CN105743910B - 通过数字签名安装程序的方法及系统 - Google Patents
通过数字签名安装程序的方法及系统 Download PDFInfo
- Publication number
- CN105743910B CN105743910B CN201610190755.1A CN201610190755A CN105743910B CN 105743910 B CN105743910 B CN 105743910B CN 201610190755 A CN201610190755 A CN 201610190755A CN 105743910 B CN105743910 B CN 105743910B
- Authority
- CN
- China
- Prior art keywords
- signature
- file
- installation procedure
- profile
- certificate
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Power Engineering (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (8)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610190755.1A CN105743910B (zh) | 2016-03-30 | 2016-03-30 | 通过数字签名安装程序的方法及系统 |
PCT/CN2016/093436 WO2017166560A1 (zh) | 2016-03-30 | 2016-08-05 | 通过数字签名安装程序的方法及系统 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610190755.1A CN105743910B (zh) | 2016-03-30 | 2016-03-30 | 通过数字签名安装程序的方法及系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN105743910A CN105743910A (zh) | 2016-07-06 |
CN105743910B true CN105743910B (zh) | 2019-01-04 |
Family
ID=56253350
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610190755.1A Active CN105743910B (zh) | 2016-03-30 | 2016-03-30 | 通过数字签名安装程序的方法及系统 |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN105743910B (zh) |
WO (1) | WO2017166560A1 (zh) |
Families Citing this family (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105743910B (zh) * | 2016-03-30 | 2019-01-04 | 福建联迪商用设备有限公司 | 通过数字签名安装程序的方法及系统 |
CN106778086B (zh) * | 2016-11-28 | 2019-11-29 | 北京小米移动软件有限公司 | 主题包处理方法及装置 |
WO2018119608A1 (zh) * | 2016-12-26 | 2018-07-05 | 华为技术有限公司 | 应用处理方法、网络设备及终端设备 |
CN107077557B (zh) * | 2016-12-29 | 2020-07-31 | 深圳前海达闼云端智能科技有限公司 | 软件应用程序发布和验证的方法及装置 |
CN106656513B (zh) * | 2017-02-24 | 2019-09-13 | 福建魔方电子科技有限公司 | 安卓平台上apk文件的二次打包签名验证方法 |
CN109766671A (zh) * | 2019-01-09 | 2019-05-17 | 深圳市网心科技有限公司 | ipk插件安全管控方法和系统、电子装置及存储介质 |
CN112350828B (zh) * | 2019-08-06 | 2023-04-07 | 广东元心科技有限公司 | 一种生成安全应用的方法、客户端、服务器及其系统 |
CN111131246B (zh) * | 2019-12-24 | 2022-06-28 | 南京南瑞继保工程技术有限公司 | 一种适用于电力系统嵌入式设备的信息升级、备份方法和系统 |
CN111242761B (zh) * | 2019-12-31 | 2024-06-07 | 航天信息股份有限公司 | 一种安全税控系统 |
CN112105001B (zh) * | 2020-09-09 | 2022-10-28 | 中国联合网络通信集团有限公司 | 自动安装运营商app的方法、系统、设备及存储介质 |
CN112672192A (zh) * | 2020-12-28 | 2021-04-16 | 上海成思信息科技有限公司 | 一种iptv监管方法 |
CN113691492B (zh) * | 2021-06-11 | 2023-04-07 | 杭州安恒信息安全技术有限公司 | 违法应用程序的确定方法、系统、装置及可读存储介质 |
CN115296814A (zh) * | 2022-07-25 | 2022-11-04 | 浪潮云信息技术股份公司 | 一种基于用户的签名验签方法 |
CN117093245B (zh) * | 2023-10-18 | 2024-01-16 | 湖北芯擎科技有限公司 | Ota升级包验证方法、装置、设备及可读存储介质 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102064939A (zh) * | 2009-11-13 | 2011-05-18 | 福建联迪商用设备有限公司 | Pos文件认证的方法及认证证书的维护方法 |
CN103905207A (zh) * | 2014-04-23 | 2014-07-02 | 福建联迪商用设备有限公司 | 一种统一apk签名的方法及其系统 |
CN103944903A (zh) * | 2014-04-23 | 2014-07-23 | 福建联迪商用设备有限公司 | 一种多方授权的apk签名方法及系统 |
CN104298914A (zh) * | 2013-07-19 | 2015-01-21 | 深圳富泰宏精密工业有限公司 | 应用程序检测系统及方法 |
CN105391717A (zh) * | 2015-11-13 | 2016-03-09 | 福建联迪商用设备有限公司 | 一种apk签名认证方法及其系统 |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101681252B (zh) * | 2007-05-24 | 2017-09-01 | 费斯布克公司 | 用于为与用户简档相关联的应用提供隐私设置的系统和方法 |
CN104639506B (zh) * | 2013-11-13 | 2018-07-24 | 中国电信股份有限公司 | 对应用程序安装进行管控的方法、系统与终端 |
CN104486075B (zh) * | 2014-10-13 | 2018-01-19 | 国家电网公司 | 一种智能变电站icd模型文件数字签名的验证方法 |
CN104392168A (zh) * | 2014-11-27 | 2015-03-04 | 上海斐讯数据通信技术有限公司 | 一种应用程序的验证方法 |
CN105743910B (zh) * | 2016-03-30 | 2019-01-04 | 福建联迪商用设备有限公司 | 通过数字签名安装程序的方法及系统 |
-
2016
- 2016-03-30 CN CN201610190755.1A patent/CN105743910B/zh active Active
- 2016-08-05 WO PCT/CN2016/093436 patent/WO2017166560A1/zh active Application Filing
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102064939A (zh) * | 2009-11-13 | 2011-05-18 | 福建联迪商用设备有限公司 | Pos文件认证的方法及认证证书的维护方法 |
CN104298914A (zh) * | 2013-07-19 | 2015-01-21 | 深圳富泰宏精密工业有限公司 | 应用程序检测系统及方法 |
CN103905207A (zh) * | 2014-04-23 | 2014-07-02 | 福建联迪商用设备有限公司 | 一种统一apk签名的方法及其系统 |
CN103944903A (zh) * | 2014-04-23 | 2014-07-23 | 福建联迪商用设备有限公司 | 一种多方授权的apk签名方法及系统 |
CN105391717A (zh) * | 2015-11-13 | 2016-03-09 | 福建联迪商用设备有限公司 | 一种apk签名认证方法及其系统 |
Also Published As
Publication number | Publication date |
---|---|
CN105743910A (zh) | 2016-07-06 |
WO2017166560A1 (zh) | 2017-10-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN105743910B (zh) | 通过数字签名安装程序的方法及系统 | |
CN107463806B (zh) | 一种Android应用程序安装包的签名和验签方法 | |
CN106301782B (zh) | 一种电子合同的签署方法及系统 | |
US9276752B2 (en) | System and method for secure software update | |
CN103886260B (zh) | 一种基于二次签名验签技术的应用程序管控方法 | |
CN104753881B (zh) | 一种基于软件数字证书和时间戳的WebService安全认证访问控制方法 | |
CN111224788B (zh) | 一种基于区块链的电子合同管理方法、装置及系统 | |
CN103560889B (zh) | 一种x509数字证书与证书应用之间的精确化身份认证方法 | |
CN107769924B (zh) | 校验pos机apk签名的方法及系统 | |
CN108173659B (zh) | 一种基于ukey设备的证书管理方法、系统及终端设备 | |
CN103078742B (zh) | 数字证书的生成方法和系统 | |
JP2016515235A5 (zh) | ||
CN110401615A (zh) | 一种身份认证方法、装置、设备、系统及可读存储介质 | |
JP2018517367A5 (zh) | ||
EP2608477A1 (en) | Trusted certificate authority to create certificates based on capabilities of processes | |
CN107980132A (zh) | 一种apk签名认证方法及系统 | |
CN112560017B (zh) | 一种使用三级证书认证实现apk统一签名的方法 | |
CN106411529A (zh) | 一种电子印章生成系统 | |
CN103684797A (zh) | 用户和用户终端设备的关联认证方法及系统 | |
CN101951605A (zh) | 移动Widget的数字签名方法 | |
CN101931537B (zh) | 一种用于限定签名内容的数字证书生成方法 | |
CN108446539A (zh) | 一种软件授权方法和软件授权文件生成系统 | |
CN104063668B (zh) | 程序安装包签名系统及方法 | |
CN108199830A (zh) | 基于证书严格管控Android应用程序合法的方法 | |
CN110855442A (zh) | 一种基于pki技术的设备间证书验证方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20221103 Address after: Floor 3-4, Building 3A, Area A, Fuzhou Software Park, No. 89, Software Avenue, Gulou District, Fuzhou City, Fujian Province 350003 Patentee after: Fujian Liandi Commercial Technology Co.,Ltd. Address before: Building 23, Zone 1, Fuzhou Software Park, No. 89, Software Avenue, Gulou District, Fuzhou City, Fujian Province 350003 Patentee before: FUJIAN LANDI COMMERCIAL EQUIPMENT Co.,Ltd. |
|
CP01 | Change in the name or title of a patent holder | ||
CP01 | Change in the name or title of a patent holder |
Address after: Floor 3-4, Building 3A, Area A, Fuzhou Software Park, No. 89, Software Avenue, Gulou District, Fuzhou City, Fujian Province 350003 Patentee after: Yinjie Nico (Fujian) Technology Co.,Ltd. Address before: Floor 3-4, Building 3A, Area A, Fuzhou Software Park, No. 89, Software Avenue, Gulou District, Fuzhou City, Fujian Province 350003 Patentee before: Fujian Liandi Commercial Technology Co.,Ltd. |