CN108549826B - Application program checking method, terminal, server and readable storage medium - Google Patents

Application program checking method, terminal, server and readable storage medium Download PDF

Info

Publication number
CN108549826B
CN108549826B CN201810276865.9A CN201810276865A CN108549826B CN 108549826 B CN108549826 B CN 108549826B CN 201810276865 A CN201810276865 A CN 201810276865A CN 108549826 B CN108549826 B CN 108549826B
Authority
CN
China
Prior art keywords
application program
verified
information
file information
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810276865.9A
Other languages
Chinese (zh)
Other versions
CN108549826A (en
Inventor
王蕾
王辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xinyi Moore Network Technology Co., Ltd
Original Assignee
Xinyi Moore Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xinyi Moore Network Technology Co Ltd filed Critical Xinyi Moore Network Technology Co Ltd
Priority to CN201810276865.9A priority Critical patent/CN108549826B/en
Publication of CN108549826A publication Critical patent/CN108549826A/en
Application granted granted Critical
Publication of CN108549826B publication Critical patent/CN108549826B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a method for verifying an application program, which comprises the following steps: acquiring identification information and first file information of an application program to be verified; sending a first request message for acquiring second file information to an application server; acquiring the second file information based on a received first response message responding to the first request message; if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type, wherein the application program of the first type is an application program which is not tampered. The embodiment of the invention also provides a terminal, a server and a readable storage medium. By implementing the scheme, the technical problem that a user cannot ensure that the installed or to-be-installed application program is not tampered in the prior art is solved, and the safety of the application program can be ensured by verifying the first file information of the to-be-verified application program.

Description

Application program checking method, terminal, server and readable storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method for verifying an application program, a terminal, a server, and a readable storage medium.
Background
With the development of communication technology, a terminal integrates more and more functions, so that more and more Applications (APPs) are included in a system function list of the terminal, and a user can install various applications, such as related software applications of entertainment, work, life, and the like, on the terminal. Since various payment software applications are often installed in the current terminal, the security of the terminal is very important. When the user installs the application program, the application program applies for obtaining some authorities, and because the user does not always download the application installation package from the official website every time, when downloading from the unknown link, the application program which is possibly downloaded is tampered, and the user applies for obtaining more authorities which threaten the safety of user data and property, and certain safety risk exists.
Disclosure of Invention
In view of this, embodiments of the present invention are expected to provide an application program verification method, a terminal, a server, and a readable storage medium, so as to solve the technical problem that a user cannot ensure that an installed or to-be-installed application program is not tampered in the prior art, and verify first file information of the to-be-verified application program to determine whether an installation file of the to-be-verified application program is tampered, thereby ensuring security of the application program.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides a method for verifying an application program, where the method includes:
acquiring identification information and first file information of an application program to be verified;
sending a first request message for acquiring second file information to an application server, wherein the first request message carries the identification information;
acquiring the second file information based on a received first response message responding to the first request message;
if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type, wherein the application program of the first type is an application program which is not tampered.
In a second aspect, an embodiment of the present invention provides a method for verifying an application program, where the method includes:
receiving a third request message sent by a terminal, wherein the third request message carries identification information and first file information of the application program to be verified, and the third request message is used for requesting to verify the application program to be verified;
acquiring second file information of the application program to be verified based on the identification information;
and if the first file information is the same as the second file information, sending a first notification message to the terminal, wherein the first notification message is used for notifying that the application program to be verified passes the verification.
In a third aspect, an embodiment of the present invention provides a terminal, where the terminal at least includes: a processor, a memory, and a communication bus, wherein:
the communication bus is used for realizing connection communication between the processor and the memory;
the memory is used for storing a verification program of the application program;
the processor is used for executing the verification program of the application program stored in the memory so as to realize the following steps:
acquiring identification information and first file information of an application program to be verified;
sending a first request message for acquiring second file information to an application server, wherein the first request message carries the identification information;
acquiring the second file information based on a received first response message responding to the first request message;
if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type, wherein the application program of the first type is an application program which is not tampered.
In a fourth aspect, an embodiment of the present invention provides a server, where the server at least includes: a processor, a memory, and a communication bus, wherein:
the communication bus is used for realizing connection communication between the processor and the memory;
the memory is used for storing a verification program of the application program;
the processor is used for executing the verification program of the application program stored in the memory so as to realize the following steps:
receiving a third request message sent by a terminal, wherein the third request message carries identification information and first file information of the application program to be verified, and the third request message is used for requesting to verify the application program to be verified;
acquiring second file information of the application program to be verified based on the identification information;
and if the first file information is the same as the second file information, sending a first notification message to the terminal, wherein the first notification message is used for notifying that the application program to be verified passes the verification.
In a fifth aspect, an embodiment of the present invention provides a readable storage medium, where a verification program of an application program is stored on the readable storage medium, and the verification program of the application program, when executed by a processor, implements the steps of the verification method of the application program described above.
The embodiment of the invention provides a verification method of an application program, a terminal and a computer readable storage medium, wherein identification information and first file information of the application program to be verified are obtained firstly; then sending a first request message for acquiring second file information to an application server, wherein the first request message carries the identification information; then based on the received first response message responding to the first request message, acquiring the second file information; if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type, wherein the application program of the first type is an application program which is not tampered; therefore, whether the installation file of the application program to be verified is tampered or not can be determined by verifying the first file information of the application program to be verified, and therefore the safety of the application program is guaranteed.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention;
fig. 2 is a diagram of a communication network system architecture according to an embodiment of the present invention;
fig. 3 is a schematic flow chart illustrating an implementation of a verification method for an application according to an embodiment of the present invention;
fig. 4 is a schematic flow chart illustrating an implementation of another verification method for an application according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a terminal interface for a user to select an application to be verified according to an embodiment of the present invention;
fig. 6 is a schematic view of a terminal interface of an application to be verified that passes verification according to an embodiment of the present invention;
fig. 7 is a schematic view of a terminal interface where an application to be verified fails to be verified according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
The terminal may be implemented in various forms. For example, the terminal described in the present invention may include a mobile terminal such as a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, and the like, and a fixed terminal such as a Digital TV, a desktop computer, and the like.
The following description will be given by way of example of a mobile terminal, and it will be understood by those skilled in the art that the construction according to the embodiment of the present invention can be applied to a fixed type terminal, in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex-Long Term Evolution), and TDD-LTE (Time Division duplex-Long Term Evolution).
WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the mobile terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or a backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited to these specific examples.
Further, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present invention, a communication network system on which the mobile terminal of the present invention is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present invention, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS Terrestrial Radio Access Network) 202, an EPC (Evolved Packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Specifically, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN202 includes eNodeB2021 and other eNodeBs 2022, among others. Among them, the eNodeB2021 may be connected with other eNodeB2022 through backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and charging functions Entity) 2036, and the like. The MME2031 is a control node that handles signaling between the UE201 and the EPC203, and provides bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location register (not shown) and holds subscriber specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flow and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present invention is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems. Based on the above mobile terminal hardware structure and communication network system, the present invention provides various embodiments of the method.
An embodiment of the present invention provides a method for verifying an application program, and fig. 3 is a schematic flow chart illustrating an implementation of the method for verifying an application program according to the embodiment of the present invention, as shown in fig. 3, the method includes the following steps:
step S301, acquiring identification information and first file information of an application program to be verified;
here, the step S301 of obtaining the identification information and the first file information of the application to be verified may be implemented by a terminal, and further may be a mobile terminal, for example, a mobile terminal with wireless communication capability such as a mobile phone (mobile phone), a personal digital Assistant (PAD), a notebook computer, or a device with wired networking capability and inconvenient to move such as a desktop computer.
It should be noted that, in this embodiment and other embodiments, the application to be verified may be an installed application or an uninstalled application.
The identification information of the application program to be verified at least comprises the name and version information of the application program to be verified. The identification information is obtained according to an installation package of the application program to be verified.
The first file information at least comprises an extensible markup Language (XML) file and a file list of the application program to be verified. The first file information is obtained by analyzing the installation package of the application program to be verified.
After the identification information and the first file information of the application program to be verified are obtained, the name, the version number and the related file information of the program to be verified stored in the terminal can be determined.
Step S302, a first request message for acquiring the second file information is sent to the application server.
Here, the step S302 of sending the first request message for acquiring the second file information to the application server may be implemented by the terminal. Wherein, the first request message carries the identification information.
In other embodiments, after receiving the first request message, the application server parses the first request message and obtains the identification information of the application program to be verified; and then, according to the name and the version number of the application program to be verified, second file information corresponding to the name and the version number is further searched, and the second file information is sent to the terminal with a first response message. The second file information at least comprises an XML file and a file list in the installation package corresponding to the identification information of the program to be verified.
In this embodiment, the application server may also be referred to as an application server, which is a server where the application server is located and is a program that exposes business logic to the client through various protocols. The application server provides access to the business logic for use by the client application. The installation package officially issued by the application program is stored in the application server, so that the second file information acquired by the application server is not tampered under normal conditions.
Step S303, acquiring the second file information based on the received first response message responding to the first request message.
Here, the step S303 may be implemented by a terminal. In the implementation process, the terminal firstly receives a first response message sent by the application server, and then analyzes the first response message to acquire second file information carried in the first response message.
Step S304, if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type.
Here, the step S304 may be implemented by a terminal, and the first type application is an untampered application, that is, a secure application.
In other embodiments, before the step S304, the method further includes:
judging whether the first file information and the second file information are the same, wherein if the first file information and the second file information are the same, the application program to be verified is not tampered, and then the step S304 is executed; if the first file information is different from the second file information, whether the application program to be verified is updated or not needs to be further determined, and if the application program to be verified is updated, the file information possibly changes correspondingly, the first file information needs to be verified according to the update information and the second file information; if the application program to be verified is not updated, the application program to be verified is tampered, at this time, it is determined that the application program to be verified does not pass verification, and the application program to be verified is marked as an application program of a second type, wherein the application program of the second type is the tampered application program.
In the method for verifying the application program provided by the embodiment of the invention, firstly, the identification information and the first file information of the application program to be verified are obtained; then sending a first request message for acquiring second file information to an application server, wherein the first request message carries the identification information; then based on the received first response message responding to the first request message, acquiring the second file information; if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type, wherein the application program of the first type is an application program which is not tampered; therefore, whether the installation file of the application program to be verified is tampered or not can be determined by verifying the first file information of the application program to be verified, and therefore the safety of the application program is guaranteed.
Based on the foregoing embodiment, an embodiment of the present invention further provides an application program verification method, which is applied to a verification system of an application program formed by a terminal and a server, and fig. 4 is a schematic view of an implementation flow of another application program verification method provided in the embodiment of the present invention, as shown in fig. 4, where the method includes the following steps:
step S401, the terminal determines the application program to be verified based on the received second operation instruction.
Here, the terminal first receives a second operation instruction of the application program to be verified selected by the user, and determines the application program to be verified based on the second operation instruction.
The terminal has a verification function of an application program, and in the implementation process, the verification function of the application program may be one function in the setting of the terminal, or may be one application program installed in the terminal, and when a user opens the application program, the application program or installation package capable of being selected is output and displayed, fig. 5 is a schematic view of a terminal interface where the user selects the application program to be verified in the embodiment of the present invention, as shown in fig. 5, the application program and the file capable of being selected by the user are displayed on a display interface 501 of the terminal, and if there is no application program or file that the user wants to select on the display interface of the terminal, the user may select another file by clicking a control button of 502.
Step S402, the terminal acquires the identification information and the first file information of the application program to be verified.
Step S403, the terminal sends a first request message for obtaining the second file information to the application server.
Wherein, the first request message carries the identification information.
Step S404, the server acquires the second file information based on the received first request message.
Here, the server acquires the second file information based on the identification information carried in the received first request message, wherein a corresponding relationship between the identification information of the application program and the second file information may be stored in the server in advance, and the second file information may be acquired from the corresponding relationship according to the identification information after the first request message is received; of course, the server may not store the corresponding relationship between the identification information of the application program and the second file information in advance, and after receiving the first request message, the server obtains the installation package of the application program corresponding to the identification information according to the identification information, and obtains the second file information by analyzing the installation package.
Step S405, the server sends a first response message carrying the second file information to the terminal.
Step S406, the terminal acquires the second file information based on the received first response message responding to the first request message.
Step S407, the terminal determines whether the first file information and the second file information are the same.
Here, if the first file information and the second file information are the same, proceed to step S408; if the first file information is not the same as the second file information, the process proceeds to step S409.
Step S408, the terminal determines that the application program to be verified passes verification, and marks the application program to be verified as an application program of a first type.
Here, the first type of application is an untampered application.
Fig. 6 is a schematic diagram of a terminal interface where an application to be verified passes verification according to an embodiment of the present invention, as shown in fig. 6, when the application to be verified passes verification, a prompt message shown in 601 is output on a display interface of the terminal to prompt a user that the application to be verified is not tampered, so that there is no security risk, the user is relieved to use, and the user can close the prompt message by clicking a touch button control 602.
Step S409, the terminal sends a second request message to the application server.
Here, the second request message is used to request to acquire update information of the application program to be verified, and the second request message at least carries the identification information.
Step S410, the server sends a second response message to the terminal.
Here, after receiving the second request message, the server analyzes the second request message to obtain identification information, and determines whether the application to be verified is updated according to the identification information, and if so, obtains update information, and sends the update information to the terminal by carrying the update information in a second response message; and if the application program to be verified is not updated, sending a second response message which does not carry update information to the second terminal.
Step S411, the terminal determines, based on the received second response message, whether the second response message carries update information of the application to be verified.
Here, if the second response message carries the update information, step S415 is performed; if the second response message does not carry the update information, step S412 is performed.
Step S412, the terminal determines that the application program to be verified does not pass the verification, and marks the application program to be verified as an application program of a second type.
Here, the second type of application is an application that has been tampered with.
Step S413, the terminal outputs a first prompt message prompting the user whether to delete the application to be verified.
Fig. 7 is a schematic diagram of a terminal interface where an application program to be verified fails to be verified according to an embodiment of the present invention, and as shown in fig. 7, if the application program to be verified fails to be verified, a first prompt message shown in 701 is output to prompt a user whether to delete the application program to be verified.
In other embodiments, after the step S413, the method further includes the terminal determining whether a first operation instruction for the user to delete the application program to be verified is received, wherein if the touch area of "yes" at 702 receives the touch operation made by the user, the terminal is considered to receive the first operation instruction for the user to delete the application program to be verified, and then step S414 is performed; if the touch area in the step 703 is "no" receives the touch operation made by the user, the terminal is considered not to receive the first operation instruction for deleting the application program to be verified by the user, and the process is ended at this time.
Step S414, if a first operation instruction for the user to delete the application program to be verified is received, deleting the application program to be verified.
Here, it should be noted that, if the application program to be verified is an installed application program, deleting the application program to be verified includes uninstalling and deleting an installation package of the application program to be verified; and if the application program to be verified is the uninstalled application program, deleting the application program to be verified, namely deleting the installation package of the application program to be verified.
Step S415, if the second response message carries update information, determining third file information based on the update information and the second file information.
Here, the update information may include which files are added or deleted when the application to be verified is updated, and the third file information is determined based on the update information and the second file information, where if a file is added to the update information, the file added to the update information is added to the second file information to obtain the third file information; and if the files in the updating information are deleted, deleting the files in the updating information from the second file information to obtain third file information.
In step S416, the terminal determines whether the first file information and the third file information are the same.
Here, if the first file information and the second file information are the same, proceed to step S408; if the first file information is not the same as the second file information, go to step S412.
In other embodiments of the present invention, the method further comprises:
step 11, the server acquires an installation package of an application program to be issued;
step 12, the server analyzes the installation package to obtain first authority information required when the application program to be issued is installed;
step 13, the server acquires second authority information of the application program statement to be issued;
and step 14, if the first permission information and the second permission information meet a second preset condition, the server issues the application program to be issued, and marks the application program to be issued as an application program of a first type.
In the embodiment of steps 11 to 14, when the application program is installed on the application center server, the application center server may parse the installation package of the application program, read the XML file and the file list of the application program, and obtain the function and the permission list that the application program needs to apply for; then the application center server will check the statement issued by the application program, and confirm whether the complete statement and description of the authority required by the application exist in the application program issuing description; if the consistency of the application authority and the function is checked, the user can completely know the authority state of the application to be used when downloading the application program, and the privacy of the user is prevented from being invaded.
In the method for verifying the application program provided by the embodiment of the invention, firstly, the terminal determines the application program to be verified based on the received first operation instruction, acquires the identification information and the first file information of the application program to be verified, and then sends a first request message for acquiring the second file information to the application server; the server sends a first response message carrying the second file information to the terminal; the terminal acquires the second file information based on a received first response message responding to the first request message; if the first file information is the same as the second file information, the terminal determines that the application program to be verified passes verification, and marks the application program to be verified as an application program which is not tampered; if the first file information and the second file information do not meet the first preset condition, the terminal sends a second request message to the application server; the terminal judges whether the second response message carries the update information of the application program to be verified or not based on the received second response message; if the second response message does not carry the updating information, the terminal determines that the application program to be verified is not verified, and marks the application program to be verified as a tampered application program; outputting a first prompt message for prompting a user whether to delete the application program to be verified; if a first operation instruction of a user for deleting the application program to be verified is received, deleting the application program to be verified; if the second response message carries update information, determining third file information based on the update information and the second file information; if the third file information is the same as the first file information, determining that the application program to be verified passes verification; marking the application program to be verified as an application program which is not tampered; if the third file information is different from the first file information, determining that the application program to be verified does not pass verification; marking the application program to be verified as a tampered application program; therefore, whether the installation file of the application program to be verified is tampered or not can be determined by verifying the first file information of the application program to be verified, and the user is prompted and the application program to be verified is deleted under the condition that the installation file of the application program to be verified is tampered, so that the safety of terminal data is guaranteed.
Based on the foregoing embodiment, an embodiment of the present invention further provides a method for verifying an application program, where the method includes the following steps:
and step 21, the terminal determines the application program to be verified based on the received second operation instruction.
And step 22, the terminal acquires the identification information and the first file information of the application program to be verified.
And step 23, the terminal sends a third request message to the server.
Here, the third request message carries the identifier information of the application program to be verified and the first file information, and the third request message is used to request the verification of the application program to be verified.
And step 24, the server acquires second file information of the application program to be verified based on the identification information carried in the third request.
And step 25, the server judges whether the second file information is the same as the first file information.
Here, if the second file information is the same as the first file information, go to step 26; if the second file information is not the same as the first file information, 28 is entered.
And step 26, the server sends first notification information that the verification is passed to the terminal.
Here, the first notification message is used to notify the terminal that the application to be verified passes verification.
And 27, the terminal marks the application program to be verified as the application program of the first type based on the received first notification message.
Here, the first type of application is an untampered application.
And step 28, the server judges whether the update information of the application program to be verified is stored.
Here, if the server stores the updated information of the application program to be verified, step 29 is performed; if the server does not store the update information of the application program to be verified, step 31 is entered.
Step 29, the server determines third file information based on the update information and the second file information.
And step 30, the server judges whether the third file information is the same as the first file information.
Here, if the third file information is the same as the first file information, go to step 26; and if the third file information is not the same as the first file information, entering step 31.
And step 31, the server sends a second notification message that the verification fails to pass to the terminal.
Here, the second notification message is used to notify the terminal that the application to be verified is not verified.
And step 32, the terminal marks the application program to be verified as the application program of the second type.
And step 33, the terminal outputs a first prompt message for prompting the user whether to delete the application program to be verified.
And step 34, if a first operation instruction for deleting the application program to be verified by the user is received, the terminal deletes the application program to be verified.
And step 35, the terminal outputs a second prompt message for prompting the user whether to download and install the first type of application program to be verified.
Step 36, if a second operation instruction input by the user for downloading and installing the first type of application program to be verified is received, the terminal acquires a download path of the first type of application program to be verified and downloads an installation package of the first type of application program to be verified according to the download path;
and step 37, the terminal installs the first type of application program to be verified according to the installation package.
In the method for verifying the application program provided by this embodiment, first, the terminal determines the application program to be verified based on the received second operation instruction; acquiring identification information and first file information of the application program to be verified; the terminal sends a third request message for requesting to verify the application program to be verified to the server; the server acquires second file information of the application program to be verified based on the identification information carried in the third request; if the second file information is the same as the first file information, the server sends first notification information that the verification is passed to the terminal; if the second file information is different from the first file information, the server judges whether the updating information of the application program to be verified is stored; if the server stores the updating information of the application program to be verified, determining third file information based on the updating information and the second file information; if the third file information is the same as the first file information, the server sends first notification information that the verification is passed to the terminal; if the server does not store the update information of the application program to be verified or the third file information is different from the first file information, the server sends a second notification message that the verification fails to pass to the terminal; the terminal outputs a first prompt message for prompting the user whether to delete the application program to be verified based on the second prompt message; if a first operation instruction for deleting the application program to be verified by a user is received, the terminal deletes the application program to be verified and further outputs a second prompt message for prompting the user whether to download and install the application program to be verified of the first type, and if a second operation instruction for downloading and installing the application program to be verified input by the user is received, the terminal acquires a download path of the application program to be verified of the first type and downloads an installation package of the application program to be verified of the first type according to the download path; the terminal installs the first type of application program to be verified according to the installation package; therefore, whether the installation file of the application program to be verified is tampered or not can be determined by verifying the first file information of the application program to be verified, the user is prompted and the application program to be verified is deleted under the condition that the installation file of the application program to be verified is tampered, a safe download path is further provided for the user, and therefore the safety of terminal data can be guaranteed.
Fig. 8 is a schematic view of a structure of a terminal according to an embodiment of the present invention, and as shown in fig. 8, the terminal 800 at least includes: a memory 801, a communication bus 802, and a processor 803, wherein:
the memory 801 is used for storing a verification program of an application program;
the communication bus 802 is used for realizing connection communication between the processor and the memory;
the processor 803 is configured to execute a verification program of an application program stored in the memory, so as to implement the following steps:
acquiring identification information and first file information of an application program to be verified;
sending a first request message for acquiring second file information to an application server, wherein the first request message carries the identification information;
acquiring the second file information based on a received first response message responding to the first request message;
if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type, wherein the application program of the first type is an application program which is not tampered.
In other embodiments, the processor 803 is further configured to execute a verification program of an application program stored in the memory to implement the following steps:
if the first file information and the second file information do not meet the first preset condition, sending a second request message to the application server, wherein the second request message is used for requesting to acquire the update information of the application program to be verified;
judging whether the second response message carries the update information of the application program to be verified or not based on the received second response message;
and if the second response message does not carry the updating information, determining that the application program to be verified is not verified, and marking the application program to be verified as a second type of application program, wherein the second type of application program is a tampered application program.
In other embodiments, after the application to be verified is marked as the application of the second type, the processor 803 is further configured to execute the verification program of the application stored in the memory, so as to implement the following steps:
outputting a first prompt message for prompting a user whether to delete the application program to be verified;
and if a first operation instruction for deleting the application program to be verified by a user is received, deleting the application program to be verified.
In other embodiments, the processor 803 is further configured to execute a verification program of an application program stored in the memory to implement the following steps:
if the second response message carries update information, determining third file information based on the update information and the second file information;
if the third file information is the same as the first file information, determining that the application program to be verified passes verification;
and marking the application program to be verified as the application program of the first type.
In other embodiments, the processor 803 is further configured to execute a verification program of an application program stored in the memory to implement the following steps:
if the third file information is different from the first file information, determining that the application program to be verified does not pass verification;
and marking the application program to be verified as the application program of the second type.
Here, it should be noted that: the above description of the terminal embodiment is similar to the above description of the method embodiment, and has similar beneficial effects to the method embodiment, and therefore, the description is omitted. For technical details that are not disclosed in the terminal embodiment of the present invention, please refer to the description of the method embodiment of the present invention for understanding, and therefore, for brevity, will not be described again.
An embodiment of the present invention provides a server, where the server at least includes: a processor, a memory, and a communication bus, wherein:
the communication bus is used for realizing connection communication between the processor and the memory;
the memory is used for storing a verification program of the application program;
the processor is used for executing the verification program of the application program stored in the memory so as to realize the following steps:
receiving a third request message sent by a terminal, wherein the third request message carries identification information and first file information of the application program to be verified, and the third request message is used for requesting to verify the application program to be verified;
acquiring second file information of the application program to be verified based on the identification information;
and if the first file information is the same as the second file information, sending a first notification message to the terminal, wherein the first notification message is used for notifying that the application program to be verified passes the verification.
Here, it should be noted that: the above description of the server embodiment is similar to the above description of the method embodiment, and has similar beneficial effects to the method embodiment, and therefore, the description thereof is omitted. For technical details that are not disclosed in the server embodiment of the present invention, please refer to the description of the method embodiment of the present invention for understanding, and therefore, for brevity, will not be described again.
An embodiment of the present invention provides a computer-readable storage medium storing one or more programs, the one or more programs being executable by one or more processors to implement the steps of:
acquiring identification information and first file information of an application program to be verified;
sending a first request message for acquiring second file information to an application server, wherein the first request message carries the identification information;
acquiring the second file information based on a received first response message responding to the first request message;
if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type, wherein the application program of the first type is an application program which is not tampered.
It should be noted that one or more programs in the embodiment of the present invention may be an application program verification program used in performing application program verification. The above description of the embodiment of the computer-readable storage medium is similar to the description of the embodiment of the method, and has similar beneficial effects to the embodiment of the method, and therefore, the description is omitted here for brevity. For technical details not disclosed in the embodiment of the computer-readable storage medium of the present invention, please refer to the description of the embodiment of the method of the present invention for understanding, and therefore, for brevity, will not be described again.
The present embodiments provide a computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors to perform the steps of:
receiving a third request message sent by a terminal, wherein the third request message carries identification information and first file information of the application program to be verified, and the third request message is used for requesting to verify the application program to be verified;
acquiring second file information of the application program to be verified based on the identification information;
and if the first file information is the same as the second file information, sending a first notification message to the terminal, wherein the first notification message is used for notifying that the application program to be verified passes the verification.
It should be noted that one or more programs in the embodiment of the present invention may be an application program verification program used in performing application program verification. The above description of the embodiment of the computer-readable storage medium is similar to the description of the embodiment of the method, and has similar beneficial effects to the embodiment of the method, and therefore, the description is omitted here for brevity. For technical details not disclosed in the embodiment of the computer-readable storage medium of the present invention, please refer to the description of the embodiment of the method of the present invention for understanding, and therefore, for brevity, will not be described again.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method described in the embodiments of the present invention.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (8)

1. A method for verifying an application program, the method comprising:
acquiring identification information and first file information of an application program to be verified, wherein the first file information at least comprises an extensible markup language file and a file list of the application program to be verified;
sending a first request message for acquiring second file information to an application server, wherein the first request message carries the identification information;
acquiring the second file information based on a received first response message responding to the first request message, wherein the second file information at least comprises an extensible markup language file and a file list in an installation package corresponding to the identification information of the application program to be verified;
if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type, wherein the application program of the first type is an application program which is not tampered;
if the first file information is different from the second file information, sending a second request message to the application server, wherein the second request message is used for requesting to acquire update information of the application program to be verified, and the update information comprises files added or deleted when the application program to be verified is updated; judging whether the second response message carries the update information of the application program to be verified or not based on the received second response message; if the second response message does not carry the updating information, determining that the application program to be verified is not verified, and marking the application program to be verified as a second type of application program, wherein the second type of application program is a tampered application program;
if the second response message carries update information, determining third file information based on the update information and the second file information; if the third file information is the same as the first file information, determining that the application program to be verified passes verification; and marking the application program to be verified as the application program of the first type.
2. The method as recited in claim 1, wherein after marking the application to be verified as an application of a second type, the method further comprises:
outputting a first prompt message for prompting a user whether to delete the application program to be verified;
and if a first operation instruction for deleting the application program to be verified by a user is received, deleting the application program to be verified.
3. The method as recited in claim 1, wherein said method further comprises:
if the third file information is different from the first file information, determining that the application program to be verified does not pass verification;
and marking the application program to be verified as the application program of the second type.
4. A method for verifying an application program, the method comprising:
receiving a third request message sent by a terminal, wherein the third request message carries identification information and first file information of an application program to be verified, and the third request message is used for requesting to verify the application program to be verified, wherein the first file information at least comprises an extensible markup language file and a file list of the application program to be verified; acquiring second file information of the application program to be verified based on the identification information, wherein the second file information at least comprises an extensible markup language file and a file list in an installation package corresponding to the identification information of the application program to be verified;
if the first file information is the same as the second file information, sending a first notification message to the terminal, wherein the first notification message is used for notifying that the application program to be verified passes verification; if the first file information is different from the second file information, judging whether the updating information of the application program to be verified is stored; if the update information of the application program to be verified is stored, determining third file information based on the update information and the second file information; if the third file information is the same as the first file information, sending the first notification message to the terminal; and if the update information of the application program to be verified is not stored or the third file information is different from the first file information, sending a second notification message that the verification fails to pass to the terminal.
5. The method as recited in claim 4, wherein said method further comprises:
acquiring an installation package of an application program to be issued;
analyzing the installation package to acquire first authority information required when the application program to be issued is installed;
acquiring second permission information of the application program to be issued;
and if the first permission information and the second permission information meet a second preset condition, issuing the application program to be issued, and marking the application program to be issued as the application program of the first type.
6. A terminal, characterized in that the terminal comprises at least: a processor, a memory, and a communication bus, wherein:
the communication bus is used for realizing connection communication between the processor and the memory;
the memory is used for storing a verification program of the application program;
the processor is used for executing the verification program of the application program stored in the memory so as to realize the following steps:
acquiring identification information and first file information of an application program to be verified, wherein the first file information at least comprises an extensible markup language file and a file list of the application program to be verified;
sending a first request message for acquiring second file information to an application server, wherein the first request message carries the identification information;
acquiring the second file information based on a received first response message responding to the first request message, wherein the second file information at least comprises an extensible markup language file and a file list in an installation package corresponding to the identification information of the application program to be verified;
if the first file information is the same as the second file information, determining that the application program to be verified passes verification, and marking the application program to be verified as an application program of a first type, wherein the application program of the first type is an application program which is not tampered;
if the first file information is different from the second file information, sending a second request message to the application server, wherein the second request message is used for requesting to acquire update information of the application program to be verified, and the update information comprises files added or deleted when the application program to be verified is updated; judging whether the second response message carries the update information of the application program to be verified or not based on the received second response message; if the second response message does not carry the updating information, determining that the application program to be verified is not verified, and marking the application program to be verified as a second type of application program, wherein the second type of application program is a tampered application program;
if the second response message carries update information, determining third file information based on the update information and the second file information; if the third file information is the same as the first file information, determining that the application program to be verified passes verification; and marking the application program to be verified as the application program of the first type.
7. A server, characterized in that the server comprises at least: a processor, a memory, and a communication bus, wherein:
the communication bus is used for realizing connection communication between the processor and the memory;
the memory is used for storing a verification program of the application program;
the processor is used for executing the verification program of the application program stored in the memory so as to realize the following steps:
receiving a third request message sent by a terminal, wherein the third request message carries identification information and first file information of an application program to be verified, and the third request message is used for requesting to verify the application program to be verified, wherein the first file information at least comprises an extensible markup language file and a file list of the application program to be verified;
acquiring second file information of the application program to be verified based on the identification information, wherein the second file information at least comprises an extensible markup language file and a file list in an installation package corresponding to the identification information of the application program to be verified;
if the first file information is the same as the second file information, sending a first notification message to the terminal, wherein the first notification message is used for notifying that the application program to be verified passes verification;
if the first file information is different from the second file information, judging whether the updating information of the application program to be verified is stored; if the update information of the application program to be verified is stored, determining third file information based on the update information and the second file information; if the third file information is the same as the first file information, sending the first notification message to the terminal; and if the update information is not stored or the third file information is different from the first file information, sending a second notification message that the verification fails to pass to the terminal.
8. A readable storage medium, characterized in that the readable storage medium has stored thereon a verification program of an application program, which when executed by a processor implements the steps of the verification method of an application program according to any one of claims 1 to 3 or 4 to 5.
CN201810276865.9A 2018-03-30 2018-03-30 Application program checking method, terminal, server and readable storage medium Active CN108549826B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810276865.9A CN108549826B (en) 2018-03-30 2018-03-30 Application program checking method, terminal, server and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810276865.9A CN108549826B (en) 2018-03-30 2018-03-30 Application program checking method, terminal, server and readable storage medium

Publications (2)

Publication Number Publication Date
CN108549826A CN108549826A (en) 2018-09-18
CN108549826B true CN108549826B (en) 2020-11-03

Family

ID=63517520

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810276865.9A Active CN108549826B (en) 2018-03-30 2018-03-30 Application program checking method, terminal, server and readable storage medium

Country Status (1)

Country Link
CN (1) CN108549826B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111199039B (en) * 2018-11-20 2023-02-28 成都鼎桥通信技术有限公司 Application security verification method and device and terminal equipment
CN110311972B (en) * 2019-06-27 2022-02-22 百度在线网络技术(北京)有限公司 Detection method, device, equipment and medium for application software distribution
CN110750444B (en) * 2019-09-10 2024-05-10 中国平安财产保险股份有限公司 Application program handover method, apparatus, computer device and storage medium
CN110808852B (en) * 2019-10-24 2022-09-02 北京达佳互联信息技术有限公司 Equipment environment correction method and device, and environment information processing method and device
CN113139716A (en) * 2021-03-31 2021-07-20 成都飞机工业(集团)有限责任公司 Remote automatic error-proof checking method for numerical control machining program package

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335746A (en) * 2007-06-29 2008-12-31 国际商业机器公司 Security apparatus, method and system protecting integrity of software system
CN104751049B (en) * 2015-03-09 2018-09-04 广东欧珀移动通信有限公司 A kind of application program installation method and mobile terminal
CN106096381A (en) * 2016-06-06 2016-11-09 北京壹人壹本信息科技有限公司 The method and system of application file checking
CN106648748A (en) * 2016-11-15 2017-05-10 广州视源电子科技股份有限公司 Program updating method and system

Also Published As

Publication number Publication date
CN108549826A (en) 2018-09-18

Similar Documents

Publication Publication Date Title
CN109257740B (en) Profile downloading method, mobile terminal and readable storage medium
CN108549826B (en) Application program checking method, terminal, server and readable storage medium
CN109151169B (en) Camera authority management method, mobile terminal and computer readable storage medium
CN109600740B (en) File downloading method and device and computer readable storage medium
CN107040543B (en) Single sign-on method, terminal and storage medium
CN107506646B (en) Malicious application detection method and device and computer readable storage medium
CN109922078B (en) Upgrade control method, mobile terminal and computer-readable storage medium
CN107220132B (en) Method, equipment and storage medium for monitoring file creation information
CN108600516B (en) Data acquisition method, mobile terminal and computer readable storage medium
CN107656743B (en) Application unloading method, terminal and readable storage medium
CN109687974B (en) APK verification method and device, mobile terminal and readable storage medium
CN107862217B (en) Position information acquisition method, mobile terminal and computer storage medium
CN108075899B (en) Identity authentication method, mobile terminal and computer readable storage medium
CN107172605B (en) Emergency call method, mobile terminal and computer readable storage medium
CN109766119B (en) Recovery partition upgrade method, terminal and computer readable storage medium
CN108012270B (en) Information processing method, equipment and computer readable storage medium
CN107302526B (en) System interface calling method, device and computer readable storage medium
CN108009031B (en) Application program control method and mobile terminal
CN109151081B (en) Production comprehensive testing method and device, intelligent terminal and readable storage medium
CN107194217B (en) User data access control method, apparatus and computer-readable storage medium
CN107135516B (en) Parameter test processing method, mobile terminal and computer readable storage medium
CN107153551B (en) Font switching method, mobile terminal and computer readable storage medium
CN109068314B (en) Operator configuration file switching method, intelligent device and readable storage medium
CN111931155A (en) Verification code input method, verification code input equipment and storage medium
CN108845821B (en) Application program updating method, terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20201014

Address after: Room 158, block a, Gaoliu hi tech Industrial Park, Xinyi City, Xuzhou City, Jiangsu Province

Applicant after: Xinyi Moore Network Technology Co., Ltd

Address before: 518000 Guangdong Province, Shenzhen high tech Zone of Nanshan District City, No. 9018 North Central Avenue's innovation building A, 6-8 layer, 10-11 layer, B layer, C District 6-10 District 6 floor

Applicant before: NUBIA TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant