CN112311751A - Method and device for verifying terminal, storage medium and electronic equipment - Google Patents

Method and device for verifying terminal, storage medium and electronic equipment Download PDF

Info

Publication number
CN112311751A
CN112311751A CN202010209844.2A CN202010209844A CN112311751A CN 112311751 A CN112311751 A CN 112311751A CN 202010209844 A CN202010209844 A CN 202010209844A CN 112311751 A CN112311751 A CN 112311751A
Authority
CN
China
Prior art keywords
identification code
intelligent terminal
ott intelligent
ott
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010209844.2A
Other languages
Chinese (zh)
Inventor
林春晓
张弘
李均
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nielsen CCdata Media Research Co Ltd
Original Assignee
Nielsen CCdata Media Research Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nielsen CCdata Media Research Co Ltd filed Critical Nielsen CCdata Media Research Co Ltd
Priority to CN202010209844.2A priority Critical patent/CN112311751A/en
Publication of CN112311751A publication Critical patent/CN112311751A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The disclosure relates to a method, a device, a storage medium and an electronic device for verifying a terminal, wherein the method is applied to an OTT intelligent terminal and comprises the following steps: when the OTT intelligent terminal is started, a first identification code is searched from the appointed path, an inquiry request is sent to the server, the inquiry request comprises an equipment identification code of the OTT intelligent terminal, so that the server searches a second identification code matched with the equipment identification code, the second identification code is sent by the OTT intelligent terminal in advance, the identification code of the OTT intelligent terminal can be uniquely identified according to the equipment identification code and a physical address of the OTT intelligent terminal and generated according to a preset rule, an inquiry result sent by the server is received, if the first identification code does not exist, or the first identification code is not matched with the second identification code included in the inquiry result, the second identification code is used as the first identification code and stored in the appointed path, and therefore an application program on the OTT intelligent terminal can obtain the first identification code from the appointed path. The present disclosure improves management efficiency.

Description

Method and device for verifying terminal, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of electronic control technologies, and in particular, to a method and an apparatus for verifying a terminal, a storage medium, and an electronic device.
Background
With The continuous development of OTT (english: Over The Top) mode, more and more users begin to use OTT intelligent terminals. Each user can install different application programs on the OTT intelligent terminal according to own preference. Generally, each OTT intelligent terminal is pre-configured with an equipment ID (english: Identity Document, chinese: Identity code) when leaving a factory, and a manager can manage each OTT intelligent terminal through different equipment IDs. However, in the process of using the OTT intelligent terminal, the device ID of the OTT intelligent terminal is at risk of being changed, so that when the manager sends the message, the manager cannot determine the specified OTT intelligent terminal, and only can send the message to each application program, and the situation that the same OTT intelligent terminal receives multiple same messages may occur, which causes waste of traffic and reduces the management efficiency of the OTT intelligent terminal. And if the device ID of the OTT intelligent terminal changes, the management party cannot manage the data uploaded by the OTT intelligent terminal, and the management efficiency of the OTT intelligent terminal is further reduced.
Disclosure of Invention
The invention aims to provide a method and a device for verifying a terminal, a storage medium and electronic equipment, which are used for solving the problem of low management efficiency of an OTT intelligent terminal in the prior art.
In order to achieve the above object, according to a first aspect of the embodiments of the present disclosure, there is provided a method for authenticating a terminal, which is applied to an OTT intelligent terminal, the method including:
when the OTT intelligent terminal is started, searching a first identification code from an appointed path;
sending a query request to a server, wherein the query request comprises an equipment identification code of the OTT intelligent terminal, so that the server searches for a second identification code matched with the equipment identification code, and the second identification code is sent by the OTT intelligent terminal in advance and can uniquely identify the identification code of the OTT intelligent terminal according to the equipment identification code and a physical address of the OTT intelligent terminal, wherein the identification code is generated according to a preset rule;
receiving a query result sent by the server;
if the first identification code does not exist or the first identification code is not matched with the second identification code included in the query result, the second identification code is used as the first identification code and stored in the appointed path, so that an application program on the OTT intelligent terminal can obtain the first identification code from the appointed path.
Optionally, the method further comprises:
if the first identification code does not exist and the query result does not include the second identification code, generating a new identification code according to the equipment identification code and the physical address and according to the preset rule;
and storing the new identification code as the first identification code into the appointed path.
Optionally, the method further comprises:
if the first identification code exists and the query result does not include the second identification code, acquiring the network connection state of the OTT intelligent terminal;
and under the condition that the network connection state is normal, the equipment identification code and the first identification code are sent to the server, so that the server takes the first identification code as the second identification code.
According to a second aspect of the embodiments of the present disclosure, there is provided a method for authenticating a terminal, which is applied to a server, the method including:
receiving a query request sent by an OTT intelligent terminal, wherein the query request comprises an equipment identification code of the OTT intelligent terminal;
searching for a second identification code matched with the equipment identification code, wherein the second identification code is an identification code which is sent by the OTT intelligent terminal in advance, is generated according to the equipment identification code and a physical address of the OTT intelligent terminal according to a preset rule and can uniquely identify the OTT intelligent terminal;
and sending the query result to the OTT intelligent terminal, if the second identification code exists, the query result comprises the second identification code, if the second identification code does not exist, the query result is empty, so that the OTT intelligent terminal does not exist in the first identification code, or the first identification code and the second identification code included in the query result are not matched, the second identification code is used as the first identification code to be stored in the appointed path, and the first identification code is used as the identification code searched in the appointed path when the OTT intelligent terminal is started.
Optionally, the method further comprises:
and receiving the equipment identification code and the new identification code sent by the OTT intelligent terminal, taking the new identification code as the second identification code, wherein the new identification code is generated according to the equipment identification code and the physical address according to the preset rule when the OTT intelligent terminal does not exist in the first identification code and the inquiry result does not include the second identification code, and the new identification code is sent when the network connection state of the OTT intelligent terminal is normal.
According to a third aspect of the embodiments of the present disclosure, there is provided a device for authenticating a terminal, which is applied to an OTT intelligent terminal, the device including:
the searching module is used for searching the first identification code from the appointed path when the OTT intelligent terminal is started;
the sending module is used for sending a query request to a server, wherein the query request comprises an equipment identification code of the OTT intelligent terminal, so that the server searches a second identification code matched with the equipment identification code, the second identification code is sent by the OTT intelligent terminal in advance, and the identification code is generated according to the equipment identification code and a physical address of the OTT intelligent terminal according to a preset rule and can uniquely identify the OTT intelligent terminal;
the receiving module is used for receiving the query result sent by the server;
and the storage module is used for storing the second identification code as the first identification code into the appointed path if the first identification code does not exist or the first identification code is not matched with the second identification code included in the query result, so that an application program on the OTT intelligent terminal can acquire the first identification code from the appointed path.
Optionally, the apparatus further comprises:
the generating module is used for generating a new identification code according to the equipment identification code and the physical address and the preset rule if the first identification code does not exist and the query result does not include the second identification code;
the storage module is further used for storing the new identification code as the first identification code into the specified path.
Optionally, the apparatus further comprises:
the obtaining module is used for obtaining the network connection state of the OTT intelligent terminal if the first identification code exists and the query result does not include the second identification code;
the sending module is further configured to send the device identification code and the first identification code to the server when the network connection state is normal, so that the server takes the first identification code as the second identification code.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an apparatus for authenticating a terminal, which is applied to a server, the apparatus including:
the receiving module is used for receiving a query request sent by the OTT intelligent terminal, wherein the query request comprises an equipment identification code of the OTT intelligent terminal;
the searching module is used for searching a second identification code matched with the equipment identification code, the second identification code is sent by the OTT intelligent terminal in advance, and the second identification code is generated according to the equipment identification code and the physical address of the OTT intelligent terminal according to a preset rule and can uniquely identify the identification code of the OTT intelligent terminal;
and the sending module is used for sending the query result to the OTT intelligent terminal, if the second identification code exists, the query result comprises the second identification code, if the second identification code does not exist, the query result is empty, so that the OTT intelligent terminal does not exist in the first identification code, or the first identification code is used as the first identification code to be stored in the appointed path when the first identification code is not matched with the second identification code included in the query result, and the first identification code is used as the identification code searched in the appointed path when the OTT intelligent terminal is started.
Optionally, the receiving module is further configured to:
and receiving the equipment identification code and the new identification code sent by the OTT intelligent terminal, taking the new identification code as the second identification code, wherein the new identification code is generated according to the equipment identification code and the physical address according to the preset rule when the OTT intelligent terminal does not exist in the first identification code and the inquiry result does not include the second identification code, and the new identification code is sent when the network connection state of the OTT intelligent terminal is normal.
According to a fifth aspect of embodiments of the present disclosure, there is provided a computer-readable storage medium, on which a computer program is stored, which when executed by a processor, performs the steps of the method of any one of the first aspects of the embodiments of the present disclosure.
According to a sixth aspect of embodiments of the present disclosure, there is provided a computer readable storage medium, on which a computer program is stored, which when executed by a processor, performs the steps of the method of any one of the second aspects of embodiments of the present disclosure.
According to a seventh aspect of the embodiments of the present disclosure, there is provided an electronic apparatus including:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to implement the steps of the method of any one of the first aspect of the embodiments of the present disclosure.
According to an eighth aspect of embodiments of the present disclosure, there is provided an electronic apparatus including:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to implement the steps of the method of any one of the second aspects of the embodiments of the present disclosure.
Through the technical scheme, in the disclosure, when the OTT intelligent terminal is started, a first identification code is searched from an appointed path, then an inquiry request including an equipment identification code of the OTT intelligent terminal is sent to a server, so that the server searches a second identification code matched with the equipment identification code, wherein the second identification code is sent by the OTT intelligent terminal in advance, the identification code can be used for uniquely identifying the OTT intelligent terminal according to the equipment identification code and a physical address of the OTT intelligent terminal, the server sends an inquiry result to the OTT intelligent terminal, the OTT intelligent terminal judges the first identification code and the second identification code after receiving the inquiry result sent by the server, if the first identification code does not exist, or the first identification code is not matched with the second identification code included in the inquiry result, the second identification code is stored in the appointed path as the first identification code, so that the application program on the OTT intelligent terminal acquires the first identification code from the specified path. The method and the device have the advantages that the first identification code is prevented from being tampered, different application programs on a manager and the OTT intelligent terminal can use the same first identification code, so that repeated pushing of messages is avoided, and the management efficiency of the OTT intelligent terminal is improved.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows.
Drawings
The accompanying drawings, which are included to provide a further understanding of the disclosure and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description serve to explain the disclosure without limiting the disclosure. In the drawings:
FIG. 1 is a flow chart illustrating a method of authenticating a terminal in accordance with an exemplary embodiment;
FIG. 2 is a flow chart illustrating another method of authenticating a terminal in accordance with an exemplary embodiment;
FIG. 3 is a flow chart illustrating another method of authenticating a terminal in accordance with one illustrative embodiment;
FIG. 4 is a flow chart illustrating a method of authenticating a terminal in accordance with an exemplary embodiment;
FIG. 5 is a flow chart illustrating another method of authenticating a terminal in accordance with one illustrative embodiment;
FIG. 6 is a block diagram illustrating an apparatus for authenticating a terminal in accordance with an exemplary embodiment;
FIG. 7 is a block diagram illustrating another apparatus for authenticating a terminal in accordance with an exemplary embodiment;
FIG. 8 is a block diagram illustrating another apparatus for authenticating a terminal in accordance with an exemplary embodiment;
FIG. 9 is a block diagram illustrating an apparatus for authenticating a terminal in accordance with an exemplary embodiment;
FIG. 10 is a block diagram illustrating an electronic device in accordance with an exemplary embodiment;
FIG. 11 is a block diagram illustrating an electronic device in accordance with an example embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of methods and apparatus consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Before introducing the method, the apparatus, the storage medium, and the electronic device for authenticating a terminal provided by the present disclosure, an application scenario related to various embodiments of the present disclosure is first introduced. The application scenario can include an OTT intelligent terminal and a server, information transmission can be achieved between the OTT intelligent terminal and the server through a physical connection line or a Wireless communication technology, for example, information can be transmitted between the OTT intelligent terminal and the server through a physical connection line such as a Network cable and an optical fiber, and information interaction can also be achieved through a Wireless communication technology such as WLAN (English: Wireless Local Area Network), Bluetooth and ZigBee (Chinese: Zigbee protocol). The server may include, but is not limited to: an entity server, a server cluster or a cloud server, etc. The OTT intelligent terminal may be a mobile terminal such as a smart phone, a tablet computer, a smart television, a portable computer, a set-top box, or a fixed terminal such as a desktop computer, wherein the set-top box is not limited to a conventional set-top box or a network set-top box, and may also be other types of set-top boxes.
Fig. 1 is a flowchart illustrating a method for authenticating a terminal according to an exemplary embodiment, where the method is applied to an OTT intelligent terminal, as shown in fig. 1, and includes the following steps:
step 101, when the OTT intelligent terminal is started, searching a first identification code from an appointed path.
102, sending a query request to a server, wherein the query request comprises an equipment identification code of the OTT intelligent terminal, so that the server searches for a second identification code matched with the equipment identification code, the second identification code is sent by the OTT intelligent terminal in advance, and the identification code can uniquely identify the OTT intelligent terminal according to the equipment identification code and a physical address of the OTT intelligent terminal and is generated according to a preset rule.
For example, when the OTT intelligent terminal is powered on, the first identification code may be searched from the designated path. The specified path may be, for example, a certain file preset in the OTT intelligent terminal, and the specified path may store a first pre-generated identification code or may not include the first identification code. Further, in the OTT intelligent terminal, the write right of the specified path may be set to a high level, so that the user cannot perform write operation on the specified path, that is, the user cannot change the content stored in the specified path. And after the OTT intelligent terminal finishes searching the specified path, sending a query request to the server. The query request may include a device identification code (i.e., a device ID) of the OTT intelligent terminal, where the device identification code can indicate information of a type, a version, a manufacturer, and the like of the device, and the device identification code of each OTT intelligent terminal is unique, that is, each OTT intelligent terminal corresponds to the device identification code thereof one to one.
After the server receives the query request sent by the OTT intelligent terminal, the server can search the second identification code corresponding to the equipment identification code in a plurality of second identification codes pre-stored in the server according to the equipment identification code included in the query request. The plurality of second identification codes pre-stored in the server may be pre-sent by the plurality of OTT smart terminals. The second identification code may be each OTT intelligent terminal, and is generated according to the device identification code and the physical Address of the OTT intelligent terminal according to a preset rule, where the physical Address may be a wired MAC Address (Media Access Control Address), a wireless MAC Address, and the like, which is not limited in this disclosure. Each second identification code can only uniquely identify one OTT intelligent terminal, namely, each second identification code is in one-to-one correspondence with the equipment identification code. After the server finishes querying the corresponding second identification code according to the equipment identification code, the query result can be fed back to the OTT intelligent terminal. The query result may include the device identification code, so that after the server obtains the multiple query results according to the multiple query requests, the server can respectively send the multiple query results to the corresponding OTT intelligent terminals according to the device identification codes in the multiple query results.
And step 103, receiving the query result sent by the server.
And 104, if the first identification code does not exist or the first identification code is not matched with the second identification code included in the query result, storing the second identification code as the first identification code into the appointed path so that an application program on the OTT intelligent terminal can acquire the first identification code from the appointed path.
For example, the OTT intelligent terminal receives the query result sent by the server, and the query result may or may not include the second identification code. If the query result comprises the second identification code, the server is indicated to store the second identification code matched with the equipment identification code, namely the OTT intelligent terminal sends the second identification code to the server in advance. If the query result does not include the second identification code, it is indicated that the second identification code matched with the equipment identification code does not exist in the server, that is, the OTT intelligent terminal does not send the second identification code to the server in advance, and at this moment, if the first identification code exists, the first identification code and the equipment identification code can be sent to the server when the network connection is normal, so that the server stores the first identification code as the second identification code according to the equipment identification code. If the first identification code does not exist, the OTT intelligent terminal can generate the first identification code according to the equipment identification code and the physical address and the preset rule, and then sends the equipment identification code and the newly generated first identification code to the server when the network connection state is normal, so that the server can store the newly generated first identification code as the second identification code according to the equipment identification code. When a second identification code exists in the query result, if the first identification code does not exist in the appointed path, the second identification code can be directly stored in the appointed path as the first identification code, if the first identification code exists in the appointed path, but the first identification code is different from the second identification code, the first identification code stored on the OTT intelligent terminal is possibly tampered, the second identification code can be used for replacing the first identification code, the second identification code is stored in the appointed path as the first identification code, if the first identification code exists in the appointed path, and the first identification code is the same as the second identification code, the first identification code stored on the OTT intelligent terminal is not tampered, and then the received query result can be discarded. Therefore, after the first identification code in the appointed path is determined according to the query result, each application program installed on the OTT intelligent terminal can acquire the correct first identification code from the appointed path, so that the identification codes of the application programs are unified, and the efficiency of managing the OTT intelligent terminal is improved.
To sum up, in the disclosure, when the OTT intelligent terminal is powered on, a first identification code is searched from an assigned path, then an inquiry request including an equipment identification code of the OTT intelligent terminal is sent to the server, so that the server searches for a second identification code matched with the equipment identification code, where the second identification code is sent by the OTT intelligent terminal in advance, the identification code is generated according to the equipment identification code and a physical address of the OTT intelligent terminal according to a preset rule and can uniquely identify the identification code of the OTT intelligent terminal, then the server sends an inquiry result to the OTT intelligent terminal, after receiving the inquiry result sent by the server, the OTT intelligent terminal judges the first identification code and the second identification code, and if the first identification code does not exist or the first identification code is not matched with the second identification code included in the inquiry result, the second identification code is stored in the assigned path as the first identification code, so that the application program on the OTT intelligent terminal acquires the first identification code from the specified path. The method and the device have the advantages that the first identification code is prevented from being tampered, different application programs on a manager and the OTT intelligent terminal can use the same first identification code, so that repeated pushing of messages is avoided, and the management efficiency of the OTT intelligent terminal is improved.
Fig. 2 is a flow chart illustrating another method of authenticating a terminal according to an example embodiment, as shown in fig. 2, the method further comprising:
and 105, if the first identification code does not exist and the query result does not include the second identification code, generating a new identification code according to the equipment identification code and the physical address and according to a preset rule.
And step 106, storing the new identification code as the first identification code into the appointed path.
For example, if the query result received by the OTT intelligent terminal does not include the second identification code, it is indicated that the server does not have the second identification code matching the device identification code, that is, the OTT intelligent terminal does not send the second identification code to the server in advance, and at this time, if the OTT intelligent terminal is powered on, the result of searching the first identification code from the specified path is that the first identification code does not exist, it indicates that the first identification code has not been generated in the OTT intelligent terminal, and it can be understood that the OTT intelligent terminal is used for the first time. At this time, the new identifier may be generated according to the device identifier and the physical address (e.g., wired MAC address, wireless MAC address, etc.) of the OTT intelligent terminal according to a preset rule, where the preset rule may be, for example, a preset encryption Algorithm, such as MD5 (english: Message Digest Algorithm MD5, chinese: MD5 information Digest Algorithm), SHA Algorithm (english: Secure Hash Algorithm, chinese: Secure Hash Algorithm), and the like, which is not specifically limited by this disclosure. After the new identification code is generated, the new identification code can be stored in the appointed path (for example, a preset file) as the first identification code, so that the application program on the OTT intelligent terminal can acquire the first identification code from the appointed path. Furthermore, after a new identification code is generated, the OTT intelligent terminal can also detect the network connection state in real time, and when the network connection state is normal, the new identification code and the equipment identification code are directly sent to the server, so that the server can store the new identification code as a second identification code according to the equipment identification code. In another implementation manner, the OTT intelligent terminal may also send the device identification code and the new identification code stored in the designated path to the server when the network connection state is normal, so that the server can store the new identification code as the second identification code according to the device identification code.
Fig. 3 is a flow chart illustrating another method of authenticating a terminal according to an example embodiment, as shown in fig. 3, the method further comprising:
and 107, if the first identification code exists and the query result does not include the second identification code, acquiring the network connection state of the OTT intelligent terminal.
And step 108, under the condition that the network connection state is normal, sending the equipment identification code and the first identification code to a server so that the server takes the first identification code as a second identification code.
For example, if the query result received by the OTT intelligent terminal does not include the second identification code, it is indicated that the server does not have the second identification code matching the device identification code, that is, the OTT intelligent terminal does not send the second identification code to the server in advance, and at this time, if the OTT intelligent terminal is powered on, the result of searching the first identification code from the specified path is that the first identification code exists, then the network connection state of the OTT intelligent terminal may be continuously obtained. If the network connection state of the OTT intelligent terminal is normal, the equipment identification code and the first identification code can be sent to the server, so that the server can store the first identification code as a second identification code in the server according to the equipment identification code. And if the network connection state of the OTT intelligent terminal is abnormal, continuing to acquire the network connection state until the network connection state is normal, and then sending the equipment identification code and the first identification code to the server. It should be noted that the OTT intelligent terminal does not need to send the device identification code and the first identification code to the server for multiple times, for example, the OTT intelligent terminal sends the device identification code and the first identification code to the server only when the first network connection state is normal.
To sum up, in the disclosure, when the OTT intelligent terminal is powered on, a first identification code is searched from an assigned path, then an inquiry request including an equipment identification code of the OTT intelligent terminal is sent to the server, so that the server searches for a second identification code matched with the equipment identification code, where the second identification code is sent by the OTT intelligent terminal in advance, the identification code is generated according to the equipment identification code and a physical address of the OTT intelligent terminal according to a preset rule and can uniquely identify the identification code of the OTT intelligent terminal, then the server sends an inquiry result to the OTT intelligent terminal, after receiving the inquiry result sent by the server, the OTT intelligent terminal judges the first identification code and the second identification code, and if the first identification code does not exist or the first identification code is not matched with the second identification code included in the inquiry result, the second identification code is stored in the assigned path as the first identification code, so that the application program on the OTT intelligent terminal acquires the first identification code from the specified path. The method and the device have the advantages that the first identification code is prevented from being tampered, different application programs on a manager and the OTT intelligent terminal can use the same first identification code, so that repeated pushing of messages is avoided, and the management efficiency of the OTT intelligent terminal is improved.
Fig. 4 is a flowchart illustrating a method of authenticating a terminal, as shown in fig. 4, applied to a server, according to an exemplary embodiment, including the steps of:
step 201, receiving a query request sent by an OTT intelligent terminal, where the query request includes a device identification code of the OTT intelligent terminal.
Step 202, searching for a second identification code matched with the equipment identification code, wherein the second identification code is sent by the OTT intelligent terminal in advance, is generated according to the equipment identification code and the physical address of the OTT intelligent terminal according to a preset rule, and can uniquely identify the identification code of the OTT intelligent terminal.
For example, after the OTT intelligent terminal completes searching for the first identification code from the specified path (e.g., a preset file), a query request may be sent to the server, and then the server receives the query request. The first identification code generated in advance may be stored in the designated path, or the first identification code may not be included. Further, in the OTT intelligent terminal, the write right of the specified path may be set to a high level, so that the user cannot perform write operation on the specified path, that is, the user cannot change the content stored in the specified path. The query request may include a device identification code (i.e., a device ID) of the OTT intelligent terminal, where the device identification code may indicate information of a type, a version, a manufacturer, and the like of the device, and the device identification code of each OTT intelligent terminal is unique, that is, each OTT intelligent terminal corresponds to the device identification code thereof one to one. Therefore, when the server receives a plurality of query requests, the server can determine which OTT intelligent terminal sends each query request according to the equipment identification code included in the query request. And after the server receives the query request, searching a second identification code matched with the equipment identification code in the server according to the equipment identification code included in the query request. The second identification code may be each OTT intelligent terminal, and is generated according to the device identification code and the physical address of the OTT intelligent terminal according to a preset rule, and then is sent to the server in advance, wherein a plurality of second identification codes sent by a plurality of OTT intelligent terminals in advance may be stored in the server, but each second identification code can only uniquely identify one OTT intelligent terminal, that is, each second identification code corresponds to the device identification code one to one. The physical address of the OTT intelligent terminal may be, for example, a wired MAC address, a wireless MAC address, and the like, and the preset rule may be, for example, a preset encryption algorithm, such as MD5, SHA algorithm, and the like, which is not limited in this disclosure.
Step 203, sending the query result to the OTT intelligent terminal, wherein the query result includes the second identification code if the second identification code exists, and the query result is empty if the second identification code does not exist, so that the OTT intelligent terminal stores the second identification code as the first identification code in the specified path when the first identification code does not exist or the first identification code is not matched with the second identification code included in the query result, and the first identification code is the identification code searched from the specified path when the OTT intelligent terminal is started.
For example, after the server completes the query of the corresponding second identification code according to the device identification code, the query result may be sent to the OTT intelligent terminal. The query result may or may not include the second identification code. If the server queries the second identification code according to the device identification code, it is indicated that the OTT intelligent terminal corresponding to the device identification code previously sent the second identification code to the server, then the query result may include the second identification code, if the server does not query the second identification code according to the device identification code, it is indicated that the OTT intelligent terminal corresponding to the device identification code previously did not send the second identification code to the server, then the query result may be null, or the position of the corresponding indicated second identification code in the query result may be set to 0, so as to indicate that the query result does not include the second identification code, which is not limited by the present disclosure. In addition, the query result can also include an equipment identification code, so that the server can respectively send the multiple query results to corresponding OTT intelligent terminals according to the equipment identification codes in the multiple query results after acquiring the multiple query results according to the multiple query requests.
To sum up, in the present disclosure, a server first receives an inquiry request including an equipment identifier of an OTT intelligent terminal sent by the OTT intelligent terminal, then searches for a second identifier matching the equipment identifier, where the second identifier is sent by the OTT intelligent terminal in advance, and is generated according to the equipment identifier and a physical address of the OTT intelligent terminal according to a preset rule, and uniquely identifies the identifier of the OTT intelligent terminal, and finally sends an inquiry result to the OTT intelligent terminal, where if the second identifier exists, the inquiry result includes the second identifier, and if the second identifier does not exist, the inquiry result is empty, so that when the OTT intelligent terminal does not exist in a first identifier, or the first identifier does not match with the second identifier included in the inquiry result, the second identifier is stored in an assigned path as the first identifier, and when the first identifier is started, an identification code looked up from the specified path. The method and the device have the advantages that the first identification code is prevented from being tampered, different application programs on a manager and the OTT intelligent terminal can use the same first identification code, so that repeated pushing of messages is avoided, and the management efficiency of the OTT intelligent terminal is improved.
Fig. 5 is a flowchart illustrating another method of authenticating a terminal according to an example embodiment, as shown in fig. 5, the method further comprising:
and 204, receiving the equipment identification code and the new identification code sent by the OTT intelligent terminal, and using the new identification code as a second identification code, wherein the new identification code is generated according to the equipment identification code and the physical address according to a preset rule when the OTT intelligent terminal does not exist in the first identification code and the query result does not include the second identification code, and is sent under the condition that the network connection state of the OTT intelligent terminal is normal.
For example, when the OTT intelligent terminal cannot find the first identification code from the specified path and the second identification code does not exist in the query result, the OTT intelligent terminal may generate a new identification code according to the device identification code and a physical address (e.g., a MAC address, a wireless MAC address, etc.) of the OTT intelligent terminal according to a preset rule (e.g., a preset encryption algorithm, etc.). After the new identification code is generated, the OTT intelligent terminal can send the new identification code and the equipment identification code to the server when the network connection state is normal, and the server receives the new identification code and the equipment identification code, so that the server can store the new identification code as a second identification code according to the equipment identification code. It should be noted that the OTT intelligent terminal can detect the network connection state in real time, and then directly send the generated new identification code and the device identification code to the server when the network connection state is normal. In another implementation manner, the OTT intelligent terminal may also store the new identifier code as the first identifier code in the designated path, and then send the device identifier code and the first identifier code stored in the designated path to the server when the network connection state is normal. That is to say, the new identification code received by the server may be a new identification code directly sent by the OTT intelligent terminal after generating the new identification code, or may be a first identification code stored in the specified path as the first identification code after the OTT intelligent terminal generates the new identification code, and then the first identification code is sent from the specified path.
To sum up, in the present disclosure, a server first receives an inquiry request including an equipment identifier of an OTT intelligent terminal sent by the OTT intelligent terminal, then searches for a second identifier matching the equipment identifier, where the second identifier is sent by the OTT intelligent terminal in advance, and is generated according to the equipment identifier and a physical address of the OTT intelligent terminal according to a preset rule, and uniquely identifies the identifier of the OTT intelligent terminal, and finally sends an inquiry result to the OTT intelligent terminal, where if the second identifier exists, the inquiry result includes the second identifier, and if the second identifier does not exist, the inquiry result is empty, so that when the OTT intelligent terminal does not exist in a first identifier, or the first identifier does not match with the second identifier included in the inquiry result, the second identifier is stored in an assigned path as the first identifier, and when the first identifier is started, an identification code looked up from the specified path. The method and the device have the advantages that the first identification code is prevented from being tampered, different application programs on a manager and the OTT intelligent terminal can use the same first identification code, so that repeated pushing of messages is avoided, and the management efficiency of the OTT intelligent terminal is improved.
Fig. 6 is a block diagram illustrating an apparatus for authenticating a terminal according to an exemplary embodiment, where, as shown in fig. 6, the apparatus 300 is applied to an OTT smart terminal, and includes:
the searching module 301 is configured to search the first identification code from the specified path when the OTT intelligent terminal is powered on.
The sending module 302 is configured to send an inquiry request to the server, where the inquiry request includes an equipment identifier of the OTT intelligent terminal, so that the server searches for a second identifier that matches the equipment identifier, where the second identifier is sent in advance by the OTT intelligent terminal, and is generated according to the equipment identifier and a physical address of the OTT intelligent terminal according to a preset rule, and is capable of uniquely identifying the identifier of the OTT intelligent terminal.
The receiving module 303 is configured to receive a query result sent by the server.
The storage module 304 is configured to, if the first identification code does not exist or the first identification code is not matched with the second identification code included in the query result, store the second identification code as the first identification code in the specified path, so that the application program on the OTT intelligent terminal obtains the first identification code from the specified path.
Fig. 7 is a block diagram illustrating another apparatus for authenticating a terminal according to an exemplary embodiment, where, as shown in fig. 7, the apparatus 300 further includes:
the generating module 305 is configured to generate a new identification code according to the device identification code and the physical address and according to a preset rule if the first identification code does not exist and the query result does not include the second identification code.
The storage module 304 is further configured to store the new identification code as the first identification code in the designated path.
Fig. 8 is a block diagram illustrating another apparatus for authenticating a terminal according to an exemplary embodiment, where, as shown in fig. 8, the apparatus 300 further includes:
the obtaining module 306 is configured to obtain the network connection state of the OTT intelligent terminal if the first identification code exists and the query result does not include the second identification code.
The sending module 302 is further configured to send the device identification code and the first identification code to the server when the network connection state is normal, so that the server takes the first identification code as the second identification code.
With regard to the apparatus in the above-described embodiment, the specific manner in which each part performs the operation has been described in detail in the embodiment related to the method, and will not be described in detail here.
To sum up, in the disclosure, when the OTT intelligent terminal is powered on, a first identification code is searched from an assigned path, then an inquiry request including an equipment identification code of the OTT intelligent terminal is sent to the server, so that the server searches for a second identification code matched with the equipment identification code, where the second identification code is sent by the OTT intelligent terminal in advance, the identification code is generated according to the equipment identification code and a physical address of the OTT intelligent terminal according to a preset rule and can uniquely identify the identification code of the OTT intelligent terminal, then the server sends an inquiry result to the OTT intelligent terminal, after receiving the inquiry result sent by the server, the OTT intelligent terminal judges the first identification code and the second identification code, and if the first identification code does not exist or the first identification code is not matched with the second identification code included in the inquiry result, the second identification code is stored in the assigned path as the first identification code, so that the application program on the OTT intelligent terminal acquires the first identification code from the specified path. The method and the device have the advantages that the first identification code is prevented from being tampered, different application programs on a manager and the OTT intelligent terminal can use the same first identification code, so that repeated pushing of messages is avoided, and the management efficiency of the OTT intelligent terminal is improved.
Fig. 9 is a block diagram illustrating an apparatus for authenticating a terminal according to an exemplary embodiment, and as shown in fig. 9, the apparatus 400 is applied to a server and includes:
the receiving module 401 is configured to receive a query request sent by an OTT intelligent terminal, where the query request includes a device identification code of the OTT intelligent terminal.
The searching module 402 is configured to search for a second identification code matched with the device identification code, where the second identification code is sent by the OTT intelligent terminal in advance, is generated according to the device identification code and the physical address of the OTT intelligent terminal according to a preset rule, and can uniquely identify the identification code of the OTT intelligent terminal.
A sending module 403, configured to send the query result to the OTT intelligent terminal, where, if the second identifier exists, the query result includes the second identifier, and if the second identifier does not exist, the query result is empty, so that the OTT intelligent terminal stores the second identifier as the first identifier in the specified path when the first identifier does not exist or the first identifier is not matched with the second identifier included in the query result, and the first identifier is an identifier searched from the specified path when the OTT intelligent terminal is powered on.
Optionally, the receiving module 401 is further configured to:
and receiving the equipment identification code and the new identification code sent by the OTT intelligent terminal, and using the new identification code as a second identification code, wherein the new identification code is generated according to the equipment identification code and the physical address according to a preset rule when the OTT intelligent terminal does not exist in the first identification code and the inquiry result does not include the second identification code, and is sent under the condition that the network connection state of the OTT intelligent terminal is normal.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
To sum up, in the present disclosure, a server first receives an inquiry request including an equipment identifier of an OTT intelligent terminal sent by the OTT intelligent terminal, then searches for a second identifier matching the equipment identifier, where the second identifier is sent by the OTT intelligent terminal in advance, and is generated according to the equipment identifier and a physical address of the OTT intelligent terminal according to a preset rule, and uniquely identifies the identifier of the OTT intelligent terminal, and finally sends an inquiry result to the OTT intelligent terminal, where if the second identifier exists, the inquiry result includes the second identifier, and if the second identifier does not exist, the inquiry result is empty, so that when the OTT intelligent terminal does not exist in a first identifier, or the first identifier does not match with the second identifier included in the inquiry result, the second identifier is stored in an assigned path as the first identifier, and when the first identifier is started, an identification code looked up from the specified path. The method and the device have the advantages that the first identification code is prevented from being tampered, different application programs on a manager and the OTT intelligent terminal can use the same first identification code, so that repeated pushing of messages is avoided, and the management efficiency of the OTT intelligent terminal is improved.
Fig. 10 is a block diagram illustrating an electronic device 700 in accordance with an example embodiment. As shown in fig. 10, the electronic device 700 may include: a processor 701 and a memory 702. The electronic device 700 may also include one or more of a multimedia component 703, an input/output (I/O) interface 704, and a communication component 705.
The processor 701 is configured to control the overall operation of the electronic device 700, so as to complete all or part of the steps in the above method applied to the authentication terminal of the OTT intelligent terminal. The memory 702 is used to store various types of data to support operation at the electronic device 700, such as instructions for any application or method operating on the electronic device 700 and application-related data, such as contact data, transmitted and received messages, pictures, audio, video, and the like. The Memory 702 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk, or optical disk. The multimedia components 703 may include screen and audio components. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in the memory 702 or transmitted through the communication component 705. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 704 provides an interface between the processor 701 and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 705 is used for wired or wireless communication between the electronic device 700 and other devices. Wireless Communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G, 4G, NB-IOT, eMTC, or other 5G, etc., or a combination of one or more of them, which is not limited herein. The corresponding communication component 705 may thus include: Wi-Fi module, Bluetooth module, NFC module, etc.
In an exemplary embodiment, the electronic Device 700 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components for performing the above-described method applied to the authentication terminal of the OTT smart terminal.
In another exemplary embodiment, a computer readable storage medium including program instructions which, when executed by a processor, implement the steps of the above method applied to an authentication terminal of an OTT smart terminal is also provided. For example, the computer readable storage medium may be the memory 702 comprising the program instructions, which are executable by the processor 701 of the electronic device 700 to perform the method applied to the authentication terminal of the OTT smart terminal.
Fig. 11 is a block diagram illustrating an electronic device 1900 according to an example embodiment. For example, the electronic device 1900 may be provided as a server. Referring to fig. 11, an electronic device 1900 includes a processor 1922, which may be one or more in number, and a memory 1932 for storing computer programs executable by the processor 1922. The computer program stored in memory 1932 may include one or more modules that each correspond to a set of instructions. Further, the processor 1922 may be configured to execute the computer program to perform the above-described method applied to the authentication terminal of the server.
Additionally, electronic device 1900 may also include a power component 1926 and a communication component 1950, the power component 1926 may be configured to perform power management of the electronic device 1900, and the communication component 1950 may be configured to enable communication, e.g., wired or wireless communication, of the electronic device 1900. In addition, the electronic device 1900 may also include input/output (I/O) interfaces 1958. The electronic device 1900 may operate based on an operating system, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, etc., stored in memory 1932.
In another exemplary embodiment, there is also provided a computer readable storage medium including program instructions which, when executed by a processor, implement the steps of the above-described method applied to an authentication terminal of a server. For example, the computer readable storage medium may be the memory 1932 described above that includes program instructions executable by the processor 1922 of the electronic device 1900 to perform the method described above as applied to an authentication terminal of a server.
In another exemplary embodiment, a computer program product is also provided, which comprises a computer program executable by a programmable apparatus, the computer program having code portions for performing the above-mentioned method applied to an authentication terminal of a server when executed by the programmable apparatus.
Although the preferred embodiments of the present disclosure have been described in detail with reference to the accompanying drawings, the present disclosure is not limited to the specific details of the embodiments, and other embodiments of the present disclosure can be easily conceived by those skilled in the art within the technical spirit of the present disclosure after considering the description and practicing the present disclosure, and all fall within the protection scope of the present disclosure.
It should be noted that the various technical features described in the above embodiments can be combined in any suitable way without contradiction, and in order to avoid unnecessary repetition, the disclosure does not need to be separately described in various possible combinations, and should be considered as the disclosure of the disclosure as long as the concepts of the disclosure are not violated.

Claims (10)

1. A method for verifying a terminal is applied to an OTT intelligent terminal, and comprises the following steps:
when the OTT intelligent terminal is started, searching a first identification code from an appointed path;
sending a query request to a server, wherein the query request comprises an equipment identification code of the OTT intelligent terminal, so that the server searches for a second identification code matched with the equipment identification code, and the second identification code is sent by the OTT intelligent terminal in advance and can uniquely identify the identification code of the OTT intelligent terminal according to the equipment identification code and a physical address of the OTT intelligent terminal, wherein the identification code is generated according to a preset rule;
receiving a query result sent by the server;
if the first identification code does not exist or the first identification code is not matched with the second identification code included in the query result, the second identification code is used as the first identification code and stored in the appointed path, so that an application program on the OTT intelligent terminal can obtain the first identification code from the appointed path.
2. The method of claim 1, further comprising:
if the first identification code does not exist and the query result does not include the second identification code, generating a new identification code according to the equipment identification code and the physical address and according to the preset rule;
and storing the new identification code as the first identification code into the appointed path.
3. The method of claim 1, further comprising:
if the first identification code exists and the query result does not include the second identification code, acquiring the network connection state of the OTT intelligent terminal;
and under the condition that the network connection state is normal, the equipment identification code and the first identification code are sent to the server, so that the server takes the first identification code as the second identification code.
4. A method for authenticating a terminal, applied to a server, the method comprising:
receiving a query request sent by an OTT intelligent terminal, wherein the query request comprises an equipment identification code of the OTT intelligent terminal;
searching for a second identification code matched with the equipment identification code, wherein the second identification code is an identification code which is sent by the OTT intelligent terminal in advance, is generated according to the equipment identification code and a physical address of the OTT intelligent terminal according to a preset rule and can uniquely identify the OTT intelligent terminal;
and sending the query result to the OTT intelligent terminal, if the second identification code exists, the query result comprises the second identification code, if the second identification code does not exist, the query result is empty, so that the OTT intelligent terminal does not exist in the first identification code, or the first identification code and the second identification code included in the query result are not matched, the second identification code is used as the first identification code to be stored in the appointed path, and the first identification code is used as the identification code searched in the appointed path when the OTT intelligent terminal is started.
5. The method of claim 4, further comprising:
and receiving the equipment identification code and the new identification code sent by the OTT intelligent terminal, taking the new identification code as the second identification code, wherein the new identification code is generated according to the equipment identification code and the physical address according to the preset rule when the OTT intelligent terminal does not exist in the first identification code and the inquiry result does not include the second identification code, and the new identification code is sent when the network connection state of the OTT intelligent terminal is normal.
6. The device for verifying the terminal is applied to an OTT intelligent terminal and comprises the following components:
the searching module is used for searching the first identification code from the appointed path when the OTT intelligent terminal is started;
the sending module is used for sending a query request to a server, wherein the query request comprises an equipment identification code of the OTT intelligent terminal, so that the server searches a second identification code matched with the equipment identification code, the second identification code is sent by the OTT intelligent terminal in advance, and the identification code is generated according to the equipment identification code and a physical address of the OTT intelligent terminal according to a preset rule and can uniquely identify the OTT intelligent terminal;
the receiving module is used for receiving the query result sent by the server;
and the storage module is used for storing the second identification code as the first identification code into the appointed path if the first identification code does not exist or the first identification code is not matched with the second identification code included in the query result, so that an application program on the OTT intelligent terminal can acquire the first identification code from the appointed path.
7. The apparatus of claim 6, further comprising:
the generating module is used for generating a new identification code according to the equipment identification code and the physical address and the preset rule if the first identification code does not exist and the query result does not include the second identification code;
the storage module is further used for storing the new identification code as the first identification code into the specified path.
8. An apparatus for authenticating a terminal, applied to a server, the apparatus comprising:
the receiving module is used for receiving a query request sent by the OTT intelligent terminal, wherein the query request comprises an equipment identification code of the OTT intelligent terminal;
the searching module is used for searching a second identification code matched with the equipment identification code, the second identification code is sent by the OTT intelligent terminal in advance, and the second identification code is generated according to the equipment identification code and the physical address of the OTT intelligent terminal according to a preset rule and can uniquely identify the identification code of the OTT intelligent terminal;
and the sending module is used for sending the query result to the OTT intelligent terminal, if the second identification code exists, the query result comprises the second identification code, if the second identification code does not exist, the query result is empty, so that the OTT intelligent terminal does not exist in the first identification code, or the first identification code is used as the first identification code to be stored in the appointed path when the first identification code is not matched with the second identification code included in the query result, and the first identification code is used as the identification code searched in the appointed path when the OTT intelligent terminal is started.
9. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 3 or 4 to 5.
10. An electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to carry out the steps of the method of any one of claims 1-3 or 4-5.
CN202010209844.2A 2020-03-23 2020-03-23 Method and device for verifying terminal, storage medium and electronic equipment Pending CN112311751A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010209844.2A CN112311751A (en) 2020-03-23 2020-03-23 Method and device for verifying terminal, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010209844.2A CN112311751A (en) 2020-03-23 2020-03-23 Method and device for verifying terminal, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN112311751A true CN112311751A (en) 2021-02-02

Family

ID=74336353

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010209844.2A Pending CN112311751A (en) 2020-03-23 2020-03-23 Method and device for verifying terminal, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN112311751A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103124266A (en) * 2013-02-07 2013-05-29 百度在线网络技术(北京)有限公司 Mobile terminal, method and system for logging in through mobile terminal and cloud server
CN103716693A (en) * 2013-12-06 2014-04-09 乐视致新电子科技(天津)有限公司 Setting method of MAC address and smart television
WO2015013984A1 (en) * 2013-08-02 2015-02-05 华为技术有限公司 Information query method and device for use between different otts
CN105162894A (en) * 2015-06-17 2015-12-16 深圳市腾讯计算机***有限公司 Equipment identification acquisition method and equipment identification acquisition device
CN105391696A (en) * 2015-10-20 2016-03-09 山东泰信电子股份有限公司 Terminal registration method, terminal verification method, terminal registration system and terminal verification system
CN106657429A (en) * 2016-10-24 2017-05-10 珠海市魅族科技有限公司 Equipment identifier generating method and device
CN106815531A (en) * 2015-12-02 2017-06-09 比亚迪股份有限公司 The treating method and apparatus of equipment identification information
CN108632213A (en) * 2017-03-20 2018-10-09 腾讯科技(北京)有限公司 Facility information processing method and processing device
KR101951271B1 (en) * 2017-11-14 2019-02-22 주식회사 스마트솔루션 Real-time giro notification and payment system based on mobile messenger authentication, and method thereof

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103124266A (en) * 2013-02-07 2013-05-29 百度在线网络技术(北京)有限公司 Mobile terminal, method and system for logging in through mobile terminal and cloud server
WO2015013984A1 (en) * 2013-08-02 2015-02-05 华为技术有限公司 Information query method and device for use between different otts
CN103716693A (en) * 2013-12-06 2014-04-09 乐视致新电子科技(天津)有限公司 Setting method of MAC address and smart television
CN105162894A (en) * 2015-06-17 2015-12-16 深圳市腾讯计算机***有限公司 Equipment identification acquisition method and equipment identification acquisition device
CN105391696A (en) * 2015-10-20 2016-03-09 山东泰信电子股份有限公司 Terminal registration method, terminal verification method, terminal registration system and terminal verification system
CN106815531A (en) * 2015-12-02 2017-06-09 比亚迪股份有限公司 The treating method and apparatus of equipment identification information
CN106657429A (en) * 2016-10-24 2017-05-10 珠海市魅族科技有限公司 Equipment identifier generating method and device
CN108632213A (en) * 2017-03-20 2018-10-09 腾讯科技(北京)有限公司 Facility information processing method and processing device
KR101951271B1 (en) * 2017-11-14 2019-02-22 주식회사 스마트솔루션 Real-time giro notification and payment system based on mobile messenger authentication, and method thereof

Similar Documents

Publication Publication Date Title
CN110266480B (en) Data transmission method, device and storage medium
US10073916B2 (en) Method and system for facilitating terminal identifiers
US10193971B2 (en) Method, server and system for application synchronization
CN108156268B (en) Method for acquiring device identifier, server and terminal device
CN111177801B (en) Signature method and device of electronic document, storage medium and electronic equipment
US11108761B2 (en) Method, apparatus and system for remote control of intelligent device
CN109995876B (en) File transmission method, device, system and computer storage medium
US20190327105A1 (en) Method and apparatus for pushing information
CN111274268A (en) Internet of things data transmission method, device, medium and electronic equipment
CN106899563B (en) Authentication method and device, authentication code generation method and device and authentication system
CN110806883A (en) Method and device for safely upgrading firmware and computer readable medium
WO2014086123A1 (en) Search method and information search terminal
CN112818371A (en) Resource access control method, system, device, equipment and medium
CN111695098A (en) Multi-distributed cluster access method and device
CN101616002B (en) User identity authentication method and device thereof
CN113162997B (en) Data transmission method and device, electronic equipment and readable storage medium
CN112311751A (en) Method and device for verifying terminal, storage medium and electronic equipment
CN111737679B (en) Security authentication method and device, electronic equipment and storage medium
KR20180088260A (en) Method and apparatus for generating web pages
CN114338383A (en) Simplified configuration method and system for video equipment
CN114500630A (en) Message pushing method, device, system, storage medium and electronic equipment
CN113055254A (en) Address configuration method, device, access server and storage medium
CN112307517A (en) Identification code processing method and device, storage medium and electronic equipment
US20200133792A1 (en) Method, apparatus, and computer program product for managing virtual machine
CN111489540A (en) Intelligent device control method and device, computer readable medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210202