CN107256173B - Application installation method, mobile terminal and computer readable storage medium - Google Patents

Application installation method, mobile terminal and computer readable storage medium Download PDF

Info

Publication number
CN107256173B
CN107256173B CN201710505872.7A CN201710505872A CN107256173B CN 107256173 B CN107256173 B CN 107256173B CN 201710505872 A CN201710505872 A CN 201710505872A CN 107256173 B CN107256173 B CN 107256173B
Authority
CN
China
Prior art keywords
application
information
signature information
detection result
virus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710505872.7A
Other languages
Chinese (zh)
Other versions
CN107256173A (en
Inventor
梅小虎
帅朝春
张俊
林志泳
李东蔚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710505872.7A priority Critical patent/CN107256173B/en
Publication of CN107256173A publication Critical patent/CN107256173A/en
Application granted granted Critical
Publication of CN107256173B publication Critical patent/CN107256173B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation

Abstract

The invention is applicable to the technical field of electronics, and provides an application installation method, a mobile terminal and a computer readable storage medium, wherein the method comprises the following steps: if the trigger operation of installing the application to be installed is detected, acquiring signature information of the application to be installed; determining whether the application to be installed exists in the currently installed applications according to the signature information; if the application to be installed exists in the currently installed applications, detecting the application to be installed to obtain a detection result; and determining whether the application to be installed is installed or not according to the detection result. When the target application is subjected to coverage installation or upgrading, the invention prevents the installed application from coming from an illegal application market or being a disguised application, and improves the safety in the payment process.

Description

Application installation method, mobile terminal and computer readable storage medium
Technical Field
The invention belongs to the technical field of electronics, and particularly relates to an application installation method, a mobile terminal and a computer readable storage medium.
Background
With the development of science and technology, mobile payment gradually becomes the mainstream payment mode in people's life, and with the popularization of mobile payment, various payment applications are generated. However, since the payment application relates to the property information security of the user, once the application of the illegal application market and the masquerading application are installed during the overlay installation or the upgrade installation of the payment application, a serious security risk is caused to the property information of the user.
Therefore, a new technical solution is needed to solve the above technical problems.
Disclosure of Invention
In view of the above, embodiments of the present invention provide an application installation method, a mobile terminal, and a computer-readable storage medium, so as to prevent an installed application from coming from an illegal application market or being a masquerading application when a target application is installed in an overlay manner or upgraded, and thus improve security during a payment process.
A first aspect of an embodiment of the present invention provides an application installation method, including:
if the trigger operation of installing the application to be installed is detected, acquiring signature information of the application to be installed;
determining whether the application to be installed exists in the currently installed applications according to the signature information;
if the application to be installed exists in the currently installed applications, detecting the application to be installed to obtain a detection result;
and determining whether the application to be installed is installed or not according to the detection result.
A second aspect of an embodiment of the present invention provides a mobile terminal, including:
the device comprises an acquisition module, a storage module and a processing module, wherein the acquisition module is used for acquiring signature information of an application to be installed if a trigger operation for installing the application to be installed is detected;
the first determining module is used for determining whether the application to be installed exists in the currently installed applications according to the signature information;
the detection module is used for detecting the application to be installed to acquire a detection result if the application to be installed exists in the currently installed applications;
and the second determining module is used for determining whether the application to be installed is installed or not according to the detection result.
A third aspect of an embodiment of the present invention provides a mobile terminal, including: a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the steps of the application installation method described above when executing the computer program.
A fourth aspect of embodiments of the present invention provides a computer-readable storage medium storing a computer program which, when executed by a processor, implements the steps of the above-described application installation method.
Compared with the prior art, the embodiment of the invention has the following beneficial effects: according to the method and the device, whether the application to be installed exists in the installed applications is determined according to the signature information, the application to be installed is detected when the application to be installed exists, whether the application to be installed is determined according to the detection result, and therefore when the target application is installed in a covering mode or upgraded, the installed application can be effectively prevented from being from an illegal application market or being a disguised application, and accordingly safety in the payment process is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic flow chart illustrating an implementation process of an application installation method according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of another implementation of an application installation method according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a mobile terminal according to an embodiment of the present invention;
fig. 4 is another schematic diagram of a mobile terminal according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
In particular implementations, mobile terminals described in embodiments of the invention include, but are not limited to, other portable devices such as mobile phones, laptop computers, or tablet computers having touch sensitive surfaces (e.g., touch screen displays and/or touch pads).
In the discussion that follows, a mobile terminal that includes a display and a touch-sensitive surface is described. However, it should be understood that the mobile terminal may include one or more other physical user interface devices such as a physical keyboard, mouse, and/or joystick.
The mobile terminal supports various applications, such as one or more of the following: a drawing application, a presentation application, a word processing application, a website creation application, a disc burning application, a spreadsheet application, a gaming application, a telephone application, a video conferencing application, an email application, an instant messaging application, an exercise support application, a photo management application, a digital camera application, a web browsing application, a digital music player application, and/or a digital video player application.
Various applications that may be executed on the mobile terminal may use at least one common physical user interface device, such as a touch-sensitive surface. One or more functions of the touch-sensitive surface and corresponding information displayed on the mobile terminal may be adjusted and/or changed between applications and/or within respective applications. In this way, a common physical architecture (e.g., touch-sensitive surface) of the mobile terminal may support various applications with user interfaces that are intuitive and transparent to the user.
In order to explain the technical means of the present invention, the following description will be given by way of specific examples.
Fig. 1 is a schematic flowchart of an application installation method according to an embodiment of the present invention. In this embodiment, the execution main body of the application installation method is a mobile terminal, and the mobile terminal may be a mobile phone, a tablet computer, or other terminal. As shown in fig. 1, the application installation method may include the steps of:
step S101: and if the trigger operation of installing the application to be installed is detected, acquiring the signature information of the application to be installed.
In the embodiment of the present invention, the triggering operation refers to an operation performed by the installer of the application to be installed in a manner of touching, clicking, and the like when the user needs to install a certain application.
Signature information refers to identification information of the application to be installed itself, including but not limited to identity information that can characterize the application to be installed.
Step S102: and determining whether the application to be installed exists in the currently installed applications or not according to the signature information.
In the embodiment of the present invention, since the signature information is identification information of the application to be installed, which can effectively represent identity information of the application to be installed, when the mobile terminal obtains the signature information of the application to be installed, the mobile terminal can analyze the signature information, and search the application to be installed in the currently installed application according to the analyzed information, so as to determine whether the application to be installed exists in the currently installed application.
Step S103: and if the application to be installed exists in the currently installed application, detecting the application to be installed and acquiring a detection result.
In the embodiment of the present invention, if there is an application to be installed in the currently installed applications, therefore, when the mobile terminal installs the application to be installed again, that is, performs overlay installation or upgrade on the existing application, it is necessary to detect the security of the application to be installed, so as to determine whether the application to be installed is secure.
Step S104: and determining whether the application to be installed is installed or not according to the detection result.
In the embodiment of the invention, after the mobile terminal obtains the safety detection result of the application to be installed, the mobile terminal can judge whether the detection result meets the preset condition, if so, the application to be installed is installed, and if not, the application to be installed is forbidden to be installed; it should be noted that the preset condition may be set according to the user's needs, and is not limited herein.
In the invention, whether the application to be installed exists in the installed applications is determined according to the signature information, and when the application to be installed exists, the application to be installed is detected, and whether the application to be installed is determined according to the detection result, so that when the target application is subjected to covering installation or upgrading, the installed application can be effectively prevented from being from an illegal application market or being a disguised application, and the safety in the payment process is improved.
Referring to fig. 2, which is a schematic flowchart of an application installation method according to another embodiment of the present invention, an execution main body of the application installation method in this embodiment is a mobile terminal, and the mobile terminal may be a mobile phone, a tablet telegraph, or other terminal. As shown in fig. 2, the application installation method includes the steps of:
step S201: and if the trigger operation of installing the application to be installed is detected, acquiring the signature information of the application to be installed.
In the embodiment of the present invention, an implementation process of step S201 is the same as an implementation process of step S101 in the application installation method shown in fig. 1, and specifically, reference may be made to step S101 shown in fig. 1, which is not described herein again.
Further, the acquiring signature information of the application to be installed includes:
and acquiring signature information of the application to be installed when the application to be installed is subjected to installation risk scanning.
The scanning of the installation risk of the application to be installed includes, but is not limited to, scanning advertisement information, plugin information and the like contained in the application to be installed to determine whether the application to be installed is at risk. Specifically, if the advertisement information and the plug-in information contained in the application to be installed do not contain bad information or high-risk information, it is indicated that the application to be installed is safe in the risk scanning process.
When the mobile terminal carries out risk scanning on the application to be installed, the mobile terminal can acquire various information included in the application to be installed, the information includes but is not limited to signature information of the application to be installed, the signature information is identification information of the application to be installed, and the signature information includes but is not limited to identity information capable of representing the application to be installed.
Step S202: and comparing the signature information of the application to be installed with the signature information of the currently installed application, and if any signature information in the signature information of the currently installed application is matched with the signature information of the application to be installed, determining that the application to be installed exists in the currently installed application.
In the embodiment of the invention, the signature information of the installed application is stored in the mobile terminal, and after the signature information of the application to be installed is acquired by the mobile terminal, the signature information is compared with the signature information of the installed application by the mobile terminal, so that whether the application to be installed exists in the installed application is detected.
Specifically, the mobile terminal compares the signature information of the application to be installed with the signature information of the installed application one by one, and if any signature information in the signature information of the installed application is matched with the signature information of the application to be installed, it is indicated that the application to be installed exists in the installed application.
For example, if signature information of the to-be-installed application acquired by the mobile terminal indicates that the to-be-installed application is a payment application and the payment application is a payment treasure, the mobile terminal searches whether an application of the payment treasure exists in the installed application according to the signature information, and if signature information of any application in the installed application is matched with signature information of the to-be-installed application, it is determined that the to-be-installed payment treasure application exists in the installed application.
Step S203: and if the application to be installed exists in the currently installed application, detecting the application to be installed and acquiring a detection result.
In the embodiment of the present invention, if there is an application to be installed in the currently installed applications, therefore, when the mobile terminal installs the application to be installed again, that is, performs overlay installation or upgrade on the existing application, it is necessary to detect the security of the application to be installed, so as to determine whether the application to be installed is secure.
Specifically, the detecting the application to be installed, and acquiring the detection result includes:
acquiring address information of the application to be installed from the signature information, determining source information of the application to be installed according to the address information, and determining whether the application to be installed is official and legal application or not according to the source information.
In the embodiment of the present invention, because the signature information of the application to be installed is the identity information of the application to be installed, the signature information of the application to be installed must contain address information of the application to be installed, when the mobile terminal acquires the signature information of the application to be installed, the mobile terminal analyzes the signature information to acquire the address information contained in the signature information, and determines the source information of the application to be installed according to the address information, and further determines the exit of the application to be installed according to the source information, that is, whether the application to be installed is downloaded from a preset official application mall is determined, and when the application to be installed is downloaded from the preset official application mall, it is determined that the application to be installed is a safe target application.
It should be noted that the preset official application mall can be set according to the operation of the user, which includes but is not limited to the preset operator official application mall and the preset mobile phone manufacturer official application mall, and is not limited herein.
Further, as another embodiment of the present invention, the detecting the application to be installed, and acquiring a detection result includes:
and carrying out virus detection on the application to be installed to determine whether the application to be installed contains virus characteristics in a virus database.
When the mobile terminal carries out security detection on the application to be installed, detection can be carried out through virus scanning.
Specifically, after determining that the application to be installed is the payment application, the mobile terminal first obtains virus features in a virus database, then performs virus scanning on the payment application, performs virus search on the payment application, determines whether the payment application contains the virus features in the virus database, and indicates that the application to be installed is the security application if the payment application does not contain the virus features in the virus database.
Step S204: and determining whether the application to be installed is installed or not according to the detection result.
Preferably, in the embodiment of the present invention, determining whether to install the application to be installed according to the detection result specifically includes:
and if the detection result is that the application to be installed is an unofficial legal application, forbidding to install the application to be installed, and outputting corresponding prompt information.
In the embodiment of the present invention, if the mobile terminal performs security detection on the application to be installed, and the detection result indicates that the application to be installed is an unofficial application, it indicates that the source of the application to be installed is unsafe, so that the mobile terminal prohibits the installation of the application to be installed and can remind the user through prompt information in the form of voice, text, picture, and the like, where the reminding content includes, but is not limited to, prohibiting the unofficial software store application from performing overlay installation on the installed application, performing overlay installation on the installed application in an official software store, and the like.
Furthermore, if the detection result is that the application to be installed is an official application, whether the installed application identical to the application to be installed is an official application and/or a latest version of the application is detected, and if the installed application identical to the application to be installed is an unofficial application and/or a non-latest version of the application, the application to be installed is installed to cover the installed application identical to the application to be installed.
In the embodiment of the present invention, if the mobile terminal performs security detection on the application to be installed, and the detection result is that the application to be installed is an official application, it indicates that the source of the application to be installed is secure, so that the mobile terminal detects the source and/or version of the application that is installed and is the same as the application to be installed, and when the application that is installed and is the same as the application to be installed is an unofficial application and/or an application that is not the latest version, it indicates that the source of the application that is installed and is the same as the application to be installed is insecure, and/or indicates that the application that is installed and is the same as the application to be installed needs to be upgraded, and at this time, the mobile terminal installs the application to be installed to cover the application that is installed and is the same as the application to be installed.
Further, in other embodiments of the present invention, the determining whether to install the application to be installed according to the detection result includes:
if the detection result is that the application to be installed is the application without the virus characteristics, whether the installed application same as the application to be installed contains the virus characteristics is detected, if the installed application same as the application to be installed contains the virus characteristics, the application to be installed is installed, and the installed application same as the application to be installed is deleted.
In the embodiment of the present invention, if the mobile terminal performs security detection on the application to be installed, and the detection result indicates that the application to be installed is an application without a virus feature, it indicates that the application to be installed is secure, so that the mobile terminal performs virus detection on the installed application that is the same as the application to be installed, to determine whether the installed application that is the same as the application to be installed contains a virus feature, and when the installed application that is the same as the application to be installed contains a virus feature, it indicates that the installed application that is the same as the application to be installed is insecure, and at this time, the mobile terminal installs the application to be installed and deletes the installed application that is the same as the application to be installed.
In the invention, whether the application to be installed exists in the installed application is determined according to the signature information, when the application to be installed exists, source and/or virus detection is carried out on the application to be installed, if the source of the application to be installed is normal and/or does not contain virus characteristics, source and/or virus detection is carried out on the application to be installed and the same as the application to be installed, and if the application source which is installed and is the same as the application to be installed is abnormal and/or contains virus characteristics, the application to be installed is installed, so that when the target application is subjected to overlay installation or upgrading, the installed application can be effectively prevented from being from an illegal application market or being a fake application, and the safety in the payment process is improved.
Referring to fig. 3, a schematic block diagram of a mobile terminal 3 according to an embodiment of the present invention is shown. The modules included in the mobile terminal 3 according to the embodiment of the present invention are configured to execute the steps in the embodiment corresponding to fig. 1 and fig. 2, and refer to fig. 1 and fig. 2 and the description related to the embodiment corresponding to fig. 1 and fig. 2, which are not described herein again. The mobile terminal 3 provided by the embodiment of the present invention includes an obtaining module 301, a first determining module 302, a detecting module 303, and a second determining module 304.
The obtaining module 301 is configured to obtain signature information of an application to be installed if a trigger operation for installing the application to be installed is detected.
A first determining module 302, configured to determine whether the application to be installed exists in the currently installed applications according to the signature information.
The detecting module 303 is configured to detect the application to be installed if the application to be installed exists in the currently installed application, and obtain a detection result.
A second determining module 304, configured to determine whether to install the application to be installed according to the detection result.
Further, the first determining module 302 is specifically configured to compare the signature information of the application to be installed with the signature information of the currently installed application, and determine that the application to be installed exists in the currently installed application if any signature information in the signature information of the currently installed application matches with the signature information of the application to be installed.
The detection module 303 is specifically configured to obtain address information of the application to be installed from the signature information, determine source information of the application to be installed according to the address information, and determine whether the application to be installed is an official application according to the source information.
The second determining module 304 is specifically configured to prohibit installation of the application to be installed and output corresponding prompt information if the detection result indicates that the application to be installed is an unofficial legal application.
Further, the second determining module 304 is further specifically configured to detect whether the installed application that is the same as the application to be installed is an official application and/or a latest application if the detection result is that the application to be installed is an official application, and install the application to be installed to cover the installed application that is the same as the application to be installed if the installed application that is the same as the application to be installed is an unofficial application and/or an unofficial application.
Further, the detecting module 303 is further specifically configured to perform virus detection on the application to be installed, so as to determine whether the application to be installed contains a virus feature in a virus database.
The second determining module 304 is further specifically configured to detect whether the installed application that is the same as the application to be installed contains the virus feature if the detection result indicates that the application to be installed is an application that does not contain the virus feature, install the application to be installed if the installed application that is the same as the application to be installed contains the virus feature, and delete the installed application that is the same as the application to be installed.
Further, the obtaining module 301 is specifically configured to obtain signature information of the application to be installed when the application to be installed is subjected to installation risk scanning.
In the invention, the mobile terminal 3 determines whether the application to be installed exists in the installed application according to the signature information, and when the application to be installed exists, the source and/or virus detection is carried out on the application to be installed, if the source of the application to be installed is normal and/or does not contain virus characteristics, the source and/or virus detection is carried out on the application to be installed which is the same as the application to be installed, and if the application source which is installed and is the same as the application to be installed is abnormal and/or contains virus characteristics, the application to be installed is installed, so that when the target application is subjected to overlay installation or upgrading, the installed application can be effectively prevented from an illegal application market or is a disguised application, and the safety in the payment process is improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
Fig. 4 is a schematic diagram of the mobile terminal 4 according to an embodiment of the present invention. As shown in fig. 4, the mobile terminal 4 of this embodiment includes: a processor 40, a memory 41 and a computer program 42, such as a program applying an installation method, stored in said memory 41 and executable on said processor 40. The processor 40 executes the computer program 42 to implement the steps in the above-described embodiments of the application installation method, such as the steps 101 to 104 shown in fig. 1 and the steps 201 to 204 shown in fig. 2. Alternatively, the processor 40, when executing the computer program 42, implements the functions of the modules/units in the above-mentioned device embodiments, such as the functions of the modules 301 to 304 shown in fig. 3.
Illustratively, the computer program 42 may be partitioned into one or more modules/units that are stored in the memory 41 and executed by the processor 40 to implement the present invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program 42 in the mobile terminal 4. For example, the computer program 42 may be divided into an acquisition module, a first determination module, a detection module, and a second determination module (module in a virtual device), and each module has the following specific functions:
the obtaining module 301 is configured to obtain signature information of an application to be installed if a trigger operation for installing the application to be installed is detected.
The first determining module 302 is configured to determine whether the application to be installed exists in the currently installed applications according to the signature information.
The detection module 303 is configured to detect the application to be installed if the application to be installed exists in the currently installed applications, and obtain a detection result.
The second determining module 304 is configured to determine whether to install the application to be installed according to the detection result.
Further, the first determining module 302 is specifically configured to compare the signature information of the application to be installed with the signature information of the currently installed application, and determine that the application to be installed exists in the currently installed application if any signature information in the signature information of the currently installed application matches with the signature information of the application to be installed.
The detection module 303 is specifically configured to obtain address information of the application to be installed from the signature information, determine source information of the application to be installed according to the address information, and determine whether the application to be installed is an official application according to the source information.
The second determining module 304 is specifically configured to prohibit installation of the application to be installed and output corresponding prompt information if the detection result indicates that the application to be installed is an unofficial legal application.
Further, the second determining module 304 is further specifically configured to detect whether the installed application that is the same as the application to be installed is an official application and/or a latest application if the detection result is that the application to be installed is an official application, and install the application to be installed to cover the installed application that is the same as the application to be installed if the installed application that is the same as the application to be installed is an unofficial application and/or an unofficial application.
Further, the detecting module 303 is further specifically configured to perform virus detection on the application to be installed, so as to determine whether the application to be installed contains a virus feature in a virus database.
The second determining module 304 is further specifically configured to detect whether the installed application that is the same as the application to be installed contains the virus feature if the detection result indicates that the application to be installed is an application that does not contain the virus feature, install the application to be installed if the installed application that is the same as the application to be installed contains the virus feature, and delete the installed application that is the same as the application to be installed.
Further, the obtaining module 301 is specifically configured to obtain signature information of the application to be installed when the application to be installed is subjected to installation risk scanning.
The mobile terminal 4 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The mobile terminal 4 may include, but is not limited to, a processor 40, a memory 41. Those skilled in the art will appreciate that fig. 4 is merely an example of a mobile terminal 4 and is not intended to limit the mobile terminal 4 and may include more or fewer components than those shown, or some components may be combined, or different components, for example, the mobile terminal 4 may also include input and output devices, network access devices, buses, etc.
The Processor 40 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 41 may be an internal storage unit of the mobile terminal 4, such as a hard disk or a memory of the mobile terminal 4. The memory 41 may also be an external storage device of the mobile terminal 4, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, provided on the mobile terminal 4. Further, the memory 41 may also include both an internal storage unit and an external storage device of the mobile terminal 4. The memory 41 is used for storing the computer program and other programs and data required by the mobile terminal 4. The memory 41 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. . Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (9)

1. An application installation method, comprising:
if the trigger operation of installing the application to be installed is detected, acquiring signature information of the application to be installed; the signature information is identification information of the application to be installed, represents identity information of the application to be installed, and further comprises address information of the application to be installed; the acquiring the signature information of the application to be installed specifically includes: when the application to be installed is scanned for installation risks, acquiring signature information of the application to be installed, wherein the scanning for the installation risks of the application to be installed is to scan advertisement information and plugin information contained in the application to be installed so as to determine whether the application to be installed is at risk or not;
determining whether the application to be installed exists in the currently installed applications according to the signature information;
if the application to be installed exists in the currently installed applications, detecting the application to be installed to obtain a detection result; wherein the detecting the application to be installed is detecting a source and/or a virus of the application to be installed; the source detection is to determine whether the application to be installed is an official application or not according to the address information included in the signature information;
determining whether to install the application to be installed according to the detection result, wherein the method specifically comprises the following steps: if the detection result is that the application to be installed is an official application, detecting whether the installed application same as the application to be installed is an official application and/or a latest application, and if the installed application same as the application to be installed is a non-official application and/or a non-latest application, installing the application to be installed to cover the installed application same as the application to be installed.
2. The application installation method according to claim 1, wherein the determining whether the application to be installed exists in the currently installed applications according to the signature information comprises:
and comparing the signature information of the application to be installed with the signature information of the currently installed application, and if any signature information in the signature information of the currently installed application is matched with the signature information of the application to be installed, determining that the application to be installed exists in the currently installed application.
3. The application installation method according to claim 1, wherein the detecting the application to be installed and obtaining a detection result comprises:
acquiring address information of the application to be installed from the signature information, determining source information of the application to be installed according to the address information, and determining whether the application to be installed is official and legal application or not according to the source information;
the determining whether to install the application to be installed according to the detection result comprises:
and if the detection result is that the application to be installed is an unofficial legal application, forbidding to install the application to be installed, and outputting corresponding prompt information.
4. The application installation method according to claim 1, wherein the detecting the application to be installed and obtaining a detection result comprises:
performing virus detection on the application to be installed to determine whether the application to be installed contains virus characteristics in a virus database;
the determining whether to install the application to be installed according to the detection result comprises:
if the detection result is that the application to be installed is the application without the virus characteristics, whether the installed application same as the application to be installed contains the virus characteristics is detected, if the installed application same as the application to be installed contains the virus characteristics, the application to be installed is installed, and the installed application same as the application to be installed is deleted.
5. A mobile terminal, comprising:
the device comprises an acquisition module, a storage module and a processing module, wherein the acquisition module is used for acquiring signature information of an application to be installed if a trigger operation for installing the application to be installed is detected; the signature information is identification information of the application to be installed, represents identity information of the application to be installed, and further comprises address information of the application to be installed; the acquiring the signature information of the application to be installed specifically includes: when the application to be installed is scanned for installation risks, acquiring signature information of the application to be installed, wherein the scanning for the installation risks of the application to be installed is to scan advertisement information and plugin information contained in the application to be installed so as to determine whether the application to be installed is at risk or not;
the first determining module is used for determining whether the application to be installed exists in the currently installed applications according to the signature information;
the detection module is used for detecting the application to be installed to acquire a detection result if the application to be installed exists in the currently installed applications; wherein the detecting the application to be installed is detecting a source and/or a virus of the application to be installed; the source detection is to determine whether the application to be installed is an official application or not according to the address information included in the signature information;
and a second determining module, configured to determine whether to install the application to be installed according to a detection result, wherein if the detection result is that the application to be installed is an official application, whether the installed application that is the same as the application to be installed is an official application and/or a latest application is detected, and if the installed application that is the same as the application to be installed is an unofficial application and/or a non-latest application, the application to be installed is installed so as to cover the installed application that is the same as the application to be installed.
6. The mobile terminal of claim 5, wherein the first determining module is specifically configured to:
comparing the signature information of the application to be installed with the signature information of the currently installed application, and if any signature information in the signature information of the currently installed application is matched with the signature information of the application to be installed, determining that the application to be installed exists in the currently installed application;
the detection module is specifically used for acquiring address information of the application to be installed from the signature information, determining source information of the application to be installed according to the address information, and determining whether the application to be installed is an official application or not according to the source information;
the second determining module is specifically configured to prohibit installation of the application to be installed and output corresponding prompt information if the detection result indicates that the application to be installed is an unofficial legal application.
7. The mobile terminal of claim 5, wherein the detection module is specifically configured to:
performing virus detection on the application to be installed to determine whether the application to be installed contains virus characteristics in a virus database;
the second determining module is specifically configured to:
if the detection result is that the application to be installed is the application without the virus characteristics, whether the installed application same as the application to be installed contains the virus characteristics is detected, if the installed application same as the application to be installed contains the virus characteristics, the application to be installed is installed, and the installed application same as the application to be installed is deleted.
8. A mobile terminal comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the application installation method according to any of claims 1 to 4 when executing the computer program.
9. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the application installation method according to any one of claims 1 to 4.
CN201710505872.7A 2017-06-28 2017-06-28 Application installation method, mobile terminal and computer readable storage medium Active CN107256173B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710505872.7A CN107256173B (en) 2017-06-28 2017-06-28 Application installation method, mobile terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710505872.7A CN107256173B (en) 2017-06-28 2017-06-28 Application installation method, mobile terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN107256173A CN107256173A (en) 2017-10-17
CN107256173B true CN107256173B (en) 2020-03-20

Family

ID=60023341

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710505872.7A Active CN107256173B (en) 2017-06-28 2017-06-28 Application installation method, mobile terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN107256173B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103885798A (en) * 2014-03-03 2014-06-25 联想(北京)有限公司 Data processing method and electronic device
CN103902887A (en) * 2012-12-24 2014-07-02 珠海市君天电子科技有限公司 Method and device for identifying file source through signature
CN104246788A (en) * 2012-04-18 2014-12-24 迈克菲公司 Detection and prevention of installation of malicious mobile applications
CN105975302A (en) * 2016-05-03 2016-09-28 深圳市金立通信设备有限公司 Application installation method and terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104246788A (en) * 2012-04-18 2014-12-24 迈克菲公司 Detection and prevention of installation of malicious mobile applications
CN103902887A (en) * 2012-12-24 2014-07-02 珠海市君天电子科技有限公司 Method and device for identifying file source through signature
CN103885798A (en) * 2014-03-03 2014-06-25 联想(北京)有限公司 Data processing method and electronic device
CN105975302A (en) * 2016-05-03 2016-09-28 深圳市金立通信设备有限公司 Application installation method and terminal

Also Published As

Publication number Publication date
CN107256173A (en) 2017-10-17

Similar Documents

Publication Publication Date Title
WO2019095563A1 (en) Screen watermark display method and apparatus, computer device, and storage medium
CN107506637B (en) Information display method and device, terminal and readable storage medium
US20140256288A1 (en) On-Screen Notification Privacy and Confidentiality in Personal Devices
US10061594B2 (en) Protecting and verifying contents of files on mobile computing devices
EP3021250B1 (en) Electronic device and method for suggesting response manual in occurrence of denial
CN106201602B (en) Label providing method, label obtaining method, server and electronic equipment
CN107368735B (en) Application installation method, mobile terminal and computer readable storage medium
US20140298462A1 (en) Restricted Software Automated Compliance
US20200327229A1 (en) Method, apparatus, electronic device and storage medium for protecting private key of digital wallet
CN107317928B (en) Information processing method, mobile terminal and computer readable storage medium
CN110244963B (en) Data updating method and device and terminal equipment
CN107316197B (en) Payment protection method, mobile terminal and computer readable storage medium
CN108521460B (en) Information pushing method and device, mobile terminal and computer readable storage medium
CN112016080A (en) Application authority management method and device and electronic equipment
CN110874729B (en) Switching method and switching device for electronic red packet identification strategy and mobile terminal
CN107256173B (en) Application installation method, mobile terminal and computer readable storage medium
CN109492249B (en) Rapid generation method and device of design drawing and terminal equipment
US11914710B2 (en) System and method for application tamper discovery
US20230115901A1 (en) Data backup on secure partition
CN107220546B (en) Application running method and device and terminal equipment
CN110874730B (en) Information processing method, information processing device and mobile terminal
CN110677242B (en) Key processing method, key processing device and terminal equipment
US11263309B2 (en) Block device signature-based integrity protection for containerized applications
CN107969012B (en) Network access method, mobile terminal and computer readable storage medium
CN111279339B (en) Application locking method, terminal equipment and computer readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant