CN112182665B - Equipment ID generation method, equipment binding method and device and computing equipment - Google Patents

Equipment ID generation method, equipment binding method and device and computing equipment Download PDF

Info

Publication number
CN112182665B
CN112182665B CN202011002565.5A CN202011002565A CN112182665B CN 112182665 B CN112182665 B CN 112182665B CN 202011002565 A CN202011002565 A CN 202011002565A CN 112182665 B CN112182665 B CN 112182665B
Authority
CN
China
Prior art keywords
hardware information
equipment
information
character string
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011002565.5A
Other languages
Chinese (zh)
Other versions
CN112182665A (en
Inventor
唐斌
刘可
赵静谧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhuyun Technology Co ltd
Original Assignee
Shenzhen Bamboocloud Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Bamboocloud Technology Co ltd filed Critical Shenzhen Bamboocloud Technology Co ltd
Priority to CN202011002565.5A priority Critical patent/CN112182665B/en
Publication of CN112182665A publication Critical patent/CN112182665A/en
Application granted granted Critical
Publication of CN112182665B publication Critical patent/CN112182665B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention relates to the technical field of information security, and discloses a device ID generation method, a device binding device and a computing device. The method comprises the following steps: acquiring hardware information of the equipment, wherein the hardware information at least comprises an equipment serial number and equipment ROOT authority; generating a hardware information character string according to the hardware information; generating an MD5 value of the hardware information string, wherein the MD5 value is a 32-bit string; and dividing the MD5 value according to a preset dividing format, and determining the divided MD5 value as the device ID. Through the mode, the embodiment of the invention realizes that the device ID is not easy to be imitated and the device binding process is safer.

Description

Equipment ID generation method, equipment binding method and device and computing equipment
Technical Field
The embodiment of the invention relates to the technical field of information security, in particular to a device ID generation method, a device binding device and a computing device.
Background
The device ID, i.e., the device fingerprint, is a unique identification of the device and is typically generated from hardware information of the device. In order to ensure the login security of the user, the device ID needs to be bound with the user information.
In the related art, the device ID is generally generated by information such as a device serial number. When the user logs in through the equipment, the server binds the user information of the logged-in equipment with the generated equipment ID and stores the binding information. If the user logs in again through the binding equipment, judging that the login process of the user is trusted according to the binding information; if the user logs in through the unbound equipment, the login process of the user is judged not to be trusted according to the binding information, and the user needs to bind the equipment again. However, in implementing the embodiments of the present invention, the inventors found that: in the related technology, the generation mode of the device ID is simple and is easy to be simulated, and the process of verifying the user identity in the device binding process is single, which is very unfavorable for ensuring the login safety of the user.
Disclosure of Invention
In view of the foregoing problems, embodiments of the present invention provide a device ID generation method, a device binding method, an apparatus, and a computing device, so as to solve the problems that a device ID is easily imitated and a device binding process is not safe in the prior art.
According to an aspect of an embodiment of the present invention, there is provided a device ID generation method, including:
acquiring hardware information of the equipment, wherein the hardware information at least comprises an equipment serial number and equipment ROOT authority;
generating a hardware information character string according to the hardware information;
generating an MD5 value of the hardware information string, wherein the MD5 value is a 32-bit string;
and dividing the MD5 value according to a preset dividing format, and determining the divided MD5 value as the device ID.
In an optional manner, the generating a hardware information character string according to the hardware information includes:
sequencing the hardware information according to a preset rule;
and generating a hardware information character string according to the sorted hardware information.
In an optional manner, the hardware information further includes: one or more of the size of the device memory, the size of the device disk, the number of the device CPUs, the type of the device and the type of the device CPUs.
In an optional manner, the method further comprises:
and storing the equipment ID into a preset system storage area.
In an alternative form, the system memory area includes:
a shared region of the android operating system based device, and/or,
a key string storage area of an IOS operating system based device.
According to another aspect of the embodiments of the present invention, there is provided a device binding method, including:
receiving login information of a user and an equipment ID of equipment for the user to perform login operation, wherein the equipment ID is generated according to the equipment ID generation method;
if the login information and the equipment ID are not bound, receiving the biological characteristics of the user to authenticate the identity of the user;
and if the identity authentication of the user is successful, binding the login information with the equipment ID, generating a Token according to the binding result, and returning the Token to the equipment for the user to perform login operation.
In an alternative form, the biometric further comprises: one or more of fingerprint information, iris information, face information, and voiceprint information.
According to another aspect of the embodiments of the present invention, there is provided an apparatus for generating a device ID, including:
a hardware information obtaining module, configured to obtain hardware information of the device, where the hardware information at least includes a device serial number and a device ROOT authority;
the character string generating module is used for generating a hardware information character string according to the hardware information;
an MD5 value generating module, configured to generate an MD5 value of the hardware information string, where the MD5 value is a 32-bit string;
and the equipment ID determining module is used for segmenting the MD5 value according to a preset segmentation format and determining the segmented MD5 value as the equipment ID.
According to another aspect of embodiments of the present invention, there is provided a computing device including: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction causes the processor to execute the operation of the method.
According to a further aspect of the embodiments of the present invention, there is provided a computer-readable storage medium, in which at least one executable instruction is stored, and when the executable instruction is executed on a terminal device, the executable instruction causes the computing device to execute the operations of the above method.
The embodiment of the invention can generate the hardware information character string by acquiring the hardware information of the equipment, wherein the hardware information at least comprises the equipment serial number and the equipment ROOT authority; and further generating an MD5 value of the hardware information character string, dividing the MD5 value according to a preset division format, and determining the divided MD5 value as the device ID, so that the generation process of the device ID is complex and is not easy to imitate.
The embodiment of the invention also binds the login information with the equipment ID according to the received login information of the user and the equipment ID of the equipment for the login operation of the user, further verifies the biological characteristics of the user in the binding process to authenticate the identity of the user, and executes the binding if the identity authentication of the user is successful. It can be seen that the device binding process of the embodiment of the invention adopts the device ID with higher complexity to bind with the user login information, and performs the biological characteristic verification in the binding process, so that the device binding process is safer.
The foregoing description is only an overview of the technical solutions of the embodiments of the present invention, and the embodiments of the present invention can be implemented according to the content of the description in order to make the technical means of the embodiments of the present invention more clearly understood, and the detailed description of the present invention is provided below in order to make the foregoing and other objects, features, and advantages of the embodiments of the present invention more clearly understandable.
Drawings
The drawings are only for purposes of illustrating embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a flowchart illustrating a device ID generation method according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a device ID generation method according to another embodiment of the present invention;
fig. 3 is a flowchart illustrating a device binding method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an apparatus ID generation device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a computing device provided by an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the invention are shown in the drawings, it should be understood that the invention can be embodied in various forms and should not be limited to the embodiments set forth herein.
FIG. 1 shows a flow diagram of an embodiment of the device ID generation method of the present invention, which is performed by a computing device. In embodiments of the present invention, the storage space of the computing device has stored therein executable instructions that may cause the processor to perform the device ID generation method. The computing device may be a terminal device, as shown in fig. 1, the method comprising the steps of:
step 110: and acquiring hardware information of the equipment, wherein the hardware information at least comprises an equipment serial number and equipment ROOT authority.
The hardware information of the device is basic attributes of hardware constituting the device, such as a device serial number and a device ROOT authority, and the hardware information may generally include a plurality of basic attributes of the device hardware. The hardware information of the device may be obtained in various ways, for example, by accessing a motherboard chip of the device.
Step 120: and generating a hardware information character string according to the hardware information.
The hardware information character string containing the hardware information can be generated according to the hardware information of the equipment. The plurality of basic attributes of the hardware of the device can be integrated into one character string through the hardware information character string.
In a preferred implementation manner of the embodiment of the present invention, the hardware information may further include: one or more of the size of the device memory, the size of the device disk, the number of the device CPUs, the type of the device and the type of the device CPUs. The more kinds of hardware information, the less easily the subsequently generated device ID is emulated.
In a preferred mode of the embodiment of the present invention, the step 120 may further include the steps of:
step 121: and sequencing the hardware information according to a preset rule.
The preset rule may include multiple types, for example, the hardware information includes basic attributes of 3 pieces of device hardware, such as a device serial number, a device ROOT authority, a size of a disk, and the like, and the preset rule may be, for example, sequentially ordered according to the size of the disk, the device serial number, and the device ROOT authority, and may also be sequentially ordered according to the device serial number, the device ROOT authority, and the size of the disk. The more the kinds of hardware information are, the more the possibility is given to the preset rule, and the less easily the device ID generated later is imitated.
Step 122: and generating a hardware information character string according to the sorted hardware information.
The hardware information character string can be generated according to the sorted hardware information in various ways. For example, a character string of each basic attribute may be generated according to a plurality of basic attributes of the device hardware, and then the character strings of each basic attribute may be connected end to end according to a result of sorting the hardware information to generate a hardware information character string.
In some other embodiments of the present invention, step 120 may further include the following steps:
step a 1: and sequencing the hardware information according to a preset rule.
The preset rule may include multiple types, for example, the hardware information includes basic attributes of 3 pieces of device hardware, such as a device serial number, a device ROOT authority, a size of a disk, and the like, and the preset rule may be, for example, sequentially ordered according to the size of the disk, the device serial number, and the device ROOT authority, and may also be sequentially ordered according to the device serial number, the device ROOT authority, and the size of the disk. The more the kinds of hardware information are, the more the possibility is given to the preset rule, and the less easily the device ID generated later is imitated.
Step a 2: a first string for each base attribute is generated based on a plurality of base attributes of the device hardware.
Wherein each first character string corresponds to a basic attribute. For example, the first character string is "4 GB", and the basic attribute of the device hardware corresponding to the first character string is "device memory size"; the first character string is "i 80C 88A", and the basic attribute of the corresponding device hardware is "CPU model".
Step a 3: and extracting characters at preset positions in the first character string of each basic attribute to generate a second character string of each basic attribute.
The hardware information may include, for example, basic attributes of 3 pieces of device hardware, such as a device serial number, a device ROOT authority, and a size of a disk, where a first character string of the device serial number is "abcdef", a first character string of the device ROOT authority is "high", and a first character string of the size of the disk is "128 GB". The preset positions are even positions, namely 2,4,6,8 … … and the like. Then the second character strings of the device serial number, the device ROOT authority and the size of the disk are respectively: "bdf", "ih", "2G".
Step a 4: and generating a hardware information character string according to the sorting and the second character string of each basic attribute.
The second character strings of each basic attribute may be connected end to end according to the result of sorting the hardware information, so as to generate the hardware information character strings. For example, the hardware information includes basic attributes of 3 pieces of device hardware, such as a device serial number, a device ROOT authority, a size of a disk, and the like, and the result of sorting the hardware information is the device serial number, the size of the disk, and the device ROOT authority, and if second character strings of the device serial number, the size of the disk, and the device ROOT authority are "bdf", "2G", and "ih", respectively, the hardware information character string is "bdf 2 Gih".
In this embodiment, a second character string of each basic attribute may be generated by extracting a character at a preset position in the first character string of each basic attribute; generating a hardware information character string according to the second character string and the sequencing result of the hardware information; because the preset position of the first character string can be customized by related technicians, the second character string generated according to the first character string is not unique, and the hardware information character string generated according to the second character string is not easy to imitate.
Step 130: and generating an MD5 value of the hardware information character string, wherein the MD5 value is a character string with 32 bits.
MD5, Message Digest Algorithm 5, is an encryption Algorithm widely used in the field of computer security. The MD5 can compress large capacity information into fixed-length character strings, and the MD5 value generated by the MD5 can be changed greatly as long as the original data is slightly changed. By generating the MD5 value of the hardware information string, the generated MD5 value can be in one-to-one correspondence with the hardware information string, and as long as the hardware information string is changed, the MD5 value generated according to the hardware information string is changed, and the MD5 value of the hardware information string can be a 32-bit string.
Step 140: and dividing the MD5 value according to a preset dividing format, and determining the divided MD5 value as the device ID.
The preset segmentation format may include multiple types. For example, the MD5 value may be split according to a preset split format of 8-4-4-16, and the split MD5 value may be determined as the device ID. According to different application scenarios, the MD5 value may also be divided in any other manner, for example, the MD5 value is divided according to a preset division format of 8-8-16, and the divided MD5 value is determined as the device ID, which is not limited in this embodiment of the present invention.
The embodiment of the invention can generate the hardware information character string by acquiring the hardware information of the equipment, wherein the hardware information at least comprises the equipment serial number and the equipment ROOT authority; and further generating an MD5 value of the hardware information character string, dividing the MD5 value according to a preset division format, and determining the divided MD5 value as the device ID, so that the generation process of the device ID is complex and is not easy to imitate.
FIG. 2 is a flow chart illustrating another embodiment of the device ID generation method of the present invention, as performed by a computing device. In embodiments of the present invention, the storage space of the computing device has stored therein executable instructions that may cause the processor to perform the device ID generation method. The computing device may be a terminal device, as shown in fig. 2, and this embodiment is different from the foregoing embodiment in that, after the step 140 divides the MD5 value according to a preset division format and determines the divided MD5 value as the device ID, the device ID generation method further includes:
step 150: and storing the equipment ID into a preset system storage area.
The device ID can be effectively stored by storing the device ID in the preset system storage area, so that the device ID can be directly acquired by accessing the preset system storage area when the device ID needs to be acquired.
In a preferred implementation manner of the embodiment of the present invention, the system storage area includes: a shared region of the android operating system based device, and/or a key string storage region of the IOS operating system based device.
Wherein the shared region is located in an internal storage space of the android operating system based device. The access right of the shared area can be controlled, so that the shared area can share data among different applications. The Key string, Key Chain, is a password management system in an operating system developed by apple, and can store various types of password data.
According to the embodiment of the invention, the device ID is stored in the preset system storage area, so that the device ID can be directly acquired by accessing the preset system storage area when the device ID is required to be acquired. The preset storage area can comprise a shared area of the equipment based on the android operating system and/or a key string storage area of the equipment based on the IOS operating system, so that different storage modes can be configured for the equipment ID according to different equipment, and the storage and acquisition of the equipment ID are more convenient.
FIG. 3 illustrates a flow chart of an embodiment of the device binding method of the present invention, as performed by a computing device. In embodiments of the present invention, the storage space of the computing device has stored therein executable instructions that may cause the processor to perform the device binding method. The computing device may be a server device, as shown in fig. 3, the method comprising the steps of:
step 210: and receiving login information of a user and an equipment ID of equipment for the user to perform login operation, wherein the equipment ID is generated according to the equipment ID generation method.
The computing device may receive login information of the user and a device ID of a device on which the user performs a login operation, where the device ID may be generated according to the device ID generation method in the above embodiment.
Step 220: and if the login information and the equipment ID are not bound, receiving the biological characteristics of the user to authenticate the identity of the user.
After receiving the login information of the user and the device ID of the device on which the user performs the login operation, the computing device may determine whether the login information is bound to the device ID. If the login information and the device ID are not bound, the terminal device can be prompted to acquire the biological characteristics of the user. After receiving the user's biometric feature sent by the terminal device, the identity of the user may be authenticated according to the user's biometric feature. The process of authenticating the identity of the user is to compare the received biological characteristics of the user with the stored biological characteristics of the user, if the received biological characteristics of the user are consistent with the stored biological characteristics of the user, the identity authentication of the user is successful, and if the received biological characteristics of the user are inconsistent with the stored biological characteristics of the user, the identity authentication of the user is unsuccessful.
In a preferred implementation of the embodiments of the present invention, the biometric features further comprise: one or more of fingerprint information, iris information, face information and voiceprint information enable the identity of the user to be authenticated through multiple biological characteristics, and the safety of authentication of the identity of the user is enhanced.
Step 230: and if the identity authentication of the user is successful, binding the login information with the equipment ID, generating a Token according to the binding result, and returning the Token to the equipment for the user to perform login operation.
If the identity authentication of the user is successful, the computing device can bind the login information of the user with the device ID, further can generate Token according to the binding result, and returns the generated Token to the device for the user to perform login operation, so as to complete the login operation of the user.
The Token generated according to the result of binding the login information and the device ID may be a JSON Web Token. JSON Web Token is a JSON-based open standard that can pass assertions between Web application environments for passing authenticated user identity information between identity providers and service providers.
The embodiment of the invention can judge whether the login information and the equipment ID are bound or not by receiving the login information of the user and the equipment ID of the equipment for the login operation of the user; if the login information and the equipment ID are not bound, receiving the biological characteristics of the user to authenticate the identity of the user; if the identity authentication of the user is successful, the login information and the device ID can be bound, a Token is generated according to the binding result, and the Token is returned to the device for the user to perform login operation. It can be seen that the identity of the user can be effectively identified by receiving the biological characteristics of the user to authenticate the identity of the user, the login information of the user is bound with the device ID, and Token is generated to return the device for the user to log in so as to complete the login of the user, so that the login security of the user can be improved.
Fig. 4 is a schematic structural diagram of an embodiment of the device ID generation apparatus of the present invention. As shown in fig. 4, the apparatus 300 includes: a hardware information acquisition module 310, a character string generation module 320, an MD5 value generation module 330, and a device ID determination module 340.
A hardware information obtaining module 310, configured to obtain hardware information of the device, where the hardware information at least includes a device serial number and a device ROOT authority;
a character string generating module 320, configured to generate a hardware information character string according to the hardware information;
an MD5 value generating module 330, configured to generate an MD5 value of the hardware information string, where the MD5 value is a 32-bit string;
a device ID determining module 340, configured to segment the MD5 value according to a preset segmentation format, and determine the MD5 value after the segmentation as the device ID.
In an optional manner, when the character string generating module 320 executes the generating of the hardware information character string according to the hardware information, the character string generating module is configured to:
sequencing the hardware information according to a preset rule;
and generating a hardware information character string according to the sorted hardware information.
In an optional manner, the hardware information further includes: one or more of the size of the device memory, the size of the device disk, the number of the device CPUs, the type of the device and the type of the device CPUs.
In an optional manner, the apparatus further comprises: a device ID storage module 350.
The device ID storage module 350 is configured to store the device ID in a preset system storage area.
In an alternative form, the system memory area includes: a shared region of the android operating system based device, and/or,
a key string storage area of an IOS operating system based device.
According to the embodiment of the invention, the hardware information of the equipment can be acquired through the hardware information acquisition module, the hardware information character string can be generated through the character string generation module according to the hardware information acquired by the hardware information acquisition module, the MD5 value of the hardware information character string can be generated through the MD5 value generation module, and the MD5 value can be segmented through the equipment ID determination module according to the preset segmentation format, so that the segmented MD5 value is determined as the equipment ID. It can be seen that the device ID in the embodiment of the present invention is generated by generating an MD5 value according to the hardware information string and dividing the MD5 value, so that the device ID is not easily emulated, and the device corresponding to the device ID can be effectively identified by the device ID.
Fig. 5 is a schematic structural diagram of an embodiment of a computing device according to the present invention, and a specific embodiment of the present invention does not limit a specific implementation of the computing device.
As shown in fig. 5, the computing device may include: a processor (processor)402, a Communications Interface 404, a memory 406, and a Communications bus 408.
Wherein: the processor 402, communication interface 404, and memory 406 communicate with each other via a communication bus 408. A communication interface 404 for communicating with network elements of other devices, such as clients or other servers. The processor 402 is configured to execute the program 410, and may specifically execute the relevant steps in the device ID generation method embodiment and the device binding method embodiment described above.
In particular, program 410 may include program code comprising computer-executable instructions.
The processor 402 may be a central processing unit CPU or an application Specific Integrated circuit asic or one or more Integrated circuits configured to implement embodiments of the present invention. The computing device includes one or more processors, which may be the same type of processor, such as one or more CPUs; or may be different types of processors such as one or more CPUs and one or more ASICs.
And a memory 406 for storing a program 410. Memory 406 may comprise high-speed RAM memory, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
The program 410 may be specifically invoked by the processor 402 to cause the computing device to perform the following operations:
acquiring hardware information of the equipment, wherein the hardware information at least comprises an equipment serial number and equipment ROOT authority;
generating a hardware information character string according to the hardware information;
generating an MD5 value of the hardware information string, wherein the MD5 value is a 32-bit string;
and dividing the MD5 value according to a preset dividing format, and determining the divided MD5 value as the device ID.
In an alternative approach, the program 410 is invoked by the processor 402 to cause the computing device to:
sequencing the hardware information according to a preset rule;
and generating a hardware information character string according to the sorted hardware information.
In an optional manner, the hardware information further includes: one or more of the size of the device memory, the size of the device disk, the number of the device CPUs, the type of the device and the type of the device CPUs.
In an alternative approach, the program 410 is invoked by the processor 402 to cause the computing device to:
and storing the equipment ID into a preset system storage area.
In an alternative form, the system memory area includes:
a shared region of the android operating system based device, and/or,
a key string storage area of an IOS operating system based device.
In an alternative approach, the program 410 is invoked by the processor 402 to cause the computing device to:
receiving login information of a user and an equipment ID of equipment for the user to perform login operation, wherein the equipment ID is generated according to the operation executed by computing equipment;
if the login information and the equipment ID are not bound, receiving the biological characteristics of the user to authenticate the identity of the user;
and if the identity authentication of the user is successful, binding the login information with the equipment ID, generating a Token according to the binding result, and returning the Token to the equipment for the user to perform login operation.
In an alternative form, the biometric further comprises: one or more of fingerprint information, iris information, face information, and voiceprint information.
The embodiment of the invention can enable the computing equipment to execute the generation of the equipment ID and the binding of the equipment ID and the login information of the user by enabling the program on the computing equipment to be called by the processor. Performing the process of generating a device ID by a computing device makes the device ID more complex and less susceptible to being emulated. Through the execution of the computing device, the biological characteristics of the user can be acquired in the process of binding the device ID and the login information of the user so as to authenticate the identity of the user, and the safety of the identity authentication process of the user is ensured.
An embodiment of the present invention provides a computer-readable storage medium, where at least one executable instruction is stored, and when the executable instruction is executed on a computing device, the computing device is caused to execute a method in any of the above method embodiments.
Embodiments of the present invention provide a computer program that can be invoked by a processor to cause a computing device to perform a method according to any of the above method embodiments.
Embodiments of the present invention provide a computer program product comprising a computer program stored on a computer readable storage medium, the computer program comprising program instructions which, when run on a computer, cause the computer to perform the method of any of the above-described method embodiments.
The algorithms or displays presented herein are not inherently related to any particular computer, virtual system, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. In addition, embodiments of the present invention are not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the embodiments of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the invention and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names. The steps in the above embodiments should not be construed as limiting the order of execution unless specified otherwise.

Claims (10)

1. A device ID generation method, the method comprising:
acquiring hardware information of the equipment, wherein the hardware information at least comprises an equipment serial number and equipment ROOT authority;
generating a hardware information character string according to the hardware information;
generating an MD5 value of the hardware information string, wherein the MD5 value is a 32-bit string;
dividing the MD5 value according to a preset dividing format, and determining the divided MD5 value as the equipment ID;
wherein the generating a hardware information string according to the hardware information comprises:
sequencing the hardware information according to a preset rule;
generating a first character string of each basic attribute according to a plurality of basic attributes of the hardware of the equipment;
extracting characters at preset positions in the first character string of each basic attribute to generate a second character string of each basic attribute;
and generating a hardware information character string according to the sorting and the second character string of each basic attribute.
2. The method of claim 1, wherein the generating a hardware information string according to the hardware information comprises:
sequencing the hardware information according to a preset rule;
and generating a hardware information character string according to the sorted hardware information.
3. The method of claim 1 or 2, wherein the hardware information further comprises: one or more of the size of the device memory, the size of the device disk, the number of the device CPUs, the type of the device and the type of the device CPUs.
4. The method of claim 1, further comprising:
and storing the equipment ID into a preset system storage area.
5. The method of claim 4, wherein the system storage area comprises:
a shared region of the android operating system based device, and/or,
a key string storage area of an IOS operating system based device.
6. A method for device binding, the method comprising:
receiving login information of a user and a device ID of a device on which the user performs login operation, wherein the device ID is generated according to the method of any one of claims 1 to 5;
if the login information and the equipment ID are not bound, receiving the biological characteristics of the user to authenticate the identity of the user;
and if the identity authentication of the user is successful, binding the login information with the equipment ID, generating a Token according to the binding result, and returning the Token to the equipment for the user to perform login operation.
7. The method of claim 6, wherein the biometric features further comprise: one or more of fingerprint information, iris information, face information, and voiceprint information.
8. An apparatus for generating a device ID, the apparatus comprising:
a hardware information obtaining module, configured to obtain hardware information of the device, where the hardware information at least includes a device serial number and a device ROOT authority;
the character string generating module is used for generating a hardware information character string according to the hardware information;
an MD5 value generating module, configured to generate an MD5 value of the hardware information string, where the MD5 value is a 32-bit string;
a device ID determining module, configured to segment the MD5 value according to a preset segmentation format, and determine the segmented MD5 value as the device ID;
wherein the string generation module is further configured to:
sequencing the hardware information according to a preset rule;
generating a first character string of each basic attribute according to a plurality of basic attributes of the hardware of the equipment;
extracting characters at preset positions in the first character string of each basic attribute to generate a second character string of each basic attribute;
and generating a hardware information character string according to the sorting and the second character string of each basic attribute.
9. A computing device, comprising: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is configured to store at least one executable instruction that causes the processor to perform the operations of the method of any one of claims 1-7.
10. A computer-readable storage medium having stored therein at least one executable instruction that, when executed on a terminal device, causes the terminal device to perform operations of a method according to any one of claims 1-7.
CN202011002565.5A 2020-09-22 2020-09-22 Equipment ID generation method, equipment binding method and device and computing equipment Active CN112182665B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011002565.5A CN112182665B (en) 2020-09-22 2020-09-22 Equipment ID generation method, equipment binding method and device and computing equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011002565.5A CN112182665B (en) 2020-09-22 2020-09-22 Equipment ID generation method, equipment binding method and device and computing equipment

Publications (2)

Publication Number Publication Date
CN112182665A CN112182665A (en) 2021-01-05
CN112182665B true CN112182665B (en) 2022-03-29

Family

ID=73955714

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011002565.5A Active CN112182665B (en) 2020-09-22 2020-09-22 Equipment ID generation method, equipment binding method and device and computing equipment

Country Status (1)

Country Link
CN (1) CN112182665B (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105897667A (en) * 2015-10-22 2016-08-24 乐视致新电子科技(天津)有限公司 Device access history tracking method, apparatus, server and system
CN107679370B (en) * 2017-10-13 2020-11-03 北京大学 Equipment identifier generation method and device
CN110096685B (en) * 2019-04-28 2023-06-20 新华三信息安全技术有限公司 Equipment identifier generation method and device
CN111177536B (en) * 2019-12-12 2023-12-26 上海淇玥信息技术有限公司 Method and device for transmitting customized information to unregistered user based on device fingerprint and electronic device

Also Published As

Publication number Publication date
CN112182665A (en) 2021-01-05

Similar Documents

Publication Publication Date Title
CN108011863B (en) Method and device for identifying brute force cracking
CN111711610B (en) Authentication method, system, computing device and computer readable storage medium based on micro service architecture
CN110602052A (en) Micro-service processing method and server
CN110784450A (en) Single sign-on method and device based on browser
CN107797854B (en) Transaction file processing method and device, storage medium and computer equipment
WO2020181809A1 (en) Data processing method and system based on interface checking, and computer device
CN110489466B (en) Method and device for generating invitation code, terminal equipment and storage medium
US10872610B2 (en) Generating random pass-phrases using word-level recurrent neural networks
CN111813701A (en) HTTP-based interface testing method and device, computer equipment and storage medium
CN110727935B (en) Single sign-on method, system, computer device and storage medium
WO2020082763A1 (en) Decision trees-based method and apparatus for detecting phishing website, and computer device
CN105337739B (en) Safe login method, device, server and terminal
CN103975567A (en) Dual-factor authentication method and virtual machine device
CN110601832A (en) Data access method and device
CN110674488B (en) Verification code identification method, system and computer equipment based on neural network
CN111581661A (en) Terminal management method and device based on biological feature recognition and computer equipment
CN109040011A (en) Method, apparatus, system and the terminal device of data processing
CN112600864A (en) Verification code verification method, device, server and medium
CN113935008B (en) User authentication method, device, electronic equipment and computer readable storage medium
CN112182665B (en) Equipment ID generation method, equipment binding method and device and computing equipment
CN111756749B (en) Secure access method, device, equipment and storage medium
CN111988336A (en) Access request processing method, device and system and computer equipment
CN113987455A (en) BS architecture-based industrial control system multi-factor authentication login method and system
CN105847216A (en) Identity authentication method and device
CN108848183B (en) Login method and device for simulation user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 518000 4001, Block D, Building 1, Chuangzhi Yuncheng Lot 1, Liuxian Avenue, Xili Community, Xili Street, Nanshan District, Shenzhen, Guangdong

Patentee after: Shenzhen Zhuyun Technology Co.,Ltd.

Address before: 518000 East, 3rd floor, incubation building, China Academy of science and technology, 009 Gaoxin South 1st Road, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: SHENZHEN BAMBOOCLOUD TECHNOLOGY CO.,LTD.

CP03 Change of name, title or address