CN106650327A - so file dynamic recovery-based Android application reinforcement method - Google Patents

so file dynamic recovery-based Android application reinforcement method Download PDF

Info

Publication number
CN106650327A
CN106650327A CN201611049813.5A CN201611049813A CN106650327A CN 106650327 A CN106650327 A CN 106650327A CN 201611049813 A CN201611049813 A CN 201611049813A CN 106650327 A CN106650327 A CN 106650327A
Authority
CN
China
Prior art keywords
files
section
encryption
key code
android
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201611049813.5A
Other languages
Chinese (zh)
Inventor
文伟平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Dingyuan Bluesword Mdt Infotech Ltd
Original Assignee
Hunan Dingyuan Bluesword Mdt Infotech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Dingyuan Bluesword Mdt Infotech Ltd filed Critical Hunan Dingyuan Bluesword Mdt Infotech Ltd
Priority to CN201611049813.5A priority Critical patent/CN106650327A/en
Publication of CN106650327A publication Critical patent/CN106650327A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an Android application reinforcement method. A key code in a so file is reinforced through an encryption method based on dynamic recovery of the so file of a dynamic link library of an Android system application. The method comprises an encryption process and a decryption process. In the encryption process, the Android system application needed to be protected is encrypted, a section where the key code is located is encrypted and a new Android application is generated again, wherein files include an original dex file, a sol file of the decrypted key code and a so file of the encrypted key code. In the decryption process, when the Android application starts to be executed, the so file of the encrypted key code is dynamically recovered to obtain the key code, and a method of the key code is called. A key function is subjected to double-layer encryption, so that the difficulty of reverse analysis is increased, the code integrity is protected, and static analysis is effectively resisted; and only the key code is encrypted, so that application running efficiency is ensured.

Description

Android application reinforcement means based on Dynamic- Recovery so files
Technical field
The present invention relates to field of information security technology, more particularly to it is a kind of for Dynamic- Recovery android system application journey The Android application reinforcement means of sequence dynamic link library so files.
Background technology
2007, Google companies were proposed operation system of smart phone Android (Android) operating system of increasing income, due to Its abundant function and powerful customization capability, in recent years it just leap to as the operation system of smart phone market share It is the first.At the same time, it is skyrocketed through based on the number of applications of Android platform.In July, 2013, Google companies announce Become global maximum application business more than 1,000,000, Google Play shops in the application program of Google Play shop restockings Shop.
With the rise of android system, many potential safety problems gradually come out, and information leakage, malice are detained Take, event that system is destroyed it is of common occurrence.The research of Android securities also begins to be paid close attention to by people.Because The language that Android platform application software is used is Java, and the program that traditional Java language is write is easy to inversely be broken Solution, it cracks difficulty much smaller than the program that other are write using compiling language to cause Android application programs.It follows that The subject matter that android system is faced in terms of using reinforcing is using secondary packing and malicious code insertion.Using two Secondary packaging technique causes a large amount of popularizations of pirate application, compromises the interests and enthusiasm of developer significantly, and the plant of malicious code Enter so that Android user faces the leakage of private data and the risk of property loss.The Dark Industry Link of Android applications is just It is therefore to produce, the experience for reducing user by secondary packing product placement obtains profit, or insertion malicious code binding Private data on equipment practices extortion.
At present, Android applications reinforcing most cases are also persistent in static treatment dex file, that is, dex files are entered Go some trickle amendments to lift the difficulty of attack.This class reinforcement means increased can code reading difficulty, but substantially How many protection effects do not played.This is because Android platform is born, the time is shorter, and the research in terms of software protection is still located In the starting stage, it is difficult to protect the software copyright and interests and the personal secrets of users of application developer.
The content of the invention
In order to overcome the above-mentioned deficiencies of the prior art, the present invention provides a kind of for Dynamic- Recovery android system application The Android application reinforcement means of program dynamic link library so files, the method is added based on android system using binary stream Decryption method is reinforced, and the key code in so files is encrypted, to reach the purpose of protection Android application programs.
The present invention provide technical scheme be:
A kind of Android application reinforcement means based on Dynamic- Recovery so files, should for Dynamic- Recovery android system With program dynamic link library so files, the key method (key code) in so files is carried out by binary stream encryption method Reinforce so that Android application codes are protected;The reinforcement means includes ciphering process and decrypting process, specifically Comprise the steps:
A. so files for needing Android application programs to be protected are directed to, concrete setting needs the pass of the specific section encrypted Key method, is encrypted to the section (section) that key code is located, and performs following operation:
A1. first so files in Android application programs are obtained to needing Android application programs decompression to be protected, So files are parsed;
A2. elf file headers are read, section area's head table is navigated to according to e_shoff;
A3. the e_shnum in elf file headers obtains saving area's quantity;
A4. all items in section area's head table are read according to e_shoff and e_shnum;
A5. index of the section table string table in section table is obtained by the e_shstrndx items in elf file headers, is then looked for To the skew of section table string table;
A6. the character string read in section table string table saves each name for saving;
A7. compare the name of each section and the name of self-defined section, shdr- is passed through if matching>Sh_offest and shdr->Sh_zie obtains the content of target section, and is saved in content;
A8. key key1 is set, first time encryption is carried out to content described in step A7 using key key1, obtain the Intermediate data after once encrypting;
A9. key key2 is set, second encryption is carried out to intermediate data described in step A8 using key key2;
A10. data will be obtained after secondary encryption to update in so files, obtain new so files;
A11. compression regenerates apk, that is, complete ciphering process;It is literary comprising original dex in the apk for regenerating Part and the data so file for obtaining after encrypting comprising the key that needs in decrypting process and second;
When B. starting to perform Android application programs, so files to encrypting carry out Dynamic- Recovery and obtain key code, hold The following operation of row:
B1.Android application programs are written into after internal memory, perform the program in .init_array sections in so files;
B2. address of so files in process is found in internal memory;
B3. the address of section to be decrypted is searched in so files;
B4. the size of the page that section to be decrypted takes is obtained, modification takes the access limit of page;
When B5. performing key code, key key2 is obtained from so files, section to be decrypted is decrypted, obtain centre Code;
B6. the intermediate code for obtaining for step B5, obtains key key1 from so files, carries out second decryption, obtains To final key code;
B7. the method call of key code is carried out.
So file reinforcement means of the application program of above-mentioned android system, further, the key generation of the setting section The method of code, specifically includes one or more in important algorithm method, checking login method, system core flow and method.
So file reinforcement means of the application program of above-mentioned android system, further, adds for the first time described in step A8 Second encryption described in close or step A9 can adopt AES encryption method, the AES encryption method to include using logical using AES Code with encryption standard or the Encryption Tool using AES, can adopt from the AES or existing AES encryption instruments write.
So file reinforcement means of the application program of above-mentioned android system, further, performs so literary described in step B1 Program in part, specifically by JNI call-by mechanisms the method in so files is called.
Compared with prior art, the invention has the beneficial effects as follows:
Existing Android applications reinforcing most cases are also persistent in static treatment dex file, that is, dex files are entered Go some trickle amendments to lift the difficulty of attack.This class reinforcement means be only to increase can code reading difficulty, it is but real Do not have its how many protection effects in matter.The technical scheme provided using the present invention, can dynamically decrypt so files, will The direction of Android protections has been transferred to so files by dex files.The reinforcement means that the present invention is provided carries out double to Key Functions Layer encipherment protection, and the difficulty of attacker's conversed analysis is increased, attacker cannot take the core code of program, the journey of modification Sequence can not normally be run, it is possible to achieve the integrality of code is protected, static analysis has been reasonably resistant to, and prevent so literary The code of part is tampered and kidnaps, and causes hacker from checking Android source codes by instruments such as decompilings, and only to closing Key code is encrypted protection, it is ensured that the operational efficiency of program.
Description of the drawings
Fig. 1 is the FB(flow block) of the method provided by the present invention.
Fig. 2 is the file composition structure chart of so files in Android application programs.
Specific embodiment
Below in conjunction with the accompanying drawings, the present invention is further described by embodiment, but limits the model of the present invention never in any form Enclose.
The present invention provides a kind of reinforcing side for Dynamic- Recovery android system application program dynamic link library so files Method, it is literary to so by binary stream encryption method for Dynamic- Recovery android system application program dynamic link library so files Key code in part is reinforced so that Android application codes are protected;The reinforcement means bag that the present invention is provided Ciphering process and decrypting process are included, Fig. 1 is the FB(flow block) of the method provided by the present invention, is comprised the steps:
A. key code place section is encrypted, performs following operation:
A1. so files are parsed;
A2. section that ad hoc approach is located is navigated to;
A3. first time encryption is carried out using key key1;
A4. second encryption is carried out using key key2;
A5. so files are updated;
A6. calculate the hash value of so files and hash value is encrypted, in being stored in dex files;
B. the code to encrypting is decrypted, and performs following operation:
B1. initial address of so files in internal memory is found;
B2. hash value computing is carried out to so files, the result for obtaining is encrypted, and the value preserved in dex files is entered Row compares;
B3. first time decryption is carried out using key key1;
B4. second decryption is carried out using key key2;
B5 carries out the method call of key code.
The reinforcement means based on android system binary stream encryption technology that the present invention is provided is conciliate including ciphering process Close process;Being embodied as the inventive method is illustrated by the following examples:
Ciphering process:
For Android application programs (apk) to be protected are needed, decompression first obtains so files in apk, then to so File is parsed;
Developer's setting needs the JNI key methods of encryption (to need the JNI key methods of encryption according to the demand of developer Judgement setting is carried out, for example, some important algorithm methods, or checking login method, or some system core flow process), Then the self-defined section that the key method of the JNI for needing encryption is located is navigated to;
By reinforcing person setting key key1, (reinforcing person's need for confidentiality is needed with this key to ciphertext when decryption It is decrypted), the first instruction using key key1 to key method carries out first time encryption and (adopts AES encryption, can adopt voluntarily The AES encryption program write, it is also possible to using the Encryption Tool of AES), obtain the intermediate data after encryption for the first time;
Then key key2 is set, second encryption (being also adopted by AES encryption) is carried out to intermediate data using key key2; Double AES encryption, can increase security;
Update so files:Data will be obtained after secondary encryption to update in so files, obtain new so files;
The hash value of new so files is calculated, the value is used to verify the integrality of so;It is encrypted that (MD5 adds to hash value It is close) after be deposited in dex files;The checking parameter to so files is added in dex files;
Compression regenerates apk, that is, complete ciphering process.
In the apk for regenerating, dex files, Partial key code encryption comprising the verification hash for adding so files So files (being one section of program c program that reinforcing person provides, acquiescence is safe), also comprising decrypting process and right in so files The checking procedure of itself.
Decrypting process:
Start configuration processor (the apk programs of AES encryption), the static section in so files is first carried out:
Specifically, AES encryption program is written into after internal memory, and when program starts and performs JNI (Java are first passed through Native Interface) call-by mechanism, perform verification and decryption in so files and recover code, particular by Java Method in code call so file (so storehouses), first search utility internal memory, find needs the corresponding of reduction after encryption Class and method.During searching can prefabricated some labels help to find the part for needing decryption in a program;
Then, section that encrypted code is located is found in internal memory:The composition structure of so files is as shown in Fig. 2 so files are ELF File mainly includes it being respectively ELF header (ELF header), program header table (Program header table), section (Section, including .text and .rodata) and section header table (Section header table).In fact, in a file Not necessarily include full content, and position also may not be identical with declaration order, the position of only ELF header be it is fixed, remaining The information such as position, the size of each several part by ELF header in each entry value determining.Finding method is specifically:
Pointer is jumped back to into the original position of so files, the file header of so files is read, section area is navigated to according to e_shoff Head table, obtains saving quantity size in area according to elf_shnum.From section area, head table reads size Ge Jie areas item.It is literary by elf E_shstrndx items in part head obtain index of the section table string table in section table, then find the skew of section table string table string_off.Each section regional address is corresponding with its character string, search and Custom Encryption section character string identical section, Pass through shdr- if matching>Sh_offest and shdr->Sh_zie positioning obtains the content of the section.Elf file headers have recorded Skew of so files other parts in so files, such that it is able to navigate to the region at so files other parts place, for entering One step is parsed.
ELF top of files (Elf file headers) mainly include verification and and other structures offset address and length information, Specifically it is shown in Table 1:
The information and corresponding meaning of the Elf file headers of table 1 record
For so files, the hash value of so files is calculated, then Hash is encrypted ((md5 encryption)), and dex files The value of middle preservation is compared, if unanimously, read-me is not changed, and otherwise returns error code, program stopped operation.
When key code is performed, key key2 is obtained from so files, key code is decrypted, obtain middle generation Code.For the intermediate code for obtaining, key key1 is obtained from so files, carry out second decryption and obtain final key generation Code;Twice decrypting process corresponds to respectively ciphering process twice, to guarantee the safety of application program.
Finally, the method for realizing correctly safely calling key code.
It should be noted that the purpose for publicizing and implementing example is help further understands the present invention, but the skill of this area Art personnel be appreciated that:In without departing from the present invention and spirit and scope of the appended claims, various substitutions and modifications are all It is possible.Therefore, the present invention should not be limited to embodiment disclosure of that, and the scope of protection of present invention is with claim The scope that book is defined is defined.

Claims (6)

1. a kind of Android applications reinforcement means, literary based on Dynamic- Recovery android system application program dynamic link library so Part, is reinforced by binary stream encryption method to the key code in so files so that Android application codes are obtained To protection;The reinforcement means includes ciphering process and decrypting process, specifically includes following steps:
A. ciphering process:To needing Android application programs to be protected to be encrypted, concrete setting needs the specific section of encryption Key code, to the section that key code is located new Android application programs are encrypted and regenerate;It is described to regenerate New Android application programs in crucial generation after so files comprising key code after original dex files, decryption and encryption So files of code;The encryption comprises the steps:
A1. to needing Android application programs decompression to be protected, so files in Android application programs are obtained, to so File is parsed;
A2. elf file headers are read, section area's head table is navigated to;
A3. according to elf file headers, reading obtains saving area's quantity;
A4. read and obtain saving all items in area's head table;
A5. read and obtain index of the section table string table in section table, then the skew for finding section table string table;
A6. the character string in section table string table is read, each name for saving is saved;
A7. the name of each section and the name of self-defined section are compared, if it does, then obtaining the content of target section and preserving;
A8. key key1 is set, first time encryption is carried out to the content of target section described in step A7 using key key1, obtain the Intermediate data after once encrypting;
A9. key key2 is set, second encryption is carried out to intermediate data described in step A8 using key key2;
A10. data will be obtained after secondary encryption to update in so files, obtain new so files;
A11. compression regenerates apk, that is, complete ciphering process;In the apk for regenerating comprising original dex files with And so files comprising key code after decryption and encryption;
B. decrypting process:When starting to perform Android application programs, Mobile state is entered to so files of key code after encryption extensive It is multiple, key code is obtained, the method for recalling the key code;The Dynamic- Recovery specifically performs following operation:
B1. after Android application programs are written into internal memory, the program in so files in Android application programs is performed;
B2. address of so files in process is found in internal memory;
B3. the address of section to be decrypted is searched in so files;
B4. the size of the page that section to be decrypted takes is obtained, modification takes the access limit of page;
When B5. performing key code, key key2 is obtained from so files, section to be decrypted is decrypted, obtain middle generation Code;
B6. the intermediate code for obtaining for step B5, obtains key key1 from so files, carries out second decryption, obtains most Whole key code;
B7. the method call of key code is carried out.
2. Android applications reinforcement means as claimed in claim 1, is characterized in that, the setting needs the specific section of encryption Key code, sets especially by one or more in important algorithm method, checking login method, system core flow and method Surely obtain.
3. Android applications reinforcement means as claimed in claim 1, is characterized in that, the A2 is navigated to specific reference to e_shoff Section area's head table;The A3 obtains saving area's quantity with specific reference to the e_shnum in elf file headers;The A4 is with specific reference to e_ Shoff and e_shnum reads and obtains saving all items in area's head table;The A5 is especially by the e_ in elf file headers Shstrndx items obtain index of the section table string table in section table.
4. Android applications reinforcement means as claimed in claim 1, is characterized in that, step A7 is especially by shdr->sh_ Offest and shdr->Sh_zie obtains the content of the target section.
5. Android applications reinforcement means as claimed in claim 1, is characterized in that, encrypt for the first time or step described in step A8 Second encryption described in A9 adopts AES encryption method.
6. Android applications reinforcement means as claimed in claim 1, is characterized in that, step B1 is adjusted especially by JNI call-by mechanisms The method program in .init_array sections in for performing Android application program so files.
CN201611049813.5A 2016-11-24 2016-11-24 so file dynamic recovery-based Android application reinforcement method Withdrawn CN106650327A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611049813.5A CN106650327A (en) 2016-11-24 2016-11-24 so file dynamic recovery-based Android application reinforcement method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611049813.5A CN106650327A (en) 2016-11-24 2016-11-24 so file dynamic recovery-based Android application reinforcement method

Publications (1)

Publication Number Publication Date
CN106650327A true CN106650327A (en) 2017-05-10

Family

ID=58812898

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611049813.5A Withdrawn CN106650327A (en) 2016-11-24 2016-11-24 so file dynamic recovery-based Android application reinforcement method

Country Status (1)

Country Link
CN (1) CN106650327A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107169324A (en) * 2017-05-12 2017-09-15 北京理工大学 A kind of Android application reinforcement means based on dynamic encryption and decryption
CN107577715A (en) * 2017-08-08 2018-01-12 海信集团有限公司 The guard method of SO files and device
CN108334754A (en) * 2018-01-31 2018-07-27 山东奥太电气有限公司 The encrypting and decrypting method and system of embedded system program
CN109005184A (en) * 2018-08-17 2018-12-14 上海小蚁科技有限公司 File encrypting method and device, storage medium, terminal
CN109271759A (en) * 2018-09-26 2019-01-25 杭州凯米科技有限公司 So file security reinforcement technique method based on Android platform
CN109558745A (en) * 2017-09-25 2019-04-02 赖育承 Method for protecting electronic file and computer program product thereof
CN109657480A (en) * 2017-10-11 2019-04-19 中国移动通信有限公司研究院 A kind of document handling method, equipment and computer readable storage medium
CN109766141A (en) * 2018-12-26 2019-05-17 北京思源互联科技有限公司 A kind of data dynamic updating method and its device based on dynamic link library
CN110502874A (en) * 2019-07-19 2019-11-26 西安理工大学 A kind of Android App reinforcement means based on file self-modifying
CN111488557A (en) * 2019-01-28 2020-08-04 中国移动通信有限公司研究院 Encryption and decryption method and device, electronic equipment and readable storage medium
CN112613037A (en) * 2020-12-29 2021-04-06 北京永新视博数字电视技术有限公司 Code checking method and device
CN112667975A (en) * 2020-12-29 2021-04-16 西北工业大学 Android system application software safety protection method based on hybrid reinforcement
CN113221076A (en) * 2021-05-07 2021-08-06 南京南瑞信息通信科技有限公司 Method, device and system for preventing ELF program from being reversely analyzed
CN115827323A (en) * 2022-12-01 2023-03-21 摩尔线程智能科技(北京)有限责任公司 Method, apparatus and computer readable medium for restoring files

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103413076A (en) * 2013-08-27 2013-11-27 北京理工大学 Block protection method for Android application programs
CN104298932A (en) * 2014-10-27 2015-01-21 中国建设银行股份有限公司 Method and device for calling SO file
CN104392181A (en) * 2014-11-18 2015-03-04 北京奇虎科技有限公司 SO file protection method and device and android installation package reinforcement method and system
CN104866739A (en) * 2015-06-04 2015-08-26 上海斐讯数据通信技术有限公司 Application program encryption method and application program encryption system in Android system
CN105426708A (en) * 2016-01-19 2016-03-23 北京鼎源科技有限公司 Reinforcing method of application program of Android system
CN105468661A (en) * 2014-12-31 2016-04-06 武汉安天信息技术有限责任公司 Method and system for searching symbol information in ELF file

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103413076A (en) * 2013-08-27 2013-11-27 北京理工大学 Block protection method for Android application programs
CN104298932A (en) * 2014-10-27 2015-01-21 中国建设银行股份有限公司 Method and device for calling SO file
CN104392181A (en) * 2014-11-18 2015-03-04 北京奇虎科技有限公司 SO file protection method and device and android installation package reinforcement method and system
CN105468661A (en) * 2014-12-31 2016-04-06 武汉安天信息技术有限责任公司 Method and system for searching symbol information in ELF file
CN104866739A (en) * 2015-06-04 2015-08-26 上海斐讯数据通信技术有限公司 Application program encryption method and application program encryption system in Android system
CN105426708A (en) * 2016-01-19 2016-03-23 北京鼎源科技有限公司 Reinforcing method of application program of Android system

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107169324A (en) * 2017-05-12 2017-09-15 北京理工大学 A kind of Android application reinforcement means based on dynamic encryption and decryption
CN107577715A (en) * 2017-08-08 2018-01-12 海信集团有限公司 The guard method of SO files and device
CN107577715B (en) * 2017-08-08 2020-06-23 海信集团有限公司 SO file protection method and device
CN109558745A (en) * 2017-09-25 2019-04-02 赖育承 Method for protecting electronic file and computer program product thereof
CN109657480A (en) * 2017-10-11 2019-04-19 中国移动通信有限公司研究院 A kind of document handling method, equipment and computer readable storage medium
CN108334754A (en) * 2018-01-31 2018-07-27 山东奥太电气有限公司 The encrypting and decrypting method and system of embedded system program
CN108334754B (en) * 2018-01-31 2020-12-08 山东奥太电气有限公司 Encryption and decryption method and system for embedded system program
CN109005184A (en) * 2018-08-17 2018-12-14 上海小蚁科技有限公司 File encrypting method and device, storage medium, terminal
CN109271759A (en) * 2018-09-26 2019-01-25 杭州凯米科技有限公司 So file security reinforcement technique method based on Android platform
CN109766141A (en) * 2018-12-26 2019-05-17 北京思源互联科技有限公司 A kind of data dynamic updating method and its device based on dynamic link library
CN111488557A (en) * 2019-01-28 2020-08-04 中国移动通信有限公司研究院 Encryption and decryption method and device, electronic equipment and readable storage medium
CN111488557B (en) * 2019-01-28 2024-01-12 中国移动通信有限公司研究院 Encryption and decryption method and device, electronic equipment and readable storage medium
CN110502874A (en) * 2019-07-19 2019-11-26 西安理工大学 A kind of Android App reinforcement means based on file self-modifying
CN110502874B (en) * 2019-07-19 2021-05-25 西安理工大学 Android App reinforcement method based on file self-modification
CN112613037A (en) * 2020-12-29 2021-04-06 北京永新视博数字电视技术有限公司 Code checking method and device
CN112667975A (en) * 2020-12-29 2021-04-16 西北工业大学 Android system application software safety protection method based on hybrid reinforcement
CN112667975B (en) * 2020-12-29 2024-04-26 西北工业大学 Application software safety protection method based on hybrid reinforcement Android system
CN113221076A (en) * 2021-05-07 2021-08-06 南京南瑞信息通信科技有限公司 Method, device and system for preventing ELF program from being reversely analyzed
CN113221076B (en) * 2021-05-07 2022-08-09 南京南瑞信息通信科技有限公司 Method, device and system for preventing ELF program from being reversely analyzed
CN115827323A (en) * 2022-12-01 2023-03-21 摩尔线程智能科技(北京)有限责任公司 Method, apparatus and computer readable medium for restoring files
CN115827323B (en) * 2022-12-01 2024-02-02 摩尔线程智能科技(北京)有限责任公司 Method, apparatus and computer readable medium for restoring files

Similar Documents

Publication Publication Date Title
CN106650327A (en) so file dynamic recovery-based Android application reinforcement method
CN105426708B (en) A kind of reinforcement means of the application program of android system
CN102890758B (en) Method and system for protecting executable file
Behera et al. Different obfuscation techniques for code protection
JP4073913B2 (en) Open general-purpose attack-resistant CPU and its application system
JP4702957B2 (en) Tamper resistant virtual machine
CN108595989A (en) Mobile APP security protection systems and method under a kind of iOS
CN109918917B (en) Method, computer device and storage medium for preventing leakage of H5 source code
JPWO2006009081A1 (en) Application execution apparatus and application execution method of application execution apparatus
CN109992987B (en) Script file protection method and device based on Nginx and terminal equipment
US20080016127A1 (en) Utilizing software for backing up and recovering data
JP2005536951A (en) Apparatus, system, and method for securing digital documents in a digital device
CN103294961A (en) Method and device for file encrypting/decrypting
CN103106372A (en) Lightweight class privacy data encryption method and system for Android system
CN104268444A (en) Cloud OS Java source code protection method
CN104834835A (en) Universal digital rights protection method under Windows platform
CN107273723B (en) So file shell adding-based Android platform application software protection method
CN110096853A (en) Unity Android application reinforcement means, storage medium based on Mono
CN105095771A (en) Method and apparatus for protecting shared target file
JP2007233426A (en) Application execution device
CN108133147A (en) Guard method, equipment and the readable storage medium storing program for executing of executable code
JP2886969B2 (en) Program conversion method
JP2002132364A (en) Method for protecting program from internal analysis, computer readable recording medium and program distribution method
CN103186746A (en) Protection method and system of executable file
CN106656492A (en) Key migration method and device for TPM (Trusted Platform Module) chip

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20170510

WW01 Invention patent application withdrawn after publication