CN103577206A - Method and device for installing application software - Google Patents

Method and device for installing application software Download PDF

Info

Publication number
CN103577206A
CN103577206A CN201210264598.6A CN201210264598A CN103577206A CN 103577206 A CN103577206 A CN 103577206A CN 201210264598 A CN201210264598 A CN 201210264598A CN 103577206 A CN103577206 A CN 103577206A
Authority
CN
China
Prior art keywords
signature information
installation program
application software
installation
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210264598.6A
Other languages
Chinese (zh)
Inventor
赵子鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Samsung Telecommunications Technology Research Co Ltd
Samsung Electronics Co Ltd
Original Assignee
Beijing Samsung Telecommunications Technology Research Co Ltd
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Samsung Telecommunications Technology Research Co Ltd, Samsung Electronics Co Ltd filed Critical Beijing Samsung Telecommunications Technology Research Co Ltd
Priority to CN201210264598.6A priority Critical patent/CN103577206A/en
Publication of CN103577206A publication Critical patent/CN103577206A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Stored Programmes (AREA)

Abstract

The invention discloses a method for installing application software. The method includes acquiring signature information carried by an installation program; utilizing prestored original signature information of an installation program of the application software to verify the signature information carried by the installation program, and if a verification result is unsuccessful, exiting installation of the application software; if the verification result is successful, executing an executable code of the installation program. The invention further discloses a device for installing the application software. By the method and the system, a tampered installation program can be effectively recognized, so that the application software which is maliciously modified is effectively avoided from being installed in an operation system.

Description

Installation method and device of application software
Technical Field
The present application relates to a software installation technology of a smart phone, and in particular, to an installation method and an installation device of application software.
Background
Android is an open-source embedded development platform, and is one of the most popular development platforms based on a Linux operating system and used in mobile devices (such as smart phones and tablet computers).
The Android application software package is provided in the form of an APK package, that is, the installer of the application software is the APK package. The application software is usually written in Java language, and an APK package is protected by adopting a Java signature mechanism. The specific method is shown in figure 1: the method comprises the steps of packaging executable codes (namely source codes, specifically, a Dex file), resource files, configuration files, library files and the like into an APK package 101, calculating the content of the APK package into a hash value, encrypting the hash value by using a private key to form a signature file, namely, a signed hash 102, and placing the signature file into the APK package. When the application software is installed, the Android system decrypts the signature file in the APK software package by using the public key (as shown in a block 103), and then compares the signature file with the content hash value of the APK package (as shown in a block 104), and if the signature file and the content hash value are the same, the integrity of the content of the APK package is ensured.
All application software of the Android system must have digital certificates, and the Android system cannot install application software without the digital certificates.
In the APK package, signature files are stored in META-INFO directory, which is generally three files as follows: mf, cert.sf, cert.rsa. Wherein, the MF file stores the hash value of all other non-signature files in the APK package; the SF file stores the hash value of all the non-signature files coded by the private key and also contains the encrypted hash value of the MF file; the RSA file stores certificate information, i.e., encrypted public key information.
When the Android system verifies the APK package, firstly, certificate information in an RSA file is extracted, a public key is decrypted, then the integrity of SF is verified, if the verification is successful, a hash value in SF is decrypted by using the public key, the integrity of MF is verified, and if the verification is passed, the hash values in SF and MF are compared to verify the APK package.
However, the digital certificates used by Android packages may be self-signed and require no authority to sign-up (i.e., no one has to vouch for the signature information). Therefore, a legal version of the APK package may be deleted by a hacker from the entire signature file, the code is modified and then re-encrypted using a new private key, and the new private key is issued and diffused out to impersonate the legal version of the APK package. For example, for the process of fig. 1, signed hash value 102 may be replaced after the code in 101 is modified, so that the APK code may still be installed for execution after it is modified.
The Android platform has no information prompt of a developer or a developer in the process of installing the application software. The user cannot confirm who the APK package is issued and cannot confirm whether the APK package is modified. If a user installs an APK software package that is maliciously modified, potential risks may result.
In addition, Android application software is generally written by using Java language, the Java language is easy to be decompiled and cracked, and even if a confuser is added in the development process, decompiled codes are difficult to read but can be read and understood by experienced programmers. Currently, decompilation tools and static analysis tools for APK software packages have become quite popular.
As can be seen from the above, the existing Android platform-based application software installation process has the following defects:
an unauthorized certificate authority or a software market effectively manages an APK software package (i.e., an installer), and there may be a case where after a third-party software installation package (i.e., an installer) is released, a core Java code is decompiled, acquired, rewritten, and the like, and therefore, for a terminal that installs an application, it is impossible to confirm whether the third-party software installation package (i.e., the installer) has been maliciously modified, and the maliciously modified application may be installed.
Disclosure of Invention
The application provides an installation method of application software, which can effectively prevent an operating system from installing the application software which is maliciously modified.
An installation method of application software comprises the following steps:
a. acquiring signature information carried by an installation program of application software to be installed;
b. verifying the signature information carried by the installation program by using the original signature information corresponding to the installation program which is stored in advance, and if the signature information does not pass the verification, quitting the installation of the application software; and if the verification is passed, executing the executable code of the installation program.
Preferably, the original signature information includes a public key;
the verifying the signature information carried by the installation program includes: and verifying the signature information carried by the installation program by using the public key in the original signature information.
Preferably, the verifying the signature information carried by the installation program by using the public key in the original signature information includes:
comparing the public key in the original signature information with the public key in the signature information carried by the installation program, and if the public key in the original signature information is the same as the public key in the signature information carried by the installation program, determining that the signature information passes verification; if not, determining that the verification is not passed;
or, the public key in the original signature information is used for decrypting the signature information carried by the installation program, and if the decryption is successful, the verification is determined to be passed; if the decryption fails, it is determined that the authentication is not passed.
Preferably, the public key in the original signature information is an encrypted public key, and before verifying the signature information carried by the installation program, the method further includes: decrypting the public key in the original signature information;
the verifying the signature information carried by the installation program by using the public key in the original signature information comprises: and verifying the signature information carried by the installation program by using the decrypted public key.
Preferably, the executable code for executing the installation program includes:
and acquiring an executable code of the application program pre-stored in a set storage position, and loading the executable code.
Preferably, the obtained executable code is encrypted code, and the installer further comprises, before loading the executable code: decrypting the executable code;
the loading the executable code comprises: and loading the decrypted executable code.
Preferably, the original signature information is stored in a static library or a server in a network; and the step a is executed by the installation program, and the step b comprises: the server in the static library or the network verifies the signature information carried by the installation program by using the original signature information corresponding to the installation program which is stored in advance, and feeds back a verification result to the installation program, and the installation program executes the operation corresponding to the verification result according to the verification result;
or, the original signature information is stored in a local database of the operating system; the step a and the step b are executed by the operating system which installs the application software.
Preferably, the static library is written in a non-JAVA language.
Preferably, between the step a and the step b, further comprising: and providing the acquired signature information carried by the installation program to a user, and determining that the user selects to distrust the signature information.
Preferably, the step a is executed by an operating system for installing the application software, and the original signature information is stored in a local database of the operating system;
further comprising between step a and step b:
the operating system inquires the original signature information of the installation program from a local database, and when the operating system determines that the original signature information of the application software is not inquired, the operating system inquires the original signature information of the application software from a network server and stores the inquired original signature information into the local database; if the original signature information is not inquired in the network server, the operating system reads the original signature information of the application software from a preset interface provided by the installation program and stores the read original signature information in the local database;
or,
the operating system inquires original signature information of the installation program from a local database, and when the operating system determines that the original signature information of the application software is not inquired, the operating system reads the original signature information of the application software from a preset interface provided in the installation program and stores the read original signature information into the local database; and if the installation program does not provide a preset interface for reading the original signature information, the operating system inquires the original signature information of the application software from the network server and stores the inquired original signature information in the local database.
An installation method of application software comprises the following steps:
a. acquiring signature information carried by an installation program of application software to be installed, and providing the acquired signature information carried by the installation program for a user;
b. when the user selects to distrust the signature information, verifying the signature information carried by the installation program by using the pre-stored original signature information corresponding to the installation program, and if the signature information does not pass the verification, quitting the installation of the application software; and if the verification is passed, executing the executable code of the installation program.
An installation apparatus of application software, comprising: the system comprises an installation program analysis unit, an installation process control unit, a verification unit and a storage unit;
the storage unit is used for storing original signature information of the installation program;
the installation program analysis unit is used for reading signature information carried by an installation program of the application software and sending the signature information to the verification unit;
the verification unit is used for verifying the signature information sent by the installation program analysis unit by using the original signature information corresponding to the application software stored in the storage unit and informing the installation process control unit of the verification result;
and the installation process control unit is used for receiving the verification result of the verification unit, executing the executable code of the installation program if the verification result is that the verification is passed, and quitting the installation of the application software if the verification result is not passed.
Preferably, the installer parsing unit and the installer control unit are both located in an installer, and the verification unit and the storage unit are located in a static library or a server in a network;
or, the installation device is located in an operating system for installing the application software.
Preferably, the installer parsing unit is further configured to provide the read signature information to a user, and send the read signature information to the verification unit after determining that the user selects the signature information provided without trust.
Preferably, the installation device is located in an operating system for installing the application software;
the verification unit is further configured to query the original signature information of the application software from a network server when the original signature information of the application software is not queried in the storage unit, store the queried original signature information in the storage unit if the original signature information is queried, and perform the operation of verifying the read signature information and feeding back a verification result by using the original signature information; if the original signature information is not inquired in the network server, reading the original signature information of the application software from a preset interface provided in the installation program, storing the read original signature information into the storage unit, and executing the operation of verifying the read signature information by using the original signature information and feeding back a verification result;
or, when the storage unit does not inquire the original signature information of the application software, the verification unit reads the original signature information of the application software from a preset interface provided by the installation program, stores the read original signature information into the storage unit, and executes the operation of verifying the read signature information by using the original signature information and feeding back a verification result; and if the installation program does not provide a preset interface for acquiring the original signature information, inquiring the original signature information of the application software from the network server, storing the inquired original signature information into the storage unit, and executing the operation of verifying the read signature information by using the original signature information and feeding back a verification result.
An installation apparatus of application software, comprising: the system comprises an installation program analysis unit, an installation process control unit, a verification unit and a storage unit;
the storage unit is used for storing original signature information of the installation program;
the installation program analysis unit is used for reading signature information carried by an installation program of application software, providing the read signature information to a user, and sending the read signature information to the verification unit after determining that the user selects the signature information to be untrusted;
the verification unit is used for verifying the signature information sent by the installation program analysis unit by using the original signature information of the installation program of the application software stored in the storage unit and informing the installation process control unit of the verification result;
and the installation process control unit is used for receiving the verification result of the verification unit, executing the executable code of the installation program if the verification result is that the verification is passed, and quitting the installation of the application software if the verification result is not passed.
According to the technical scheme, the original signature information of the corresponding installation program is stored corresponding to the application software in advance, and the signature information carried by the installation program is acquired when the application software is installed; verifying the signature information carried by the installation program by using the pre-stored original signature information corresponding to the application software, and quitting the installation of the application software when the verification result is that the verification is not passed; and when the verification result is that the verification is passed, executing the executable code of the installation program to install. Through the processing, the tampered installation program can be effectively identified, and the operating system is effectively prevented from installing the application software which is maliciously modified.
Drawings
Fig. 1 is a schematic diagram of an installation package of Android system application software provided in the background art;
FIG. 2 is a general flow chart of a method for installing application software in the present application;
FIG. 3 is a flowchart illustrating a method for installing application software according to an embodiment of the present disclosure;
fig. 4 is a specific flowchart of an application software installation method according to a second embodiment of the present application;
fig. 5 is a specific flowchart of an application software installation method in the third embodiment of the present application;
FIG. 6 is a flowchart illustrating three verification methods according to an embodiment of the present disclosure;
fig. 7 is a schematic diagram of the general structure of the application software installation apparatus in the present application.
Detailed Description
For the purpose of making the objects, technical means and advantages of the present application more apparent, the present application will be described in further detail with reference to the accompanying drawings.
The basic idea of the application is: the original signature information of the application software is independently stored, namely the original signature information of the installation program of the application software is stored, and the signature information carried in the installation program is verified by utilizing the stored original signature information, so that the legality of the installation program is determined.
Fig. 2 is a general flowchart of an application installation method in the present application. In the following detailed description of the present application, an Android system is taken as an example for description. But is equally applicable to other operating systems. The installation program of the Android system application software is usually an APK package, and of course, the scheme of the application can be adopted for installation programs of other systems in other forms. Here, an APK package of the Android system is taken as an example for description. As shown in fig. 2, the method includes:
step 201, signature information carried by an installation program is acquired.
As mentioned above, the APK package includes a signature file, and the information carried in the APK package is referred to as signature information. When the installer of the software is maliciously modified, the signature file may be replaced in its entirety.
And step 202, verifying the signature information acquired in step 201 by using the pre-stored original signature information, executing the executable code of the installation program if the verification is passed, and quitting the installation of the application software if the verification is not passed.
Wherein, the original signature information of the corresponding installation program is stored in advance corresponding to the application software. Preferably, after the installer of the application software is released, the original signature information of the installer is separately stored, where the original signature information refers to signature information carried in the installer when the installer is released, that is, signature information set by an original factory or set by an application software developer, and is guaranteed to be unmodified.
Since the pre-stored original signature information is unmodified signature information, it can be determined whether the signature information carried by the installation program acquired in step 201 is modified by verifying the signature information acquired in step 201 with the signature information. If the verification is passed, the signature information carried by the installation program is not modified, and the application software can be installed; if the verification fails, the signature information carried by the installation program is modified, the installation program is likely to be modified, and the installation of the application software is quitted.
The specific implementation of verifying the installed signature information by using the original signature information can adopt various existing signature information verification modes. For example, the verification may be performed by using a public key included in the signature information, specifically, the public key in the original signature information may be compared with the public key in the signature information carried by the installation program, and if the public keys are the same, the verification is determined to be passed; if not, determining that the verification is not passed; or, the signature information carried by the installation program is decrypted by using the public key in the original signature information, and if the decryption is successful, the verification is determined to be passed; if the decryption fails, it is determined that the authentication is not passed. The above verification method is only an example, and the specific verification method is not limited in the present application.
When the public key is used for verification, in order to ensure the safety of the public key, the public key in the pre-stored original signature information is preferably the encrypted public key, and before verification, the public key is firstly decrypted and then verified by using the decrypted public key.
According to the general process, the signature information carried in the installation program is verified by using the pre-stored original signature information, so that whether the installation program is modified or not is effectively found, and the modified application software is effectively prevented from being installed.
In addition, to further avoid exposing the executable code of the application software to the installation program in advance, the following operations may be performed:
the executable code is saved separately in advance, the executable code is not included in the installation program, and after the verification is passed in step 203, the separately saved executable code is dynamically loaded and executed. In order to further ensure the security, the executable code stored separately may be encrypted, and after the verification is passed, the encrypted executable code is first decrypted and then loaded for execution. The executable code may be part or all of all executable codes, and may be specifically set by those skilled in the art according to actual needs.
When the installation method of the application is specifically implemented, the installation can be performed from the perspective of an installation program, or from the perspective of an Android system, so that the modified application software is prevented from being installed. There may be two specific ways of handling from the installation program point of view. Next, a specific implementation of the above two angle processing will be described by specific embodiments.
The first embodiment is as follows:
in this embodiment, the installation method of the present application is implemented by performing processing from the viewpoint of an installer, and the method of this embodiment is specifically implemented in an accessible network environment.
Fig. 3 is a specific flowchart of an installation method according to an embodiment of the present application. As shown in fig. 3, the method includes:
step 301, storing original signature information of corresponding installation program in a server in the network corresponding to the application software in advance.
In this embodiment, the original signature information is stored in a server of the network so as to be isolated from the installer. When the public key is used for signature information verification, if the public key is encrypted, the encryption algorithm of the public key can also be stored in a server in the network, and the public key cannot be acquired from the server.
When the application software is installed, the following operations are executed:
and step 302, loading the installation program by an Android system when the installation program runs for the first time, initializing, creating a custom class loader (ClassLoader), acquiring signature information carried by the installation program, and sending the signature information to a server in a network to request verification.
Preferably, the installation program can further send the application software information of the installation program to the server, so that the server determines the original signature information saved for the application software information according to the application software information.
Step 303, the server receives the verification request, determines the original signature information corresponding to the corresponding application software according to the application software information, verifies the received signature information, and feeds back the verification result to the installation program.
The application software information may include information such as software name, version, etc. And the server determines corresponding application software according to the application software information and finds corresponding original signature information. The operation of performing the verification is the same as the verification in fig. 2, and will not be described herein again.
And step 304, when the verification is passed, the custom class loader loads the executable code of the installation program and executes installation.
The core executable code of the installation program can be stored in the network, can be stored in the same server with the original signature information, and can also be stored in other servers. And after the verification is passed, the custom class loader downloads the core executable code from the corresponding server and loads and executes the core executable code. The downloaded executable code may be encrypted and decrypted by the custom class loader before being loaded for execution.
And 305, when the verification fails, prompting the user that the application software is tampered, and quitting the operation.
The installation method in this embodiment is completed.
Example two:
in this embodiment, the installation method of the present application is also implemented from the perspective of an installer, and the method of this embodiment may be implemented in a non-accessible network environment.
Fig. 4 is a specific flowchart of an installation method in the second embodiment of the present application. As shown in fig. 4, the method includes:
step 401, storing the original signature information of the corresponding installation program in the static library corresponding to the application software in advance.
In this embodiment, the original signature information is stored in a static library to be isolated from the installer. When the public key is used for signature information verification, if the public key is encrypted, the encryption algorithm of the public key can be stored in the static library, and the public key cannot be obtained from the static library. To enhance security, the static library is preferably written in a language other than the Java language, thereby being distinguished from the language in which the installer is written, e.g., a Native library written in the C language.
When the application software is installed, the following operations are executed:
and 402, loading the installation program by an Android system when the installation program runs for the first time, initializing, creating a custom loader (ClassLoader), acquiring the signature information carried by the installation program, and carrying the signature information to access a static library.
Preferably, the installation program can further access the static library with the application software information of the installation program, so that the static library determines the original signature information stored for the application software information according to the application software information.
And 403, determining the original signature information corresponding to the corresponding application software according to the application software information by the static library, verifying the received signature information, and feeding back the verification result to the installation program.
The application software information may include information such as software name, version, etc. And the static library determines corresponding application software according to the application software information and finds corresponding original signature information. The operation of performing the verification is the same as the verification in fig. 2, and will not be described herein again.
When the public key is used for decrypting the signature information for verification, if the signature file in the installation program is not tampered, the static library can decrypt the signature file by using the public key; if the signature file is replaced, the private key and the public key of the signature are not matched, and the signature cannot be decrypted normally. The public key information is stored in the Native library, and the public key can be published, so the public key is not easy to leak, but the public key is encrypted to prevent the public key in the Native library from being tampered, an encryption algorithm is stored in the Native library, and the risk of tampering is reduced.
And step 404, when the verification is passed, the custom class loader loads the executable code of the installation program and executes installation.
The kernel executable code of the installation program can be stored in a static library, and after the kernel executable code passes the verification, the executable code is provided to a custom class loader created by the installation program by the static library. Here, the executable code may be encrypted, decrypted by the custom class loader and loaded for execution.
And step 405, when the verification fails, prompting the user that the application software is tampered, and quitting the operation.
The installation method in this embodiment is completed.
Both of the above embodiments are processes performed from the installer side, and the following embodiments are processes performed from the Android platform side.
Example three:
fig. 5 is a specific flowchart of an installation method in the third embodiment of the present application. As shown in fig. 5, the method includes:
step 501, storing original signature information of a corresponding installation program in a local database of the Android system corresponding to application software in advance.
In this embodiment, the original signature information is stored in a local database of the Android system to be isolated from the installer.
When the application software is installed, the following operations are executed:
step 502, the Android system analyzes the installation program to obtain signature information carried by the installation program.
Step 503, the Android system prompts the application to sign certificate information (namely signature information) on an application installation interface, the user selects to trust or not trust according to the certificate information prompted by installation, when the user selects trust, step 506 is executed, and when the user selects not trust, step 504 is executed.
The signed certificate information prompted to the user may include certificate expiration, certificate issuer, etc. For example, a certificate issued by a company a, and the information in the certificate carries the typeface of the company a.
At step 504, the user does not trust the source of the certificate. The Android system queries the source of the certificate to be verified (i.e., verifying the signature information), performs certificate verification, if the verification fails, performs step 505, if the verification passes, performs step 506.
And step 505, terminating the installation and prompting that the application is possibly tampered, so that the risk exists.
Step 506, continue to complete the installation.
The flow shown in fig. 5 ends up so far.
In the flow corresponding to fig. 5, when the user selects the signature information carried by the trusted application, the signature information does not need to be verified, and this processing process is only a preferred embodiment, but since the user selection may have subjectivity, in order to avoid that the application program that is maliciously tampered is installed due to misjudgment of the user, even if the user selects the signature information carried by the trusted application, the signature information carried by the application program can be further verified.
For step 504, the certificate source needs to be approved to ensure application security. Specifically, the verification can be performed through the flow shown in fig. 6, which includes:
step 601, the Android system checks a local database, whether the local database has original signature information of corresponding application software, if so, step 606 is executed for verification, and if not, step 602 is executed.
The application software refers to the application software of the same developer in the signature information acquired by the Android system.
Step 602, if the original signature information of the corresponding application software is not retrieved from the local database, initiating a request to a background server to query the original signature information of the corresponding application software, if the original signature information is queried, executing step 605 to store the original signature information, and then executing step 606 to verify the original signature information; if not, go to step 603.
Step 603, checking whether a corresponding interface is provided in the installation program, and acquiring the original signature information.
When the developer develops, a corresponding interface or a static library can be provided in an installation program, original signature information such as a public key is packaged in the interface, inquiry of an Android system is supported, and system information can be enriched.
If the original signature information is not obtained in step 603, step 604 is further performed.
In step 604, the Android system cannot confirm the source of the certificate, and the user is prompted to be cautious to install the software.
Step 605, if the server stores the original signature information of the corresponding application software, store the information into the local database of the system.
And 606, verifying the signature information carried in the installation program by using the acquired original signature information.
The operation of performing the verification is the same as the verification in fig. 2, and will not be described herein again. The flow shown in fig. 6 is a preferred flow. In fact, simplifications are also possible in view of the presence or absence of a network environment and implementation complexity. For example, the original signature information is queried only through the local database, that is, step 601 is performed first, step 606 is still performed after the query arrives, and step 602 is not performed any longer when the query does not arrive, but step 604 is performed directly. Or, after the query of the local database fails, step 603 may be executed first, if the execution result of step 603 is that the original signature information is not acquired, step 602 is further executed to acquire the original signature information, and if the original signature information is not acquired in step 602, step 604 is further executed.
Through the flows shown in fig. 5 and fig. 6, the installation method of the present application can be implemented on the system side, so as to prevent the tampered application program from being normally installed in the system and causing the spread of viruses. In addition, in the above flow, the above steps are added to the flow of installing the application software installation package in the Android system frame layer. The Android system can locally preset developer information and provide a delivery guarantee; the background server can inquire a certificate management authority or a developer official website according to the package name, the application name and the signature certificate information of the application program and provide a guarantee for the background server; when the APK developer develops, the APK developer can provide a corresponding interface or a static library, and the public key is packaged in the interface, so that the inquiry of the system is supported, and the system information can be enriched. The verified information is stored in a local database as a guarantee basis.
The foregoing is a specific implementation of the application software installation method in the present application. The application also provides a mounting device corresponding to the mounting method. Fig. 7 is a general structural view of the mounting device of the present application. As shown in fig. 7, the mounting device includes: the system comprises an installation program analysis unit, an installation process control unit, a verification unit and a storage unit.
The installation program analysis unit is used for reading signature information carried by an installation program of the application software and sending the signature information to the verification unit. And the verification unit is used for verifying the signature information sent by the installation program analysis unit by using the original signature information corresponding to the application software stored in the storage unit and informing the installation process control unit of the verification result. And the installation process control unit is used for receiving the verification result of the verification unit, continuing the installation of the application software if the verification result is that the verification is passed, namely executing the executable code of the installation program, and quitting the installation of the application software if the verification result is that the verification is passed. And the storage unit is used for storing the original signature information of each installation program, for example, the corresponding application software stores the original signature information of the corresponding installation program.
In the installation method according to the first embodiment, the installation program analysis unit and the installation process control unit are located in the installation program, that is, in the device where the installation program is located; the authentication unit and the storage unit are both located in a server in the network. Corresponding to the installation method of the second embodiment, the installation program analysis unit and the installation process control unit are located in the installation program, that is, in the device where the installation program is located; the verification unit and the storage unit are both located in a static library. Corresponding to the installation method of the third embodiment, the whole installation apparatus is located in the Android system, that is, in the electronic device, such as a mobile phone, in which the system is installed.
When the installation device is located in the Android system, that is, corresponding to the installation method of the third embodiment, the installation program analysis unit may be further configured to provide the obtained signature information carried by the installation program to the user, and send the signature information to the verification unit for verification after determining that the user selects the signature information without trust.
The verification unit is specifically used for inquiring the original signature information of the application software from the network server when the original signature information of the application software is not inquired in the storage unit during verification operation, storing the inquired original signature information in the storage unit if the original signature information is inquired, and executing the operation of verifying the read signature information by using the original signature information and feeding back a verification result; if the original signature information is not inquired in the network server, reading the original signature information of the application software from a preset interface provided in the installation program, storing the read original signature information into the storage unit, and executing the operation of verifying the read signature information by using the original signature information and feeding back a verification result;
or, the verification unit is specifically configured to, when the storage unit does not inquire original signature information of the application software, read the original signature information of the application software from a preset interface provided by the installer, store the read original signature information in the storage unit, and perform the operation of verifying the read signature information by using the original signature information and feeding back a verification result; and if the installation program does not provide a preset interface for acquiring the original signature information, inquiring the original signature information of the application software from the network server, storing the inquired original signature information into the storage unit, and performing the operation of verifying the read signature information by using the original signature information and feeding back a verification result.
In addition, for the application software installation method and apparatus of the present application, preferably, the operation of prompting the user for the certificate information in the three steps 503 of the embodiment may also be applied to the flows of the application layer processes shown in the first and second embodiments, so as to provide the user with the reference information related to the application software. Specifically, the preferred software installation method including the certificate information prompt includes:
a. acquiring signature information carried by an installation program of application software to be installed, and providing the acquired signature information carried by the installation program for a user; b. when the signature information provided for the user is determined to be untrusted by the user, verifying the signature information carried by the installation program by using the pre-stored original signature information corresponding to the installation program, and if the signature information does not pass the verification, quitting the installation of the application software; and if the verification is passed, executing the executable code of the installation program.
Meanwhile, corresponding to the above preferred application software installation method including the provision of the certificate information, the present application also provides a preferred application software installation apparatus, including: the system comprises an installation program analysis unit, an installation process control unit, a verification unit and a storage unit.
And the installation program analysis unit is used for reading the signature information carried by the installation program of the application software, providing the read signature information for the user, and sending the read signature information to the verification unit after determining that the user selects the distrusted signature information.
And the verification unit is used for verifying the signature information sent by the installation program analysis unit by using the original signature information of the installation program of the application software stored in the storage unit and informing the installation process control unit of the verification result.
And the installation process control unit is used for receiving the verification result of the verification unit, if the verification result is that the verification is passed, continuing the installation of the application software, namely executing the executable code of the installation program, and if not, quitting the installation of the application software.
And the storage unit is used for storing the original signature information of each installation program, for example, the corresponding application software stores the original signature information of the corresponding installation program.
In the above-described embodiment, the execution of the operation of verifying the signature information carried by the installer by using the original signature information is conditional, but this embodiment is only a preferred embodiment. In practical applications, this operation may also be performed unconditionally, for example, even when the user chooses to trust the provided signature information, the above-described verification operation may be performed.
In the foregoing embodiments, the signature information carried by the application program may be provided to the user in various manners, for example, the signature information may be displayed on the installation interface, or the signature information may be played in a voice manner, which is not listed here.
As can be seen from the specific implementation of the application, the installation method and apparatus in the application can utilize the original signature for verification, and if the verification fails, the program exits abnormally; if the verification is successful, the encrypted Java code sequence is preferably provided dynamically. The executable code is stored and transmitted in an encrypted form, and after decryption, the decryption code is directly loaded in the Java virtual machine without storing the decryption code, so that the encrypted core code is not easy to acquire.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (16)

1. A method for installing application software, the method comprising:
a. acquiring signature information carried by an installation program of application software to be installed;
b. verifying the signature information carried by the installation program by using the original signature information corresponding to the installation program which is stored in advance, and if the signature information does not pass the verification, quitting the installation of the application software; and if the verification is passed, executing the executable code of the installation program.
2. The method of claim 1, wherein the original signature information comprises a public key;
the verifying the signature information carried by the installation program includes: and verifying the signature information carried by the installation program by using the public key in the original signature information.
3. The method according to claim 2, wherein the verifying the signature information carried by the installer by using the public key in the original signature information comprises:
comparing the public key in the original signature information with the public key in the signature information carried by the installation program, and if the public key in the original signature information is the same as the public key in the signature information carried by the installation program, determining that the signature information passes verification; if not, determining that the verification is not passed;
or, the public key in the original signature information is used for decrypting the signature information carried by the installation program, and if the decryption is successful, the verification is determined to be passed; if the decryption fails, it is determined that the authentication is not passed.
4. The method according to claim 2, wherein the public key in the original signature information is an encrypted public key, and before verifying the signature information carried by the installer, the method further comprises: decrypting the public key in the original signature information;
the verifying the signature information carried by the installation program by using the public key in the original signature information comprises: and verifying the signature information carried by the installation program by using the decrypted public key.
5. The method of claim 1, wherein the executing the executable code of the installer comprises:
and acquiring an executable code of the application program pre-stored in a set storage position, and loading the executable code.
6. The method of claim 5, wherein the obtained executable code is encrypted code, and wherein the installer further comprises, prior to loading the executable code: decrypting the executable code;
the loading the executable code comprises: and loading the decrypted executable code.
7. The method according to any one of claims 1 to 6, wherein the original signature information is stored in a static library or in a server in a network; and the step a is executed by the installation program, and the step b comprises: the server in the static library or the network verifies the signature information carried by the installation program by using the original signature information corresponding to the installation program which is stored in advance, and feeds back a verification result to the installation program, and the installation program executes the operation corresponding to the verification result according to the verification result;
or, the original signature information is stored in a local database of the operating system; the step a and the step b are executed by the operating system which installs the application software.
8. The method of claim 7, wherein the static library is written in a non-JAVA language.
9. The method according to any one of claims 1 to 6, further comprising, between the step a and the step b: and providing the acquired signature information carried by the installation program to a user, and determining that the user selects to distrust the signature information.
10. The method according to any one of claims 1 to 6, wherein the step a is executed by an operating system for installing the application software, and the original signature information is stored in a local database of the operating system;
further comprising between step a and step b:
the operating system inquires the original signature information of the installation program from a local database, and when the operating system determines that the original signature information of the application software is not inquired, the operating system inquires the original signature information of the application software from a network server and stores the inquired original signature information into the local database; if the original signature information is not inquired in the network server, the operating system reads the original signature information of the application software from a preset interface provided by the installation program and stores the read original signature information in the local database;
or,
the operating system inquires original signature information of the installation program from a local database, and when the operating system determines that the original signature information of the application software is not inquired, the operating system reads the original signature information of the application software from a preset interface provided in the installation program and stores the read original signature information into the local database; and if the installation program does not provide a preset interface for reading the original signature information, the operating system inquires the original signature information of the application software from the network server and stores the inquired original signature information in the local database.
11. A method for installing application software, the method comprising:
a. acquiring signature information carried by an installation program of application software to be installed, and providing the acquired signature information carried by the installation program for a user;
b. when the user selects to distrust the signature information, verifying the signature information carried by the installation program by using the pre-stored original signature information corresponding to the installation program, and if the signature information does not pass the verification, quitting the installation of the application software; and if the verification is passed, executing the executable code of the installation program.
12. An apparatus for installing application software, the apparatus comprising: the system comprises an installation program analysis unit, an installation process control unit, a verification unit and a storage unit;
the storage unit is used for storing original signature information of the installation program;
the installation program analysis unit is used for reading signature information carried by an installation program of the application software and sending the signature information to the verification unit;
the verification unit is used for verifying the signature information sent by the installation program analysis unit by using the original signature information corresponding to the application software stored in the storage unit and informing the installation process control unit of the verification result;
and the installation process control unit is used for receiving the verification result of the verification unit, executing the executable code of the installation program if the verification result is that the verification is passed, and quitting the installation of the application software if the verification result is not passed.
13. The apparatus according to claim 12, wherein the installer parsing unit and the installer control unit are both located in an installer, and the authentication unit and the storage unit are located in a server in a static library or a network;
or, the installation device is located in an operating system for installing the application software.
14. The apparatus of claim 12, wherein the installer parsing unit is further configured to provide the read signature information to a user, and send the read signature information to the verification unit after determining that the user chooses not to trust the provided signature information.
15. The apparatus according to claim 12 or 14, wherein the installation means is located in an operating system where the application software is installed;
the verification unit is further configured to query the original signature information of the application software from a network server when the original signature information of the application software is not queried in the storage unit, store the queried original signature information in the storage unit if the original signature information is queried, and perform the operation of verifying the read signature information and feeding back a verification result by using the original signature information; if the original signature information is not inquired in the network server, reading the original signature information of the application software from a preset interface provided in the installation program, storing the read original signature information into the storage unit, and executing the operation of verifying the read signature information by using the original signature information and feeding back a verification result;
or, when the storage unit does not inquire the original signature information of the application software, the verification unit reads the original signature information of the application software from a preset interface provided by the installation program, stores the read original signature information into the storage unit, and executes the operation of verifying the read signature information by using the original signature information and feeding back a verification result; and if the installation program does not provide a preset interface for acquiring the original signature information, inquiring the original signature information of the application software from the network server, storing the inquired original signature information into the storage unit, and executing the operation of verifying the read signature information by using the original signature information and feeding back a verification result.
16. An apparatus for installing application software, the apparatus comprising: the system comprises an installation program analysis unit, an installation process control unit, a verification unit and a storage unit;
the storage unit is used for storing original signature information of the installation program;
the installation program analysis unit is used for reading signature information carried by an installation program of application software, providing the read signature information to a user, and sending the read signature information to the verification unit after determining that the user selects the signature information to be untrusted;
the verification unit is used for verifying the signature information sent by the installation program analysis unit by using the original signature information of the installation program of the application software stored in the storage unit and informing the installation process control unit of the verification result;
and the installation process control unit is used for receiving the verification result of the verification unit, executing the executable code of the installation program if the verification result is that the verification is passed, and quitting the installation of the application software if the verification result is not passed.
CN201210264598.6A 2012-07-27 2012-07-27 Method and device for installing application software Pending CN103577206A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210264598.6A CN103577206A (en) 2012-07-27 2012-07-27 Method and device for installing application software

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210264598.6A CN103577206A (en) 2012-07-27 2012-07-27 Method and device for installing application software

Publications (1)

Publication Number Publication Date
CN103577206A true CN103577206A (en) 2014-02-12

Family

ID=50049055

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210264598.6A Pending CN103577206A (en) 2012-07-27 2012-07-27 Method and device for installing application software

Country Status (1)

Country Link
CN (1) CN103577206A (en)

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103810421A (en) * 2014-02-19 2014-05-21 北京视博数字电视科技有限公司 Application program verification method and device and terminal device
CN104035874A (en) * 2014-06-30 2014-09-10 深圳数字电视国家工程实验室股份有限公司 Software program detecting method, device and system
CN104049973A (en) * 2014-06-25 2014-09-17 北京思特奇信息技术股份有限公司 Safety verification method and device for android application program
CN104123491A (en) * 2014-07-18 2014-10-29 广州金山网络科技有限公司 Method and device for detecting whether application program installation package is tempered
CN104216748A (en) * 2014-09-03 2014-12-17 腾讯科技(深圳)有限公司 Application program installation method, device and system
CN104298915A (en) * 2014-10-16 2015-01-21 厦门美图之家科技有限公司 Installation package tampering preventing method
CN104331658A (en) * 2014-11-14 2015-02-04 北京视博数字电视科技有限公司 Installing verification method for intelligent terminal application program and system
CN104392168A (en) * 2014-11-27 2015-03-04 上海斐讯数据通信技术有限公司 Application program verification method
CN104486086A (en) * 2014-12-26 2015-04-01 北京奇虎科技有限公司 Digital signature method, mobile terminal and server
CN104751049A (en) * 2015-03-09 2015-07-01 广东欧珀移动通信有限公司 Application program installing method and mobile terminal
CN105320535A (en) * 2014-08-04 2016-02-10 优视科技有限公司 Checking method of installation package, client side, server and system
CN105354488A (en) * 2015-10-26 2016-02-24 宇龙计算机通信科技(深圳)有限公司 Application installation method, related apparatus and application installation system
CN105827698A (en) * 2016-03-15 2016-08-03 武汉斗鱼网络科技有限公司 Enterprise-level APP making downloading installing method and system controllable by developers
WO2016165215A1 (en) * 2015-04-15 2016-10-20 中兴通讯股份有限公司 Method and apparatus for loading code signing on applications
CN106230598A (en) * 2016-07-29 2016-12-14 深圳兆日科技股份有限公司 Mobile terminal third-party application safety certifying method and device
CN106548065A (en) * 2016-10-27 2017-03-29 海信集团有限公司 Application program installs detection method and device
CN106559223A (en) * 2016-11-29 2017-04-05 武汉斗鱼网络科技有限公司 Application signature method and device
CN106599676A (en) * 2016-12-22 2017-04-26 北京元心科技有限公司 Trusted process identification method and device
CN106845212A (en) * 2017-01-17 2017-06-13 北京北信源软件股份有限公司 A kind of software verification method under Windows
CN106843927A (en) * 2016-12-21 2017-06-13 北京奇虎科技有限公司 Method for upgrading system, device and brush machine method, device
CN106991320A (en) * 2017-03-30 2017-07-28 福建实达电脑设备有限公司 Based on the weight discriminating method for customizing Android system
CN107016279A (en) * 2016-12-13 2017-08-04 蔚来汽车有限公司 Using installation method and apply installation system
CN107135074A (en) * 2016-02-29 2017-09-05 中兴通讯股份有限公司 A kind of advanced security method and apparatus
CN107145781A (en) * 2017-04-18 2017-09-08 北京思特奇信息技术股份有限公司 A kind of method and device that safety detection is carried out to application program
CN107729746A (en) * 2017-11-28 2018-02-23 郑州云海信息技术有限公司 A kind of application program of installation tamper resistant method and system based on digital signature
CN108062463A (en) * 2016-11-07 2018-05-22 武汉安天信息技术有限责任公司 It is a kind of that packet inspection method and system are beaten again based on screenshot picture
CN108121911A (en) * 2016-11-30 2018-06-05 中国移动通信有限公司研究院 A kind of software detecting method and device
CN108197469A (en) * 2017-11-28 2018-06-22 东软集团股份有限公司 The method, apparatus and storage medium and electronic equipment of verification Application program
CN108683502A (en) * 2018-03-30 2018-10-19 上海连尚网络科技有限公司 A kind of digital signature authentication method, medium and equipment
CN109033818A (en) * 2018-07-16 2018-12-18 北京京东尚科信息技术有限公司 Terminal, verification method and computer readable storage medium
CN109660353A (en) * 2018-12-12 2019-04-19 新华三技术有限公司 A kind of application program installation method and device
WO2019128075A1 (en) * 2017-12-27 2019-07-04 中国银联股份有限公司 Application management method for terminal, application server and terminal
CN113064601A (en) * 2019-12-30 2021-07-02 Oppo广东移动通信有限公司 Method, device, terminal and storage medium for determining dynamic loading file
CN113761587A (en) * 2020-09-23 2021-12-07 北京沃东天骏信息技术有限公司 Method and device for signature verification

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103810421A (en) * 2014-02-19 2014-05-21 北京视博数字电视科技有限公司 Application program verification method and device and terminal device
CN103810421B (en) * 2014-02-19 2017-01-04 北京视博数字电视科技有限公司 The method of calibration of application program, device and terminal unit
CN104049973A (en) * 2014-06-25 2014-09-17 北京思特奇信息技术股份有限公司 Safety verification method and device for android application program
CN104035874A (en) * 2014-06-30 2014-09-10 深圳数字电视国家工程实验室股份有限公司 Software program detecting method, device and system
CN104123491A (en) * 2014-07-18 2014-10-29 广州金山网络科技有限公司 Method and device for detecting whether application program installation package is tempered
CN105320535B (en) * 2014-08-04 2019-02-15 广州爱九游信息技术有限公司 A kind of method of calibration of installation kit, client, server and system
CN105320535A (en) * 2014-08-04 2016-02-10 优视科技有限公司 Checking method of installation package, client side, server and system
WO2016019790A1 (en) * 2014-08-04 2016-02-11 优视科技有限公司 Verification method, client, server and system for installation package
CN104216748A (en) * 2014-09-03 2014-12-17 腾讯科技(深圳)有限公司 Application program installation method, device and system
CN104298915A (en) * 2014-10-16 2015-01-21 厦门美图之家科技有限公司 Installation package tampering preventing method
CN104331658A (en) * 2014-11-14 2015-02-04 北京视博数字电视科技有限公司 Installing verification method for intelligent terminal application program and system
CN104392168A (en) * 2014-11-27 2015-03-04 上海斐讯数据通信技术有限公司 Application program verification method
CN104486086A (en) * 2014-12-26 2015-04-01 北京奇虎科技有限公司 Digital signature method, mobile terminal and server
CN104486086B (en) * 2014-12-26 2017-10-20 北京奇虎科技有限公司 Digital signature method and mobile terminal and server
CN104751049B (en) * 2015-03-09 2018-09-04 广东欧珀移动通信有限公司 A kind of application program installation method and mobile terminal
CN104751049A (en) * 2015-03-09 2015-07-01 广东欧珀移动通信有限公司 Application program installing method and mobile terminal
WO2016165215A1 (en) * 2015-04-15 2016-10-20 中兴通讯股份有限公司 Method and apparatus for loading code signing on applications
CN106155663A (en) * 2015-04-15 2016-11-23 中兴通讯股份有限公司 The method and apparatus of application program loading code signature
CN105354488B (en) * 2015-10-26 2018-06-15 宇龙计算机通信科技(深圳)有限公司 It is a kind of to apply installation method, relevant apparatus and using installation system
CN105354488A (en) * 2015-10-26 2016-02-24 宇龙计算机通信科技(深圳)有限公司 Application installation method, related apparatus and application installation system
CN107135074A (en) * 2016-02-29 2017-09-05 中兴通讯股份有限公司 A kind of advanced security method and apparatus
CN105827698A (en) * 2016-03-15 2016-08-03 武汉斗鱼网络科技有限公司 Enterprise-level APP making downloading installing method and system controllable by developers
CN106230598B (en) * 2016-07-29 2019-03-15 深圳兆日科技股份有限公司 Mobile terminal third-party application safety certifying method and device
CN106230598A (en) * 2016-07-29 2016-12-14 深圳兆日科技股份有限公司 Mobile terminal third-party application safety certifying method and device
CN106548065B (en) * 2016-10-27 2020-05-26 海信集团有限公司 Application program installation detection method and device
CN106548065A (en) * 2016-10-27 2017-03-29 海信集团有限公司 Application program installs detection method and device
CN108062463A (en) * 2016-11-07 2018-05-22 武汉安天信息技术有限责任公司 It is a kind of that packet inspection method and system are beaten again based on screenshot picture
CN106559223B (en) * 2016-11-29 2019-11-15 武汉斗鱼网络科技有限公司 Application signature method and device
CN106559223A (en) * 2016-11-29 2017-04-05 武汉斗鱼网络科技有限公司 Application signature method and device
CN108121911A (en) * 2016-11-30 2018-06-05 中国移动通信有限公司研究院 A kind of software detecting method and device
CN107016279A (en) * 2016-12-13 2017-08-04 蔚来汽车有限公司 Using installation method and apply installation system
WO2018107765A1 (en) * 2016-12-13 2018-06-21 蔚来汽车有限公司 Method for installing application and system for installing application
CN106843927A (en) * 2016-12-21 2017-06-13 北京奇虎科技有限公司 Method for upgrading system, device and brush machine method, device
CN106599676A (en) * 2016-12-22 2017-04-26 北京元心科技有限公司 Trusted process identification method and device
CN106845212A (en) * 2017-01-17 2017-06-13 北京北信源软件股份有限公司 A kind of software verification method under Windows
CN106991320A (en) * 2017-03-30 2017-07-28 福建实达电脑设备有限公司 Based on the weight discriminating method for customizing Android system
CN106991320B (en) * 2017-03-30 2019-09-24 福建实达电脑设备有限公司 Based on the weight discriminating method for customizing Android system
CN107145781A (en) * 2017-04-18 2017-09-08 北京思特奇信息技术股份有限公司 A kind of method and device that safety detection is carried out to application program
CN108197469A (en) * 2017-11-28 2018-06-22 东软集团股份有限公司 The method, apparatus and storage medium and electronic equipment of verification Application program
CN107729746A (en) * 2017-11-28 2018-02-23 郑州云海信息技术有限公司 A kind of application program of installation tamper resistant method and system based on digital signature
CN107729746B (en) * 2017-11-28 2020-06-12 苏州浪潮智能科技有限公司 Installed application program tamper-proofing method and system based on digital signature
US11449616B2 (en) 2017-12-27 2022-09-20 China Unionpay Co., Ltd. Application management method for terminal, application server, and terminal
WO2019128075A1 (en) * 2017-12-27 2019-07-04 中国银联股份有限公司 Application management method for terminal, application server and terminal
CN108683502A (en) * 2018-03-30 2018-10-19 上海连尚网络科技有限公司 A kind of digital signature authentication method, medium and equipment
CN108683502B (en) * 2018-03-30 2022-01-25 上海连尚网络科技有限公司 Digital signature verification method, medium and equipment
CN109033818A (en) * 2018-07-16 2018-12-18 北京京东尚科信息技术有限公司 Terminal, verification method and computer readable storage medium
CN109660353A (en) * 2018-12-12 2019-04-19 新华三技术有限公司 A kind of application program installation method and device
CN113064601A (en) * 2019-12-30 2021-07-02 Oppo广东移动通信有限公司 Method, device, terminal and storage medium for determining dynamic loading file
CN113761587A (en) * 2020-09-23 2021-12-07 北京沃东天骏信息技术有限公司 Method and device for signature verification

Similar Documents

Publication Publication Date Title
CN103577206A (en) Method and device for installing application software
JP6888011B2 (en) Mobile device with a reliable execution environment
CN106230598B (en) Mobile terminal third-party application safety certifying method and device
CN102830992B (en) Plug-in loading method and system
US8874922B2 (en) Systems and methods for multi-layered authentication/verification of trusted platform updates
EP3026557A1 (en) Method and device for providing verifying application integrity
US20170262656A1 (en) Method and device for providing verifying application integrity
US8392724B2 (en) Information terminal, security device, data protection method, and data protection program
CN105787357A (en) APK (Android Package) downloading method and system based on Android system
WO2016019790A1 (en) Verification method, client, server and system for installation package
CN109284585B (en) Script encryption method, script decryption operation method and related device
CN108259479B (en) Business data processing method, client and computer readable storage medium
CN110795126A (en) Firmware safety upgrading system
KR20070037782A (en) Software authentication apparatus for mobile communication terminal and the method thereof
CN103248495B (en) A kind of method, server, client and system applying interior paying
CN107533594B (en) Method for verifying software, safety software system and readable storage medium
US20170262658A1 (en) Method and device for providing verifying application integrity
CN104639506A (en) Terminal and application program installation controlling method and system
KR20170044850A (en) Android application dynamic loading method
CN108923910B (en) Mobile application APK tamper-proofing method
CN107995230B (en) A kind of method for down loading and terminal
CN110309655B (en) Method and device for detecting safety in APP updating process
CN114297679B (en) Method for encrypted transmission and upgrading of mirror image
KR101906484B1 (en) Method for application security and system for executing the method
CN116418541B (en) Communication method, device and equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140212