CN107145342B - Method and device for processing channel information of application - Google Patents

Method and device for processing channel information of application Download PDF

Info

Publication number
CN107145342B
CN107145342B CN201710212811.1A CN201710212811A CN107145342B CN 107145342 B CN107145342 B CN 107145342B CN 201710212811 A CN201710212811 A CN 201710212811A CN 107145342 B CN107145342 B CN 107145342B
Authority
CN
China
Prior art keywords
target
channel information
name
file
target application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710212811.1A
Other languages
Chinese (zh)
Other versions
CN107145342A (en
Inventor
谭庆学
朱海军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201710212811.1A priority Critical patent/CN107145342B/en
Publication of CN107145342A publication Critical patent/CN107145342A/en
Application granted granted Critical
Publication of CN107145342B publication Critical patent/CN107145342B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/41Compilation
    • G06F8/44Encoding
    • G06F8/447Target code generation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management

Abstract

The invention discloses a method and a device for processing channel information of an application. Wherein the method comprises the following steps: acquiring first channel information, wherein the first channel information is used for indicating information that a target application is released to a target application market; encrypting the first channel information to obtain second channel information; and adding first-class target blank files and second-class target blank files under the target catalogues in the installation package of the target application, wherein the names of the first-class target blank files are obtained according to the first channel information, the names of the second-class target blank files are obtained according to the second channel information, and the first-class target blank files and the second-class target blank files are blank files which do not participate in integrity check of the installation package. The invention solves the technical problem that the processing efficiency of the channel package is lower because the channel package processing scheme in the related technology needs to recompile the installation package.

Description

Method and device for processing channel information of application
Technical Field
The invention relates to the field of computers, in particular to a method and a device for processing channel information of an application.
Background
On intelligent terminals such as smart phones and tablet computers, functions of the intelligent terminals need to be perfected through an APP (APPlication), wherein APP packages on the intelligent terminals are generally downloaded in an APPlication market. In order to count information such as sales, downloading amount and the like of the APP in the application market, channel identifiers are required to be added in the APP installation package so as to count through the channel identifiers.
At present, a gradle multi-channel packing scheme, a Maven tool packing scheme or an apkTool reverse packing scheme is generally adopted for adding channel identifiers to an APP installation package. However, by adopting the proposal of packing the gradle, maven and apkTool channel packages, the process is very slow and complex, and each time a channel package is played, the project or the signature is required to be reconstructed, so that the packing efficiency of the channel package is reduced; the scheme of packing by adopting the Maven tool needs to manually modify the code of the channel packing, the operation is complex, and the packing efficiency is low.
Aiming at the problem that the processing efficiency of the channel package is low because the processing scheme of the channel package in the related technology needs to recompile the installation package, no effective solution is proposed at present.
Disclosure of Invention
The embodiment of the invention provides a method and a device for processing channel information of an application, which at least solve the technical problem that the processing efficiency of a channel package is low because the processing scheme of the channel package in the related technology needs to recompile an installation package.
According to an aspect of the embodiment of the present invention, there is provided a method for processing channel information of an application, including: acquiring first channel information, wherein the first channel information is used for indicating information that a target application is released to a target application market; encrypting the first channel information to obtain second channel information; adding a first type of target blank file and a second type of target blank file under a target directory in an installation package of the target application, wherein the names of the first type of target blank files are obtained according to the first channel information, the names of the second type of target blank files are obtained according to the second channel information, and the first type of target blank files and the second type of target blank files are blank files which do not participate in integrity verification of the installation package.
According to another aspect of the embodiment of the present invention, there is also provided a device for processing channel information of an application, including: an acquisition unit configured to acquire first channel information, where the first channel information is information indicating that a target application is published to a target application market; the processing unit is used for carrying out encryption processing on the first channel information to obtain second channel information; the adding unit is used for adding first-class target blank files and second-class target blank files under the target catalogue in the installation package of the target application, wherein the names of the first-class target blank files are obtained according to the first channel information, the names of the second-class target blank files are obtained according to the second channel information, and the first-class target blank files and the second-class target blank files are blank files which do not participate in carrying out integrity check on the installation package.
According to the embodiment of the invention, the first channel information of the target application, which is issued to the target application market, is obtained, encryption processing is carried out on the first channel information to obtain the second channel information, then, an empty file which does not participate in carrying out integrity check on the installation package is added in a target directory in the installation package of the target application, and the empty file is divided into a first type of target empty file and a second type of target empty file, wherein the name of the first type of target empty file is obtained according to the first channel information, and the name of the second type of target empty file is obtained according to the second channel information, so that packaging of the installation package of the target application is completed, the channel package after packaging processing is obtained, the technical effect of improving the processing efficiency of the channel package of the application is achieved, and the technical problem that the processing scheme of the channel package in the related technology needs to recompile the installation package, and the processing efficiency of the channel package is low is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiments of the invention and together with the description serve to explain the invention and do not constitute a limitation on the invention. In the drawings:
fig. 1 is a schematic view of a hardware environment of a method of processing channel information of an application according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method of processing channel information for an alternative application in accordance with an embodiment of the present invention;
FIG. 3 is a flow chart of an alternative channel package packaging scheme according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an alternative raw channel information in accordance with an embodiment of the present invention;
FIG. 5 is a schematic diagram of an alternative master package META-INF directory according to an embodiment of the invention;
FIG. 6 is a schematic diagram of an alternative null file injected with specific rules after encrypting channel information in accordance with an embodiment of the present invention;
FIG. 7 is a schematic diagram of an alternative acquisition channel information according to an embodiment of the present invention;
FIG. 8 is a schematic diagram of an alternative secure and fast Android channel package packaging scheme in accordance with an embodiment of the present invention;
FIG. 9 is a schematic diagram of an alternative applied channel information processing apparatus according to an embodiment of the present invention;
FIG. 10 is a schematic diagram of a channel information processing apparatus of another alternative application according to an embodiment of the present invention;
FIG. 11 is a schematic diagram of a channel information processing apparatus of another alternative application according to an embodiment of the present invention;
FIG. 12 is a schematic diagram of a channel information processing apparatus of another alternative application according to an embodiment of the present invention;
FIG. 13 is a schematic diagram of a channel information processing apparatus of another alternative application according to an embodiment of the present invention;
fig. 14 is a block diagram of a structure of a terminal according to an embodiment of the present invention.
Detailed Description
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
First, partial terms or terminology appearing in the course of describing the embodiments of the invention are applicable to the following explanation:
channel: after each version of APP is developed, the APP is released to various large application markets, such as application treasures, 360 mobile phone assistants and hundred-degree mobile phone households; in order to count the effects (e.g., sales, download, etc.) of these APPs in the application market, a method is needed to uniquely identify them, the channel being such identification.
APK: installation files of android applications.
And (3) mounting: i.e., a software installation package, is a collection of self-decompressing files, including all files of the software installation.
Channel package: the installation package released to each large application market is a channel package.
Channel information, information in the channel package for indicating the application market to which the APP is issued.
Example 1
According to the embodiment of the invention, an embodiment of a method for processing channel information of an application is provided.
Alternatively, in the present embodiment, the above-described processing method of the channel information applied may be applied to a hardware environment constituted by the server 102 and the terminal 104 as shown in fig. 1. As shown in fig. 1, server 102 is connected to terminal 104 via a network including, but not limited to: the terminal 104 is not limited to a PC, a mobile phone, a tablet computer, etc., but is a wide area network, a metropolitan area network, or a local area network. The method for processing channel information of the application according to the embodiment of the present invention may be executed by the server 102, may be executed by the terminal 104, or may be executed by both the server 102 and the terminal 104. The method for processing channel information of the application executed by the terminal 104 according to the embodiment of the present invention may be executed by a client installed thereon.
Fig. 2 is a flowchart of an alternative applied channel information processing method according to an embodiment of the present invention, and as shown in fig. 2, the method may include the steps of:
step S202, obtaining first channel information, wherein the first channel information is used for indicating information that a target application is released to a target application market;
step S204, the first channel information is encrypted to obtain second channel information;
step S206, adding a first type of target blank file and a second type of target blank file under the target directory in the installation package of the target application, wherein the names of the first type of target blank files are obtained according to the first channel information, the names of the second type of target blank files are obtained according to the second channel information, and the first type of target blank files and the second type of target blank files are blank files which do not participate in carrying out integrity check on the installation package.
Through the steps S202 to S206, the first channel information of the target application issued to the target application market is obtained, the first channel information is encrypted to obtain the second channel information, then the empty file which does not participate in the integrity check of the installation package is added in the target directory in the installation package of the target application, and the empty file is divided into the first type of target empty file for obtaining the name of the empty file according to the first channel information and the second type of target empty file for obtaining the name of the empty file according to the second channel information, so that the packaging of the original installation package is completed, the channel package after the packaging processing is obtained, the technical problem that the processing scheme of the channel package in the related technology needs to recompile the installation package, the processing efficiency of the channel package is low is solved, and the technical effect of improving the processing efficiency of the channel package of the application is achieved.
In the technical scheme provided in step S202, the type of the target application is not specifically limited in the embodiment of the present invention, for example, the target application may be an APP application based on an intelligent terminal, such as WeChat, a QQ browser, and glory of an owner; the target application market may be an application market that publishes the target application, for example, the target application market may be an application market that provides APP downloads for application treasures, 360 cell phone assistants, hundred degree cell phone households, and the like. After the target application is published to the target application market, the intelligent terminal may download the target application from the target application market.
In an actual application scenario, after an application is released to an application market, an application installation package obtained by downloading from the application market is a channel package of the application, and the channel package may include channel information for indicating that the application is released to the application market. Optionally, the embodiment of the present invention may set information of a target application market to which the target application can be published according to actual requirements, where the information indicating that the target application is published to the target application market may be first channel information. As an alternative embodiment, the first channel information may include: the name of the target application market and the identification number of the target application market. It should be noted that the first channel information may also include other information, which is not illustrated here. The embodiment of the invention can firstly determine the target application market published by the target application and then acquire the related information of the target application market, including but not limited to the name of the target application market and the identification number of the target application market, so as to acquire the first channel information.
In the technical scheme provided in step S204, after the first channel information is acquired, the embodiment of the present invention may further perform encryption processing on the first channel information to obtain the second channel information, so as to achieve the effect of improving the security of the first channel information. It should be noted that, after the first channel information and the second channel information are obtained, the first channel information and the second channel information may be stored, so that the application information may be conveniently used when the application channel information is packaged, and the specific use process may refer to the description of the technical scheme provided in step S206. In addition, the storage locations of the first channel information and the second channel information in the embodiment of the present invention are not specifically limited, and may be stored in an installation package of the target application, or may be stored in a memory of a server that executes a processing method of the channel information of the application or a memory corresponding to the target application market, for example. In addition, in the embodiment of the invention, the first channel information can be encrypted by adopting an irreversible MD5 salt encryption mode to obtain encrypted second channel information. It should be noted that MD5, which is known as Message-Digest algorism, allows large volumes of information to be "compressed" into a secure format before signing a private key by digital signature software. Salt encryption is an encryption method for system login passwords, and is implemented by associating each password with an n-bit random number called "salt" (salt), and connecting the password with the random number and then encrypting the password together. The encryption processing of the first channel information by adopting an irreversible MD5 salifying encryption mode can further improve the safety of the first channel information. It should be further noted that, in the embodiment of the present invention, other encryption manners may be used to encrypt the first channel information, which is not illustrated here.
In the technical solution provided in step S206, it is first to be noted that, information in the installation package of the target application that can be downloaded and successfully installed and used is complete, if the information in the installation package is incomplete, the target application cannot be used normally, so after the installation package of the target application is downloaded, the installation package needs to be checked for integrity, and if the verification passes, the target application is allowed to be installed and used normally. The installation package of the target application comprises a target directory, the target directory can be a META-INF directory, MATA-INF can be equivalent to an information package, and files and directories in the META-INF directory obtain approval and interpretation of JAVA and Android platforms and are used for configuring application programs, development programs and class loaders. Moreover, the empty file in the META-INF directory does not participate in the integrity check performed during the process of installing the target application, so that the integrity check can be understood that the empty file added in the META-INF directory does not affect the integrity of the target application, and also does not affect the installation and use of the target application, and the integrity check of the installation package of the target application does not need to check the empty file added in the META-INF directory. By utilizing the principle, the embodiment of the invention can finish the operation of packing the channel of the target application by adding the empty file in the META-INF catalog.
In order to package the channel package of the target application, the blank files can be added under the target directory in the installation package of the target application, wherein the blank files added under the target directory can comprise first-class target blank files and second-class target blank files, names of the first-class target blank files and the second-class target blank files can be named according to first channel information and second channel information which are acquired and stored in advance, specifically, names of the first-class target blank files can be obtained according to the first channel information, names of the second-class target blank files can be obtained according to the second channel information, and the first-class target blank files and the second-class target blank files do not participate in carrying out integrity check on the installation package of the target application, namely, the first-class target blank files and the second-class target blank files do not need to be checked when the integrity check is carried out on the installation package of the target application. The number of the first type of target blank file and the second type of target blank file added under the target directory is not particularly limited, and may be one or more. The number of the first type of target blank files may be determined according to information content included in the first channel information, for example, assuming that the first channel information includes only the name of the target application market, the number of the first type of target blank files may be set to one, and the first type of target blank files may be named by the name of the target application market; assuming that the first channel information includes the name of the target application market and the identification number of the target application market, the number of the first type of target blank files may be set to two, which are named as the name of the target application market and the identification number of the target application market, respectively. Similarly, the number of the second-class target blank files may be determined according to the information content included in the second channel information, for example, assuming that only one piece of encryption information is included in the second channel information, the number of the second-class target blank files may be set to one, and the second-class target blank files may be named by the piece of encryption information; the number of the second type target blank files may be set to be plural assuming that only plural pieces of encryption information are included in the second channel information, and they are named as plural pieces of encryption information, respectively. The foregoing simply illustrates a method for determining the number of the first type of target blank files and the second type of target blank files, and it should be noted that the number of the first type of target blank files and the second type of target blank files may be determined according to actual requirements, which is not specifically limited herein.
By adopting the method and the system, the first type of target blank files named according to the first channel information and the second type of target blank files named according to the second channel information are added in the target directory, so that the names of the first type of target blank files and the second type of target blank files can be used as channel identifiers, and the packaging processing of the channel package of the target application is completed.
As an alternative embodiment, the first channel information may include: the name of the target application market and the identification number of the target application market, wherein the adding of the first type of target blank file and the second type of target blank file under the target directory in the installation package of the target application in step S206 may include:
step S2062, adding at least a first target empty file and a second target empty file under a target directory in an installation package of the target application, wherein the first target empty file comprises a first target empty file and the second target empty file comprises a second target empty file;
step S2064, setting the name of the first target blank file as at least one of the name of the target application market and the identification number of the target application market, and setting the name of the second target blank file as the second channel information.
It should be noted that in this alternative embodiment, one or more first type of target null files and one or more second type of target null files may be added under the target directory of the target application, where the first type of target null files may include one or more first target null files, and the second type of target null files may include one or more second target null files. The name of the first target blank file can be obtained according to the first channel information, and specifically can be set as at least one of the name of the target application market and the identification number of the target application market; the name of the second target null file may be set as the second channel information.
By adopting the above-mentioned alternative embodiment of the invention, the first type channel information is set as the name of the first target blank file, and the second type channel information is set as the name of the second target blank file, so that the channel information of the target application can be packaged in the installation package of the target application to complete the packaging treatment of the channel package of the target application, thus the code is not required to be modified, the installation package of the target application is not required to be recompiled, the re-signature is not required, the packaging time of the channel package is further shortened, and the effect of improving the packaging efficiency of the channel package of the target application is achieved.
As an alternative embodiment, the setting of the name of the first target blank file as at least one of the name of the target application market and the identification number of the target application market in step S2064 may include the following cases:
in the first case, the name of the first target blank file is set as the name of the target application market or the identification number of the target application market.
In the second case, the name of the first target blank file is set to include the name of the target application market and the identification number of the target application market.
In a third case, setting the name of the first target blank file as the name of the target application market, and setting the name of the third target blank file as the identification number of the target application market, wherein the first type of target blank file further comprises the third target blank file.
For example, when there is only one empty file in the first type of target empty file, that is, the first type of target empty file includes the first target empty file, the name of the first target empty file may be set as the name of the target application market, or as the identification number of the target application market, or as a combination of the name of the target application market and the identification number of the target application market.
For example, when a plurality of empty files, for example, two, are included in the first type of target empty file, the names of the two target empty files may be set as the name of the target application market and the identification number of the target application market, respectively. Alternatively, when the first type of target blank file includes the first target blank file and the third target blank file, the name of the first target file may be set as the name of the target application market, the name of the third target file may be set as the identification number of the target application market, or the name of the first target file may be set as the identification number of the target application market, and the name of the third target file may be set as the name of the target application market.
By adopting the above-mentioned alternative embodiments of the present invention, the above-mentioned several conditions can realize that the first channel information is completely reflected in the name of the first target blank file, and the second channel information is completely reflected in the name of the second target blank file, so that the channel information of the target application can be directly obtained according to the name of the first target blank file and the name of the second target blank file, and further the effect of improving the packing efficiency of the channel package of the target application is achieved.
As an alternative embodiment, after adding the first type of target null file and the second type of target null file under the target directory in the installation package of the target application in step S206, the alternative embodiment may further include steps S207 to S210:
step S207, after the target application is started, reading the names of the second class of target blank files under the target;
step S208, performing decryption processing on the names of the second class of target blank files to obtain third channel information;
step S209, matching the third channel information with the name of the first type of target blank file under the target directory;
step S210, when the third channel information is matched with the name of the first type target blank file, determining that the first channel information represented by the name of the first type target blank file is correct.
After the target application is started, the target application may read the name of the second type of target blank file in the target directory, and decrypt the name of the second type of target blank file to obtain the third channel information. Here, in the case where the first channel information is not tampered, the third channel information is matched with the first channel information; in the case where the first channel information is tampered with, the third channel information does not match the first channel information. After the third channel information is acquired, the optional embodiment can match the third channel information with the first type of target blank file name, and if the third channel information is matched with the first type of target blank file name, then the matching of the third channel information with the first channel information can be described, so that the first channel information represented by the name of the first type of target file can be determined to be correct; under the condition that the third channel information is not matched with the first type of target blank file names, the fact that the third channel information is not matched with the first channel information can be indicated, and further, the fact that the first channel information indicated by the first type of target file names is incorrect can be determined, and at the moment, safety risks exist. The "matches" herein may be the same or equal.
According to the above-mentioned optional embodiment of the invention, the third channel information is obtained by decrypting the names of the second type of target blank files, and then whether the third channel information is matched with the names of the first type of target blank files is judged, so that whether the first channel information is tampered is judged, and the purpose of ensuring the accuracy and the safety of the channel information is achieved.
As an alternative embodiment, after adding the first type of target null file and the second type of target null file under the target directory in the installation package of the target application in step S206, the alternative embodiment may further include step S211:
step S211, a target request carrying first channel information is sent to a server, wherein the target request is used for requesting to acquire the downloading amount of a target application in a target application market, and the first channel information is represented by the name of a first type of target blank file;
in step S212, a target response sent by the server in response to the target request is received, where the target response carries information indicating the downloading amount.
It should be noted that, in this alternative embodiment, the target request may carry the first channel information, and the target request may be used to request to obtain the downloading amount of the target application in the target application market. The sender of the target request in this alternative embodiment may be any terminal or other server that distinguishes from receiving the target request. When the server in this alternative embodiment receives the target request, the server may respond to the target request, and before specifically introducing the response process, it needs to be described first that, after the target application is downloaded, the target application may report the first channel information to the server, and the server may store and accumulate the number of times of receiving the first channel information, where the accumulated number of times may be used to indicate the downloading amount of the target application in the target application market. After receiving the target request, the server may return a target response according to the accumulated times of receiving the first channel information, where the target response may carry the accumulated times of receiving the first channel information, so as to indicate the downloading amount of the target application in the target application market.
By adopting the embodiment of the invention, the purpose of quickly and accurately acquiring the information of the downloading amount of the target application in the target application market can be realized by responding to the target request and returning the target response carrying the information indicating the downloading amount of the target application in the target application market through the server.
The embodiment of the invention can be applied to an Android platform.
The invention also provides a preferred embodiment, which provides a safe and rapid Android channel package packaging scheme, wherein the scheme only needs to compile and construct a main package once, and other channel packages are named by injecting empty files which do not participate in APK integrity verification into the main package, wherein the empty files are named by using encrypted characters with specific rules; then, when the APP is started, the names of the specific files are read, decryption is carried out by using a corresponding decryption method, and channel information is checked and extracted; the channel package does not need to modify codes, recompilation and re-signing, so that the packaging time of the channel is greatly reduced, and the output time of one channel package is shortened to the second level.
The scheme is described as follows:
the Android APK uses the same set of signature verification method as java, and an empty file placed under a META-INF directory is not subjected to signature verification in principle; the integrity check during APK installation is that the empty file under the META-INF directory is not checked, so that the channel information can be dynamically modified in a mode of injecting the empty file into the APK under the condition of no need of recompilation and packaging.
Since empty files under META-INF directory can be injected at random and APK integrity and signature verification can be bypassed, there is a security risk. In order to solve the security problem, the preferred embodiment can encrypt the empty file name by adopting an irreversible MD5 salified encryption mode, and then check and extract effective information by adopting a corresponding decryption algorithm when the APP is started.
FIG. 3 is a flowchart of an alternative channel package packaging scheme according to an embodiment of the present invention, as shown in FIG. 3, since the Android channel package APK does not need to modify source code, nor recompile, and sign, the method may include the following steps:
step S302, compiling a main package.
Step S304, the channel information is encrypted by using the python script. Among them, python is an object-oriented interpreted computer design language. The encryption process here uses irreversible MD5 salt encryption.
And step S306, injecting an empty file named by the encrypted channel information and meeting a specific rule into the META-INF catalog through a script in the main package APK file. The specific rule may be set according to actual requirements, and is not specifically limited herein.
Step S308, after the APP is started, the empty file meeting the specific rule under the META-INF directory is read, and the corresponding decryption algorithm is used for verifying and extracting channel information from the empty file name.
For the above execution flow, the following is exemplified:
FIG. 4 is a schematic diagram of alternative original channel information according to an embodiment of the present invention, where the obtained original channel information includes names of channels as shown in FIG. 4: "channel=ad_xiaomi"; channel number: "channel_id= 100005".
FIG. 5 is a schematic diagram of an alternative master package META-INF directory according to an embodiment of the invention, as shown in FIG. 5, including the META-INF directory in the compiled master package.
Fig. 6 is a schematic diagram of optional injection of a null file of a specific rule after encrypting channel information according to an embodiment of the present invention, and as shown in fig. 6, a null file named channel_ad_xiaomi, a null file named id_100005, and a null file named according to an encrypted character are added to a folder of a META-INF object.
Fig. 7 is a schematic diagram of an alternative channel information acquisition, as shown in fig. 7, for verifying and decrypting the name of an empty file and extracting channel information when an APP is started, where the channel information acquisition may be performed by a packet capturing manner. Application and statistics, such as statistics of APP download amount, can be performed using the extracted channel information.
Fig. 8 is a schematic diagram of an alternative secure and fast Android channel package packaging scheme according to an embodiment of the present invention, and as shown in fig. 8, a specific process of the channel package packaging scheme may be described as follows: the channel information is encrypted by using an irreversible MD5 salifying encryption method to obtain encrypted channel information; then using specific rules to process the encrypted channel information; inserting an empty file named after the processed channel information into a compiling main package folder; the channel package packaging process ends. After the APP is started, the APP reads the empty file with the specific rule, and uses a corresponding decryption algorithm to verify the name of the empty file so as to extract channel information.
The rapid and safe channel packing mode provided by the invention can realize tamper-proof encryption processing on channel information without manually modifying source codes, reconstructing and constructing APK, and re-signing APK, so that a safe channel package is formed in 1 second, and the channel package packing efficiency is greatly improved.
According to the method, the empty files which are named after the encrypted channel information and meet the specific rules are injected into the META-INF catalog through the script, the empty files are read when the APP is started, the channel information is checked and extracted through the corresponding decryption algorithm, and finally the method is applied to statistics.
It should be noted that, for simplicity of description, the foregoing method embodiments are all described as a series of acts, but it should be understood by those skilled in the art that the present invention is not limited by the order of acts described, as some steps may be performed in other orders or concurrently in accordance with the present invention. Further, those skilled in the art will also appreciate that the embodiments described in the specification are all preferred embodiments, and that the acts and modules referred to are not necessarily required for the present invention.
From the description of the above embodiments, it will be clear to a person skilled in the art that the method according to the above embodiments may be implemented by means of software plus the necessary general hardware platform, but of course also by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method according to the embodiments of the present invention.
Example 2
According to an embodiment of the present invention, there is also provided a channel information processing apparatus for an application for implementing the channel information processing method for an application described above. Fig. 9 is a schematic diagram of an apparatus for processing channel information for an alternative application according to an embodiment of the present invention, and as shown in fig. 9, the apparatus may include:
an acquisition unit 91 for acquiring first channel information for indicating information that a target application is published to a target application market; a processing unit 93, configured to encrypt the first channel information to obtain second channel information; the adding unit 95 is configured to add a first type of target blank file and a second type of target blank file under a target directory in an installation package of the target application, where a name of the first type of target blank file is obtained according to the first channel information, and a name of the second type of target blank file is obtained according to the second channel information, and the first type of target blank file and the second type of target blank file are blank files that do not participate in integrity verification of the installation package.
It should be noted that, the acquiring unit 91 in this embodiment may be used to perform step S202 in embodiment 1 of the present application, the processing unit 93 in this embodiment may be used to perform step S204 in embodiment 1 of the present application, and the adding unit 95 in this embodiment may be used to perform step S206 in embodiment 1 of the present application.
It should be noted that the above modules are the same as examples and application scenarios implemented by the corresponding steps, but are not limited to those disclosed in the above embodiment 1. It should be noted that the above modules may be implemented in software or hardware as a part of the apparatus in the hardware environment shown in fig. 1.
As an alternative embodiment, as shown in fig. 10, the first channel information may include: the name of the target application market and the identification number of the target application market, wherein the adding unit 95 includes: an adding module 951, configured to add at least a first target null file and a second target null file under a target directory in an installation package of a target application, where the first target null file includes a first target null file, and the second target null file includes a second target null file; a setting module 953, configured to set a name of the first target blank file to at least one of a name of the target application market and an identification number of the target application market, and set a name of the second target blank file to the second channel information.
As an alternative embodiment, as shown in fig. 11, the setting module 953 may include: a first setting submodule 9531, configured to set a name of the first target blank file to a name of the target application market or an identification number of the target application market; or a second setting sub-module 9533 for setting the name of the first target blank file to include the name of the target application market and the identification number of the target application market; or a third setting submodule 9535, configured to set a name of the first target null file as a name of the target application market, and set a name of the third target null file as an identification number of the target application market, where the first target null file further includes the third target null file.
As an alternative embodiment, as shown in fig. 12, the embodiment may further include: a reading unit 121, configured to, after adding a first type of target blank file and a second type of target blank file under a target directory in an installation package of the target application, read a name of the second type of target blank file under the target directory after the target application is started; a decryption unit 123, configured to decrypt the name of the second type of target blank file to obtain third channel information; a matching unit 125, configured to match the third channel information with a name of a first type of target blank file under the target directory; a determining unit 127, configured to determine that, in a case where the third channel information matches the name of the first type target blank file, the first channel information represented by the name of the first type target blank file is correct.
As an alternative embodiment, as shown in fig. 13, the embodiment may further include: a sending unit 131, configured to send, to a server, a target request carrying first channel information after the decrypting process is performed on the name of the second type target blank file to obtain the third channel information, where the target request is used to request to obtain the downloading amount of the target application in the target application market, and the first channel information is represented by the name of the first type target blank file; and a receiving unit 133, configured to receive a target response sent by the server in response to the target request, where the target response carries information indicating the downloading amount.
It should be noted that the above modules are the same as examples and application scenarios implemented by the corresponding steps, but are not limited to those disclosed in the above embodiment 1. It should be noted that the above modules may be implemented in software or hardware as a part of the apparatus in the hardware environment shown in fig. 1.
Through the module, the original installation package is packaged, the channel package after packaging treatment is obtained, the technical problem that the channel package treatment efficiency is low due to the fact that the installation package needs to be recompiled in the channel package treatment scheme in the related technology can be solved, and the technical effect of improving the channel package treatment efficiency is achieved.
Example 3
According to the embodiment of the invention, a terminal for implementing the channel information processing method of the application is also provided.
Fig. 14 is a block diagram of a terminal according to an embodiment of the present invention, and as shown in fig. 14, the terminal may include: one or more (only one is shown in the figure) processors 201, a memory 203, and a transmission means 205, as shown in fig. 14, the terminal may further comprise an input output device 207.
The memory 203 may be used to store software programs and modules, such as program instructions/modules corresponding to the processing method and apparatus for channel information of an application in the embodiment of the present invention, and the processor 201 executes the software programs and modules stored in the memory 203, thereby executing various functional applications and data processing, that is, implementing the processing method for channel information of an application described above. Memory 203 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 203 may further comprise memory remotely located relative to the processor 201, which may be connected to the terminal via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 205 is used to receive or transmit data via a network. Specific examples of the network described above may include wired networks and wireless networks. In one example, the transmission device 205 includes a network adapter (Network Interface Controller, NIC) that may be connected to other network devices and routers via a network cable to communicate with the internet or a local area network. In one example, the transmission device 205 is a Radio Frequency (RF) module, which is used to communicate with the internet wirelessly.
Wherein in particular the memory 203 is used for storing applications.
The processor 201 may call an application stored in the memory 203 to perform the following steps: acquiring first channel information, wherein the first channel information is used for indicating information that a target application is released to a target application market; encrypting the first channel information to obtain second channel information; and adding first-class target blank files and second-class target blank files under the target catalogues in the installation package of the target application, wherein the names of the first-class target blank files are obtained according to the first channel information, the names of the second-class target blank files are obtained according to the second channel information, and the first-class target blank files and the second-class target blank files are blank files which do not participate in integrity check of the installation package.
The processor 201 is further configured to perform the steps of: adding at least a first target blank file and a second target blank file under a target directory in an installation package of a target application, wherein the first target blank file comprises the first target blank file, and the second target blank file comprises the second target blank file; setting the name of the first target blank file as at least one of the name of the target application market and the identification number of the target application market, and setting the name of the second target blank file as the second channel information.
The processor 201 is further configured to perform the steps of: setting the name of the first target blank file as the name of the target application market or the identification number of the target application market; or setting the name of the first target blank file to comprise the name of the target application market and the identification number of the target application market; or setting the name of the first target blank file as the name of the target application market, and setting the name of the third target blank file as the identification number of the target application market, wherein the first type of target blank file further comprises the third target blank file.
The processor 201 is further configured to perform the steps of: after the target application is started, reading the names of second-class target blank files under the target; decrypting the names of the second class of target blank files to obtain third channel information; matching the third channel information with the names of the first type of target blank files under the target directory; and under the condition that the third channel information is matched with the name of the first type of target blank file, determining that the first channel information represented by the name of the first type of target blank file is correct.
The processor 201 is further configured to perform the steps of: a target request carrying first channel information is sent to a server, wherein the target request is used for requesting to acquire the downloading amount of a target application in a target application market, and the first channel information is represented by the name of a first type of target blank file; and receiving a target response sent by the server in response to the target request, wherein the target response carries information indicating the downloading amount.
By adopting the embodiment of the invention, the first channel information of the target application, which is issued to the target application market, is obtained, the first channel information is encrypted to obtain the second channel information, then the empty file which does not participate in the integrity check of the installation package is added in the target directory in the installation package of the target application, and the empty file is divided into the first type of target empty file which is obtained according to the first channel information and the second type of target empty file which is obtained according to the second channel information, so that the original installation package is packaged, the channel package after the packaging treatment is obtained, the technical problem that the processing scheme of the channel package in the related technology needs to recompile the installation package, and the processing efficiency of the channel package is lower is solved, and the technical effect of improving the processing efficiency of the channel package is achieved.
Alternatively, specific examples in this embodiment may refer to examples described in the foregoing embodiment 1 and embodiment 2, and this embodiment is not described herein.
It will be appreciated by those skilled in the art that the structure shown in fig. 14 is only illustrative, and the terminal may be a smart phone (such as an Android phone, an iOS phone, etc.), a tablet computer, a palmtop computer, a mobile internet device (Mobile Internet Devices, MID), a PAD, etc. Fig. 14 is not limited to the structure of the electronic device. For example, the terminal may also include more or fewer components (e.g., network interfaces, display devices, etc.) than shown in fig. 14, or have a different configuration than shown in fig. 14.
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of the above embodiments may be implemented by a program for instructing a terminal device to execute in association with hardware, the program may be stored in a computer readable storage medium, and the storage medium may include: flash disk, read-Only Memory (ROM), random-access Memory (Random Access Memory, RAM), magnetic or optical disk, and the like.
Example 4
The embodiment of the invention also provides a storage medium. Alternatively, in the present embodiment, the above-described storage medium may be used for executing the program code of the processing method of the channel information of the application.
Alternatively, in this embodiment, the storage medium may be located on at least one network device of the plurality of network devices in the network shown in the above embodiment.
Alternatively, in the present embodiment, the storage medium is configured to store program code for performing the steps of:
s1, acquiring first channel information, wherein the first channel information is used for indicating information that a target application is released to a target application market;
s2, encrypting the first channel information to obtain second channel information;
s3, adding a first type of target blank file and a second type of target blank file under a target directory in an installation package of the target application, wherein the names of the first type of target blank files are obtained according to first channel information, the names of the second type of target blank files are obtained according to second channel information, and the first type of target blank files and the second type of target blank files are blank files which do not participate in integrity check of the installation package.
Optionally, the storage medium is further arranged to store program code for performing the steps of: adding at least a first target blank file and a second target blank file under a target directory in an installation package of a target application, wherein the first target blank file comprises the first target blank file, and the second target blank file comprises the second target blank file; setting the name of the first target blank file as at least one of the name of the target application market and the identification number of the target application market, and setting the name of the second target blank file as the second channel information.
Optionally, the storage medium is further arranged to store program code for performing the steps of: setting the name of the first target blank file as the name of the target application market or the identification number of the target application market; or setting the name of the first target blank file to comprise the name of the target application market and the identification number of the target application market; or setting the name of the first target blank file as the name of the target application market, and setting the name of the third target blank file as the identification number of the target application market, wherein the first type of target blank file further comprises the third target blank file.
Optionally, the storage medium is further arranged to store program code for performing the steps of: after the target application is started, reading the names of second-class target blank files under the target; decrypting the names of the second class of target blank files to obtain third channel information; matching the third channel information with the names of the first type of target blank files under the target directory; and under the condition that the third channel information is matched with the name of the first type of target blank file, determining that the first channel information represented by the name of the first type of target blank file is correct.
Optionally, the storage medium is further arranged to store program code for performing the steps of: a target request carrying first channel information is sent to a server, wherein the target request is used for requesting to acquire the downloading amount of a target application in a target application market, and the first channel information is represented by the name of a first type of target blank file; and receiving a target response sent by the server in response to the target request, wherein the target response carries information indicating the downloading amount.
Alternatively, specific examples in this embodiment may refer to examples described in the foregoing embodiment 1 and embodiment 2, and this embodiment is not described herein.
Alternatively, in the present embodiment, the storage medium may include, but is not limited to: a U-disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
The integrated units in the above embodiments may be stored in the above-described computer-readable storage medium if implemented in the form of software functional units and sold or used as separate products. Based on such understanding, the technical solution of the present invention may be embodied in essence or a part contributing to the prior art or all or part of the technical solution in the form of a software product stored in a storage medium, comprising several instructions for causing one or more computer devices (which may be personal computers, servers or network devices, etc.) to perform all or part of the steps of the method described in the embodiments of the present invention.
In the foregoing embodiments of the present invention, the descriptions of the embodiments are emphasized, and for a portion of this disclosure that is not described in detail in this embodiment, reference is made to the related descriptions of other embodiments.
In several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other manners. The above-described embodiments of the apparatus are merely exemplary, and the division of the units, such as the division of the units, is merely a logical function division, and may be implemented in another manner, for example, multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some interfaces, units or modules, or may be in electrical or other forms.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The foregoing is merely a preferred embodiment of the present invention and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present invention, which are intended to be comprehended within the scope of the present invention.

Claims (9)

1. A method for processing channel information of an application, comprising:
acquiring first channel information, wherein the first channel information is used for indicating information that a target application is released to a target application market;
encrypting the first channel information by adopting a salifying encryption mode of an irreversible information-summary algorithm to obtain second channel information, wherein the first channel information and the second channel information are stored in one of the following positions: the method comprises the steps of storing the channel information of the target application in an installation package of the target application, storing the channel information of the target application in a memory of a server for executing a processing method of the application, and storing the channel information of the target application in a memory corresponding to a market of the target application;
Adding a first type of target blank file and a second type of target blank file under a target directory in an installation package of the target application to obtain a channel package of the target application; the names of the first type of target blank files are obtained according to the first channel information, the names of the second type of target blank files are obtained according to the second channel information, and the first type of target blank files and the second type of target blank files are blank files which do not participate in integrity verification of the installation package;
after the target application is installed based on the channel package and the installed target application is started, reading the names of the second-type target blank files under the target catalog; decrypting the names of the second class of target blank files to obtain third channel information; matching the third channel information with the name of the first type of target blank file under the target directory; under the condition that the third channel information is matched with the name of the first type target blank file, determining that the first channel information represented by the name of the first type target blank file is correct;
after the decrypting process is performed on the names of the second class of target blank files to obtain the third channel information, the method further includes: sending a target request carrying the first channel information to a server, wherein the target request is used for requesting to acquire the downloading amount of the target application in the target application market, and the first channel information is represented by the name of the first type of target blank file; and receiving a target response sent by the server in response to the target request, wherein the target response carries information indicating the downloading amount.
2. The method of claim 1, wherein the first channel information comprises: the name of the target application market and the identification number of the target application market, wherein adding the first type of target blank file and the second type of target blank file under the target directory in the installation package of the target application comprises:
adding at least a first target empty file and a second target empty file under the target directory in the installation package of the target application, wherein the first target empty file comprises the first target empty file, and the second target empty file comprises the second target empty file;
setting the name of the first target blank file as at least one of the name of the target application market and the identification number of the target application market, and setting the name of the second target blank file as the second channel information.
3. The method of claim 2, wherein the setting the name of the first target blank file to at least one of the name of the target application marketplace and the identification number of the target application marketplace comprises:
setting the name of the first target blank file as the name of the target application market or the identification number of the target application market; or alternatively
Setting the name of the first target blank file to comprise the name of the target application market and the identification number of the target application market; or alternatively
Setting the name of the first target blank file as the name of the target application market, and setting the name of a third target blank file as the identification number of the target application market, wherein the first type target blank file further comprises the third target blank file.
4. A method according to any one of claims 1 to 3, wherein the target directory is a META-INF directory.
5. An apparatus for processing channel information of an application, comprising:
an acquisition unit configured to acquire first channel information, where the first channel information is information indicating that a target application is published to a target application market;
the processing unit is used for carrying out encryption processing on the first channel information by adopting a salt encryption mode of an irreversible information-summary algorithm to obtain second channel information, wherein the first channel information and the second channel information are stored in one of the following positions: the method comprises the steps of storing the channel information of the target application in an installation package of the target application, storing the channel information of the target application in a memory of a server for executing a processing method of the application, and storing the channel information of the target application in a memory corresponding to a market of the target application;
The adding unit is used for adding first-class target blank files and second-class target blank files under a target directory in the installation package of the target application to obtain a channel package of the target application; the names of the first type of target blank files are obtained according to the first channel information, the names of the second type of target blank files are obtained according to the second channel information, and the first type of target blank files and the second type of target blank files are blank files which do not participate in integrity verification of the installation package;
the reading unit is used for reading the names of the second type of target blank files under the target directory after the target application is installed based on the channel package and the installed target application is started after the first type of target blank files and the second type of target blank files are added under the target directory in the installation package of the target application;
the decryption unit is used for decrypting the names of the second class of target blank files to obtain third channel information;
the matching unit is used for matching the third channel information with the names of the first type of target blank files in the target catalog;
A determining unit, configured to determine that, when the third channel information matches the name of the first type target blank file, the first channel information represented by the name of the first type target blank file is correct;
wherein the apparatus further comprises: a sending unit, configured to send, to a server, a target request carrying the first channel information after the decrypting process is performed on the name of the second type target blank file to obtain the third channel information, where the target request is used to request to obtain the downloading amount of the target application in the target application market, and the first channel information is represented by the name of the first type target blank file; and the receiving unit is used for receiving a target response sent by the server in response to the target request, wherein the target response carries information indicating the downloading amount.
6. The apparatus of claim 5, wherein the first channel information comprises: the name of the target application market and the identification number of the target application market, wherein the adding unit includes:
the adding module is used for adding at least a first target empty file and a second target empty file under the target directory in the installation package of the target application, wherein the first target empty file comprises the first target empty file, and the second target empty file comprises the second target empty file;
And the setting module is used for setting the name of the first target blank file as at least one of the name of the target application market and the identification number of the target application market, and setting the name of the second target blank file as the second channel information.
7. The apparatus of claim 6, wherein the setup module comprises:
a first setting sub-module, configured to set a name of the first target empty file as a name of the target application market or an identification number of the target application market; or alternatively
A second setting sub-module, configured to set a name of the first target blank file to include a name of the target application market and an identification number of the target application market; or alternatively
And the third setting sub-module is used for setting the name of the first target blank file as the name of the target application market and setting the name of the third target blank file as the identification number of the target application market, wherein the first type of target blank file also comprises the third target blank file.
8. A computer readable storage medium, characterized in that the computer readable storage medium comprises a stored program, wherein the program when run performs the method of any one of claims 1 to 4.
9. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method according to any of the claims 1-4 by means of the computer program.
CN201710212811.1A 2017-03-31 2017-03-31 Method and device for processing channel information of application Active CN107145342B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710212811.1A CN107145342B (en) 2017-03-31 2017-03-31 Method and device for processing channel information of application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710212811.1A CN107145342B (en) 2017-03-31 2017-03-31 Method and device for processing channel information of application

Publications (2)

Publication Number Publication Date
CN107145342A CN107145342A (en) 2017-09-08
CN107145342B true CN107145342B (en) 2024-03-19

Family

ID=59784013

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710212811.1A Active CN107145342B (en) 2017-03-31 2017-03-31 Method and device for processing channel information of application

Country Status (1)

Country Link
CN (1) CN107145342B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111078223B (en) * 2018-10-22 2021-09-28 腾讯科技(深圳)有限公司 Application program packaging method and device
CN112416386A (en) * 2020-10-26 2021-02-26 北京一亩田新农网络科技有限公司 Method, device, system and medium for software upgrading
CN114528060A (en) * 2022-02-11 2022-05-24 掌阅科技股份有限公司 Page display method, electronic device and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050251686A1 (en) * 1999-06-09 2005-11-10 Andres Torrubia-Saez Methods and apparatus for secure distribution of software
CN104077503A (en) * 2014-07-22 2014-10-01 百度在线网络技术(北京)有限公司 Processing method and device for APK (Android Package) files
CN104657631A (en) * 2015-02-03 2015-05-27 百度在线网络技术(北京)有限公司 Processing method and device of channel information of application
WO2016091034A1 (en) * 2014-12-09 2016-06-16 北京奇虎科技有限公司 Method and device for providing application channel packet
CN105893008A (en) * 2015-11-16 2016-08-24 乐视网信息技术(北京)股份有限公司 Method and device for customizing multi-channel installation package
WO2017028733A1 (en) * 2015-08-20 2017-02-23 广州爱九游信息技术有限公司 Software installation package packaging method, device and system and machine-readable storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050251686A1 (en) * 1999-06-09 2005-11-10 Andres Torrubia-Saez Methods and apparatus for secure distribution of software
CN104077503A (en) * 2014-07-22 2014-10-01 百度在线网络技术(北京)有限公司 Processing method and device for APK (Android Package) files
WO2016091034A1 (en) * 2014-12-09 2016-06-16 北京奇虎科技有限公司 Method and device for providing application channel packet
CN104657631A (en) * 2015-02-03 2015-05-27 百度在线网络技术(北京)有限公司 Processing method and device of channel information of application
WO2017028733A1 (en) * 2015-08-20 2017-02-23 广州爱九游信息技术有限公司 Software installation package packaging method, device and system and machine-readable storage medium
CN105893008A (en) * 2015-11-16 2016-08-24 乐视网信息技术(北京)股份有限公司 Method and device for customizing multi-channel installation package

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
https://tech.meituan.com/2014/06/13/mt-apk-packaging.html;zhihu;《美团Android自动化之旅——生成渠道包》;20140613;第1-5页 *

Also Published As

Publication number Publication date
CN107145342A (en) 2017-09-08

Similar Documents

Publication Publication Date Title
CN102830992B (en) Plug-in loading method and system
CN109819443B (en) Registration authentication method, device and system based on block chain
CN109977086B (en) Method for sharing application between terminals and terminal
CN113572715B (en) Data transmission method and system based on block chain
CN103530535A (en) Shell adding and removing method for Android platform application program protection
CN108363580A (en) Application program installation method, device, computer equipment and storage medium
CN111666564B (en) Application program safe starting method and device, computer equipment and storage medium
CN107148010B (en) Multi-operator implementation method, device, storage medium and computer equipment
CN104199654A (en) Open platform calling method and device
KR101695639B1 (en) Method and system for providing application security service based on cloud
CN107145342B (en) Method and device for processing channel information of application
CN112861191B (en) Application program monitoring method and device
US20190205539A1 (en) Method and device for verifying upgrade of diagnosis connector of diagnostic equipment, and diagnosis connector
US20160330030A1 (en) User Terminal For Detecting Forgery Of Application Program Based On Hash Value And Method Of Detecting Forgery Of Application Program Using The Same
CN102523095A (en) User digital certificate remote update method with intelligent card protection function
TW201721417A (en) Method and apparatus for upgrading transaction terminal
CN106709281B (en) Patch granting and acquisition methods, device
CN111045722B (en) Intelligent contract packaging method, device, system, computer equipment and storage medium
CN106960138B (en) Virtual machine instruction verification method, device and system
CN111176685A (en) Upgrading method and device
CN111585995A (en) Method and device for transmitting and processing safety wind control information, computer equipment and storage medium
CN111399867A (en) Software upgrading method, device, equipment and computer readable storage medium
Choi et al. Large-scale analysis of remote code injection attacks in android apps
CN111400771A (en) Target partition checking method and device, storage medium and computer equipment
CN111273920A (en) Method and device for writing data into installation package and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant