CN104951715A - Information processing method and electronic equipment - Google Patents

Information processing method and electronic equipment Download PDF

Info

Publication number
CN104951715A
CN104951715A CN201510320166.6A CN201510320166A CN104951715A CN 104951715 A CN104951715 A CN 104951715A CN 201510320166 A CN201510320166 A CN 201510320166A CN 104951715 A CN104951715 A CN 104951715A
Authority
CN
China
Prior art keywords
application
application message
interface
electronic equipment
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510320166.6A
Other languages
Chinese (zh)
Inventor
姚海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201510320166.6A priority Critical patent/CN104951715A/en
Publication of CN104951715A publication Critical patent/CN104951715A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides an information processing method and electronic equipment. The method is used for solving the technical problem of low security of the electronic equipment and includes the steps that first application information corresponding to a first application calling a first interface of the electronic equipment is acquired, wherein the first interface is an interface acquiring a first equipment identification code of the electronic equipment, and the first equipment identification code is used for identifying the electronic equipment; based on the first application information, whether the first application is a security application or not is judged to acquire a first judgment result; based on the first judgment result, information is fed back to the first application through the first interface.

Description

A kind of information processing method and electronic equipment
Technical field
The present invention relates to electronic technology field, particularly a kind of information processing method and electronic equipment.
Background technology
Along with the development of science and technology, electronic technology have also been obtained development at full speed, and the performance of electronic equipment and outward appearance are obtained for and promote energetically.Wherein, notebook computer with its small volume and less weight, be easy to carry, the recreational advantage such as by force is just being subject to liking of increasing people, becomes an indispensable part in studying and living.The thing that user utilizes electronic equipment to do also gets more and more, as: user can be watched video, listen to the music, be played games by electronic equipment connected to the network.
At present, most of electronic equipment is all provided with more application program, to enrich the function of electronic equipment, meets the various application demands of user.In practical application, application program is by the calling interface identification code that initiatively equipment is corresponding of equipment, and then based on this identification code, pushed information fixed point is sent to electronic equipment, as update content etc., more application content can be obtained to make user in the process using application.But; for some malicious application; after it obtains corresponding identification code by calling interface; usually a large amount of advertisements can be pushed by identification code fixed point to mobile phone; cause waste advertisements on mobile phone continuous, affect the normal use of mobile phone, even; some application also can obtain the private data of user, as address list, user account and password etc.
In summary, electronic equipments safety of the prior art is lower.
Summary of the invention
The embodiment of the present invention provides a kind of information processing method and electronic equipment, for solving the lower technical matters of the security of applying in electronic equipment.
A kind of information processing method, comprising:
Obtain the first application message of the first application correspondence calling the first interface of electronic equipment, wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, and described first equipment mark code is for identifying described electronic equipment;
Judge whether described first application is safety applications, obtains the first judged result based on described first application message;
Based on described first judged result, described first interface is utilized to feed back to described first application.
Optionally, described first application message comprises the bag name of described first application and the signature of described first application.
Optionally, based on described first judged result, utilize described first interface to feed back to described first application, comprising:
If described first judged result shows that described first is applied as dangerous application, feed back second feedback information different from the first feedback information by described first interface to described first application; Wherein, described first feedback information is described first when being applied as safety applications, and by described first interface to described first application feedack, described first feedback information comprises described first equipment mark code.
Optionally, described second feedback information comprises the second equipment mark code being different from described first equipment mark code.
Optionally, judge whether described first application is safety applications, obtains the first judged result, comprising based on described first application message:
Described first application message is mated with N number of default application message; Wherein, described N number of default application message corresponds to N number of application, is describedly N number ofly applied as safety applications, and N is positive integer;
Judge whether there is the application message matched with described first application message in described N number of default application message, obtain described first judged result; Wherein, if there is the application message matched with described first application message in described N number of application message, determine that described first is applied as safety applications, otherwise, determine that described first is applied as dangerous application.
Optionally, judge whether described first application is safety applications, obtains the first judged result, comprising based on described first application message:
Described first application message is mated with M default application message; Wherein, described M default application message corresponds to M application, and described M is applied as dangerous application, and M is positive integer;
Judge whether there is the application message matched with described first application message in a described M application message, obtain described first judged result;
Wherein, if there is the application message matched with described first application message in described M default application message, determine that described first is applied as dangerous application, otherwise, determine that described first is applied as safety applications.
Optionally, described method also comprises:
Obtain lastest imformation, described lastest imformation comprises application message;
The default application message of described electronic equipment is upgraded based on described application message.
A kind of electronic equipment, comprising:
Housing;
Processor, be positioned at described housing, for the first application message that the first application obtaining the first interface calling described electronic equipment is corresponding, judge whether described first application is safety applications based on described first application message, obtain the first judged result, and based on described first judged result, utilize described first interface to feed back to described first application; Wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, and described first equipment mark code is for identifying described electronic equipment.
Optionally, described first application message comprises the bag name of described first application and the signature of described first application.
Optionally, described processor specifically for:
If described first judged result shows that described first is applied as dangerous application, feed back second feedback information different from the first feedback information by described first interface to described first application; Wherein, described first feedback information is described first when being applied as safety applications, and by described first interface to described first application feedack, described first feedback information comprises described first equipment mark code.
Optionally, described second feedback information comprises the second equipment mark code being different from described first equipment mark code.
Optionally, described processor is used for judging whether described first application is safety applications based on described first application message, when obtaining the first judged result, specifically for:
Described first application message is mated with N number of default application message; Wherein, described N number of default application message corresponds to N number of application, is describedly N number ofly applied as safety applications, and N is positive integer;
Judge whether there is the application message matched with described first application message in described N number of default application message, obtain described first judged result; Wherein, if there is the application message matched with described first application message in described N number of application message, determine that described first is applied as safety applications, otherwise, determine that described first is applied as dangerous application.
Optionally, described processor is used for judging whether described first application is safety applications based on described first application message, when obtaining the first judged result, specifically for:
Described first application message is mated with M default application message; Wherein, described M default application message corresponds to M pre-application, and described M is applied as dangerous application, and M is positive integer;
Judge whether there is the application message matched with described first application message in a described M application message, obtain described first judged result;
Wherein, if there is the application message matched with described first application message in described M default application message, determine that described first is applied as dangerous application, otherwise, determine that described first is applied as safety applications.
Optionally, described processor also for: obtain lastest imformation, described lastest imformation comprises application message, upgrades the default application message of described electronic equipment based on described application message.
A kind of electronic equipment, comprising:
Acquisition module, the first application message that the first application for obtaining the first interface calling electronic equipment is corresponding; Wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, and described first equipment mark code is for identifying described electronic equipment;
Judge module, for judging based on described first application message whether described first application is safety applications, obtains the first judged result;
Processing module, for based on described first judged result, utilizes described first interface to feed back to the first application.
In the embodiment of the present invention, because the first interface of electronic equipment can be provided for for application the first equipment mark code identifying this electronic equipment, and when the first application call first interface, electronic equipment can detect the first application message corresponding to the first application, therefore by the judgement to the first application message, can determine whether the first application is safety applications, it is whether such as application etc. through safety certification, thus fed back to the first application by first interface based on the first judged result, and different judged results can make electronic equipment not identical to the first application feedack.Such as, if judge, first is applied as safety applications, the information of the first equipment mark code corresponding to the machine then can be contained to the first application feedback packet, if first is applied as dangerous application, then can feed back the information not comprising the first equipment mark code, thus interrupt dangerous application by first interface fixed point to processes such as mobile phone propelling movement harassing and wrecking information or acquisition privacy of user, and to improve the security of electronic equipment, enhancing Consumer's Experience.
Accompanying drawing explanation
Fig. 1 is the main flow schematic diagram of information processing method in the embodiment of the present invention;
Fig. 2 is the structural representation of electronic equipment in the embodiment of the present invention;
Fig. 3 is the structured flowchart of electronic equipment in the embodiment of the present invention.
Embodiment
The embodiment of the present invention provides a kind of information processing method and electronic equipment, comprise: the first application message obtaining the first application correspondence calling the first interface of electronic equipment, wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, and described first equipment mark code is for identifying described electronic equipment; Judge whether described first application is safety applications, obtains the first judged result based on described first application message; Based on described first judged result, described first interface is utilized to feed back to described first application.
Because the first interface of electronic equipment can be provided for for application the first equipment mark code identifying this electronic equipment, and when the first application call first interface, electronic equipment can detect the first application message corresponding to the first application, therefore by the judgement to the first application message, can determine whether the first application is safety applications, it is whether such as application etc. through safety certification, thus fed back to the first application by first interface based on the first judged result, and different judged results can make electronic equipment not identical to the first application feedack.Such as, if judge, first is applied as safety applications, the information of the first equipment mark code corresponding to the machine then can be contained to the first application feedback packet, if first is applied as dangerous application, then can feed back the information not comprising the first equipment mark code, thus interrupt dangerous application by first interface fixed point to processes such as mobile phone propelling movement harassing and wrecking information or acquisition privacy of user, and to improve the security of electronic equipment, enhancing Consumer's Experience.
For making the object of the embodiment of the present invention, technical scheme and advantage clearly, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
In the embodiment of the present invention, electronic equipment can be the different equipment such as PC (personal computer), notebook, PAD (panel computer), mobile phone, and the present invention is not restricted this.
Optionally, in the embodiment of the present invention, first interface can be the API (Application Programming Interface, application programming interfaces) in electronic equipment, and it can be the set of one group of definition, program and agreement.Specifically, API as middleware, for different platform various in electronic equipment provides data sharing, as according to the data sharing performance between single or distributed platform different software applications, can realize the intercommunication mutually between computer software.
First application can be the application of installing in electronic equipment, as micro-letter application, map application, stock application, player application etc.
And equipment mark code can be for carrying out uniquely identified code to electronic equipment.Such as, equipment mark code in the embodiment of the present invention can refer to IMEI (International Mobile Equipment Identification Number, mobile device international identity code), IMEI number may be used for the mark distinguishing mobile device, it is made up of 15 bit digital usually, and 0 ~ 9 arbitrary value got in bits per inch word.IMEI number can be stored in a mobile device, can be used in monitoring stolen or invalid mobile device.
In addition, term "and/or" herein, being only a kind of incidence relation describing affiliated partner, can there are three kinds of relations in expression, and such as, A and/or B, can represent: individualism A, exists A and B simultaneously, these three kinds of situations of individualism B.In addition, character "/" herein, general expression forward-backward correlation is to the relation liking a kind of "or".
Below in conjunction with accompanying drawing, the preferred embodiment of the present invention is described in detail.
As shown in Figure 1, the present invention discloses a kind of information processing method, and the method can comprise the following steps:
S11: the first application message obtaining the first application correspondence calling the first interface of electronic equipment, wherein, first interface is the interface of the first equipment mark code obtaining electronic equipment, and the first equipment mark code is for identifying electronic equipment.
In the embodiment of the present invention, the first application message specifically can include the bag name of the first application and the signature of the first application.Wherein, bag name can be the unique identity of application.When developer uploads application, the verification of uniqueness all can be carried out to the bag name of application.If the bag name of the existing application in the Bao Mingyu database of the application that user uploads is identical, then this application just can not be uploaded, such as, may eject prompting to user, to point out this application of user to exist, needs developer to revise application Bao Minghou and uploads.
And signature can be the name of application, or even the identify label of developer.As a rule, formal issue an application time, the digital certificate that a qualified private key can be used to generate comes to program signature, and different installation kit of signing can not be replaced.Such as, if use certain key word as the signature of installation kit, old version be installed or be replaced to the file that during issue, another uses same key word to carry out signing cannot, can prevent mounted application from being covered by the third party of malice or replacing like this.
Certainly, in application message except the bag name of application and signature, can also include the information such as the apply names of application, version number, icon, the present invention is not restricted.
In the embodiment of the present invention, when the first application needs send PUSH message to electronic equipment or need to obtain file to electronic equipment requests, need to call corresponding interface and obtain equipment mark code (in the embodiment of the present invention, the equipment mark code of this electronic equipment being called the first equipment mark code), to send PUSH message according to equipment mark code to corresponding equipment fixed point or to obtain corresponding file.And in the process of the first application call first interface, electronic equipment then can obtain and comprise the bag name of the first application and the first application message of signature, and then proceed S12.
S12: judge whether the first application is safety applications, obtains the first judged result based on the first application message.
In the embodiment of the present invention, safety applications can refer to the application in application shop by checking.Safety applications can provide the applied environment of a safety for user, can avoid invalid data, as advertisement, virus etc. are transmitted in electronic equipment by application, and prevents from causing the leakage of data and the situation such as stolen.
Optionally, in the embodiment of the present invention, after acquisition first application message, by resolving the first application message, obtain bag name and the signature of the first application comprised in the first application message, thus with signature, safety verification is carried out, to determine that whether the first application is for safety applications to the first application by the bag name of the first application comprised in the first application message.
In practical application, the implementation procedure of S12 can comprise following two kinds of modes.
Mode one:
First application message mated with N number of default application message, wherein, N number of default application message corresponds to N number of application, is N number ofly applied as safety applications, and N is positive integer;
Judge whether there is the application message matched with the first application message in N number of default application message, obtain the first judged result; Wherein, if there is the application message matched with the first application message in N number of application message, determine that first is applied as safety applications, otherwise, determine that first is applied as dangerous application.
Specifically, N number of default application message can be the application message corresponding with safety applications prestored in electronic equipment, even, this N number of default application message can be the default application message that safety applications that root the government survey said is determined, it can exist in the form of a list, i.e. white list, and the bag name and the signature that include corresponding safety applications in list in each default application message.This white list can be electronic equipment by automatic mesh generation, or also can to obtain from miscellaneous equipment, as obtained from connected server or server regularly pushes to electronic equipment and obtains.
Therefore, when the first application message is mated with N number of default application message, can be specifically mate in the first application message one by one with N number of default application message based on bag name and signature, to determine whether there is the default application message identical with the first application message in N number of default application message, obtain corresponding first judged result.
Concrete, if it is identical with the first application message to there is a default application message in N number of default application message, then determine that the match is successful, therefore the first judged result can show that first is applied as safety applications, otherwise, if mate unsuccessful, namely identical with the first application message without any a default application message in N number of default application message, then illustrate in bag name entrained by the first application message and signature to have one at least not by effective certification, therefore, first application may be dangerous application, as being the application for propagating advertisement or even virus.
Certainly, in actual applications, if the match is successful for N number of default application message and the first application message, namely there is not the default application message identical with the first application message in the white list prestored, then electronic equipment also upgrades white list by network, and again the first application message is mated with it in the updated, or, also the first application message can be sent to the server be connected with electronic equipment, up-to-date white list can be there is in this server, and further coupling checking is carried out, to improve the accuracy of proof procedure to the first application message.
Mode two:
First application message is mated with M default application message; Wherein, M default application message corresponds to M application, and M is applied as dangerous application, and M is positive integer;
Judge whether there is the application message matched with the first application message in M application message, obtain the first judged result; Wherein, if there is the application message matched with the first application message in M default application message, determine that first is applied as dangerous application, otherwise, determine that first is applied as safety applications.
Optionally, in the embodiment of the present invention, this M default application message can be the prestored information waiting M of the system statistics application message corresponding to dangerous application to arrange in electronic equipment or server Network Based.Certainly, M default application message also can exist, in the form of a list as blacklist.Each default application message in this blacklist also comprises bag name and signature, and this blacklist is generated by electronic equipment self or obtains from miscellaneous equipment, as from server.
Concrete matching process can be identical with the matching process in mode one, namely carries out coupling checking mainly through bag name and signature, and then determine whether the first application is safety applications, obtain corresponding first judged result.
It should be noted that, because the stability of the safety applications by checking is better, bag name and signature seldom change, and the bag name of malicious application and the change frequency of signature higher, stability is very poor, thus in the process of statistics list, makes blacklist lower relative to the accuracy rate of white list, therefore in practical application, for above-mentioned two kinds of modes, the checking carrying out security can be applied by optimal way a pair first.
Optionally, in the embodiment of the present invention, electronic equipment can also obtain lastest imformation by network, and this lastest imformation comprises application message, then can upgrade the default application message in electronic equipment based on the application message in lastest imformation.Such as, electronic equipment carries out obtaining the lastest imformation comprised for the application message in up-to-date safety applications the server that network is connected from it, realizes upgrading the list of the application message that prestores.
S13: based on the first judged result, utilizes first interface to feed back to the first application.
In the embodiment of the present invention, by the deterministic process of S12, can determine whether the first application is safety applications, thus carry out different feedbacks based on different judged results to the first application.Concrete feedback comprises:
Situation one: if the first judged result shows that first is applied as safety applications, then apply feedback first feedback information by first interface to first, this first feedback information comprises the first equipment mark code, thus first application can according to the first equipment mark code to electronic equipment send or obtain corresponding data.
Such as, detect that first of api interface in current calling mobile phone is applied as map application, obtain the first application message comprising the first bag name corresponding with map application and the first signature, from server, up-to-date safety applications list (being white list) is obtained herein by mobile phone, so that the first application message is mated one by one with the default application message comprised in white list, the first default application message of the first bag name and the first signature is comprised if exist, then the first default application message is mated with the first application message, determine that map application passes through security verification, therefore mobile phone can be controlled by api interface, the first feedback information carrying the IMEI number of self is sent to map application, so that map application can send the pushed information of safety to electronic equipment according to this IMEI number, as periphery cuisines, traffic conditions etc., for user provides safety, reliable applied environment.
Situation two: if the first judged result shows that first is applied as dangerous application, then do not comprise the second feedback information of the first equipment mark code to the first application feedback by first interface.
In the embodiment of the present invention, electronic equipment by first interface to first application feedback the second feedback information time, the second feedback information can comprise invalid can for owing to obtaining in the process of device identification at application call first interface,
In practical application, the second equipment mark code being different from the first equipment mark code in the second feedback information, can be comprised.This second equipment mark code can be effective equipment mark code of default, corresponding miscellaneous equipment.Such as, the second equipment mark code can a corresponding fixed equipment, and this fixed equipment can focus on PUSH message that application sends or the request etc. for obtaining data.Therefore, by carrying the second feedback information of the second device code mark to the first application feedback, the first application can be interrupted by the process of IMEI number to electronic equipment fixed point advertisement, and then effectively avoid advertisement frequently and bother, ensure the pure property of the applied environment that user uses, improve experience and the electronic equipments safety of user.
Optionally, in the embodiment of the present invention, the second equipment mark code also can be invalid equipment identification code, as unregistered or written-off IMEI number, even also for sky or can refuse the information providing equipment mark code.Now, then first be applied in the second feedback information receiving and do not comprise effective equipment mark code after, can continue to call first interface, until receive the feedback information including effective equipment mark code.Therefore, in order to prevent application from repeatedly asking, consume system resources and battery electric quantity, in practical application, second equipment mark code that preferably can correspond to the electronic equipment preset generates the second feedback information.
Such as, when first of the first interface determining to call electronic equipment is applied as dangerous application, if comprise effective equipment mark code in the second feedback information of feedback, it is for corresponding to the IMEI number of a preset electronic equipment, then after the first application receives the second feedback information, the process of this application to the machine advertisement can be interrupted, and pushed information is sent in preset electronic equipment, as advertisement, virus etc., so that preset electronic equipment is concentrated, it is processed.
In the embodiment of the present invention, obtain in the process of relevant device identification code at the first interface of the first application call electronic equipment, by the safety verification to the first application message obtained, can determine whether the first application is safety applications, thus, only when determining that first is applied as safety applications just feedback packet containing the first feedback information of first equipment mark code corresponding with the machine, otherwise, then feed back the second feedback information not comprising the first equipment mark code, thus interrupt the fixed point that dangerous application carries out electronic equipment and push process, avoid occurring harassing and wrecking information at applied environment, enhance the Experience Degree of user, also improve the security of electronic equipment simultaneously.
As shown in Figure 2, based on same inventive concept, the present invention also discloses a kind of electronic equipment, and this electronic equipment comprises housing 10 and processor 20.
Specifically, housing 10 can mainly to its protective effect of fuselage of electronic equipment, its usually adopt have better anti-ly to fall, the material of the performance such as anti-soil makes, as alloy, plastics etc.
Processor 20 is positioned at housing 10, for the first application message that the first application obtaining the first interface calling described electronic equipment is corresponding, judge whether described first application is safety applications based on described first application message, obtain the first judged result, and based on described first judged result, utilize described first interface to feed back to described first application; Wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, and described first equipment mark code is for identifying described electronic equipment.
Optionally, in the embodiment of the present invention, described first application message comprises the bag name of described first application and the signature of described first application.
Optionally, in the embodiment of the present invention, described processor 20 specifically may be used for:
If described first judged result shows that described first is applied as dangerous application, feed back second feedback information different from the first feedback information by described first interface to described first application; Wherein, described first feedback information is described first when being applied as safety applications, and by described first interface to described first application feedack, described first feedback information comprises described first equipment mark code.
Optionally, in the embodiment of the present invention, described second feedback information comprises the second equipment mark code being different from described first equipment mark code.
Optionally, in the embodiment of the present invention, described processor 20 for judge based on described first application message described first application whether be safety applications, when obtaining the first judged result, specifically for:
Described first application message is mated with N number of default application message; Wherein, described N number of default application message corresponds to N number of application, is describedly N number ofly applied as safety applications, and N is positive integer;
Judge whether there is the application message matched with described first application message in described N number of default application message, obtain described first judged result; Wherein, if there is the application message matched with described first application message in described N number of application message, determine that described first is applied as safety applications, otherwise, determine that described first is applied as dangerous application.
Optionally, in the embodiment of the present invention, described processor 20 for judge based on described first application message described first application whether be safety applications, when obtaining the first judged result, specifically for:
Described first application message is mated with M default application message; Wherein, described M default application message corresponds to M pre-application, and described M is applied as dangerous application, and M is positive integer;
Judge whether there is the application message matched with described first application message in a described M application message, obtain described first judged result;
Wherein, if there is the application message matched with described first application message in described M default application message, determine that described first is applied as dangerous application, otherwise, determine that described first is applied as safety applications.
Optionally, in the embodiment of the present invention, described processor 20 also for: obtain lastest imformation, described lastest imformation comprises application message, upgrades the default application message of described electronic equipment based on described application message.
As shown in Figure 3, based on same inventive concept, the present invention also provides a kind of electronic equipment, and this electronic equipment comprises acquisition module 301, judge module 302 and processing module 303.
Acquisition module 301 may be used for obtaining the first application message of the first application correspondence of the first interface calling electronic equipment; Wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, and described first equipment mark code is for identifying described electronic equipment;
Judge module 302 may be used for judging whether described first application is safety applications, obtains the first judged result based on described first application message;
Processing module 303 may be used for based on described first judged result, utilizes described first interface to feed back to the first application.
Specifically, the first application message comprises the bag name of described first application and the signature of described first application.
Optionally, in the embodiment of the present invention, processing module 303 specifically may be used for:
If described first judged result shows that described first is applied as dangerous application, feed back second feedback information different from the first feedback information by described first interface to described first application; Wherein, described first feedback information is described first when being applied as safety applications, and by described first interface to described first application feedack, described first feedback information comprises described first equipment mark code.Wherein, the second feedback information comprises the second equipment mark code being different from described first equipment mark code.
Optionally, in the embodiment of the present invention, judge module 302 specifically may be used for:
Described first application message is mated with N number of default application message; Wherein, described N number of default application message corresponds to N number of application, is describedly N number ofly applied as safety applications, and N is positive integer;
Judge whether there is the application message matched with described first application message in described N number of default application message, obtain described first judged result; Wherein, if there is the application message matched with described first application message in described N number of application message, determine that described first is applied as safety applications, otherwise, determine that described first is applied as dangerous application.
Optionally, in the embodiment of the present invention, judge module 302 specifically can also be used for:
Described first application message is mated with M default application message; Wherein, described M default application message corresponds to M application, and described M is applied as dangerous application, and M is positive integer;
Judge whether there is the application message matched with described first application message in a described M application message, obtain described first judged result; Wherein, if there is the application message matched with described first application message in described M default application message, determine that described first is applied as dangerous application, otherwise, determine that described first is applied as safety applications.
Optionally, in the embodiment of the present invention, electronic equipment can also comprise update module, and for obtaining lastest imformation, described lastest imformation comprises application message, and upgrades the default application message of described electronic equipment based on described application message.
Specifically, the computer program instructions that information processing method in the embodiment of the present application is corresponding can be stored in CD, hard disk, on the storage mediums such as USB flash disk, read by an electronic equipment when the computer program instructions corresponding with information processing method in storage medium or when being performed, comprise the steps:
Obtain the first application message of the first application correspondence calling the first interface of electronic equipment, wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, described first equipment mark code is for identifying described electronic equipment, wherein, the first application message comprises the bag name of described first application and the signature of described first application;
Judge whether described first application is safety applications, obtains the first judged result based on described first application message;
Based on described first judged result, described first interface is utilized to feed back to described first application.
Optionally, that store in described storage medium and step: based on described first judged result, utilize described first interface to feed back to described first application, corresponding computer instruction, being specifically performed in process, comprises the steps:
If described first judged result shows that described first is applied as dangerous application, feed back second feedback information different from the first feedback information by described first interface to described first application; Wherein, described first feedback information is described first when being applied as safety applications, by described first interface to described first application feedack, described first feedback information comprises described first equipment mark code, wherein, the second feedback information comprises the second equipment mark code being different from described first equipment mark code.
Optionally, that store in described storage medium and step: whether judging described first based on described first application message, to apply be safety applications, obtaining computer instruction corresponding to the first judged result being specifically performed in process, comprising the steps:
Described first application message is mated with N number of default application message; Wherein, described N number of default application message corresponds to N number of application, is describedly N number ofly applied as safety applications, and N is positive integer;
Judge whether there is the application message matched with described first application message in described N number of default application message, obtain described first judged result; Wherein, if there is the application message matched with described first application message in described N number of application message, determine that described first is applied as safety applications, otherwise, determine that described first is applied as dangerous application.
Optionally, that store in described storage medium and step: whether judging described first based on described first application message, to apply be safety applications, and obtain the first judged result, corresponding computer instruction, being specifically performed in process, comprises the steps:
Described first application message is mated with M default application message; Wherein, described M default application message corresponds to M application, and described M is applied as dangerous application, and M is positive integer;
Judge whether there is the application message matched with described first application message in a described M application message, obtain described first judged result;
Wherein, if there is the application message matched with described first application message in described M default application message, determine that described first is applied as dangerous application, otherwise, determine that described first is applied as safety applications.
Optionally, other computer instruction is also stored in described storage medium, these computer instructions with step: based on described first judged result, utilize described first interface to described first application carry out feeding back corresponding instruction perform before, comprise the steps: when being performed simultaneously or be performed afterwards
Obtain lastest imformation, described lastest imformation comprises application message;
The default application message of described electronic equipment is upgraded based on described application message.
Obviously, those skilled in the art can carry out various change and modification to the present invention and not depart from the spirit and scope of the present invention.Like this, if these amendments of the present invention and modification belong within the scope of the claims in the present invention and equivalent technologies thereof, then the present invention is also intended to comprise these change and modification.

Claims (15)

1. an information processing method, described method comprises:
Obtain the first application message of the first application correspondence calling the first interface of electronic equipment, wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, and described first equipment mark code is for identifying described electronic equipment;
Judge whether described first application is safety applications, obtains the first judged result based on described first application message;
Based on described first judged result, described first interface is utilized to feed back to described first application.
2. the method for claim 1, is characterized in that, described first application message comprises the bag name of described first application and the signature of described first application.
3. method as claimed in claim 1 or 2, is characterized in that, based on described first judged result, utilizes described first interface to feed back to described first application, comprising:
If described first judged result shows that described first is applied as dangerous application, feed back second feedback information different from the first feedback information by described first interface to described first application; Wherein, described first feedback information is described first when being applied as safety applications, and by described first interface to described first application feedack, described first feedback information comprises described first equipment mark code.
4. method as claimed in claim 3, it is characterized in that, described second feedback information comprises the second equipment mark code being different from described first equipment mark code.
5. the method for claim 1, is characterized in that, judges whether described first application is safety applications, obtains the first judged result, comprising based on described first application message:
Described first application message is mated with N number of default application message; Wherein, described N number of default application message corresponds to N number of application, is describedly N number ofly applied as safety applications, and N is positive integer;
Judge whether there is the application message matched with described first application message in described N number of default application message, obtain described first judged result; Wherein, if there is the application message matched with described first application message in described N number of application message, determine that described first is applied as safety applications, otherwise, determine that described first is applied as dangerous application.
6. the method for claim 1, is characterized in that, judges whether described first application is safety applications, obtains the first judged result, comprising based on described first application message:
Described first application message is mated with M default application message; Wherein, described M default application message corresponds to M application, and described M is applied as dangerous application, and M is positive integer;
Judge whether there is the application message matched with described first application message in a described M application message, obtain described first judged result;
Wherein, if there is the application message matched with described first application message in described M default application message, determine that described first is applied as dangerous application, otherwise, determine that described first is applied as safety applications.
7. the method as described in claim 5 or 6, is characterized in that, described method also comprises:
Obtain lastest imformation, described lastest imformation comprises application message;
The default application message of described electronic equipment is upgraded based on described application message.
8. an electronic equipment, comprising:
Housing;
Processor, be positioned at described housing, for the first application message that the first application obtaining the first interface calling described electronic equipment is corresponding, judge whether described first application is safety applications based on described first application message, obtain the first judged result, and based on described first judged result, utilize described first interface to feed back to described first application; Wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, and described first equipment mark code is for identifying described electronic equipment.
9. electronic equipment as claimed in claim 8, is characterized in that, described first application message comprises the bag name of described first application and the signature of described first application.
10. as claimed in claim 8 or 9 electronic equipment, is characterized in that, described processor specifically for:
If described first judged result shows that described first is applied as dangerous application, feed back second feedback information different from the first feedback information by described first interface to described first application; Wherein, described first feedback information is described first when being applied as safety applications, and by described first interface to described first application feedack, described first feedback information comprises described first equipment mark code.
11. electronic equipments as claimed in claim 10, it is characterized in that, described second feedback information comprises the second equipment mark code being different from described first equipment mark code.
12. electronic equipments as claimed in claim 8, is characterized in that, described processor is used for judging whether described first application is safety applications based on described first application message, when obtaining the first judged result, specifically for:
Described first application message is mated with N number of default application message; Wherein, described N number of default application message corresponds to N number of application, is describedly N number ofly applied as safety applications, and N is positive integer;
Judge whether there is the application message matched with described first application message in described N number of default application message, obtain described first judged result; Wherein, if there is the application message matched with described first application message in described N number of application message, determine that described first is applied as safety applications, otherwise, determine that described first is applied as dangerous application.
13. electronic equipments as claimed in claim 8, is characterized in that, described processor is used for judging whether described first application is safety applications based on described first application message, when obtaining the first judged result, specifically for:
Described first application message is mated with M default application message; Wherein, described M default application message corresponds to M pre-application, and described M is applied as dangerous application, and M is positive integer;
Judge whether there is the application message matched with described first application message in a described M application message, obtain described first judged result;
Wherein, if there is the application message matched with described first application message in described M default application message, determine that described first is applied as dangerous application, otherwise, determine that described first is applied as safety applications.
14. electronic equipments as described in claim 12 or 13, is characterized in that, described processor also for: obtain lastest imformation, described lastest imformation comprises application message, upgrades the default application message of described electronic equipment based on described application message.
15. 1 kinds of electronic equipments, comprising:
Acquisition module, the first application message that the first application for obtaining the first interface calling electronic equipment is corresponding; Wherein, described first interface is the interface of the first equipment mark code obtaining described electronic equipment, and described first equipment mark code is for identifying described electronic equipment;
Judge module, for judging based on described first application message whether described first application is safety applications, obtains the first judged result;
Processing module, for based on described first judged result, utilizes described first interface to feed back to the first application.
CN201510320166.6A 2015-06-11 2015-06-11 Information processing method and electronic equipment Pending CN104951715A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510320166.6A CN104951715A (en) 2015-06-11 2015-06-11 Information processing method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510320166.6A CN104951715A (en) 2015-06-11 2015-06-11 Information processing method and electronic equipment

Publications (1)

Publication Number Publication Date
CN104951715A true CN104951715A (en) 2015-09-30

Family

ID=54166362

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510320166.6A Pending CN104951715A (en) 2015-06-11 2015-06-11 Information processing method and electronic equipment

Country Status (1)

Country Link
CN (1) CN104951715A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106919425A (en) * 2017-02-28 2017-07-04 上海传英信息技术有限公司 A kind of method that application program installs optimization
CN107071769A (en) * 2017-04-25 2017-08-18 努比亚技术有限公司 The safety certification device and method of synchronizing information
CN114547593A (en) * 2020-11-18 2022-05-27 成都鼎桥通信技术有限公司 Terminal application authentication method, device and equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1732674A (en) * 2002-12-31 2006-02-08 摩托罗拉公司(在特拉华州注册的公司) System and method for distributed authorization for access to communications device
CN102186167A (en) * 2011-04-11 2011-09-14 中兴通讯股份有限公司 Method and system for monitoring applications
CN103065083A (en) * 2013-01-31 2013-04-24 晨风云(北京)科技有限公司 Method and system for monitoring application program interface of intelligent mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1732674A (en) * 2002-12-31 2006-02-08 摩托罗拉公司(在特拉华州注册的公司) System and method for distributed authorization for access to communications device
CN102186167A (en) * 2011-04-11 2011-09-14 中兴通讯股份有限公司 Method and system for monitoring applications
CN103065083A (en) * 2013-01-31 2013-04-24 晨风云(北京)科技有限公司 Method and system for monitoring application program interface of intelligent mobile terminal

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106919425A (en) * 2017-02-28 2017-07-04 上海传英信息技术有限公司 A kind of method that application program installs optimization
CN107071769A (en) * 2017-04-25 2017-08-18 努比亚技术有限公司 The safety certification device and method of synchronizing information
CN114547593A (en) * 2020-11-18 2022-05-27 成都鼎桥通信技术有限公司 Terminal application authentication method, device and equipment

Similar Documents

Publication Publication Date Title
KR101832533B1 (en) Reputation checking obtained files
CN107786504B (en) ELF file release method, ELF file verification method, server and terminal
US10073916B2 (en) Method and system for facilitating terminal identifiers
WO2018177124A1 (en) Service processing method and device, data sharing system and storage medium
JP5802848B2 (en) Computer-implemented method, non-temporary computer-readable medium and computer system for identifying Trojanized applications (apps) for mobile environments
CN107911222B (en) Digital signature generating method, digital signature verifying method, digital signature generating apparatus, digital signature verifying apparatus, and storage medium storing digital signature verifying program
KR20040028597A (en) Test enabled application execution
CN105550252A (en) File positioning method and device and electronic equipment
CN105357204B (en) Method and device for generating terminal identification information
CN109347620B (en) Sample alignment method, system and computer readable storage medium
US11727101B2 (en) Methods and systems for verifying applications
WO2017071579A1 (en) Method and device for mining android system vulnerabilities
US7437563B2 (en) Software integrity test
CN103036852A (en) Method and device for achieving network login
CN109818972B (en) Information security management method and device for industrial control system and electronic equipment
CN112966168A (en) Business label query method and device for realizing privacy protection
CN104951715A (en) Information processing method and electronic equipment
CN110333851B (en) Code decoupling method and related equipment
CN108460251B (en) Method, device and system for running application program
CN102622251A (en) Method and server for managing navigation software upgrading
CN106332000A (en) Terminal location information obtaining method and device
CN111027065B (en) Leucavirus identification method and device, electronic equipment and storage medium
CN116881896A (en) Method and device for generating device fingerprint library
CN105227300A (en) A kind of acquisition methods of key and system
CN104298521A (en) Window updating method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150930