CN107169324A - A kind of Android application reinforcement means based on dynamic encryption and decryption - Google Patents

A kind of Android application reinforcement means based on dynamic encryption and decryption Download PDF

Info

Publication number
CN107169324A
CN107169324A CN201710331858.XA CN201710331858A CN107169324A CN 107169324 A CN107169324 A CN 107169324A CN 201710331858 A CN201710331858 A CN 201710331858A CN 107169324 A CN107169324 A CN 107169324A
Authority
CN
China
Prior art keywords
code
encryption
file
subprocess
detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710331858.XA
Other languages
Chinese (zh)
Inventor
罗森林
尚海
潘丽敏
喻露
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Technology BIT
Original Assignee
Beijing Institute of Technology BIT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Technology BIT filed Critical Beijing Institute of Technology BIT
Priority to CN201710331858.XA priority Critical patent/CN107169324A/en
Publication of CN107169324A publication Critical patent/CN107169324A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking

Abstract

The present invention relates to a kind of Android applications reinforcement means, belong to field of information security technology.The present invention includes code encryption, dynamic security, completeness check, four modules of dynamic load.Ciphering process is encrypted to Android application programs class.dex, to the secondary encryption of core code, and to the signature authentication after encryption, the result of encryption is embedded in into resource file.Dynamic security process, detection debugger and simulator, detect to be debugged or operate in and application program are exited in simulator.Open subprocess, subprocess and host process mutual ptrace monitoring, subprocess cycle detection debugger and simulator, it is debugged then terminate process.Integrity detection module, authentication signature information prevents resource and code to be tampered.Code decryption block extracts the encryption information being hidden in picture, and decryption obtains intermediate data, to the secondary decryption in core code part therein, and the result after decryption is loaded directly into internal memory to perform.

Description

A kind of Android application reinforcement means based on dynamic encryption and decryption
Technical field
The present invention relates to a kind of Android applications reinforcement means, belong to field of information security technology.
Background technology
Android system is released from Google so far within 2007, and Android markets are developed rapidly, but Android platform is compiled The application APK of generation is highly prone to attack.Attacker cracks Android applications by technologies such as decompiling, reverse-engineerings, steals Application code and user data, many unsafe factors are brought to applying to use.Therefore, for the anti-reversing of android system With regard to extremely important.By the reinforcing to application, reach protection application code, it is counter crack, regurgitation to, instead be implanted into etc. purpose so that Ensure the original and integrality of Android applications.
Since Android2.3, Code Obfuscation Security Technology begins to use.By obscuring source JAVA codes or smali files Etc. mode.Code obfuscation reduces the readability of code to a certain extent, protects code, can resist application code Static analysis, but decompiling or debugging attack can not be resisted, actual consolidation effect is poor.
Software shelling technology is important in Android reinforcement techniques one.Software shelling source program is compressed or Person encrypts.When application program is run, shell side sequence is run first, the source program for being compressed or being encrypted is decompressed or decrypted, Restore source program and be loaded onto internal memory execution.With Android is applied and exuviating technology research, simple compression or Encrypt and it is difficult to the external attack of resistance, reinforcing is easier to be broken.But excessively complicated encryption can also lower the fortune of program Line efficiency.Software shelling conceals application source code, is effectively protected application program.But " shell " program itself is also required to Protection, prevents from being attacked by attacker.
The content of the invention
The invention aims to protect Android application programs, protection application by static and dynamic analysis, does not overcome The deficiency of existing reinforcement means, proposes a kind of Android applications reinforcement means, application code is encrypted, to key The secondary encryption of partial code, realizes protection application code and operation security purpose.
The present invention design principle be:The present invention relates to a kind of Android applications reinforcement means, belong to information security technology Field.The present invention includes code encryption, dynamic security, completeness check, four modules of dynamic load.Ciphering process pair Android application programs class.dex is encrypted, to the secondary encryption of core code, and to the signature authentication after encryption, by encryption As a result it is embedded in resource file.Dynamic security process, detection debugger and simulator, detect debugged or operate in simulator Exit application program.Open subprocess, subprocess and the mutual ptrace monitoring of host process, subprocess cycle detection debugger and mould Intend device, it is debugged then terminate process.Integrity detection module, authentication signature information prevents resource and code to be tampered.Code solution Close module extracts the encryption information being hidden in picture, and decryption obtains intermediate data, to the secondary solution in core code part therein It is close, the result after decryption is loaded directly into internal memory to perform.
The technical scheme is that be achieved by the steps of:
Step 1, when application program is encrypted, decompression needs Android applications APK file to be protected, obtains code file Classes.dex, is extracted the method code of core in classes.dex, is obtained using symmetric encryption method encryption core code Encryption data, encryption data is added after special start-stop flag bit, replaces key code in class.dex, generates new dex texts Part.
Step 2, another key K2 is set, by the dex file encryptions generated in step 1, the file after encryption is embedded in and provided Source file.
Step 3, the resource file after insertion is signed, will encryption key K1, K2 twice, signature verification information and decryption Program, file extraction procedure are deposited into so files, repack application program, the new APK file of signature generation.
Step 4, dynamic security.When application program is run, whether host process detection current system running environment is simulator Or debugging machine, when detect operate in simulator and debugging machine, directly quit a program operation;Host process fork goes out subprocess, main Process and the mutual ptrace monitoring of subprocess;Subprocess timing detection debugging machine and simulator, detect application and are debugged, Subprocess is exited, and when host process monitors subprocess and had dropped out, exits application program.
Step 5, integrity detection.Whether signing messages, the checking signing messages extracted in so files be correct.
Step 6, dynamic load.When application program is run, the key in encryption file and so storehouses in resource file is extracted K1, K2, using K2 to encryption file decryption, obtain intermediate code, navigate to key code encrypted location, extract key code Encryption data, is decrypted using K1 to key code, is obtained original class.dex codes, is loaded onto internal memory.
Beneficial effect
Compared to existing Code obfuscation reinforcement means, code only increases code and sees reading difficulty, code protection journey Degree is weaker, and code is encrypted the present invention, can preferably protect code.
Compared to the reinforcement means of software shelling, the present invention is secondary to key code to add to common code one-time pad encryption It is close, it is effectively protected the protection of code, particularly key code.Simultaneously by the result and key of encryption by way of watermark Embedded picture, protects encrypted result.
Brief description of the drawings
Fig. 1 is a kind of Android applications reinforcement means schematic diagram of the invention;
Fig. 2 is to apply encrypting module flow chart;
Fig. 3 is dynamic security module host process overhaul flow chart;
Fig. 4 is dynamic security module subprocess overhaul flow chart;
Fig. 5 is to apply deciphering module flow chart.
Embodiment
In order to better illustrate objects and advantages of the present invention, with reference to embodiment of the embodiment to the inventive method It is described in further details.
Idiographic flow is:
Step 1, key code is encrypted.
Step 1.1, the classes.dex files in Android application APK compressed files are extracted.
Step 1.2, core code is positioned, core code part includes:Program Activity, Service life cycle generation Yard, program login etc. is related to code, program kernel algorithmic code of the key with checking.Each section of core code is extracted respectively.
Step 1.3, using key K1, AES encryption is carried out to every piece of key code.
Step 1.4, the code after each section is encrypted adds start-stop flag, replaces original code, recalculates dex files long Degree and check value.
Step 2, dex file encryptions.
Step 2.1, the dex generated to step 1, is encrypted using key K2, encrypted result is embedded in into resource file.
Step 2.2, the resource file of embedded encrypted result is utilized into HMAC-MD5 signature checks, signature key uses K1+ K2 (string-concatenation), twice Hash check values, encryption key K1, K2 and for extract the code in resource file, decryption generation Code storage is into so files.
Application in step 3 modification AndroidManifest.xml, by APK resource files and customized shell Dex files and so files are repacked and signed, generate new APK file.
Step 4 dynamic security.
Step 4.1, it is pid's just to store process number by proc file system reading/proc/pid/status files TracerPid in process status, timing detection/proc/pid/status, if the field represents debugging process when not being 0 Pid, if it is not 0 to detect TracerPid, application is debugged.When debugging is applied, during application program is operated in virtually. Compared to real equipment, there are some special files ,/system/bin/qemu-props ,/system/lib/ in virtual machine Libc_malloc_debug_qemu.so files and catalogue/sys/qemu_trace, detect that these three files or catalogue are respectively It is no to exist, if in the presence of, then it is assumed that operate in simulator.When detecting debugged or operating in simulator, then directly kill Host process, exits application program.
Step 4.2, subprocess is gone out using fork functions fork, host process and subprocess call ptrace respectively, mutually prison Control.Subprocess injects one section of character string using pipe pipeline communications to host process, and host process reads subprocess injection message, when one Fix time it is interior do not read character string, then subprocess starts abnormal, directly exits application program
Step 4.3 subprocess cycle detection debugs machine and simulator.Detect whether to be debugged using step 4.1 method.Separately Outside, when being applied using IDA debugging, android_server monitors 23946 ports.Detection/proc/net/tcp files, when When 23946 ports are taken by android_server, detect to apply and debugged by IDA.When using IDA debuggers come When crossing anti-debug, the mode taken is single-step debug.Compared to normal operation, the speed of service of single-step debug wants slowly many, just The speed general time performed in 1000ms, detection code of normal code command, empirical value 2000ms is set, works as time interval More than threshold value, then it is assumed that by anti-debug.By above flow, when detecting by anti-debug, subprocess is exited, host process When monitoring subprocess and having logged out, application program is directly exited.
Step 5, integrity detection.So library files are accessed using JNI (Java Native Interface) call-by mechanism, The K1 and K2 and signature check value in so files are extracted, the HMAC- of the resource file comprising encrypted result is calculated using K1+K2 MD5 values, compare the signature check value in so files, if two values are different, application code is tampered, exits and apply journey Sequence.
Step 6, dynamic load.
Step 6.1, encrypted original dex files are extracted from resource file
Step 6.2, key K2 is extracted, step 5.1 is extracted and encrypted, intermediate result is obtained.
Step 6.3, key K1 is extracted, intermediate result is scanned, identification strings 0x6D61696E0x76312E30 is found, read Take ensuing 8 character lengths and length for binary stream, the binary stream that extracts is decrypted using K1, will be solved Close result, which is replaced in intermediate result, includes identification strings, length and binary stream part.Whole intermediate result is scanned, is used The binary code decrypted is loaded directly into internal memory by DexClassLoader Classloaders, does not generate intermediate file, is completed Decryption work.
Above-described to specifically describe, purpose, technical scheme and beneficial effect to invention have been carried out further specifically It is bright, it should be understood that the specific embodiment that the foregoing is only the present invention, the protection model being not intended to limit the present invention Enclose, within the spirit and principles of the invention, any modification, equivalent substitution and improvements done etc. should be included in the present invention Protection domain within.

Claims (6)

1. a kind of Android applications reinforcement means, is that methods described comprises the following steps:
Step 1, when application program is encrypted, decompression needs Android applications APK file to be protected, obtains code file Classes.dex, is extracted the method code of core in classes.dex, is obtained using symmetric encryption method encryption core code Encryption data, encryption data is added after special start-stop flag bit, replaces key code in class.dex, generates new dex texts Part;
Step 2, another key K2 is set, by the dex file encryptions generated in step 1, the file after encryption is embedded in resource text Part;
Step 3, the resource file after insertion is signed, will encryption key K1, K2 twice, signature verification information and decryption journey Sequence, file extraction procedure are deposited into so files, repack application program, the new APK file of signature generation;
Step 4, dynamic security.When application program is run, whether host process detection current system running environment is simulator or tune Test-run a machine, when detect operate in simulator and debugging machine, directly quit a program operation;Host process fork goes out subprocess, host process With subprocess mutual ptrace monitoring;Subprocess timing detection debugging machine and simulator, are detected using being debugged, son enters Journey is exited, and when host process monitors subprocess and had dropped out, exits application program;
Step 5, integrity detection.Whether signing messages, the checking signing messages extracted in so files be correct;
Step 6, dynamic load.When application program is run, extract the encryption file in resource file and key K1 in so storehouses, K2, using K2 to encryption file decryption, obtains intermediate code, navigates to key code encrypted location, extracts adding for key code Ciphertext data, is decrypted using K1 to key code, is obtained original class.dex codes, is loaded onto internal memory.
2. a kind of Android applications reinforcement means according to claim 1, it is characterised in that:Key code in step 1 It is related to code, application program core algorithm of the key with checking including Activity, Service life cycle function, login etc. Code.
3. a kind of Android applications reinforcement means according to claim 1, it is characterised in that:Dynamic security side in step 4 Case host process and subprocess multi-process detection debugging detection, host process create subprocess, and mutually ptrace monitoring by fork.
4. a kind of Android applications reinforcement means according to claim 1, it is characterised in that:Host process passes through in step 4 TracerPid in detection/proc/pid/status judges whether to be debugged, detecting system file/system/bin/qemu- Props ,/system/lib/libc_malloc_debug_qemu.so file and catalogue/sys/qemu_trace judge whether Operate in simulator.
5. a kind of Android applications reinforcement means according to claim 1, it is characterised in that:Step 4 sub-process passes through Host process detection method and detection IDA debugging port 23946 judge whether to be debugged by IDA;Detection time is poor, judges that IDA is It is no by single-step debug.
6. a kind of Android applications reinforcement means according to claim 1, it is characterised in that:In step 4, host process and Subprocess is communicated by pipeline pipe.
CN201710331858.XA 2017-05-12 2017-05-12 A kind of Android application reinforcement means based on dynamic encryption and decryption Pending CN107169324A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710331858.XA CN107169324A (en) 2017-05-12 2017-05-12 A kind of Android application reinforcement means based on dynamic encryption and decryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710331858.XA CN107169324A (en) 2017-05-12 2017-05-12 A kind of Android application reinforcement means based on dynamic encryption and decryption

Publications (1)

Publication Number Publication Date
CN107169324A true CN107169324A (en) 2017-09-15

Family

ID=59816461

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710331858.XA Pending CN107169324A (en) 2017-05-12 2017-05-12 A kind of Android application reinforcement means based on dynamic encryption and decryption

Country Status (1)

Country Link
CN (1) CN107169324A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977553A (en) * 2017-12-25 2018-05-01 中国电子产品可靠性与环境试验研究所 The method and device of the security hardening of mobile applications
CN108388778A (en) * 2018-03-21 2018-08-10 北京理工大学 The APP that Android platform merges multiple features demodulates method for testing
CN109460674A (en) * 2018-10-23 2019-03-12 上海金档信息技术有限公司 A kind of JAVA application program guard method
CN109614772A (en) * 2018-11-20 2019-04-12 江苏通付盾信息安全技术有限公司 Code conversion method and device based on application installation package file
CN109977633A (en) * 2019-03-28 2019-07-05 武汉斗鱼鱼乐网络科技有限公司 A kind of program protection method and relevant apparatus
CN109995700A (en) * 2017-12-29 2019-07-09 北京易安睿龙科技有限公司 A kind of safety protecting method of application program, applications client and ACR server
WO2019134276A1 (en) * 2018-01-05 2019-07-11 武汉斗鱼网络科技有限公司 Method and system for protecting web page code, storage medium, and electronic device
CN110147656A (en) * 2019-05-10 2019-08-20 重庆迅燕科技有限公司 The code encryption and bottom of a kind of Node.js decrypt method when running
CN110175067A (en) * 2019-03-05 2019-08-27 广东电网有限责任公司信息中心 A kind of mobile application tank force three-dimensional defence method and system
CN110210211A (en) * 2019-06-05 2019-09-06 北京证大向上金融信息服务有限公司 A kind of method of data protection and calculate equipment
CN111240766A (en) * 2020-01-22 2020-06-05 北京字节跳动网络技术有限公司 Application starting method and device, electronic equipment and computer readable storage medium
CN111740817A (en) * 2020-06-17 2020-10-02 国网天津市电力公司电力科学研究院 Code tampering detection method and system for concentrator in electric power data acquisition system
CN112417484A (en) * 2020-11-26 2021-02-26 江苏通付盾信息安全技术有限公司 Resource file protection method and device, computer equipment and storage medium
CN112507292A (en) * 2020-12-09 2021-03-16 重庆邮电大学 Shell adding protection method supporting operation environment detection and integrity detection
CN112671715A (en) * 2020-12-03 2021-04-16 上海连尚网络科技有限公司 Method and device for guaranteeing safe data communication of application
CN112667975A (en) * 2020-12-29 2021-04-16 西北工业大学 Android system application software safety protection method based on hybrid reinforcement
CN113209630A (en) * 2021-05-14 2021-08-06 上海完美时空软件有限公司 Frame grabbing defense method and device for game application, storage medium and computer equipment
CN116680670A (en) * 2023-08-03 2023-09-01 北京冠群信息技术股份有限公司 Application software generation method, system, device and storage medium
CN112667975B (en) * 2020-12-29 2024-04-26 西北工业大学 Application software safety protection method based on hybrid reinforcement Android system

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103530535A (en) * 2013-10-25 2014-01-22 苏州通付盾信息技术有限公司 Shell adding and removing method for Android platform application program protection
CN103886230A (en) * 2014-02-24 2014-06-25 四川长虹电器股份有限公司 Software copyright protection method of android system and system thereof
CN104318155A (en) * 2014-11-18 2015-01-28 刘鹏 Dynamic loading method capable of guarding against reverse APK file
CN104317625A (en) * 2014-11-09 2015-01-28 刘鹏 Dynamic loading method for APK files
CN104408337A (en) * 2014-11-18 2015-03-11 刘鹏 Reinforcement method for preventing reverse of APK (Android package) file
CN104866739A (en) * 2015-06-04 2015-08-26 上海斐讯数据通信技术有限公司 Application program encryption method and application program encryption system in Android system
CN105426708A (en) * 2016-01-19 2016-03-23 北京鼎源科技有限公司 Reinforcing method of application program of Android system
CN106203006A (en) * 2016-08-31 2016-12-07 北京鼎源科技有限公司 Android application reinforcement means based on dex Yu so file Dynamic Execution
CN106650327A (en) * 2016-11-24 2017-05-10 湖南鼎源蓝剑信息科技有限公司 so file dynamic recovery-based Android application reinforcement method
CN106650341A (en) * 2016-11-18 2017-05-10 湖南鼎源蓝剑信息科技有限公司 Android application reinforcement method based on the process confusion technology
CN106650330A (en) * 2016-12-22 2017-05-10 合肥国信车联网研究院有限公司 Android application software reinforcement protection method based on DexClassloader

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103530535A (en) * 2013-10-25 2014-01-22 苏州通付盾信息技术有限公司 Shell adding and removing method for Android platform application program protection
CN103886230A (en) * 2014-02-24 2014-06-25 四川长虹电器股份有限公司 Software copyright protection method of android system and system thereof
CN104317625A (en) * 2014-11-09 2015-01-28 刘鹏 Dynamic loading method for APK files
CN104318155A (en) * 2014-11-18 2015-01-28 刘鹏 Dynamic loading method capable of guarding against reverse APK file
CN104408337A (en) * 2014-11-18 2015-03-11 刘鹏 Reinforcement method for preventing reverse of APK (Android package) file
CN104866739A (en) * 2015-06-04 2015-08-26 上海斐讯数据通信技术有限公司 Application program encryption method and application program encryption system in Android system
CN105426708A (en) * 2016-01-19 2016-03-23 北京鼎源科技有限公司 Reinforcing method of application program of Android system
CN106203006A (en) * 2016-08-31 2016-12-07 北京鼎源科技有限公司 Android application reinforcement means based on dex Yu so file Dynamic Execution
CN106650341A (en) * 2016-11-18 2017-05-10 湖南鼎源蓝剑信息科技有限公司 Android application reinforcement method based on the process confusion technology
CN106650327A (en) * 2016-11-24 2017-05-10 湖南鼎源蓝剑信息科技有限公司 so file dynamic recovery-based Android application reinforcement method
CN106650330A (en) * 2016-12-22 2017-05-10 合肥国信车联网研究院有限公司 Android application software reinforcement protection method based on DexClassloader

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DANIEL P.BOVET: "《深入理解LINUX内核》", 30 June 2004 *
李萍: "《天津中德职业技术学院学报》", 31 December 2015 *

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977553A (en) * 2017-12-25 2018-05-01 中国电子产品可靠性与环境试验研究所 The method and device of the security hardening of mobile applications
CN109995700A (en) * 2017-12-29 2019-07-09 北京易安睿龙科技有限公司 A kind of safety protecting method of application program, applications client and ACR server
CN109995700B (en) * 2017-12-29 2021-10-15 北京易安睿龙科技有限公司 Security protection method of application program, application client and ACR server
WO2019134276A1 (en) * 2018-01-05 2019-07-11 武汉斗鱼网络科技有限公司 Method and system for protecting web page code, storage medium, and electronic device
CN108388778A (en) * 2018-03-21 2018-08-10 北京理工大学 The APP that Android platform merges multiple features demodulates method for testing
CN108388778B (en) * 2018-03-21 2021-03-30 北京理工大学 APP anti-debugging method with Android platform fused with multiple features
CN109460674A (en) * 2018-10-23 2019-03-12 上海金档信息技术有限公司 A kind of JAVA application program guard method
CN109614772B (en) * 2018-11-20 2021-02-02 江苏通付盾信息安全技术有限公司 Code conversion method and device based on application installation package file
CN109614772A (en) * 2018-11-20 2019-04-12 江苏通付盾信息安全技术有限公司 Code conversion method and device based on application installation package file
CN110175067A (en) * 2019-03-05 2019-08-27 广东电网有限责任公司信息中心 A kind of mobile application tank force three-dimensional defence method and system
CN109977633A (en) * 2019-03-28 2019-07-05 武汉斗鱼鱼乐网络科技有限公司 A kind of program protection method and relevant apparatus
CN110147656A (en) * 2019-05-10 2019-08-20 重庆迅燕科技有限公司 The code encryption and bottom of a kind of Node.js decrypt method when running
CN110147656B (en) * 2019-05-10 2020-10-30 重庆迅燕科技有限公司 Js code encryption and bottom layer operation decryption method
CN110210211A (en) * 2019-06-05 2019-09-06 北京证大向上金融信息服务有限公司 A kind of method of data protection and calculate equipment
CN110210211B (en) * 2019-06-05 2021-09-07 北京证大向上金融信息服务有限公司 Data protection method and computing equipment
CN111240766A (en) * 2020-01-22 2020-06-05 北京字节跳动网络技术有限公司 Application starting method and device, electronic equipment and computer readable storage medium
CN111240766B (en) * 2020-01-22 2023-12-29 抖音视界有限公司 Application starting method and device, electronic equipment and computer readable storage medium
CN111740817A (en) * 2020-06-17 2020-10-02 国网天津市电力公司电力科学研究院 Code tampering detection method and system for concentrator in electric power data acquisition system
CN112417484A (en) * 2020-11-26 2021-02-26 江苏通付盾信息安全技术有限公司 Resource file protection method and device, computer equipment and storage medium
CN112671715A (en) * 2020-12-03 2021-04-16 上海连尚网络科技有限公司 Method and device for guaranteeing safe data communication of application
CN112671715B (en) * 2020-12-03 2023-05-09 上海连尚网络科技有限公司 Method and device for guaranteeing data security communication of application
CN112507292A (en) * 2020-12-09 2021-03-16 重庆邮电大学 Shell adding protection method supporting operation environment detection and integrity detection
CN112507292B (en) * 2020-12-09 2024-01-26 重庆邮电大学 Method for protecting shell supporting running environment detection and integrity detection
CN112667975A (en) * 2020-12-29 2021-04-16 西北工业大学 Android system application software safety protection method based on hybrid reinforcement
CN112667975B (en) * 2020-12-29 2024-04-26 西北工业大学 Application software safety protection method based on hybrid reinforcement Android system
CN113209630A (en) * 2021-05-14 2021-08-06 上海完美时空软件有限公司 Frame grabbing defense method and device for game application, storage medium and computer equipment
CN116680670A (en) * 2023-08-03 2023-09-01 北京冠群信息技术股份有限公司 Application software generation method, system, device and storage medium
CN116680670B (en) * 2023-08-03 2023-10-31 北京冠群信息技术股份有限公司 Application software generation method, system, device and storage medium

Similar Documents

Publication Publication Date Title
CN107169324A (en) A kind of Android application reinforcement means based on dynamic encryption and decryption
KR101471589B1 (en) Method for Providing Security for Common Intermediate Language Program
CN108595989B (en) Mobile APP safety protection system and method under iOS
CN102598017B (en) Improve the system and method for its tamper-proof capabilities of Java bytecode
JP4048382B1 (en) Information processing system and program
CN102576391B (en) Software license embedded in shell code
CN105956456B (en) A kind of pair of android system carries out the implementation method of quadruple combinations signature verification
CN106203006A (en) Android application reinforcement means based on dex Yu so file Dynamic Execution
CN105683990A (en) Method and apparatus for protecting dynamic libraries
CN107273723B (en) So file shell adding-based Android platform application software protection method
EP3316160A1 (en) Authentication method and apparatus for reinforced software
CN109284585B (en) Script encryption method, script decryption operation method and related device
US20170242986A1 (en) Method and system for providing cloud-based application security service
CN111859415A (en) Neural network model encryption system and method
Cho et al. DexMonitor: dynamically analyzing and monitoring obfuscated Android applications
CN107257282A (en) A kind of full bag encryption method of code based on RC4 algorithms
Feichtner A comparative study of misapplied crypto in Android and iOS applications
KR101749209B1 (en) Method and apparatus for hiding information of application, and method and apparatus for executing application
CN115828228A (en) Method and device for verifying detection capability of memory horse and electronic equipment
Khan et al. A Comparative Analysis of Software Protection Schemes.
JP4120702B2 (en) Information processing system and program
JP2012008825A (en) Program obfuscation device, program control device, program obfuscation method and program
Xu et al. Toward a secure android software protection system
CN107608849A (en) A kind of method for quickly identifying and system towards Android APP encrypted contents
CN104462884B (en) The insertion of software watermark and extracting method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170915