CN104318154A - Safety protection method and device for application - Google Patents

Safety protection method and device for application Download PDF

Info

Publication number
CN104318154A
CN104318154A CN201410650393.0A CN201410650393A CN104318154A CN 104318154 A CN104318154 A CN 104318154A CN 201410650393 A CN201410650393 A CN 201410650393A CN 104318154 A CN104318154 A CN 104318154A
Authority
CN
China
Prior art keywords
application
security protection
safety
enabled instruction
protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410650393.0A
Other languages
Chinese (zh)
Other versions
CN104318154B (en
Inventor
杨文峰
谭焕清
海茜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen ZTE Mobile Telecom Co Ltd
Original Assignee
Shenzhen ZTE Mobile Telecom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen ZTE Mobile Telecom Co Ltd filed Critical Shenzhen ZTE Mobile Telecom Co Ltd
Priority to CN201410650393.0A priority Critical patent/CN104318154B/en
Publication of CN104318154A publication Critical patent/CN104318154A/en
Application granted granted Critical
Publication of CN104318154B publication Critical patent/CN104318154B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a safety protection method and device for an application. The safety protection method includes steps that carrying out safety protection on a first application when running the first application; monitoring to judge whether a starting command for starting a second application associated with the first application is received; if so, carrying out safety protection on the second application according to the starting command. By means of the safety protection method and device for the application, pointed special protection is carried out on the current running application of the terminal, and the system resource consumption is saved.

Description

The safety protecting method of application and device
Technical field
The present invention relates to application security technical field, particularly relate to a kind of safety protecting method and device of application.
Background technology
Day by day universal along with terminal, as smart mobile phone, panel computer, PAD etc. play a part more and more important in the life of people, user, except can communicating by these terminals, can also carry out browse network, shopping, financing etc. by it.Therefore, require that terminal will have comparatively safe running environment.
At present, the method of terminal being carried out to security protection is generally download security protection program to carry out security protection to whole terminal, this security protection mode can be protected whole terminal, more easily malicious attack is subject in a state of use owing to much applying, the private information of user is caused to reveal, therefore this security protection mode can not carry out special security protection for the application of current operation, not pointed, particularly because it protects whole terminal, therefore, system resource overhead is larger.
Summary of the invention
Fundamental purpose of the present invention is the safety protecting method and the device that provide a kind of application, is intended to solve the system resource overhead more greatly and not tool technical matters targetedly when carrying out security protection to terminal.
For achieving the above object, the invention provides a kind of safety protecting method of application, the safety protecting method of described application comprises the following steps:
In the process that operation first is applied, security protection is carried out to described first application;
Monitor whether to receive to start and apply with described first the second enabled instruction of applying be associated;
If so, according to described enabled instruction, security protection is carried out to described second application.
Preferably, described in the process of operation first application, the step that security protection is carried out in described first application is comprised:
In the process that operation first is applied, obtain the described first application message applied by the mode of thread communication or process communication, the application message according to described first application obtains the first corresponding security strategy;
Described first security strategy is utilized to carry out security protection to described first application.
Preferably, describedly if so, according to described enabled instruction, the step that security protection is carried out in described second application to be comprised:
Obtain the application message of described second application according to described enabled instruction and by the mode of thread communication or process communication, the application message according to described second application obtains the second corresponding security strategy;
Described second security strategy is utilized to carry out security protection to described second application.
Preferably, whether described monitoring receives to start and comprises with the described first step applying the second enabled instruction of applying be associated:
Start watcher thread;
Monitor whether to receive to start by described watcher thread and apply with described first the second enabled instruction of applying be associated.
Preferably, also comprise:
When exiting described second and apply and returning described first application, stop carrying out security protection to described second application.
In addition, for achieving the above object, the present invention also provides a kind of safety device of application, and the safety device of described application comprises:
First safety protection module, in the process applied in operation first, carries out security protection to described first application;
Monitoring module, applying with described first the second enabled instruction of applying be associated for monitoring whether to receive to start;
If so, second safety protection module, for carrying out security protection according to described enabled instruction to described second application.
Preferably, described first safety protection module comprises:
First acquiring unit, in the process applied in operation first, obtained the application message of described first application by the mode of thread communication or process communication, the application message according to described first application obtains the first corresponding security strategy;
First security protection unit, carries out security protection for utilizing described first security strategy to described first application.
Preferably, described second safety protection module comprises:
Second acquisition unit, for obtaining the application message of described second application according to described enabled instruction and by the mode of thread communication or process communication, the application message according to described second application obtains the second corresponding security strategy;
Second security protection unit, carries out security protection for utilizing described second security strategy to described second application.
Preferably, described monitoring module comprises:
Start unit, for starting watcher thread;
Monitoring unit, applies with described first the second enabled instruction of applying be associated for being monitored by described watcher thread whether to receive to start.
Preferably, also comprise:
Second safety protection module, for when exiting described second and apply and returning described first application, stops carrying out security protection to described second application.
The safety protecting method of a kind of application of the present invention and device, specially security protection is carried out to the first application when operation first is applied, and in the first application runs, if start and to apply second applying of being associated with first, the security protection to the second application is then started when the security protection to the first application, in this way, the application of current operation in terminal is made to be subject to protection special targetedly, due to the mode that the employing when carrying out security protection to application increases one by one, therefore, do not need to carry out security protection to all application of whole terminal simultaneously, system resource overhead can be saved.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of safety protecting method one embodiment that the present invention applies;
Fig. 2 is in Fig. 1 in the process of operation first application, described first application is carried out to the refinement schematic flow sheet of security protection;
Fig. 3 is the refinement schematic flow sheet according to described enabled instruction, described second application being carried out to security protection in Fig. 1;
Fig. 4 monitors the refinement schematic flow sheet whether receiving and start and apply the second enabled instruction of applying be associated with described first in Fig. 1;
Fig. 5 is the high-level schematic functional block diagram of safety device one embodiment that the present invention applies;
Fig. 6 is the refinement high-level schematic functional block diagram of the first safety protection module in Fig. 5;
Fig. 7 is the refinement high-level schematic functional block diagram of the second safety protection module in Fig. 5;
Fig. 8 is the refinement high-level schematic functional block diagram monitoring module in Fig. 5.
The realization of the object of the invention, functional characteristics and advantage will in conjunction with the embodiments, are described further with reference to accompanying drawing.
Embodiment
Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
The invention provides a kind of safety protecting method of application, with reference to Fig. 1, in one embodiment, the safety protecting method of this application comprises:
Step S101, in the process that operation first is applied, carries out security protection to described first application;
In the present embodiment, user clicks and starts the first application, in the first application operational process, carries out security protection to the first application of current operation.
The present embodiment can preset the security strategy of the first application, in the first application operational process, utilizes this security strategy to carry out special security protection to the first application.Such as when running QQ, can protect account number cipher, chat content is protected; When sending short messages, phone number and short message content etc. are protected.
In the present embodiment, one safe hover button control can be set, this safe hover button control can collect the security strategy of each application program, the corresponding relation of configuring application program and security strategy, and when running a certain application program, calling corresponding security strategy and special security protection is carried out to current application program.
Whether step S102, monitor to receive to start and apply with described first the second enabled instruction of applying be associated; If monitoring reception applies with first the second enabled instruction of applying be associated to startup, then enter step S103, still first application of current operation else if, still carries out security protection to the first application.
In the present embodiment, terminal can use process or thread to carry out monitor terminal and whether in the process of the first application operation, start the second application, second application is applied as with first the program be associated, and namely in the first application, can open the second application by a certain function in the first application.
Such as, in the process of create message, have invoked address list to obtain the number information of addressee, now, note is the first application, and address list is the second application, in the process of create message, address list can be called by the addressee in note, thus get the number information of addressee.
In the present embodiment, can monitor whether start the second application by use safety hover button control: watcher thread is opened in the first application, safe hover button control also opens watcher thread simultaneously, when first application by watcher thread listen to start the second application time, enabled instruction is sent to the watcher thread of safe hover button control, safe hover button control judges to have started the second application by the enabled instruction listened to.
Step S103, if so, carries out security protection according to described enabled instruction to described second application.
In the present embodiment, if in the process run in the first application, start and apply second applying of being associated with first, then terminal is applied second and is carried out security protection.As in the process of create message, have invoked address list to obtain the number information of addressee, the note now as the first application is still subject to security protection, and is also subject to security protection as the address list of current application.
The present embodiment can pre-set the security strategy of the second application equally, utilizes the security strategy of the second application to carry out special security protection to the second application.
In the present embodiment, if use safety hover button control, then safe hover button control know start the second application time, the security strategy calling the second application carries out security protection to the second application, also applies the security strategy of the first application to the security protection of the first application simultaneously.
Compared with prior art, the present embodiment carries out security protection to the first application specially when operation first is applied, and in the first application runs, if start and to apply second applying of being associated with first, the security protection to the second application is then started when the security protection to the first application, in this way, the application of current operation in terminal is made to be subject to protection special targetedly, due to the mode that the employing when carrying out security protection to application increases one by one, if namely to first, when security protection is carried out in second application, when receiving again the enabled instruction of unlatching the 3rd application, by the security strategy of correspondence, security protection is carried out to the 3rd application, the like, increase one by one, therefore, do not need to carry out security protection to all application of whole terminal simultaneously, system resource overhead can be saved.
In a preferred embodiment, as shown in Figure 2, on the basis of the embodiment of above-mentioned Fig. 1, above-mentioned steps S101 comprises:
Step S1011, in the process that operation first is applied, obtain the described first application message applied by the mode of thread communication or process communication, the application message according to described first application obtains the first corresponding security strategy;
Step S1012, utilizes described first security strategy to carry out security protection to described first application.
In the present embodiment, in the process that operation first is applied, terminal obtains the application message of the first application by the mode of thread communication or process communication, and application message comprises the Apply Names of the first application, the related data etc. depositing path and operation of associated documents.
The present embodiment mainly obtains the first security strategy of pre-configured correspondence according to Apply Names, utilize the first security strategy to carry out security protection to described first application.
Application message can be sent to safe hover button control by the mode of process communication by first application of the present embodiment, then found the first security strategy of pre-configured correspondence by safe hover button control, then utilize the first security strategy to carry out security protection to described first application.
In a preferred embodiment, as shown in Figure 3, on the basis of the embodiment of above-mentioned Fig. 1, above-mentioned steps S103 comprises:
Step S1031, obtains the application message of described second application according to described enabled instruction and by the mode of thread communication or process communication, the application message according to described second application obtains the second corresponding security strategy;
Step S1032, utilizes described second security strategy to carry out security protection to described second application.
In the present embodiment, terminal can obtain the application message of the second application by the mode of thread communication or process communication, comprise the related data etc. depositing path and operation of the Apply Names of the second application, associated documents.
The present embodiment mainly obtains the second security strategy of pre-configured correspondence according to Apply Names, utilize the second security strategy to carry out security protection to described second application, simultaneously also to described first application safety protection.
The application message that second applies can be sent to safe hover button control by the mode of process communication by first application of the present embodiment, then found the second security strategy of pre-configured correspondence by safe hover button control, then utilize the second security strategy to carry out security protection to described second application.
In a preferred embodiment, as shown in Figure 4, on the basis of the embodiment of above-mentioned Fig. 1, above-mentioned steps S102 comprises:
Step S1021, starts watcher thread;
Whether step S1022, monitor to receive to start by described watcher thread and apply with described first the second enabled instruction of applying be associated.
Whether the present embodiment can start a watcher thread to monitor to receive to start in terminal applies with described first the second enabled instruction of applying be associated.
In addition, can be that safe hover button control starts watcher thread, obtain the enabled instruction message that the first application sends, and be judged to start the second application.
In a preferred embodiment, on the basis of the embodiment of above-mentioned Fig. 1, the method also comprises after step s 103: when exiting described second and apply and returning described first application, stops carrying out security protection to described second application.
In the present embodiment, similar to the above embodiments, if terminal is out of service or exit the second application and get back to the interface of the first application, then the second application will not be subject to security protection, and the first application is owing to being current application, still to the security protection of the first application, like this, adopt the mode increasing or cut down, only can carry out security protection special targetedly to the application of current operation, reduce the expense of system resource.
The present invention also provides a kind of safety device of application, and as shown in Figure 5, in one embodiment, the safety device of described application comprises:
First safety protection module 101, in the process applied in operation first, carries out security protection to described first application;
In the present embodiment, user clicks and starts the first application, in the first application operational process, carries out security protection to the first application of current operation.
The present embodiment can preset the security strategy of the first application, in the first application operational process, utilizes this security strategy to carry out special security protection to the first application.Such as when running QQ, can protect account number cipher, chat content is protected; When sending short messages, phone number and short message content etc. are protected.
In the present embodiment, one safe hover button control can be set, this safe hover button control can collect the security strategy of each application program, the corresponding relation of configuring application program and security strategy, and when running a certain application program, calling corresponding security strategy and special security protection is carried out to current application program.
Monitoring module 102, applying with described first the second enabled instruction of applying be associated for monitoring whether to receive to start;
In the present embodiment, terminal can use process or thread to carry out monitor terminal and whether in the process of the first application operation, start the second application, second application is applied as with first the program be associated, and namely in the first application, can open the second application by a certain function in the first application.Such as, in the process of create message, have invoked address list to obtain the number information of addressee, now, note is the first application, and address list is the second application, in the process of create message, address list can be called by the addressee in note, thus get the number information of addressee.
In the present embodiment, can monitor whether start the second application by use safety hover button control: watcher thread is opened in the first application, safe hover button control also opens watcher thread simultaneously, when first application by watcher thread listen to start the second application time, enabled instruction is sent to the watcher thread of safe hover button control, safe hover button control judges to have started the second application by the enabled instruction listened to.
If so, second safety protection module 103, for carrying out security protection according to described enabled instruction to described second application.
In the present embodiment, if in the process run in the first application, start and apply second applying of being associated with first, then terminal is applied second and is carried out security protection.As in the process of create message, have invoked address list to obtain the number information of addressee, the note now as the first application is still subject to security protection, and is also subject to security protection as the address list of current application.
The present embodiment can pre-set the security strategy of the second application equally, utilizes the security strategy of the second application to carry out special security protection to the second application.
In the present embodiment, if use safety hover button control, then safe hover button control know start the second application time, the security strategy calling the second application carries out security protection to the second application, also applies the security strategy of the first application to the security protection of the first application simultaneously.
In a preferred embodiment, as shown in Figure 6, on the basis of the embodiment of above-mentioned Fig. 5, described first safety protection module 101 comprises:
First acquiring unit 1011, in the process applied in operation first, obtained the application message of described first application by the mode of thread communication or process communication, the application message according to described first application obtains the first corresponding security strategy;
First security protection unit 1012, carries out security protection for utilizing described first security strategy to described first application.
In the present embodiment, in the process that operation first is applied, terminal obtains the application message of the first application by the mode of thread communication or process communication, and application message comprises the Apply Names of the first application, the related data etc. depositing path and operation of associated documents.
The present embodiment mainly obtains the first security strategy of pre-configured correspondence according to Apply Names, utilize the first security strategy to carry out security protection to described first application.
Application message can be sent to safe hover button control by the mode of process communication by first application of the present embodiment, then found the first security strategy of pre-configured correspondence by safe hover button control, then utilize the first security strategy to carry out security protection to described first application.
In a preferred embodiment, as shown in Figure 7, on the basis of the embodiment of above-mentioned Fig. 5, described second safety protection module 103 comprises:
Second acquisition unit 1031, for obtaining the application message of described second application according to described enabled instruction and by the mode of thread communication or process communication, the application message according to described second application obtains the second corresponding security strategy;
Second security protection unit 1032, carries out security protection for utilizing described second security strategy to described second application.
In the present embodiment, terminal can obtain the application message of the second application by the mode of thread communication or process communication, comprise the related data etc. depositing path and operation of the Apply Names of the second application, associated documents.
The present embodiment mainly obtains the second security strategy of pre-configured correspondence according to Apply Names, utilize the second security strategy to carry out security protection to described second application, simultaneously also to described first application safety protection.
The application message that second applies can be sent to safe hover button control by the mode of process communication by first application of the present embodiment, then found the second security strategy of pre-configured correspondence by safe hover button control, then utilize the second security strategy to carry out security protection to described second application.
In a preferred embodiment, as shown in Figure 8, on the basis of the embodiment of above-mentioned Fig. 5, described monitoring module 102 comprises:
Start unit 1021, for starting watcher thread;
Monitoring unit 1022, applies with described first the second enabled instruction of applying be associated for being monitored by described watcher thread whether to receive to start.
Whether the present embodiment can start a watcher thread to monitor to receive to start in terminal applies with described first the second enabled instruction of applying be associated.
In addition, can be that safe hover button control starts watcher thread, obtain the enabled instruction message that the first application sends, and be judged to start the second application.
In a preferred embodiment, on the basis of the embodiment of above-mentioned Fig. 5, the safety device of this application also comprises: the second safety protection module, for when exiting described second and apply and returning described first application, stops carrying out security protection to described second application.
In the present embodiment, similar to the above embodiments, if terminal is out of service or exit the second application and get back to the interface of the first application, then the second application will not be subject to security protection, and the first application is owing to being current application, still to the security protection of the first application, like this, adopt the mode increasing or cut down, only can carry out security protection special targetedly to the application of current operation, reduce the expense of system resource.
These are only the preferred embodiments of the present invention; not thereby the scope of the claims of the present invention is limited; every utilize instructions of the present invention and accompanying drawing content to do equivalent structure or equivalent flow process conversion; or be directly or indirectly used in other relevant technical fields, be all in like manner included in scope of patent protection of the present invention.

Claims (10)

1. a safety protecting method for application, it is characterized in that, the safety protecting method of described application comprises the following steps:
In the process that operation first is applied, security protection is carried out to described first application;
Monitor whether to receive to start and apply with described first the second enabled instruction of applying be associated;
If so, according to described enabled instruction, security protection is carried out to described second application.
2. the safety protecting method of application as claimed in claim 1, is characterized in that, described in the process of operation first application, comprises the step that security protection is carried out in described first application:
In the process that operation first is applied, obtain the described first application message applied by the mode of thread communication or process communication, the application message according to described first application obtains the first corresponding security strategy;
Described first security strategy is utilized to carry out security protection to described first application.
3. the safety protecting method of application as claimed in claim 2, is characterized in that, describedly if so, comprises the step that security protection is carried out in described second application according to described enabled instruction:
Obtain the application message of described second application according to described enabled instruction and by the mode of thread communication or process communication, the application message according to described second application obtains the second corresponding security strategy;
Described second security strategy is utilized to carry out security protection to described second application.
4. the safety protecting method of application as claimed in claim 1, is characterized in that, whether described monitoring receives to start comprises with the described first step applying the second enabled instruction of applying be associated:
Start watcher thread;
Monitor whether to receive to start by described watcher thread and apply with described first the second enabled instruction of applying be associated.
5. the safety protecting method of application as claimed in claim 1, is characterized in that, also comprise:
When exiting described second and apply and returning described first application, stop carrying out security protection to described second application.
6. a safety device for application, it is characterized in that, the safety device of described application comprises:
First safety protection module, in the process applied in operation first, carries out security protection to described first application;
Monitoring module, applying with described first the second enabled instruction of applying be associated for monitoring whether to receive to start;
If so, second safety protection module, for carrying out security protection according to described enabled instruction to described second application.
7. the safety device of application as claimed in claim 6, it is characterized in that, described first safety protection module comprises:
First acquiring unit, in the process applied in operation first, obtained the application message of described first application by the mode of thread communication or process communication, the application message according to described first application obtains the first corresponding security strategy;
First security protection unit, carries out security protection for utilizing described first security strategy to described first application.
8. the safety device of application as claimed in claim 7, it is characterized in that, described second safety protection module comprises:
Second acquisition unit, for obtaining the application message of described second application according to described enabled instruction and by the mode of thread communication or process communication, the application message according to described second application obtains the second corresponding security strategy;
Second security protection unit, carries out security protection for utilizing described second security strategy to described second application.
9. the safety device of application as claimed in claim 6, it is characterized in that, described monitoring module comprises:
Start unit, for starting watcher thread;
Monitoring unit, applies with described first the second enabled instruction of applying be associated for being monitored by described watcher thread whether to receive to start.
10. the safety device of application as claimed in claim 6, is characterized in that, also comprise:
Second safety protection module, for when exiting described second and apply and returning described first application, stops carrying out security protection to described second application.
CN201410650393.0A 2014-11-14 2014-11-14 The safety protecting method of application and device Active CN104318154B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410650393.0A CN104318154B (en) 2014-11-14 2014-11-14 The safety protecting method of application and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410650393.0A CN104318154B (en) 2014-11-14 2014-11-14 The safety protecting method of application and device

Publications (2)

Publication Number Publication Date
CN104318154A true CN104318154A (en) 2015-01-28
CN104318154B CN104318154B (en) 2016-10-19

Family

ID=52373385

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410650393.0A Active CN104318154B (en) 2014-11-14 2014-11-14 The safety protecting method of application and device

Country Status (1)

Country Link
CN (1) CN104318154B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105045637A (en) * 2015-08-14 2015-11-11 深圳市金立通信设备有限公司 Application start method and terminal
WO2018072726A1 (en) * 2016-10-20 2018-04-26 华为技术有限公司 Control method and control apparatus for starting of application
CN110262844A (en) * 2019-04-17 2019-09-20 阿里巴巴集团控股有限公司 Dialog box component call method, apparatus, server and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103701809A (en) * 2013-12-27 2014-04-02 山石网科通信技术有限公司 Application identification method and device
CN104008330A (en) * 2014-05-23 2014-08-27 武汉华工安鼎信息技术有限责任公司 Data leakage prevention system based on file set storage and isolation technology and method thereof

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103701809A (en) * 2013-12-27 2014-04-02 山石网科通信技术有限公司 Application identification method and device
CN104008330A (en) * 2014-05-23 2014-08-27 武汉华工安鼎信息技术有限责任公司 Data leakage prevention system based on file set storage and isolation technology and method thereof

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105045637A (en) * 2015-08-14 2015-11-11 深圳市金立通信设备有限公司 Application start method and terminal
WO2018072726A1 (en) * 2016-10-20 2018-04-26 华为技术有限公司 Control method and control apparatus for starting of application
US11474831B2 (en) 2016-10-20 2022-10-18 Huawei Technologies Co., Ltd. Application startup control method and control device
CN110262844A (en) * 2019-04-17 2019-09-20 阿里巴巴集团控股有限公司 Dialog box component call method, apparatus, server and storage medium

Also Published As

Publication number Publication date
CN104318154B (en) 2016-10-19

Similar Documents

Publication Publication Date Title
CN105099985B (en) Multiple utility program logs in implementation method and device
CN102625304B (en) Failure mobile terminal associated application remembers system, the device and method of password
CN106716956B (en) Method, related device and system for sharing cloud operation interface
CN105490839B (en) A kind of alarm method and device of website data safety
CN104252374B (en) The program management-control method and device changed based on framework
CN103856446A (en) Login method and device, and open platform system
CN103095457A (en) Login and verification method for application program
CN104869043B (en) A kind of method and terminal for establishing VPN connection
CN102970428A (en) Mobile terminal application sharing method and system
CN104346560A (en) Security authentication method and security authentication device
CN110650503B (en) Network access method, device, system and computer readable storage medium
CN105577662A (en) Terminal environmental security control method and server
CN104318154A (en) Safety protection method and device for application
CN114124916A (en) Data transmission method and device, electronic equipment and storage medium
CN104518949A (en) Method and system for message prompt
US20150256962A1 (en) M2m gateway device and applying method thereof
CN103259785B (en) The authentication method of virtual token and system
CN103476025B (en) Progress management method, progress management system and mobile terminal
CN104202432B (en) Remote web management system and management method
EP2814201A1 (en) Notification message sending method, system, manipulation apparatus, and terminal device
CN110336712B (en) Method and device for capturing empty packet by mobile terminal, storage medium and mobile terminal
CN110673970B (en) Cross-process calling system and method based on web application
CN104318166A (en) Method and device for safety protection
CN113396600B (en) Information verification method, device, equipment and storage medium
CN107645597A (en) The synchronous method and terminal of application program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 518057 Guangdong province Shenzhen city Nanshan District high tech park, No. 9018 North Central Avenue, building A, floor six, Han's innovation

Applicant after: Nubian Technologies Ltd.

Address before: 518057 Guangdong province Shenzhen city Nanshan District high tech park, No. 9018 North Central Avenue, building A, floor six, Han's innovation

Applicant before: Shenzhen ZTE Mobile Tech Co., Ltd.

COR Change of bibliographic data
C14 Grant of patent or utility model
GR01 Patent grant