target information data of a user, extracting a target field according to the target information data, encrypting the target field to obtain a target identifier, and storing the target identifier in a target identifier library, where the target field includes a mobile phone number, a private network IP, a large area code, an IMEI, and a base station number. In the method, the target identification is obtained by encrypting the target field, and the target identification can realize the identification of the user or the equipment on the premise of avoiding being tampered or falsely used.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific examples. These several specific embodiments may be combined with each other below, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
In the present application, the identity generation method and the identity query method may be performed by an identity generation platform. Firstly, an identification generation platform extracts first information data of a user from source information data, standardizes the first information data to obtain second information data of the user, judges whether the information database stores information data corresponding to the user or not according to a preset field in the second information data, stores the second information data into the information database if the information database does not store the information data corresponding to the user, and determines the second information data as target information data; if so, comparing the time stamps of the second information data and the stored information data, if the time stamp of the second information data is later than the time stamp of the stored information data, storing the second information data in an information database, and determining the second information data as target information data; if the time stamp of the second information data is earlier than the time stamp of the stored information data, the second information data is not stored, and the stored information data is determined as the target information data. Then, the identification generation platform extracts the target field according to the target information data. And finally, the identification generation platform selects at least one field in the target field, adjusts the at least one field by the corresponding first variable factor to obtain the corresponding first identification of the at least one field, couples the corresponding first identification of the at least one field to obtain the second identification, adjusts the second identification by the second variable factor to obtain the target identification, and stores the target identification in the target identification library.
When the application development server wants to obtain the information data of the user or the device, the corresponding target identifier can be inquired in the target identifier library. Specifically, when the application development server wants to acquire information data of a user or equipment, firstly, the application development server sends an acquisition request to the user terminal equipment, the user terminal equipment identifies a private network IP of the user according to the acquisition request, the user terminal equipment carries the private network IP to access the authentication service platform, the public network IP of the user and the corresponding large area code can be identified through the access authentication service platform, and the private network IP and the large area code are sent to the application development server. Then, the application development server sends a query request to an identification generation platform, the query request comprises a private network IP and a large area code of a user, and the identification generation platform queries the current target identification of the user in a target identification library according to the query request initiated by the application development server and the private network IP and the large area code and returns the target identification to the application development server. Finally, the application development server can inquire the corresponding target information data according to the target identification, and perform application promotion or promotion and other services on the user.
The identifier generation platform and the authentication service platform may be electronic devices, such as terminals or servers; the user terminal device can be an intelligent device such as a mobile terminal, a tablet computer, a computer or a notebook computer.
The identifier generation platform, the authentication service platform, the user terminal device and the application development server all have communication connections therebetween, and the communication connections may utilize networks, including various types of wired and wireless networks, such as but not limited to: the internet, a local area network, WIFI, WLAN, a cellular communication network (GPRS, CDMA, 2G/3G/4G/5G cellular network) or a satellite communication network, etc.
Fig. 1 is a flowchart illustrating an identifier generation method according to an embodiment of the present application, where the identifier generation method may be executed by software and/or a hardware device, for example, the hardware device may be an identifier generation platform. For example, referring to fig. 1, the identifier generation method may include:
s101, acquiring target information data of a user.
In this step, the target information data may be understood as information data extracted from the source information data and subjected to a normalization process.
Illustratively, before the target information data of the user is acquired, first information data of the user is extracted from the source information data, the first information data is subjected to standardization processing to obtain second information data of the user, and the second information data is stored in the information database according to a time stamp of the second information data.
The source of the source information data may be various, and includes various information data of users and devices, such as information data of a Central Processing Unit (CPU), a memory, an electric quantity, a hypertext Transfer Protocol (HTTP) header, user behaviors, and the like.
In order to better protect the user privacy, the first information data may be understood as information with higher user privacy, such as a mobile phone number, an IMEI, a Wi-Fi MAC address, an IMSI of a SIM card, a bluetooth address, a private network IP, a large area code, or a base station number. Due to privacy protection requirements for User information and limitations of an operating system, it is difficult for a terminal side to acquire User information, and then part of User information with high privacy (e.g., a large area code, a base station number, etc.) needs to be acquired through a core network element (e.g., a User Plane Function (UPF) or a Session Management Function (SMF)) of an operator.
Specifically, first information data with high user privacy is extracted from source information data comprising various user or equipment information, the first information data is set to be in a uniform format to obtain second information data, and the second information data is stored in an information database according to the morning and evening of a timestamp of the second information data.
In the embodiment, the first information data with higher user privacy is extracted from the source information data comprising various user or device information, so that the generated identifier is less prone to being tampered, and the user privacy can be better guaranteed not to be leaked. In addition, the first information data is set to be in a uniform format and stored, so that the information data can be conveniently taken.
For example, when the second information data is stored according to the timestamp of the second information data, whether the information database stores the information data corresponding to the user may be determined according to a preset field in the second information data, if not, the second information data is stored in the information database, and the second information data is determined as the target information data; if so, comparing the time stamps of the second information data and the stored information data, if the time stamp of the second information data is later than the time stamp of the stored information data, storing the second information data in an information database, and determining the second information data as target information data; if the time stamp of the second information data is earlier than the time stamp of the stored information data, the second information data is not stored, and the stored information data is determined as the target information data.
The preset field in the second information data may be a field such as a mobile phone number.
Here, the timestamp of the new information data may be later than the timestamp of the stored information data in a normal case, but in some abnormal cases, such as network delay, acquisition problem, etc., the timestamp of the new information data may be earlier than the timestamp of the stored information data, which is invalid information data.
Specifically, the mobile phone number in the second information data may be used as a keyword to perform retrieval in the information database, and if the retrieval result is not obtained, the information database does not store the information data of the user, the second information data is stored, and the second information data is determined as the target information data; if the information data of the user can be searched, the information database stores the information data of the user, the time stamps of the second information data and the stored information data are compared, if the time stamp of the second information data is later than the time stamp of the stored information data, the second information data is stored, and the second information data is determined as target information data; if the time stamp of the second information data is later than the time stamp of the stored information data, it is determined that the second information data is invalid information data.
In this embodiment, by retrieving the information data keyword of the user from the information database, whether the information data of the user has been stored is determined, and whether the stored information data is updated is determined by determining the time stamp, the case of abnormal information data can be avoided, and the accuracy of the stored information data can be ensured.
And S102, extracting a target field according to the target information data.
The target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number.
S103, encrypting the target field to obtain a target identifier, and storing the target identifier in a target identifier library.
The target identifier may be understood as a user identifier or an equipment identifier, and may be used to identify equipment, or may be used to identify a user identity and obtain user information.
For example, the target identifier of the user may be associated with the target information data, that is, the corresponding target information data may be queried according to the target identifier.
Illustratively, when the target field is encrypted, the target field is adjusted by the first variable factor and the second variable factor to obtain the target identifier.
The first variable factor and the second variable factor are used for encrypting the target field, the encryption form may be inserting characters such as other numbers or letters in the field, changing one or more characters in the field, deleting one or more characters in the field, and the like, and the specific encryption form is not limited herein.
Specifically, the target field is sequentially encrypted by a first variable factor and a second variable factor to obtain the target identifier. In the target identifier, the composition form of the target field is not fixed, and the target identifier cannot be tampered or falsely used through twice encryption processing of the first variable factor and the second variable factor, so that the security of the target identifier can be improved.
Illustratively, when the target field is adjusted by the first variable factor and the second variable factor, at least one field in the target field is selected first, and the at least one field is adjusted by the respective corresponding first variable factor to obtain the respective first identifier of the at least one field. And then, coupling the first identifiers corresponding to the at least one field to obtain second identifiers. And finally, adjusting the second identifier by a second variable factor to obtain the target identifier.
Wherein at least one field includes a cell phone number, or at least one field includes a cell phone number and one or more of the following: the fields selected include at least a mobile phone number, a private network IP, an IMEI, or a base station number, and at least one of the fields may include the mobile phone number, the private network IP, the IMEI, the mobile phone number, the private network IP, the private network code, the IMEI, and the like.
The coupling form may include end-to-end or inter-penetration, and the specific coupling form is not limited herein.
In one possible implementation, the selected at least one field may include a mobile phone number and an IMEI. Fig. 2 is a specific process for generating a target identifier, and as shown in fig. 2, a mobile phone number and an IMEI are encrypted by corresponding first variable factors, respectively, to obtain a first identifier of the mobile phone number and a first identifier of the IMEI, the first identifier of the mobile phone number and the first identifier of the IMEI are then coupled to obtain a second identifier, and the second identifier is encrypted by a second variable factor, so as to obtain the target identifier.
For example, the mobile phone number in the field is 180XXXX9171, the IMEI is Q0PXHM2QYT, the encryption form corresponding to the mobile phone number is to insert a digit 8 behind the third digit in the mobile phone number, the encryption form corresponding to the IMEI is to insert a letter Z behind the fourth digit in the IMEI, the obtained first identifier of the mobile phone number is 1808XXXX9171, the first identifier of the IMEI is Q0PXZHM2QYT, the coupling form is that the tail part of the first identifier of the mobile phone number is connected with the header part of the IMEI of the first identifier, the second identifier is represented as 1808XXXX9171Q0PXZHM2QYT, the encryption form when the second identifier is encrypted by the second variable factor is to delete the digit 1 in the second identifier, and the finally obtained target identifier is 1808XXXX97Q0PXZHM2 QYT.
In this embodiment, the form of the selected at least one field is not fixed, and the encryption form when the encryption process is performed by the first variable factor and the second variable factor may be various, and the coupling form when the coupling process is performed on the plurality of first identifiers is also various, so that the security of the target identifier obtained by the encryption method is high, and it can be ensured that the target identifier cannot be tampered or falsely used.
According to the identification generation method provided by the embodiment of the application, the target information data of the user is obtained, the target field is extracted according to the target information data, the target field comprises the mobile phone number, the private network IP, the district code, the IMEI and the base station number, the target field is encrypted to obtain the target identification, and the target identification is stored in the target identification library. In the method, the target field is encrypted to obtain the target identifier, and the target identifier can realize the identification of the user or the equipment on the premise of avoiding being tampered or falsely used.
Fig. 3 is a flowchart illustrating an identification query method according to an embodiment of the present application, where the identification query method may be executed by software and/or a hardware device, for example, the hardware device may be an identification generation platform. For example, referring to fig. 3, the method for identifying a query may include:
s301, acquiring a query request of the application development server.
Wherein, the inquiry request comprises the private network IP and the large area code of the user. The obtaining mode of the private network IP can be that the application development server sends an obtaining request to the user terminal equipment, and the user terminal equipment can identify the private network IP of the user. The obtaining mode of the large area code can be that after the user terminal equipment identifies the private network IP of the user, the private network IP is carried to access the authentication service platform, the public network IP of the user and the corresponding large area code can be identified through the access authentication service platform, and the private network IP and the large area code are sent to the application development server.
S302, according to the private network IP and the large area code in the query request, the target identification of the user is queried from the target identification library, and the target identification is sent to the application development server.
The target identification is obtained by encrypting a target field, and the target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number.
The mobile phone number of the user can be obtained according to the private network IP and the large area code of the user.
Specifically, according to a query request initiated by the application development server, the current target identifier of the user is queried in a target identifier library according to the private network IP and the large area code, and the target identifier is returned to the application development server.
For example, when the target identifier is to encrypt the field including the mobile phone number and the IMEI, the mobile phone number of the user may be queried according to the private network IP and the regional code of the user, and then the current target identifier of the user may be queried according to the mobile phone number. For another example, when the target identifier is a field that includes a private network IP and/or a large area code and is encrypted, the current target identifier of the user may be directly queried according to the private network IP and the large area code.
Illustratively, when the application development server wants to acquire information data of a user or a device, the application development server may query the corresponding information data according to the target identifier, and then may perform services such as application promotion or promotion for the user, and may also establish an account system based on a mobile phone number to perform refinement operation for the user, and thus may improve efficiency and effect of application promotion.
According to the identification query method provided by the embodiment of the application, the query request of the application development server is obtained, the target identification of the user is queried from the target identification library according to the private network IP and the large area code in the query request, and the target identification is sent to the application development server. In the method, the application development server obtains the target identification according to the private network IP and the large-area code query, and when the application development server wants to obtain the information data of the user, the application development server queries the corresponding user information data according to the target identification, so that the privacy information of the user can be ensured not to be leaked.
Fig. 4 is a schematic structural diagram of an identifier generating apparatus 40 according to an embodiment of the present application, and for example, please refer to fig. 4, the identifier generating apparatus 40 includes:
the obtaining module 401 is configured to obtain target information data of a user.
An extracting module 402, configured to extract a target field according to the target information data; the target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number.
And a generating module 403, configured to encrypt the target field to obtain a target identifier, and store the target identifier in a target identifier library.
Optionally, the generating module 403 is specifically configured to:
adjusting the target field by a first variable factor and a second variable factor to obtain a target identifier; wherein the first variable factor and the second variable factor are used to encrypt the target field.
Optionally, the generating module 403 is specifically configured to:
selecting at least one field in the target field, and adjusting the at least one field by the corresponding first variable factor to obtain the corresponding first identifier of the at least one field; wherein at least one field includes a cell phone number, or at least one field includes a cell phone number and one or more of: private network IP, regional code, IMEI, or base station number.
And coupling the first identifier corresponding to each of the at least one field to obtain a second identifier.
And adjusting the second identifier by a second variable factor to obtain a target identifier.
Optionally, the identifier generating apparatus further includes a storage module 404.
The storage module 404 is configured to:
and extracting first information data of the user from the source information data, and carrying out standardization processing on the first information data to obtain second information data of the user.
And storing the second information data to the information database according to the time stamp of the second information data.
Optionally, the storage module 404 is specifically configured to:
and judging whether the information database stores the information data corresponding to the user or not according to the preset field in the second information data.
If not, storing the second information data to the information database, and determining the second information data as the target information data.
If so, comparing the time stamps of the second information data and the stored information data, if the time stamp of the second information data is later than the time stamp of the stored information data, storing the second information data into the information database, and determining the second information data as target information data; if the time stamp of the second information data is earlier than the time stamp of the stored information data, the second information data is not stored, and the stored information data is determined as the target information data.
The identifier generating apparatus 40 shown in the embodiment of the present application may implement the technical solution of the identifier generating method in the foregoing embodiment, and its implementation principle and beneficial effect are similar to those of the identifier generating method, and reference may be made to the implementation principle and beneficial effect of the identifier generating method, which is not described herein again.
Fig. 5 is a schematic structural diagram of an identification query apparatus 50 according to an embodiment of the present application, and for example, please refer to fig. 5, the identification query apparatus 50 includes:
an obtaining module 501, configured to obtain a query request of an application development server; wherein, the inquiry request comprises the private network IP and the large area code of the user.
The query module 502 is used for querying the target identifier of the user from the target identifier library according to the private network IP and the large area code in the query request, and sending the target identifier to the application development server; the target identification is obtained by encrypting a target field, and the target field comprises a mobile phone number, a private network IP, a large area code, an IMEI and a base station number.
The identifier query apparatus 50 shown in the embodiment of the present application can execute the technical solution of the identifier query method in the above embodiments, and the implementation principle and the beneficial effect thereof are similar to those of the identifier query method, and reference may be made to the implementation principle and the beneficial effect of the identifier query method, which is not described herein again.
Fig. 6 is a schematic structural diagram of an electronic device 60 according to an embodiment of the present application, and for example, please refer to fig. 6, the electronic device 60 may include a processor 601 and a memory 602; wherein the content of the first and second substances,
a memory 602 for storing a computer program.
The processor 601 is configured to read the computer program stored in the memory 602, and execute the identifier generation method in the foregoing embodiment according to the computer program in the memory 602, or execute the identifier query method in the foregoing embodiment.
Alternatively, the memory 602 may be separate or integrated with the processor 601. When the memory 602 is a separate device from the processor 601, the electronic device 60 may further include: a bus for connecting the memory 602 and the processor 601.
Optionally, this embodiment further includes: a communication interface, which may be connected to the processor 601 through a bus. The processor 601 may control the communication interface to implement the above-described functions of acquisition and transmission of the electronic device 60.
For example, in the embodiment of the present application, the electronic device 60 may be a terminal, or may also be a server, and may be specifically configured according to actual needs.
The electronic device 60 shown in the embodiment of the present application may execute the technical solution of the identifier generating method in the above embodiment, and its implementation principle and beneficial effect are similar to those of the identifier generating method, and refer to the implementation principle and beneficial effect of the identifier generating method, or execute the technical solution of the identifier querying method in the above embodiment, and its implementation principle and beneficial effect are similar to those of the identifier querying method, refer to the implementation principle and beneficial effect of the identifier querying method, and are not described herein again.
The embodiments of the present application further provide a computer-readable storage medium, where a computer executable instruction is stored in the computer-readable storage medium, and when a processor executes the computer executable instruction, a technical solution of the identifier generation method in the foregoing embodiments is implemented, and the implementation principle and the beneficial effect of the identifier generation method are similar to those of the identifier generation method, which can be referred to as the implementation principle and the beneficial effect of the identifier generation method, or a technical solution of the identifier query method in the foregoing embodiments is implemented, and the implementation principle and the beneficial effect of the identifier query method are similar to those of the identifier query method, which can be referred to as the implementation principle and the beneficial effect of the identifier query method, and are not described herein again.
An embodiment of the present application further provides a computer program product, including a computer program, where when the computer program is executed by a processor, the technical solution of the identifier generation method in the foregoing embodiments is implemented, and its implementation principle and beneficial effect are similar to those of the identifier generation method, which can be referred to as the implementation principle and beneficial effect of the identifier generation method, or the technical solution of the identifier query method in the foregoing embodiments, and its implementation principle and beneficial effect are similar to those of the identifier query method, which can be referred to as the implementation principle and beneficial effect of the identifier query method, and details are not described here.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical division, and in actual implementation, there may be other divisions, for example, multiple modules or components may be combined or integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts shown as units may or may not be physical units, may be located in one position, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment. In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated module implemented in the form of a software functional module may be stored in a computer-readable storage medium. The software functional module is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present application.
It should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
The Memory may include a Random Access Memory (RAM), a Non-Volatile Memory (NVM), for example, at least one disk Memory, and may also be a usb disk, a removable hard disk, a read-only Memory, a magnetic disk or an optical disk.
The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, the buses in the figures of the present application are not limited to only one bus or one type of bus.
The computer readable storage medium may be any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
Finally, it should be noted that: the above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (11)

1. An identifier generation method, comprising:
acquiring target information data of a user;
extracting a target field according to the target information data; the target field comprises a mobile phone number, a private network Internet Protocol (IP), a district code, an International Mobile Equipment Identity (IMEI) and a base station number;
and encrypting the target field to obtain a target identifier, and storing the target identifier in a target identifier library.
2. The method of claim 1, wherein the encrypting the target field to obtain a target identifier comprises:
adjusting the target field by a first variable factor and a second variable factor to obtain the target identifier; wherein the first variable factor and the second variable factor are used to encrypt the target field.
3. The method of claim 2, wherein the adjusting the target field by a first variable factor and a second variable factor to obtain the target identifier comprises:
selecting at least one field in the target fields, and adjusting the at least one field by the corresponding first variable factor to obtain the corresponding first identifier of the at least one field; wherein the at least one field includes a cell phone number, or the at least one field includes a cell phone number and one or more of: private network IP, district code, IMEI or base station number;
coupling the first identification corresponding to the at least one field to obtain a second identification;
and adjusting the second identifier by the second variable factor to obtain the target identifier.
4. The method of claim 1, wherein before obtaining the target information data of the user, the method comprises:
extracting first information data of the user from source information data, and carrying out standardization processing on the first information data to obtain second information data of the user;
and storing the second information data to an information database according to the time stamp of the second information data.
5. The method of claim 4, the storing the second information data to an information database according to a timestamp of the second information data, comprising:
judging whether the information database stores the information data corresponding to the user or not according to a preset field in the second information data;
if not, storing the second information data to the information database, and determining the second information data as the target information data;
if so, comparing the time stamps of the second information data and the stored information data, if the time stamp of the second information data is later than the time stamp of the stored information data, storing the second information data in the information database, and determining the second information data as the target information data; and if the time stamp of the second information data is earlier than the time stamp of the stored information data, not storing the second information data, and determining the stored information data as the target information data.
6. An identity query method, comprising:
acquiring a query request of an application development server; wherein, the query request comprises a private network Internet Protocol (IP) and a large area code of a user;
inquiring the target identification of the user from a target identification library according to the private network IP and the large area code in the inquiry request, and sending the target identification to the application development server;
the target identification is obtained by encrypting a target field, and the target field comprises a mobile phone number, a private network IP, a district code, an international mobile equipment identification code IMEI and a base station number.
7. An identifier generation apparatus, comprising:
the acquisition module is used for acquiring target information data of a user;
the extraction module is used for extracting a target field according to the target information data; the target field comprises a mobile phone number, a private network Internet Protocol (IP), a district code, an international mobile equipment identification code (IMEI) and a base station number;
and the generating module is used for encrypting the target field to obtain a target identifier and storing the target identifier to a target identifier library.
8. An identification query device, comprising:
the acquisition module is used for acquiring a query request of the application development server; wherein, the query request comprises a private network Internet Protocol (IP) and a large area code of a user;
the query module is used for querying the target identification of the user from a target identification library according to the private network IP and the large area code in the query request and sending the target identification to the application development server; the target identification is obtained by encrypting a target field, wherein the target field comprises a mobile phone number, a private network IP, a large area code, an international mobile equipment identification code IMEI and a base station number.
9. An electronic device, comprising: a memory and a processor;
the memory for storing a computer program;
the processor is configured to read the computer program stored in the memory, and execute the identifier generating method according to any one of claims 1 to 5, or execute the identifier querying method according to claim 6, according to the computer program in the memory.
10. A readable storage medium, characterized in that it stores a computer program which, when being executed by a processor, is adapted to carry out the identity generation method according to any of the claims 1-5 or the identity query method according to claim 6.
11. A computer program product comprising a computer program for implementing the identity generation method of any of the preceding claims 1-5, or for implementing the identity lookup method of claim 6, when executed by a processor.
CN202210500954.3A 2022-05-10 2022-05-10 Identification generation method, identification query method, device and storage medium Pending CN114915963A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210500954.3A CN114915963A (en) 2022-05-10 2022-05-10 Identification generation method, identification query method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210500954.3A CN114915963A (en) 2022-05-10 2022-05-10 Identification generation method, identification query method, device and storage medium

Publications (1)

Publication Number Publication Date
CN114915963A true CN114915963A (en) 2022-08-16

Family

ID=82766359

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210500954.3A Pending CN114915963A (en) 2022-05-10 2022-05-10 Identification generation method, identification query method, device and storage medium

Country Status (1)

Country Link
CN (1) CN114915963A (en)

Similar Documents

Publication Publication Date Title
CN107800678B (en) Method and device for detecting abnormal registration of terminal
CN108810116B (en) Message processing method and related product
CN101964813B (en) Method and system for detecting terminal information in GPRS network
CN109889469B (en) Short message verification method, device, storage medium, short message verification system and terminal
CN111182525A (en) Method and device for storing data
CN108429739B (en) Method, system and terminal equipment for identifying honeypots
CN111049822B (en) Short message verification code sending method and device, short message server and storage medium
CN114239072A (en) Block chain node management method and block chain network
CN113746849A (en) Method, device, equipment and storage medium for identifying equipment in network
CN112118189B (en) Flow sampling method, computer equipment and computer readable storage medium
CN111353138A (en) Abnormal user identification method and device, electronic equipment and storage medium
CN114915963A (en) Identification generation method, identification query method, device and storage medium
CN114461867A (en) Financial big data analysis processing method and system
CN108268545B (en) Method and device for establishing hierarchical user label library
CN116150711A (en) Software processing method and device, electronic equipment and storage medium
CN113194521B (en) Network searching method and device for 5G communication module, computer equipment and storage medium
CN110930193B (en) Advertisement conversion rate evaluation method, advertisement conversion rate evaluation device, computer equipment and storage medium
CN110119337B (en) Data analysis method and device and server
CN114338527A (en) IPv6 active identifier processing method and system
CN114417198A (en) Phishing early warning method, phishing early warning device, phishing early warning system
CN112528333A (en) User privacy protection method, MEC server, terminal, device and medium
Murphy Cellular phone evidence data extraction and documentation
CN111614475B (en) Data sharing method and block chain main node
CN107517182B (en) Vertical industry user system, equipment and method for distributing identity identification number
CN105812433B (en) Cloud adaptation processing method and device, terminal and cloud server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination