CN117478685B - Group control device identification method, device, equipment and readable storage medium - Google Patents

Group control device identification method, device, equipment and readable storage medium Download PDF

Info

Publication number
CN117478685B
CN117478685B CN202311830058.4A CN202311830058A CN117478685B CN 117478685 B CN117478685 B CN 117478685B CN 202311830058 A CN202311830058 A CN 202311830058A CN 117478685 B CN117478685 B CN 117478685B
Authority
CN
China
Prior art keywords
equipment
character string
updated
identification
related information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311830058.4A
Other languages
Chinese (zh)
Other versions
CN117478685A (en
Inventor
樊鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Suzhou Software Technology Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Suzhou Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Suzhou Software Technology Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202311830058.4A priority Critical patent/CN117478685B/en
Publication of CN117478685A publication Critical patent/CN117478685A/en
Application granted granted Critical
Publication of CN117478685B publication Critical patent/CN117478685B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The invention provides a group control equipment identification method, a device, equipment and a readable storage medium, and relates to the technical field of Internet of things, wherein the group control equipment identification method comprises the following steps: acquiring identification related information of equipment to be identified; obtaining a similarity value between first equipment and second equipment according to identification related information corresponding to the first equipment and identification related information corresponding to the second equipment; determining identification results of the first equipment and the second equipment according to the similarity value, wherein the identification results are used for indicating whether the first equipment and the second equipment are group control equipment or not; the first device is any one of the devices to be identified, and the second device is a device except the first device in the devices to be identified. The scheme of the invention can improve the identification accuracy of the group control equipment and reduce the identification time length.

Description

Group control device identification method, device, equipment and readable storage medium
Technical Field
The invention relates to the technical field of the internet of things, in particular to a group control equipment identification method, a device, equipment and a readable storage medium.
Background
With the popularization of communication equipment and application programs, the application of group control technology is more and more popular. By using the group control technology, the stemona equipment can be controlled by a computer, so that the stemona equipment can be synchronously operated at the same time.
However, the application of the group control technology provides an implementation way for illegal actions of black products and illegal molecules, and the equipment of the stemona root can be controlled simultaneously to achieve the illegal purpose through the group control technology.
In the technical field of big data service wind control, in order to accurately identify a large number of group control devices existing in the grey-black industry, in the prior art, whether the devices are group control devices is mainly identified based on device service behaviors or based on device technical attributes, but the existing group control device identification method has the problems of long identification time and low identification accuracy.
Disclosure of Invention
The invention aims to provide a group control equipment identification method, a device, equipment and a readable storage medium, which are used for solving the problems that the existing group control equipment identification method has long identification time and low identification accuracy.
In order to solve the technical problems, the embodiment of the invention provides the following technical scheme:
in a first aspect, the present invention provides a method for identifying a group control device, including:
Acquiring identification related information of equipment to be identified;
obtaining a similarity value between first equipment and second equipment according to identification related information corresponding to the first equipment and identification related information corresponding to the second equipment;
determining identification results of the first equipment and the second equipment according to the similarity value, wherein the identification results are used for indicating whether the first equipment and the second equipment are group control equipment or not;
the first device is any one of the devices to be identified, and the second device is a device except the first device in the devices to be identified.
Optionally, the identification related information includes at least one of:
device model information;
device system information;
indication information for indicating whether the device is a virtual machine;
indication information for indicating whether the device is a double-open device;
indication information for indicating whether the device is a proxy device;
internetworking protocol, IP, information of the device;
routing information of the device;
network protocol information of the device.
Optionally, obtaining the similarity value between the first device and the second device according to the identification related information corresponding to the first device and the identification related information corresponding to the second device includes:
Obtaining a target similarity value corresponding to each piece of identification related information;
and obtaining a similarity value between the first equipment and the second equipment according to a preset weight value corresponding to each piece of identification related information and a target similarity value corresponding to each piece of identification related information.
Optionally, obtaining a target similarity value corresponding to each piece of identification related information includes:
converting the identification related information corresponding to the first equipment into a first character string;
converting the identification related information corresponding to the second equipment into a second character string;
acquiring the editing distance between the first character string and the second character string according to a preset operation mode;
and obtaining a target similarity value corresponding to the identification related information according to the editing distance, the character string length of the first character string and the character string length of the second character string.
Optionally, the method further comprises:
under the condition that the identification related information is updated, the updated identification related information corresponding to the first equipment is converted into an updated first character string, and the updated identification related information corresponding to the second equipment is converted into an updated second character string;
Determining that an edit distance between the updated first character string and the updated second character string is equal to an edit distance between the first character string and the second character string when an ending character of the updated first character string is equal to an ending character of the updated second character string;
acquiring a first editing distance and a second editing distance under the condition that the ending character of the updated first character string is unequal to the ending character of the updated second character string, and acquiring the editing distance between the updated first character string and the updated second character string according to the first editing distance, the second editing distance and the editing distance between the first character string and the second character string; wherein the first edit distance is an edit distance between the first character string and the updated second character string, and the second edit distance is an edit distance between the updated first character string and the second character string.
Optionally, determining, according to the similarity value, a recognition result of the first device and the second device, where the recognition result is used to indicate whether the first device and the second device are group control devices, including:
Under the condition that the similarity value is larger than a preset threshold value, determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are group control equipment;
and under the condition that the similarity value is smaller than or equal to a preset threshold value, determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are not group control equipment.
Optionally, in the case that the identification result indicates that the first device and the second device are group control devices, the method further includes:
the method comprises the steps that risk indication information is sent to control equipment, and the control equipment is used for verifying the first equipment and the second equipment according to the risk indication information in at least one mode of the following modes;
verifying by using the verification code;
authentication is performed using face recognition.
The embodiment of the invention also provides a group control equipment identification device, which comprises:
the first acquisition module is used for acquiring identification related information of equipment to be identified;
the first processing module is used for obtaining a similarity value between the first equipment and the second equipment according to the identification related information corresponding to the first equipment and the identification related information corresponding to the second equipment;
The first determining module is used for determining the identification results of the first equipment and the second equipment according to the similarity value, wherein the identification results are used for indicating whether the first equipment and the second equipment are group control equipment or not;
the first device is any one of the devices to be identified, and the second device is a device except the first device in the devices to be identified.
The embodiment of the invention also provides a group control equipment identification equipment, which comprises: a transceiver, a processor, a memory, and a program or instructions stored on the memory and executable on the processor; the processor, when executing the program or instructions, implements the steps in the group control device identification method as set forth in any one of the preceding claims.
The embodiment of the invention also provides a readable storage medium, on which a program or instructions are stored, which when executed by a processor, implement the steps in the group control device identification method as defined in any one of the above.
The technical scheme of the invention has the following beneficial effects:
according to the group control equipment identification method provided by the scheme of the invention, the identification related information of the equipment to be identified is obtained, the similarity value between the first equipment and the second equipment is obtained according to the identification related information corresponding to the first equipment and the identification related information of the second equipment, and whether the first equipment and the second equipment are group control equipment or not is determined according to the similarity value, namely, whether the equipment is group control equipment or not is determined according to the similarity value between the identification related information of the equipment, so that the identification accuracy of the group control equipment can be improved, and the identification duration is reduced.
Drawings
Fig. 1 is a flowchart of a group control device identification method according to an embodiment of the present invention;
fig. 2 is an overall flowchart of a group control device identification method according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a group control device identification apparatus according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a group control device identification device according to an embodiment of the present invention.
Detailed Description
In order to make the technical problems, technical solutions and advantages to be solved more apparent, the following detailed description will be given with reference to the accompanying drawings and specific embodiments.
It should be appreciated that reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, the appearances of the phrases "in one embodiment," "in an embodiment," or "in an alternative embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
In various embodiments of the present invention, it should be understood that the sequence numbers of the following processes do not mean the order of execution, and the order of execution of the processes should be determined by the functions and internal logic, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
In the examples provided herein, it should be understood that "B corresponding to a" means that B is associated with a from which B may be determined. It should also be understood that determining B from a does not mean determining B from a alone, but may also determine B from a and/or other information.
For ease of understanding, before proceeding with the description of the embodiments of the present invention, the following description is first made:
the existing group control equipment identification methods mainly comprise two types:
first category: the identification method based on the equipment business behavior comprises the following working principles and working modes: various business behaviors of the devices, such as the number of times the devices send out hypertext transfer protocol (Hypertext Transfer Protocol, HTTP) requests, the number of times the devices log in daily, etc., are firstly collected, then a machine learning classification model is built, and a frequency value which is a group control device is output for each device.
The second category: an identification method based on equipment technical attributes and an identification method based on equipment business behaviors. For the identification method based on the technical attributes of the equipment, the working principle and the working mode are as follows: technical attribute information of the devices, such as international mobile equipment identification codes (International Mobile Equipment Identity, IMEI), device fingerprints (Device Fingerprinting) and the like, is first extracted, then compared with a database of compliant devices, the devices are considered illegal devices if the devices are not in the database, and the devices are considered group control devices if information such as internet protocol (Internet Protocol, IP) of the devices is aggregated.
However, the first type of method has high development cost, needs to collect the actions of the device in each service scene, requires long time for establishing a machine learning classification model with high accuracy, and needs to consume a lot of time for finding few features from a lot of features.
The second type of method is that with the advent of various machine changing software, it is easier to modify the technical attribute of a piece of equipment, and the cost is lower, so that the method is easily bypassed by the gray-black industry, and the recognition capability is lost, resulting in the reduction of the recognition accuracy.
In order to solve the problems of long recognition time and low recognition accuracy of the existing group control equipment recognition method, the embodiment of the invention provides a group control equipment recognition method, a device, equipment and a readable storage medium.
As shown in fig. 1, an embodiment of the present invention provides a method for identifying a group control device, including:
step 101: and acquiring identification related information of the equipment to be identified.
The group control equipment identification method provided by the embodiment of the invention is applied to the server. The to-be-identified device is a plurality of devices, and the number of the devices can be set according to requirements, which is not limited in the embodiment of the present invention.
The identification related information includes at least one of:
Device model information;
device system information;
indication information for indicating whether the device is a virtual machine;
indication information for indicating whether the device is a double-open device;
indication information for indicating whether the device is a proxy device;
internetworking protocol, IP, information of the device;
routing information of the device;
network protocol information of the device.
It should be noted that, an Application (APP) obtains some key information of a device to be identified (identification related information includes the key information) through a built-in interface, where the key information includes at least one of the following: device model information, device system information, indication information for indicating whether the device is a virtual machine, indication information for indicating whether the device is a two-way device, and indication information for indicating whether the device is a proxy device. And the APP transmits the key information to the server through an interface.
The server side obtains network information of the equipment to be identified (identification related information comprises the network information) in the process of requesting the key parameters and obtaining the key parameters, wherein the network information comprises at least one of the following items: the internet protocol IP information of the device, the routing information of the device, the network protocol information of the device.
Step 102: obtaining a similarity value between first equipment and second equipment according to identification related information corresponding to the first equipment and identification related information corresponding to the second equipment; the first device is any one of the devices to be identified, and the second device is a device except the first device in the devices to be identified.
It should be noted that, the similarity calculation is used to measure the similarity between objects, and is a basic calculation in data mining and natural language processing. The key technology is mainly two parts, namely, the characteristic representation of the object and the similarity relation between characteristic sets. Information retrieval, web page weight determination, recommendation systems and the like all involve calculation of similarity between objects or between objects and object sets. The similarity calculation method is different and different from the application scenes due to the limitation of data scale, space-time overhead and the like.
In the step, any one device is selected from the devices to be identified as a first device, then the devices other than the first device are selected as a second device, the similarity value between the first device and the second device is calculated according to the identification related information corresponding to the first device and the identification related information corresponding to the second device, the similarity value between the first device and the second device is calculated again when other devices are selected as the first device and the second device respectively, the similarity value between the first device and the second device can be calculated, and the similarity value between any two devices in the devices to be identified can be calculated through the steps.
For example, under the condition that the number of the devices to be identified is 20, the 20 devices to be identified are respectively sequenced according to the sequence, then the first device to be identified is used as a first device, the second device to be identified is used as a second device, according to the identification related information corresponding to the first device and the identification related information corresponding to the second device, the similarity value between the first device and the second device is calculated, then the first device to be identified is used as the first device, the third device to be identified is used as the second device, the similarity value between the first device to be identified and the second device is calculated, then the first device to be identified is used as the first device, the fourth device to be identified is used as the second device, the similarity value between the first device to be identified and the second device to be identified is calculated, the steps are repeated until the similarity value between the first device to the twenty devices to be identified is calculated, the similarity value between the first device to be identified and the twenty devices to be identified is calculated, and the similarity value between the first device to be identified is calculated until the second device to be identified is calculated, and the similarity value between the twenty devices to be calculated is calculated.
Step 103: and determining identification results of the first equipment and the second equipment according to the similarity value, wherein the identification results are used for indicating whether the first equipment and the second equipment are group control equipment or not.
In this step, according to the similarity value between the first device and the second device, it may be determined whether the first device and the second device are group control devices, and in the case that the similarity value between any two devices to be identified in the devices to be identified is determined according to the above steps, it may be determined whether any two devices in the devices to be identified are group control devices, and further it is determined which devices to be identified are group control devices and which are not group control devices.
The embodiment of the invention determines whether the equipment to be identified is the group control equipment or not by utilizing the similarity value between the identification related information of the equipment, can reduce the identification time length compared with the identification method of the machine learning classification model, and can improve the accuracy compared with the identification method by utilizing the technical attribute of the equipment.
In an alternative embodiment of the present invention, step 102 includes:
and obtaining a target similarity value corresponding to each piece of identification related information, specifically, determining the target similarity value corresponding to the identification related information according to the identification related information corresponding to the first equipment and the identification related information of the same type corresponding to the second equipment, and obtaining the target similarity value corresponding to the equipment model information according to the equipment model information corresponding to the first equipment and the equipment system information corresponding to the second equipment and obtaining the target similarity value corresponding to the equipment system information under the condition that the identification related information comprises the equipment model information and the equipment system information.
According to the preset weight value corresponding to each piece of identification related information and the target similarity value corresponding to each piece of identification related information, the similarity value between the first device and the second device is obtained, specifically, the preset weight value corresponding to each piece of identification related information is set according to the importance degree of each piece of identification related information, and in the case that the identification related information comprises indication information for indicating whether the device is a virtual machine and indication information for indicating whether the device is a double-opening device, for example, the preset weight value corresponding to the indication information for indicating whether the device is a virtual machine is set to be a larger value if the identification related information for indicating whether the device is the virtual machine is important. After the preset weight value corresponding to each piece of identification related information is set, multiplying the target similarity value corresponding to each piece of identification related information by the corresponding preset weight value, and adding the products to obtain the similarity value between the first equipment and the second equipment.
Further, the specific calculation process of the target similarity value corresponding to the identification related information of the device provided by the embodiment of the present invention is that the target similarity value corresponding to each piece of identification related information is obtained, including:
Converting the acquired identification related information into character strings, and respectively marking the character strings as、/>Wherein->Respectively represent +.>String sum +.>A string that is an ending character. Specifically, the identification related information corresponding to the first device is converted into a first character string +.>Converting the identification related information corresponding to the second device into a second character string +.>Acquiring the first character according to a preset operation modeThe edit distance between the string and the second character string, wherein the preset operation mode is a set allowed operation mode when determining the edit distance, and in this embodiment, the allowed operation mode includes at least one of the following: replacing, inserting and deleting, wherein the editing distance between the first character string and the second character string is the nearest editing distance, and is marked as +.>
And obtaining a target similarity value corresponding to the identification related information according to the editing distance, the character string length of the first character string and the character string length of the second character string.
Specifically, a target similarity value corresponding to the identification-related information is calculated according to the following formula:
wherein,representing a target similarity value corresponding to the identification related information, < > >Representing the edit distance between the first string and the second string, < >>Character string length representing the first character string, < >>The character string length representing the second character string.
As an alternative embodiment, the method further comprises:
under the condition that the identification related information is updated, the updated identification related information corresponding to the first equipment is converted into an updated first character string, and the updated identification related information corresponding to the second equipment is converted into an updated second character string;
determining that an edit distance between the updated first character string and the updated second character string is equal to an edit distance between the first character string and the second character string when an ending character of the updated first character string is equal to an ending character of the updated second character string;
acquiring a first editing distance and a second editing distance under the condition that the ending characters of the updated first character string and the ending characters of the updated second character string are unequal, and acquiring the editing distance between the updated first character string and the updated second character string according to the first editing distance, the second editing distance and the editing distance between the first character string and the second character string; wherein the first edit distance is an edit distance between the first character string and the updated second character string, and the second edit distance is an edit distance between the updated first character string and the second character string.
Specifically, in this alternative embodiment, the edit distance between the updated first character string and the second character string is obtained using the following equation:
in this alternative embodiment of the present invention,ending character representing the updated first string,/->Ending character representing the updated second string,/->Represents an edit distance between the updated first character string and the updated second character string,/-, and>representation ofEdit distance between the first character string and the second character string,/and/or>Represents an edit distance (i.e., a first edit distance) between the first character string and the updated second character string, and a second character string>Representing the edit distance (i.e., the second edit distance) between the updated first string and the second string.
The calculation manners of the first editing distance and the second editing distance may refer to the calculation methods of the editing distance between the first character string and the second character string, which are not described herein again.
Specifically, the above equation shows that, in the case where the ending character of the updated first character string is equal to the ending character of the updated second character string, the edit distance between the first character string and the second character string is taken as the edit distance between the updated first character string and the updated second character string. And under the condition that the ending character of the updated first character string is not equal to the ending character of the updated second character string, taking the minimum value among the first editing distance, the second editing distance and the editing distance between the first character string and the second character string and adding 1 as the editing distance between the updated first character string and the updated second character string.
In an optional embodiment of the present invention, determining, according to the similarity value, a recognition result of the first device and the second device, where the recognition result is used to indicate whether the first device and the second device are group control devices, includes:
under the condition that the similarity value is larger than a preset threshold value, determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are group control equipment; and under the condition that the similarity value is smaller than or equal to a preset threshold value, determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are not group control equipment.
And if the similarity value between the first equipment and the second equipment is larger than the preset threshold value, the first equipment and the second equipment are regarded as group control equipment, otherwise, the first equipment and the second equipment are not group control equipment, after the similarity value between any two equipment in the equipment to be identified is acquired, whether the group control equipment is between any two equipment in the equipment to be identified can be determined, and then all group control equipment in the equipment to be identified is determined.
As another optional embodiment of the present invention, obtaining a similarity value between a first device and a second device according to identification related information corresponding to the first device and identification related information corresponding to the second device includes:
And obtaining a similarity value between the first equipment and the second equipment in the preset time according to the identification related information in the preset time corresponding to the first equipment and the identification related information in the preset time corresponding to the second equipment.
In order to improve the identification accuracy, selecting a preset time length as a shorter time length, namely acquiring identification related information corresponding to a first device and identification related information corresponding to a second device in a short time length, obtaining a similarity value between the first device and the second device in the preset time length, further obtaining the similarity value between any two devices in the devices to be identified in a short time length, and identifying the devices as group control devices if the similarity value of the devices is larger than a preset threshold value in the short time length.
Further, in the case that the identification result indicates that the first device and the second device are group control devices, the method further includes:
the method comprises the steps that risk indication information is sent to control equipment, and the control equipment is used for verifying the first equipment and the second equipment according to the risk indication information in at least one mode of the following modes;
verifying by using the verification code;
authentication is performed using face recognition.
The control equipment is a wind control center, and after the wind control center receives the risk indication information, the wind control center respectively performs secondary verification on first equipment and second equipment which are indicated as group control equipment, wherein the secondary verification mode comprises at least one verification mode of verification by using verification codes and verification by using face recognition.
The following specifically describes the overall flow of the group control device identification method provided in the embodiment of the present invention with reference to fig. 2:
the method comprises the steps that APP in a terminal is started, key information of equipment is obtained through a built-in interface, the key information comprises hardware information and environment information, such as equipment model information, information indicating whether the equipment is a virtual machine or not, and the like, the key information is transmitted to a server through an interface, the server obtains network information in the key information request and transmission process, such as routing information of the equipment, IP information of the equipment, network protocol information of the equipment and the like, the server carries out similarity calculation on identification related information obtained in a short time to obtain similarity values among the equipment, if the similarity values are larger than a preset threshold value, the equipment is confirmed to be group control equipment, and otherwise, the equipment is confirmed not to be group control equipment.
According to the group control equipment identification method provided by the embodiment of the invention, the collected identification related information is not easy to tamper by modifying software, the identification capability is lost due to the fact that the information is not bypassed by grey-black products, the identification accuracy of the group control equipment can be improved, and the identification efficiency is increased by means of a similarity algorithm without frequently searching and writing operations in a database. The group control equipment identification method provided by the embodiment of the invention can be used for preventing the situation that the held activities are pulled out of wool and combining other risk detection items (face recognition and verification code identification), so that the risk caused by equipment problems is further reduced.
As shown in fig. 3, an embodiment of the present invention further provides a group control device identifying apparatus, including:
a first obtaining module 301, configured to obtain identification related information of a device to be identified;
the first processing module 302 is configured to obtain a similarity value between a first device and a second device according to identification related information corresponding to the first device and identification related information corresponding to the second device;
a first determining module 303, configured to determine, according to the similarity value, a recognition result of the first device and the second device, where the recognition result is used to indicate whether the first device and the second device are group control devices;
the first device is any one of the devices to be identified, and the second device is a device except the first device in the devices to be identified.
Optionally, the identification related information includes at least one of:
device model information;
device system information;
indication information for indicating whether the device is a virtual machine;
indication information for indicating whether the device is a double-open device;
indication information for indicating whether the device is a proxy device;
internetworking protocol, IP, information of the device;
Routing information of the device;
network protocol information of the device.
Optionally, the first processing module 302 includes:
the first acquisition unit is used for acquiring a target similarity value corresponding to each piece of identification related information;
the first processing unit is used for obtaining a similarity value between the first equipment and the second equipment according to a preset weight value corresponding to each piece of identification related information and a target similarity value corresponding to each piece of identification related information.
Optionally, the first obtaining unit is specifically configured to:
converting the identification related information corresponding to the first equipment into a first character string;
converting the identification related information corresponding to the second equipment into a second character string;
acquiring the editing distance between the first character string and the second character string according to a preset operation mode;
and obtaining a target similarity value corresponding to the identification related information according to the editing distance, the character string length of the first character string and the character string length of the second character string.
Optionally, the first obtaining unit is further specifically configured to:
under the condition that the identification related information is updated, the updated identification related information corresponding to the first equipment is converted into an updated first character string, and the updated identification related information corresponding to the second equipment is converted into an updated second character string;
Determining that an edit distance between the updated first character string and the updated second character string is equal to an edit distance between the first character string and the second character string when an ending character of the updated first character string is equal to an ending character of the updated second character string;
acquiring a first editing distance and a second editing distance under the condition that the ending character of the updated first character string is unequal to the ending character of the updated second character string, and acquiring the editing distance between the updated first character string and the updated second character string according to the first editing distance, the second editing distance and the editing distance between the first character string and the second character string; wherein the first edit distance is an edit distance between the first character string and the updated second character string, and the second edit distance is an edit distance between the updated first character string and the second character string.
Optionally, the first determining module 303 includes:
the first determining unit is used for determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are group control equipment under the condition that the similarity value is larger than a preset threshold value;
And the second determining unit is used for determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are not group control equipment under the condition that the similarity value is smaller than or equal to a preset threshold value.
Optionally, the apparatus further comprises: a transmitting module;
the sending module is used for:
if the identification result indicates that the first device and the second device are group control devices, risk indication information is sent to control equipment, and the control equipment is used for verifying the first device and the second device in at least one mode according to the risk indication information;
verifying by using the verification code;
authentication is performed using face recognition.
It should be noted that, the group control device identifying apparatus provided in the embodiment of the present invention is an apparatus capable of executing the group control device identifying method, and all embodiments of the group control device identifying method are applicable to the apparatus, and can achieve the same or similar technical effects.
As shown in fig. 4, an embodiment of the present invention further provides a group control device identification device, including: a processor 401; and a memory 403 connected to the processor 401 through a bus interface 402, the memory 403 storing programs and data used by the processor 401 in executing operations, the processor 401 calling and executing the programs and data stored in the memory 403.
Wherein the transceiver 404 is connected to the bus interface 402 for receiving and transmitting data under the control of the processor 401, specifically, the processor 401 is configured to read a program in the memory 403, and the processor 401 performs the following procedures:
acquiring identification related information of equipment to be identified;
obtaining a similarity value between first equipment and second equipment according to identification related information corresponding to the first equipment and identification related information corresponding to the second equipment;
determining identification results of the first equipment and the second equipment according to the similarity value, wherein the identification results are used for indicating whether the first equipment and the second equipment are group control equipment or not;
the first device is any one of the devices to be identified, and the second device is a device except the first device in the devices to be identified.
Optionally, the identification related information includes at least one of:
device model information;
device system information;
indication information for indicating whether the device is a virtual machine;
indication information for indicating whether the device is a double-open device;
indication information for indicating whether the device is a proxy device;
Internetworking protocol, IP, information of the device;
routing information of the device;
network protocol information of the device.
Optionally, the processor 401 is configured to:
obtaining a target similarity value corresponding to each piece of identification related information;
and obtaining a similarity value between the first equipment and the second equipment according to a preset weight value corresponding to each piece of identification related information and a target similarity value corresponding to each piece of identification related information.
Optionally, the processor 401 is specifically configured to:
converting the identification related information corresponding to the first equipment into a first character string;
converting the identification related information corresponding to the second equipment into a second character string;
acquiring the editing distance between the first character string and the second character string according to a preset operation mode;
and obtaining a target similarity value corresponding to the identification related information according to the editing distance, the character string length of the first character string and the character string length of the second character string.
Optionally, the processor 401 is further specifically configured to:
under the condition that the identification related information is updated, the updated identification related information corresponding to the first equipment is converted into an updated first character string, and the updated identification related information corresponding to the second equipment is converted into an updated second character string;
Determining that an edit distance between the updated first character string and the updated second character string is equal to an edit distance between the first character string and the second character string when an ending character of the updated first character string is equal to an ending character of the updated second character string;
acquiring a first editing distance and a second editing distance under the condition that the ending character of the updated first character string is unequal to the ending character of the updated second character string, and acquiring the editing distance between the updated first character string and the updated second character string according to the first editing distance, the second editing distance and the editing distance between the first character string and the second character string; wherein the first edit distance is an edit distance between the first character string and the updated second character string, and the second edit distance is an edit distance between the updated first character string and the second character string.
Optionally, the processor 401 is configured to:
under the condition that the similarity value is larger than a preset threshold value, determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are group control equipment;
And under the condition that the similarity value is smaller than or equal to a preset threshold value, determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are not group control equipment.
Optionally, the transceiver 404 is configured to:
if the identification result indicates that the first device and the second device are group control devices, risk indication information is sent to control equipment, and the control equipment is used for verifying the first device and the second device in at least one mode according to the risk indication information;
verifying by using the verification code;
authentication is performed using face recognition.
Wherein in fig. 4, a bus architecture may comprise any number of interconnected buses and bridges, and in particular one or more processors represented by processor 401 and various circuits of memory represented by memory 403, linked together. The bus architecture may also link together various other circuits such as peripheral devices, voltage regulators, power management circuits, etc., which are well known in the art and, therefore, will not be described further herein. The bus interface provides a user interface 405. The transceiver 404 may be a number of elements, i.e. comprising a transmitter and a receiver, providing a means for communicating with various other apparatus over a transmission medium. The processor 401 is responsible for managing the bus architecture and general processing, and the memory 603 may store data used by the processor 401 in performing operations.
In addition, a specific embodiment of the present invention also provides a computer readable storage medium, on which a computer program is stored, where the program, when executed by a processor, implements the steps in the group control device identification method as set forth in any one of the above.
In the several embodiments provided in this application, it should be understood that the disclosed methods and apparatus may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may be physically included separately, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in hardware plus software functional units.
The integrated units implemented in the form of software functional units described above may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium, and includes a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform part of the steps of the transceiving method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
While the foregoing is directed to the preferred embodiments of the present invention, it will be appreciated by those skilled in the art that various modifications and adaptations can be made without departing from the principles of the present invention, and such modifications and adaptations are intended to be comprehended within the scope of the present invention.

Claims (7)

1. A method for identifying a population control device, comprising:
acquiring identification related information of equipment to be identified;
obtaining a similarity value between first equipment and second equipment according to identification related information corresponding to the first equipment and identification related information corresponding to the second equipment;
Determining identification results of the first equipment and the second equipment according to the similarity value, wherein the identification results are used for indicating whether the first equipment and the second equipment are group control equipment or not;
the first device is any one of the devices to be identified, and the second device is a device except the first device;
the method for obtaining the similarity value between the first equipment and the second equipment according to the identification related information corresponding to the first equipment and the identification related information corresponding to the second equipment comprises the following steps:
obtaining a target similarity value corresponding to each piece of identification related information;
obtaining a similarity value between the first equipment and the second equipment according to a preset weight value corresponding to each piece of identification related information and a target similarity value corresponding to each piece of identification related information;
the obtaining the target similarity value corresponding to each piece of identification related information comprises the following steps:
converting the identification related information corresponding to the first equipment into a first character string;
converting the identification related information corresponding to the second equipment into a second character string;
acquiring the editing distance between the first character string and the second character string according to a preset operation mode;
Obtaining a target similarity value corresponding to the identification related information according to the editing distance, the character string length of the first character string and the character string length of the second character string;
under the condition that the identification related information is updated, the updated identification related information corresponding to the first equipment is converted into an updated first character string, and the updated identification related information corresponding to the second equipment is converted into an updated second character string;
determining that an edit distance between the updated first character string and the updated second character string is equal to an edit distance between the first character string and the second character string when an ending character of the updated first character string is equal to an ending character of the updated second character string;
acquiring a first editing distance and a second editing distance under the condition that the ending character of the updated first character string is unequal to the ending character of the updated second character string, and acquiring the editing distance between the updated first character string and the updated second character string according to the first editing distance, the second editing distance and the editing distance between the first character string and the second character string; wherein the first edit distance is an edit distance between the first character string and the updated second character string, and the second edit distance is an edit distance between the updated first character string and the second character string.
2. The group control device identification method of claim 1, wherein the identification related information comprises at least one of:
device model information;
device system information;
indication information for indicating whether the device is a virtual machine;
indication information for indicating whether the device is a double-open device;
indication information for indicating whether the device is a proxy device;
internetworking protocol, IP, information of the device;
routing information of the device;
network protocol information of the device.
3. The group control device identification method of claim 1, wherein determining, based on the similarity value, identification results of the first device and the second device, the identification results being used to indicate whether the first device and the second device are group control devices, comprises:
under the condition that the similarity value is larger than a preset threshold value, determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are group control equipment;
and under the condition that the similarity value is smaller than or equal to a preset threshold value, determining that the identification results of the first equipment and the second equipment indicate that the first equipment and the second equipment are not group control equipment.
4. The group control device identification method of claim 3, wherein in the case where the identification result indicates that the first device and the second device are group control devices, the method further comprises:
the method comprises the steps that risk indication information is sent to control equipment, and the control equipment is used for verifying the first equipment and the second equipment according to the risk indication information in at least one mode of the following modes;
verifying by using the verification code;
authentication is performed using face recognition.
5. A population control apparatus identification device, comprising:
the first acquisition module is used for acquiring identification related information of equipment to be identified;
the first processing module is used for obtaining a similarity value between the first equipment and the second equipment according to the identification related information corresponding to the first equipment and the identification related information corresponding to the second equipment;
the first determining module is used for determining the identification results of the first equipment and the second equipment according to the similarity value, wherein the identification results are used for indicating whether the first equipment and the second equipment are group control equipment or not;
the first device is any one of the devices to be identified, and the second device is a device except the first device;
Wherein the first processing module comprises:
the first acquisition unit is used for acquiring a target similarity value corresponding to each piece of identification related information;
the first processing unit is used for obtaining a similarity value between the first equipment and the second equipment according to a preset weight value corresponding to each piece of identification related information and a target similarity value corresponding to each piece of identification related information;
the first acquiring unit is specifically configured to:
converting the identification related information corresponding to the first equipment into a first character string;
converting the identification related information corresponding to the second equipment into a second character string;
acquiring the editing distance between the first character string and the second character string according to a preset operation mode;
obtaining a target similarity value corresponding to the identification related information according to the editing distance, the character string length of the first character string and the character string length of the second character string;
under the condition that the identification related information is updated, the updated identification related information corresponding to the first equipment is converted into an updated first character string, and the updated identification related information corresponding to the second equipment is converted into an updated second character string;
Determining that an edit distance between the updated first character string and the updated second character string is equal to an edit distance between the first character string and the second character string when an ending character of the updated first character string is equal to an ending character of the updated second character string;
acquiring a first editing distance and a second editing distance under the condition that the ending character of the updated first character string is unequal to the ending character of the updated second character string, and acquiring the editing distance between the updated first character string and the updated second character string according to the first editing distance, the second editing distance and the editing distance between the first character string and the second character string; wherein the first edit distance is an edit distance between the first character string and the updated second character string, and the second edit distance is an edit distance between the updated first character string and the second character string.
6. A population control apparatus identification apparatus comprising: a transceiver, a processor, a memory, and a program or instructions stored on the memory and executable on the processor; -wherein the processor, when executing the program or instructions, implements the steps of the group control device identification method as claimed in any one of claims 1 to 4.
7. A readable storage medium having stored thereon a program or instructions, which when executed by a processor, realizes the steps in the group control device identification method as claimed in any one of claims 1 to 4.
CN202311830058.4A 2023-12-28 2023-12-28 Group control device identification method, device, equipment and readable storage medium Active CN117478685B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311830058.4A CN117478685B (en) 2023-12-28 2023-12-28 Group control device identification method, device, equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311830058.4A CN117478685B (en) 2023-12-28 2023-12-28 Group control device identification method, device, equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN117478685A CN117478685A (en) 2024-01-30
CN117478685B true CN117478685B (en) 2024-04-09

Family

ID=89636551

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311830058.4A Active CN117478685B (en) 2023-12-28 2023-12-28 Group control device identification method, device, equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN117478685B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109688183A (en) * 2018-08-20 2019-04-26 深圳壹账通智能科技有限公司 Group control device recognition methods, device, equipment and computer readable storage medium
CN110210883A (en) * 2018-05-09 2019-09-06 腾讯科技(深圳)有限公司 The recognition methods of team control account, device, server and storage medium
CN111260220A (en) * 2020-01-16 2020-06-09 贝壳技术有限公司 Group control equipment identification method and device, electronic equipment and storage medium
CN111371858A (en) * 2020-02-25 2020-07-03 同盾控股有限公司 Group control equipment identification method, device, medium and electronic equipment
CN112926045A (en) * 2021-02-24 2021-06-08 北京通付盾人工智能技术有限公司 Group control equipment identification method based on logistic regression model

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210883A (en) * 2018-05-09 2019-09-06 腾讯科技(深圳)有限公司 The recognition methods of team control account, device, server and storage medium
CN109688183A (en) * 2018-08-20 2019-04-26 深圳壹账通智能科技有限公司 Group control device recognition methods, device, equipment and computer readable storage medium
CN111260220A (en) * 2020-01-16 2020-06-09 贝壳技术有限公司 Group control equipment identification method and device, electronic equipment and storage medium
CN111371858A (en) * 2020-02-25 2020-07-03 同盾控股有限公司 Group control equipment identification method, device, medium and electronic equipment
CN112926045A (en) * 2021-02-24 2021-06-08 北京通付盾人工智能技术有限公司 Group control equipment identification method based on logistic regression model

Also Published As

Publication number Publication date
CN117478685A (en) 2024-01-30

Similar Documents

Publication Publication Date Title
CN108875757B (en) Information auditing method, server and system
CN104639517A (en) Method and device for verifying identities by aid of human body biological characteristics
CN111371858B (en) Group control equipment identification method, device, medium and electronic equipment
CN112989348B (en) Attack detection method, model training method, device, server and storage medium
CN110046297B (en) Operation and maintenance violation identification method and device and storage medium
CN109473103A (en) A kind of meeting summary generation method
CN113949577A (en) Data attack analysis method applied to cloud service and server
CN103890734A (en) Telemetry file hash and conflict detection
CN112839014A (en) Method, system, device and medium for establishing model for identifying abnormal visitor
CN116662875A (en) Interface mapping method and device
CN113810375B (en) Webshell detection method, device and equipment and readable storage medium
CN117478685B (en) Group control device identification method, device, equipment and readable storage medium
CN111736774B (en) Redundant data processing method and device, server and storage medium
CN112883088B (en) Data processing method, device, equipment and storage medium
CN111932076A (en) Rule configuration and release method and device and computing equipment
CN109743362B (en) Data storage method applied to full-format data structure
EP4102772B1 (en) Method and apparatus of processing security information, device and storage medium
CN116189706A (en) Data transmission method, device, electronic equipment and computer readable storage medium
CN111784351A (en) Payment verification method based on block chain network and big data analysis and intelligent equipment
CN111507758B (en) Investigation method, device, system and server based on semantic analysis
CN113724065B (en) Auxiliary collecting method, device, equipment and storage medium based on flow guidance
CN111193685B (en) Method, device, equipment and medium for verifying authenticity of log information
CN112965993B (en) Data processing system, method, device and storage medium
CN114756901B (en) Operational risk monitoring method and device
CN116915767B (en) Document transmission method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant