CN104866761A - High-security Android intelligent terminal - Google Patents

High-security Android intelligent terminal Download PDF

Info

Publication number
CN104866761A
CN104866761A CN201510292398.5A CN201510292398A CN104866761A CN 104866761 A CN104866761 A CN 104866761A CN 201510292398 A CN201510292398 A CN 201510292398A CN 104866761 A CN104866761 A CN 104866761A
Authority
CN
China
Prior art keywords
unit
program
application
application program
classification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510292398.5A
Other languages
Chinese (zh)
Other versions
CN104866761B (en
Inventor
劳亚奇
曾俊汉
陈刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHENGDU THUNDERSOFT SOFTWARE TECHNOLOGY Co Ltd
Original Assignee
CHENGDU THUNDERSOFT SOFTWARE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU THUNDERSOFT SOFTWARE TECHNOLOGY Co Ltd filed Critical CHENGDU THUNDERSOFT SOFTWARE TECHNOLOGY Co Ltd
Priority to CN201510292398.5A priority Critical patent/CN104866761B/en
Publication of CN104866761A publication Critical patent/CN104866761A/en
Application granted granted Critical
Publication of CN104866761B publication Critical patent/CN104866761B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to a high-security Android intelligent terminal. The high-security Android intelligent terminal comprises an unauthorized application illegal loading detecting unit, an application operation authenticating unit, an internal sensitive data privacy unit, a data space arranging unit and a data recovering unit which are sequentially arranged. Through the arrangement of each unit, applications and stored data in an Android operating system are effectively protected, the equipment loss is reduced, and the use experience of a user is improved.

Description

A kind of high security Android intelligent terminal
Technical field
The present invention relates to moving communicating field, particularly relate to a kind of high security Android intelligent terminal.
Background technology
Along with the universal of mobile device (intelligent terminal, panel computer) and performance increase, the application on mobile device also gets more and more, and scope is also more and more wider, not only relates to amusement, instrument, more has the application such as Net silver.In mobile device software program protection and private data guard also important all the more.
Owing to there being a large amount of user privacy informations in intelligent terminal, therefore attracting a large amount of swindle application programs to pour in application program market, stolen the privacy information of user; In addition the supervision and management system in each application program market and detection method not perfect, cannot the rogue of application programs screen, therefore make user privacy information leak in a large number, the user of application program suffers very large loss.
In prior art, mobile applications protection has only carried out limited control in the installation procedure of software, and this is difficult to cause obstacle to cracker.In current Android operation system, the protection of application programs and internal storage data lacks effective protection scheme.Therefore the technical scheme that corresponding safeguard protection Android operation system application program and internal data are provided is needed badly.
Summary of the invention
The object of the invention is to be achieved through the following technical solutions.
According to the embodiment of the present invention, propose a kind of high security Android intelligent terminal, described intelligent terminal comprises the unauthorized application program set gradually and illegally loads detecting unit, application program operation authentication ' unit, inner sensitive data secret unit, data space arrangement unit and data recovery unit; Wherein,
Described unauthorized application program illegally loads the detection that detecting unit illegally loads for unauthorized application program;
Described application program runs authentication ' unit for running certification during application program in intelligent terminal;
Described inner sensitive data secret unit is used for the confidential treatment that application program can call inner sensitive data;
Described data space arranges the management that unit is used for reading and writing data storage space; And
Described data recovery unit is used for the data recovery of Android operation system.
According to the embodiment of the present invention, described unauthorized application program is illegally loaded detecting unit and is comprised: the non-standard detecting unit of program, the first interactive unit, preanalysis unit, action registration unit, self-adaptation reaction member and the second transmission unit; Wherein,
The non-standard detecting unit of described program is for detecting the improper phenomenon in intelligent terminal;
The illegal of presorting, for obtaining the application information installed in the intelligent terminal of system place, is set up package to be determined by database running by described preanalysis unit simultaneously;
Described unauthorized application program illegally loads the testing result of detecting unit by the non-standard detecting unit of the first interactive unit calling program, and the non-standard testing result obtained is sent to action registration unit;
Action in the improper phenomenon that non-standard for Android operation system program detecting unit detects by described action registration unit and package to be determined compares;
Action in the package to be determined that the improper phenomenon that non-standard for program detecting unit detects by described action registration unit and preanalysis unit have completed at initial phase compares, after obtaining the running authority that this improper phenomenon relates to, again the program corresponding to these running authorities is taken out from package to be determined, information processes by program number object difference that last basis obtains accordingly, if the only program that obtains is compared as program to be determined, then directly enter self-adaptation reaction member as illegal program and perform corresponding running, namely, described self-adaptation reaction member determines respective type according to the illegal rank in comparison information, otherwise by the second transmission unit, program information to be determined is sent to security centre's server to judge further, transfers to security centre's server to carry out passive analysis program to be determined.
According to the further embodiment of the present invention, described unauthorized application program illegally loads detecting unit can also be provided with running authority identifying unit and the first Tip element, running authority identifying unit takes out the application program automatically running authority containing start from the application program of installing, with the form of prompting, these application informations are shown to user, and allow user select to trust the program for safety, then the security procedure that user selects is removed from package to be determined, no longer carry out follow-up judgement.
According to an embodiment of the invention, described application program is run authentication ' unit and is comprised: identification code obtains unit, key obtainment unit, the first ciphering unit, the second ciphering unit and authentication request transmitting element.
According to the embodiment of the present invention, described inner sensitive data secret unit comprises: authority archives set up unit, independent control unit and determining unit, wherein,
Described authority archives set up unit, for setting up the authority archives for storing application permission record sheet at Android operation system orlop, and are stored in application permission record sheet by sensitive data classification;
Described independent control unit, for generating independent utility DLL (dynamic link library) at Android operation system orlop, arranges the content of application permission record sheet by independent utility DLL (dynamic link library);
According to application permission record sheet, described determining unit, for when application program reads sensitive data, determines whether this application has permission acquisition sensitive data at the local ccf layer of Android operation system.
According to the embodiment of the present invention, described data recovery unit comprises: program removes unit, loads classification removal unit and program restructuring unit, wherein
Described program removes unit, for travel through Android operation system data storage area in the first program guide the loading classification of the application of paper trail, remove and load the application that classification is the new load application of user, described first program guides the loading classification of the current mounted all application of carrying system in document, and described loading classification is for being applied as the new load application of user described in identifying or originally arranging application;
Described loading classification removal unit, guides for removing described first program the loading classification having removed application correspondence in document;
Described program restructuring unit, for compare Android operation system system partitioning in the second program guide document and the first program after having removed loading classification corresponding to application of removing guides document, guide the loading classification of paper trail to copy according to described second program and reconstruct application corresponding to described first program guide document unwritten loading classification, described second program guides document for recording the loading classification of the application of installing when Android operation system is installed first.
High security Android intelligent terminal of the present invention comprises the unauthorized application program set gradually and illegally loads detecting unit, application program operation authentication ' unit, inner sensitive data secret unit, data space arrangement unit and data recovery unit; By the setting of each unit, effective protection carried out to the application program in Android operation system and internal storage data, has reduced equipment loss, improve user's experience.
Accompanying drawing explanation
By reading hereafter detailed description of the preferred embodiment, various other advantage and benefit will become cheer and bright for those of ordinary skill in the art.Accompanying drawing only for illustrating the object of preferred implementation, and does not think limitation of the present invention.And in whole accompanying drawing, represent identical parts by identical reference symbol.In the accompanying drawings:
Figure 1 show the high security Android intelligent terminal structural representation according to embodiment of the present invention;
Figure 2 illustrate and illegally load detecting unit structural representation according to the unauthorized application program of embodiment of the present invention;
Figure 3 show and run authentication ' unit structural representation according to the application program of embodiment of the present invention;
Fig. 4 illustrate the inside sensitive data secret unit structural representation according to embodiment of the present invention;
Fig. 5 illustrate and arrange cellular construction schematic diagram according to the data space of embodiment of the present invention;
Figure 6 show the data recovery cellular construction schematic diagram according to embodiment of the present invention.
Embodiment
Below with reference to accompanying drawings illustrative embodiments of the present disclosure is described in more detail.Although show illustrative embodiments of the present disclosure in accompanying drawing, however should be appreciated that can realize the disclosure in a variety of manners and not should limit by the embodiment of setting forth here.On the contrary, provide these embodiments to be in order to more thoroughly the disclosure can be understood, and complete for the scope of the present disclosure can be conveyed to those skilled in the art.
According to the embodiment of the present invention, a kind of high security Android intelligent terminal is proposed, as shown in Figure 1, described intelligent terminal comprises that the unauthorized application program set gradually illegally loads detecting unit, application program runs authentication ' unit, inner sensitive data secret unit, data space arrange unit and data recovery unit; Wherein,
Described unauthorized application program illegally loads the detection that detecting unit illegally loads for unauthorized application program;
Described application program runs authentication ' unit for running certification during application program in intelligent terminal;
Described inner sensitive data secret unit is used for the confidential treatment that application program can call inner sensitive data;
Described data space arranges the management that unit is used for reading and writing data storage space; And
Described data recovery unit is used for the data recovery of Android operation system.
According to the embodiment of the present invention, described high security Android intelligent terminal and the security centre's server communication being arranged at high in the clouds, described security centre server comprises the first transmission unit set gradually, passive resolution unit, the first decryption unit, the second decryption unit and high in the clouds authentication ' unit; Wherein,
Described first transmission unit is for transmitting the interaction data with security protection unit;
Described passive resolution unit is used for the passive analysis to intelligent terminal application program;
Described first decryption unit and described second decryption unit run for the application program performing security protection unit the deciphering that authentication ' unit sends data; And
Described high in the clouds authentication ' unit is for performing the high in the clouds certification of intelligent terminal application program.
According to an embodiment of the invention, as shown in Figure 2, described unauthorized application program is illegally loaded detecting unit and is comprised: the non-standard detecting unit of program, the first interactive unit, preanalysis unit, action registration unit, self-adaptation reaction member and the second transmission unit; Wherein,
The non-standard detecting unit of described program is for detecting the improper phenomenon in intelligent terminal;
The illegal of presorting, for obtaining the application information installed in the intelligent terminal of system place, is set up package to be determined by database running by described preanalysis unit simultaneously;
Described unauthorized application program illegally loads the testing result of detecting unit by the non-standard detecting unit of the first interactive unit calling program, and the non-standard testing result obtained is sent to action registration unit;
Action in the improper phenomenon that non-standard for Android operation system program detecting unit detects by described action registration unit and package to be determined compares;
Action in the package to be determined that the improper phenomenon that non-standard for program detecting unit detects by described action registration unit and preanalysis unit have completed at initial phase compares, after obtaining the running authority that this improper phenomenon relates to, again the program corresponding to these running authorities is taken out from package to be determined, information processes by program number object difference that last basis obtains accordingly, if the only program that obtains is compared as program to be determined, then directly enter self-adaptation reaction member as illegal program and perform corresponding running, namely, described self-adaptation reaction member determines respective type according to the illegal rank in comparison information, otherwise by the second transmission unit, program information to be determined is sent to security centre's server to judge further, transfers to security centre's server to carry out passive analysis program to be determined.
Described passive resolution unit is used for the passive analysis to intelligent terminal application program exe file; Described passive resolution unit is in Thread control running status, when there being unauthorized application program illegally to load the message of the passive analysis of detecting unit request in message queue, passive resolution unit just starts to perform, first from message, exe file is obtained, then call passive analytic function to analyze exe file, use the normal procedure call function storehouse and non-standard routine call function library set up during analysis, the result finally returned according to analytic function arranges security centre's server illegally loads return messages from detecting unit to unauthorized application program.
According to the further embodiment of the present invention, described unauthorized application program illegally loads detecting unit can also be provided with running authority identifying unit and the first Tip element, running authority identifying unit takes out the application program automatically running authority containing start from the application program of installing, with the form of prompting, these application informations are shown to user, and allow user select to trust the program for safety, then the security procedure that user selects is removed from package to be determined, no longer carry out follow-up judgement.
According to an embodiment of the invention, as shown in Figure 3, described application program is run authentication ' unit and is comprised: identification code obtains unit, key obtainment unit, the first ciphering unit, the second ciphering unit and authentication request transmitting element, wherein,
Described identification code obtains unit and is used for when running the program wait running, and obtains mobile device International identification code and the mobile terminal telephone number of intelligent terminal;
Described key obtainment unit is for obtaining the first encryption algorithm key, the second encryption algorithm key and current time marking sequence; Described first cryptographic algorithm can be but be not limited to rivest, shamir, adelman, and described second cryptographic algorithm can be but be not limited to symmetric encipherment algorithm;
Described first ciphering unit is used for the signature sequence of mobile device International identification code, mobile terminal telephone number and program to be run according to the second encryption algorithm key and described current time marking sequence pair and is encrypted;
Described second ciphering unit is used for carrying out complex encryption according to described first encryption algorithm key to described second encryption algorithm key,
Described authentication request transmitting element is used for sending authentication request message to security centre server, and described authentication request message carries the described mobile device International identification code of encryption, mobile terminal telephone number, the signature sequence of program to be run and the second encryption algorithm key;
Described security centre server receives described authentication request message by the first transmission unit;
Described first decryption unit is decrypted according to second encryption algorithm key of the first encryption algorithm key to described encryption, obtains current time marking sequence;
The signature sequence of mobile device International identification code, mobile terminal telephone number and program to be run that described second decryption unit is encrypted according to the second encryption algorithm key of described deciphering and described current time marking sequence pair is decrypted;
Described high in the clouds authentication ' unit carries out certification according to the signature sequence of the mobile device International identification code of described deciphering, mobile terminal telephone number and program to be run to described intelligent terminal and application program to be run.
According to an embodiment of the invention, as shown in Figure 4, described inner sensitive data secret unit comprises: authority archives set up unit, independent control unit and determining unit, wherein,
Described authority archives set up unit, for setting up the authority archives for storing application permission record sheet at Android operation system orlop, and are stored in application permission record sheet by sensitive data classification;
Described independent control unit, for generating independent utility DLL (dynamic link library) at Android operation system orlop, arranges the content of application permission record sheet by independent utility DLL (dynamic link library);
According to application permission record sheet, described determining unit, for when application program reads sensitive data, determines whether this application has permission acquisition sensitive data at the local ccf layer of Android operation system.
According to the embodiment of the present invention, described independent control unit comprises:
Independent utility DLL (dynamic link library) generation unit, installing authority for arranging application, generating independent utility DLL (dynamic link library) at Android operation system orlop;
Rights management unit, for by independent utility DLL (dynamic link library) access application authority records table, has the Application Type obtaining authority and this application program to have permission the content of the sensitive data of acquisition in amendment application permission record sheet; And
First storage unit, for preserving amended application permission record sheet.
According to the embodiment of the present invention, described determining unit comprises:
Authority records table reading unit, for when application program reads sensitive data, this application call standard application programming interface access independent utility DLL (dynamic link library), reads application permission record sheet;
Whether consistent determining unit, for consistent with the application in application permission record sheet in the local ccf layer determination current application of Android operation system; And
Performance element, during for being consistent when determination result, inquiring about the type that current application has permission the sensitive data of acquisition, obtaining information data corresponding to the type and show by standard application programming interface in application permission record sheet.
According to an embodiment of the invention, as shown in Figure 5, described data space arranges unit and comprises: space ordering plan setting unit, access interface request first delivery unit, access interface request interception unit, object amendment unit and access interface request second delivery unit, wherein
Described space ordering plan setting unit, for pre-setting the reading and writing data storage scheme in intelligent terminal;
Described access interface request first delivery unit, for when the application layer of Android operation system accesses the data on intelligent terminal, is first sent to the virtual file switching layer of the inner nuclear layer of Android operation system by access interface request;
Described access interface request interception unit, the virtual file switching layer for the inner nuclear layer in Android operation system intercepts access interface request;
Described object amendment unit, according to space ordering plan, the destination data storehouse of amendment or the request of reservation access interface, sends access interface request to real data space; And
Described access interface request second delivery unit, for being sent to access interface request in the driver of intelligent terminal by real data space.
According to the embodiment of the present invention, the described reading and writing data storage scheme pre-set in intelligent terminal is specially: read-write data space is divided into place of safety and working area, when being in safety guarantee state, intercept file read-write running request at the virtual file switching layer of inner nuclear layer, will be redirected in working area to the running of writing of place of safety; When being in the non-security conditions of support, directly issue All Files read-write running request; During restoring system, abandon the data in working area; During standby system, by the write back data in working area to place of safety.
According to an embodiment of the invention, as shown in Figure 6, described data recovery unit comprises: program removes unit, loads classification removal unit and program restructuring unit, wherein
Described program removes unit, for travel through Android operation system data storage area in the first program guide the loading classification of the application of paper trail, remove and load the application that classification is the new load application of user, described first program guides the loading classification of the current mounted all application of carrying system in document, and described loading classification is for being applied as the new load application of user described in identifying or originally arranging application;
Described loading classification removal unit, guides for removing described first program the loading classification having removed application correspondence in document;
Described program restructuring unit, for compare Android operation system system partitioning in the second program guide document and the first program after having removed loading classification corresponding to application of removing guides document, guide the loading classification of paper trail to copy according to described second program and reconstruct application corresponding to described first program guide document unwritten loading classification, described second program guides document for recording the loading classification of the application of installing when Android operation system is installed first.
According to the embodiment of the present invention, described data recovery unit can also comprise:
First judging unit, for when Android operation system is run first, judges whether data storage area exists the first program and guide document;
Install first and load classification adding device, during for guiding document not exist in the first program, second program of dubbing system subregion guides document to data storage area, guides document to guide document as the first program of data storage area the second program of the system partitioning of copying;
New loading classification adding device, for receiving the instruction of third-party application installation, and guides in the first program of data storage area the loading classification recording described third-party application in document.
The above; be only the present invention's preferably embodiment, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; the change that can expect easily or replacement, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should described be as the criterion with the protection domain of claim.

Claims (6)

1. a high security Android intelligent terminal, described intelligent terminal comprises the unauthorized application program set gradually and illegally loads detecting unit, application program operation authentication ' unit, inner sensitive data secret unit, data space arrangement unit and data recovery unit; Wherein,
Described unauthorized application program illegally loads the detection that detecting unit illegally loads for unauthorized application program;
Described application program runs authentication ' unit for running certification during application program in intelligent terminal;
Described inner sensitive data secret unit is used for the confidential treatment that application program can call inner sensitive data;
Described data space arranges the management that unit is used for reading and writing data storage space; And
Described data recovery unit is used for the data recovery of Android operation system.
2. a terminal as claimed in claim 1, described unauthorized application program is illegally loaded detecting unit and is comprised: the non-standard detecting unit of program, the first interactive unit, preanalysis unit, action registration unit, self-adaptation reaction member and the second transmission unit; Wherein,
The non-standard detecting unit of described program is for detecting the improper phenomenon in intelligent terminal;
The illegal of presorting, for obtaining the application information installed in the intelligent terminal of system place, is set up package to be determined by database running by described preanalysis unit simultaneously;
Described unauthorized application program illegally loads the testing result of detecting unit by the non-standard detecting unit of the first interactive unit calling program, and the non-standard testing result obtained is sent to action registration unit;
Action in the improper phenomenon that non-standard for Android operation system program detecting unit detects by described action registration unit and package to be determined compares;
Action in the package to be determined that the improper phenomenon that non-standard for program detecting unit detects by described action registration unit and preanalysis unit have completed at initial phase compares, after obtaining the running authority that this improper phenomenon relates to, again the program corresponding to these running authorities is taken out from package to be determined, information processes by program number object difference that last basis obtains accordingly, if the only program that obtains is compared as program to be determined, then directly enter self-adaptation reaction member as illegal program and perform corresponding running, described self-adaptation reaction member determines respective type according to the illegal rank in comparison information, otherwise by the second transmission unit, program information to be determined is sent to security centre's server to judge further, transfers to security centre's server to carry out passive analysis program to be determined.
3. a terminal as claimed in claim 2, described unauthorized application program illegally loads detecting unit can also be provided with running authority identifying unit and the first Tip element, running authority identifying unit takes out the application program automatically running authority containing start from the application program of installing, with the form of prompting, these application informations are shown to user, and allow user select to trust the program for safety, then the security procedure that user selects is removed from package to be determined, no longer carry out follow-up judgement.
4. a terminal as claimed in claim 3, described application program is run authentication ' unit and is comprised: identification code obtains unit, key obtainment unit, the first ciphering unit, the second ciphering unit and authentication request transmitting element.
5. a terminal as claimed in claim 4, described inner sensitive data secret unit comprises: authority archives set up unit, independent control unit and determining unit, wherein,
Described authority archives set up unit, for setting up the authority archives for storing application permission record sheet at Android operation system orlop, and are stored in application permission record sheet by sensitive data classification;
Described independent control unit, for generating independent utility DLL (dynamic link library) at Android operation system orlop, arranges the content of application permission record sheet by independent utility DLL (dynamic link library);
According to application permission record sheet, described determining unit, for when application program reads sensitive data, determines whether this application has permission acquisition sensitive data at the local ccf layer of Android operation system.
6. a terminal as claimed in claim 5, described data recovery unit comprises: program removes unit, loads classification removal unit and program restructuring unit, wherein
Described program removes unit, for travel through Android operation system data storage area in the first program guide the loading classification of the application of paper trail, remove and load the application that classification is the new load application of user, described first program guides the loading classification of the current mounted all application of carrying system in document, and described loading classification is for being applied as the new load application of user described in identifying or originally arranging application;
Described loading classification removal unit, guides for removing described first program the loading classification having removed application correspondence in document;
Described program restructuring unit, for compare Android operation system system partitioning in the second program guide document and the first program after having removed loading classification corresponding to application of removing guides document, guide the loading classification of paper trail to copy according to described second program and reconstruct application corresponding to described first program guide document unwritten loading classification, described second program guides document for recording the loading classification of the application of installing when Android operation system is installed first.
CN201510292398.5A 2015-06-01 2015-06-01 A kind of high security Android intelligent terminal Active CN104866761B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510292398.5A CN104866761B (en) 2015-06-01 2015-06-01 A kind of high security Android intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510292398.5A CN104866761B (en) 2015-06-01 2015-06-01 A kind of high security Android intelligent terminal

Publications (2)

Publication Number Publication Date
CN104866761A true CN104866761A (en) 2015-08-26
CN104866761B CN104866761B (en) 2017-10-31

Family

ID=53912584

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510292398.5A Active CN104866761B (en) 2015-06-01 2015-06-01 A kind of high security Android intelligent terminal

Country Status (1)

Country Link
CN (1) CN104866761B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107491695A (en) * 2017-08-10 2017-12-19 佛山市三水区彦海通信工程有限公司 A kind of critical data reads recording method
CN110046494A (en) * 2019-04-24 2019-07-23 广州知弘科技有限公司 Big data processing method and system based on terminal

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101866407A (en) * 2010-06-18 2010-10-20 北京九合创胜网络科技有限公司 Method and device for realizing security of operating system platform
US20100293615A1 (en) * 2007-10-15 2010-11-18 Beijing Rising International Software Co., Ltd. Method and apparatus for detecting the malicious behavior of computer program
CN102222194A (en) * 2011-07-14 2011-10-19 哈尔滨工业大学 Module and method for LINUX host computing environment safety protection
CN102508768A (en) * 2011-09-30 2012-06-20 奇智软件(北京)有限公司 Monitoring method and monitoring device for application program
CN103259806A (en) * 2012-02-15 2013-08-21 深圳市证通电子股份有限公司 Android intelligent terminal application program security detection method and system
CN103368904A (en) * 2012-03-27 2013-10-23 百度在线网络技术(北京)有限公司 Mobile terminal, and system and method for suspicious behavior detection and judgment
CN104182688A (en) * 2014-08-26 2014-12-03 北京软安科技有限公司 Android malicious code detection device and method based on dynamic activation and behavior monitoring
CN104318176A (en) * 2014-10-28 2015-01-28 东莞宇龙通信科技有限公司 Terminal and data management method and device thereof

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100293615A1 (en) * 2007-10-15 2010-11-18 Beijing Rising International Software Co., Ltd. Method and apparatus for detecting the malicious behavior of computer program
CN101866407A (en) * 2010-06-18 2010-10-20 北京九合创胜网络科技有限公司 Method and device for realizing security of operating system platform
CN102222194A (en) * 2011-07-14 2011-10-19 哈尔滨工业大学 Module and method for LINUX host computing environment safety protection
CN102508768A (en) * 2011-09-30 2012-06-20 奇智软件(北京)有限公司 Monitoring method and monitoring device for application program
CN103259806A (en) * 2012-02-15 2013-08-21 深圳市证通电子股份有限公司 Android intelligent terminal application program security detection method and system
CN103368904A (en) * 2012-03-27 2013-10-23 百度在线网络技术(北京)有限公司 Mobile terminal, and system and method for suspicious behavior detection and judgment
CN104182688A (en) * 2014-08-26 2014-12-03 北京软安科技有限公司 Android malicious code detection device and method based on dynamic activation and behavior monitoring
CN104318176A (en) * 2014-10-28 2015-01-28 东莞宇龙通信科技有限公司 Terminal and data management method and device thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
褚力行: "基于数据签名的Linux兼容内核上应用程序的安全机制", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107491695A (en) * 2017-08-10 2017-12-19 佛山市三水区彦海通信工程有限公司 A kind of critical data reads recording method
CN110046494A (en) * 2019-04-24 2019-07-23 广州知弘科技有限公司 Big data processing method and system based on terminal
CN110046494B (en) * 2019-04-24 2019-11-19 天聚地合(苏州)数据股份有限公司 Big data processing method and system based on terminal

Also Published As

Publication number Publication date
CN104866761B (en) 2017-10-31

Similar Documents

Publication Publication Date Title
CN109923548B (en) Method, system and computer program product for implementing data protection by supervising process access to encrypted data
CN101853363B (en) File protection method and system
CN102624699B (en) Method and system for protecting data
EP2795829B1 (en) Cryptographic system and methodology for securing software cryptography
CN104318176B (en) Data management method and device for terminal and terminal
CN109508224B (en) User data isolation protection system and method based on KVM
CN102118512A (en) Method and system for preventing application program of mobile phone from being cracked
US20120137372A1 (en) Apparatus and method for protecting confidential information of mobile terminal
CN105612715A (en) Security processing unit with configurable access control
CN111310213A (en) Service data protection method, device, equipment and readable storage medium
CN104361291B (en) Data processing method and device
CN101739361A (en) Access control method, access control device and terminal device
US20170329963A1 (en) Method for data protection using isolated environment in mobile device
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
CN102333072A (en) Network banking trusted transaction system and method based on intelligent terminal
CN106682521B (en) File transparent encryption and decryption system and method based on driver layer
CN104104650B (en) data file access method and terminal device
CN104955043A (en) Intelligent terminal safety protection system
CN103970540A (en) Method and device for safely calling key function
CN111190614A (en) Software installation method and computer equipment
CN114611124A (en) Method and device for preventing data leakage
CN110569650A (en) mobile storage device authority management method and system based on domestic operating system
KR101107056B1 (en) Method for protecting important information of virtual machine in cloud computing environment
CN109889334A (en) Embedded firmware encrypting method, apparatus, wifi equipment and storage medium
CN104866761A (en) High-security Android intelligent terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant