CN111212418A - Device and method for safely downloading mobile terminal application - Google Patents

Device and method for safely downloading mobile terminal application Download PDF

Info

Publication number
CN111212418A
CN111212418A CN201911422050.8A CN201911422050A CN111212418A CN 111212418 A CN111212418 A CN 111212418A CN 201911422050 A CN201911422050 A CN 201911422050A CN 111212418 A CN111212418 A CN 111212418A
Authority
CN
China
Prior art keywords
downloading
information
secure
application
download
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911422050.8A
Other languages
Chinese (zh)
Inventor
赵洪巍
王伟
桂艳峰
陈电波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Uusafe Co ltd
Original Assignee
Uusafe Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Uusafe Co ltd filed Critical Uusafe Co ltd
Priority to CN201911422050.8A priority Critical patent/CN111212418A/en
Publication of CN111212418A publication Critical patent/CN111212418A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Stored Programmes (AREA)

Abstract

The disclosure provides a device and a method for safely downloading a mobile terminal application. The mobile terminal application secure downloading device comprises: the intercepting module is used for intercepting information and receiving the intercepted information to acquire downloading information when detecting that a user uses an application to trigger a downloading action; and the downloading module is used for downloading according to the downloading information and storing the downloaded file. The secure downloading method of the mobile terminal application secure downloading device comprises the following steps: when detecting that the user uses the application to trigger the downloading action, the safety downloading device catches the intercepted information to obtain the downloading information; and downloading according to the downloading information and saving the downloaded file. The application does not need to be modified, and the safe downloading device and the application are fused in a containerization mode, so that the development cost is reduced. The danger that information leakage is caused by jumping to the outside of the application when the file is downloaded is solved. The problem that the system-level VPN needs to be opened when the download link is an internal network address is solved.

Description

Device and method for safely downloading mobile terminal application
Technical Field
The invention belongs to the technical field of data security, and particularly relates to a device and a method for safely downloading application of a mobile terminal.
Background
When the application used by a user or an organization does not have the capability of downloading by the user, the application may choose to jump out of the application, download by using a system or download by using other browsers, at this time, the user's requirement is that a file generated by using the application is sensitive, or the download address is an intranet address and can only be accessed by using an internal agent, but when the user jumps to an external system or a browser, sensitive information such as the file downloaded by the user and the like is leaked outside, so that the browser records or transmits the information through other applications, and the risk of information leakage is caused.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides a mobile terminal application safe downloading device and a mobile terminal application safe downloading method, which solve the problem that information leakage is caused by jumping to the outside of an application when a file is downloaded, solve the problem that a system-level VPN (virtual private network) needs to be started when a downloading link is an intranet address, and ensure that the safe downloading device and the application have the same network access authority.
The technical scheme adopted by the invention is as follows:
in one aspect, the present invention provides a secure downloading device for a mobile application. The mobile terminal application secure downloading device comprises: the intercepting module is used for intercepting information and receiving the intercepted information to acquire downloading information when detecting that a user uses an application to trigger a downloading action; and the downloading module is used for downloading according to the downloading information and storing the downloaded file.
In another aspect, the present invention provides a secure downloading method for the secure downloading apparatus for mobile terminal application. The safe downloading method of the safe downloading device of the mobile terminal application is characterized by comprising the following steps: when detecting that the user uses the application to trigger the downloading action, the safety downloading device catches the intercepted information to obtain the downloading information; and downloading according to the downloading information and saving the downloaded file.
Optionally, for the mobile terminal to apply the secure downloading method, the downloading information includes a downloading link.
Optionally, for the mobile terminal applying the secure downloading method, the downloading information further includes downloading configuration information.
Optionally, for the mobile terminal applying the secure downloading method, the receiving, by the secure downloading apparatus, the downloaded information in the intercepted information includes: if the downloading mode is downloading by the DownLoadManager, the downloading information intercepted from the DownLoadManager interface is caught and a downloading link in the downloading information is acquired; the downloading according to the downloading information and saving the downloaded file comprises: accessing the download link to obtain the name and the size of the download file, and downloading and storing the download file; and after the downloading is finished, restoring the interface of the Downloadmanager, returning the related downloading information and prompting the application flow to continue.
Optionally, for the mobile terminal applying the secure downloading method, the receiving, by the secure downloading apparatus, the downloaded information in the intercepted information includes: if the downloading mode is the Intent downloading of the ActivityManager, the Intent information intercepted from the ActivityManager is received, the downloading information stored in the Intent information is analyzed, and a downloading link in the downloading information is obtained; the downloading according to the downloading information and saving the downloaded file comprises: and accessing the download link to obtain the name and the size of the download file, and downloading and storing the downloaded file.
Optionally, the method for securely downloading the mobile application further includes: and encrypting and/or isolating the downloaded file according to the user configuration.
Optionally, for the mobile terminal application secure downloading method, before the secure downloading apparatus receives the intercepted information to obtain the downloaded information, the method further includes: initializing an interception module of the secure downloading device, intercepting and initializing an interface of a Donwloadermanager based on a container technology to acquire a downloading link, and intercepting and initializing Intent transmission of an ActivinyManager; and carrying out initial configuration on a downloading module of the secure downloading device.
In yet another aspect, the present invention provides a computing device. The computing device includes: one or more processors, and a memory coupled with the one or more processors, the memory storing instructions that, when executed by the one or more processors, cause the one or more processors to perform the above-described method.
In yet another aspect, the present invention provides a machine-readable storage medium. The machine-readable storage medium stores executable instructions that, when executed, cause the machine to perform the above-described method.
The device and the method for safely downloading the application of the mobile terminal provided by the embodiment of the disclosure have the following advantages:
the device and the method for safely downloading the application of the mobile terminal provide a set of complete scheme for safely downloading the application of the Android system, the application does not need to be modified, the safe downloading device and the application are fused in a containerization mode, and development cost is reduced. The danger that information leakage is caused by jumping to the outside of the application when the file is downloaded is solved. The problem that the system-level VPN needs to be started when the downloading link is an intranet address is solved, and the safe downloading device and the application have the same network access authority.
By the device and the method for safely downloading the application of the mobile terminal, an organization or a user can be free from concerning about the downloading mode, the scheme can automatically replace the mode needing to be downloaded to the outside, the application of the user does not need to be modified, and the design of the original application is not influenced. The scheme can reduce the development and use cost of an organization or a user and reduce the risk of information leakage.
Drawings
Fig. 1 is a schematic structural diagram of a mobile-side application secure downloading apparatus according to an embodiment of the present invention;
fig. 2 is a flowchart of a secure downloading method of the mobile application secure downloading apparatus shown in fig. 1 according to another embodiment of the present invention;
fig. 3 is a diagram of a process executed in a system of a secure downloading method of the secure downloading apparatus for a mobile application shown in fig. 1 according to an example of the present invention;
fig. 4 is a flowchart of a secure downloading method of the mobile application secure downloading apparatus shown in fig. 1 according to an example of the present invention;
fig. 5 illustrates a block diagram of a computing device implementing secure downloading of a mobile-side application, according to an embodiment of the disclosure.
Detailed Description
In order to make the technical problems, technical solutions and advantageous effects solved by the present invention more clearly apparent, the present invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Fig. 1 is a schematic structural diagram of a mobile application secure downloading apparatus according to an embodiment of the present invention. As shown in fig. 1, the mobile-side application secure downloading apparatus 100 of this embodiment includes an intercepting module 110 and a downloading module 120.
The interception module 110 is configured to intercept information and intercept the intercepted information to obtain download information when it is detected that the user uses the application to trigger a download action. Wherein the download information may include a download link. In addition to including the download link, the download information may also include download configuration information.
The downloading module 120 is configured to download and store the downloaded file according to the downloading information.
Fig. 2 is a flowchart of a secure downloading method of the mobile application secure downloading apparatus according to another embodiment of the present invention. Fig. 3 is a diagram of an implementation process of the secure downloading method of the mobile application secure downloading apparatus in the system according to an example of the present invention.
As shown in fig. 2 and 3, in step S210, when it is detected that the user triggers a download action using an application, the secure downloading device catches the intercepted information to obtain the downloaded information. The download information may include a download link. In addition to including the download link, the download information may also include download configuration information.
In step S220, the file is downloaded according to the download information and the downloaded file is saved.
As an optional implementation manner, if the downloading manner is DownloadManager downloading, the downloading information intercepted from the DownloadManager interface is caught and the downloading link in the downloading information is acquired; accessing the download link to obtain the name and the size of the download file, and downloading and storing the download file; and after the downloading is finished, restoring the interface of the Downloadmanager, returning the related downloading information and prompting the application flow to continue.
As another optional implementation, if the downloading mode is Intent downloading of the ActivityManager, the intercepted Intent information from the ActivityManager is received, the downloading information stored in the Intent information is analyzed, and the downloading link in the downloading information is acquired; and accessing the download link to obtain the name and the size of the download file, and downloading and storing the downloaded file.
Before step S210, the secure downloading method of this embodiment may further include the following initialization steps:
initializing an interception module of the secure downloading device, intercepting and initializing an interface of a Donwloadermanager based on a container technology to acquire a downloading link, and intercepting and initializing Intent transmission of an ActivinyManager;
and carrying out initial configuration on a downloading module of the secure downloading device.
The method for safely downloading the mobile terminal application of the embodiment may further include: and encrypting and/or isolating the downloaded file according to the user configuration.
Fig. 4 is a flowchart of a secure downloading method of the mobile application secure downloading apparatus according to an example of the present invention. As a more specific example, as shown in fig. 4, at step one, initialization. And step two, waiting for the user to use the application to trigger the downloading action, and capturing the downloading action by the interception module. And according to the downloading mode, if the downloading mode is downloading by a Downloadmanager, skipping to the third step. And if the downloading mode is Intent downloading of ActivityManager, jumping to the step six.
And step three, receiving the download information intercepted by the Downloadmanager, and acquiring the download link and the download configuration information in the download information.
And step four, accessing the download link according to the information obtained in the step two to obtain the name and the size of the download file, and starting downloading.
And step five, restoring the interface of the Dwonloadermanager, returning relevant downloading information and prompting the process of the application (App) to continue.
And step six, catching Intent information intercepted by the ActivityManager. And analyzing the download information (data) stored in the Intent.
And step seven, accessing the download link according to the download information obtained in the step five to obtain the name and the size of the download file, and starting downloading.
And step eight, storing the downloaded file.
And step nine, encrypting or isolating the file or performing other expansion according to the user configuration.
When the application program is downloaded through the system download manager, the application program is intercepted to the safe downloading device. When the application program is downloaded to the external application through the Intent jump, the application program is intercepted to the safe downloading device. The safe downloading device realizes the connection request of the application imported by two modes and completes the downloading function. The requested file is downloaded and saved. The functions of directional isolation and encryption of the downloaded files can be expanded.
The device and the method for safely downloading the application at the mobile terminal solve the problems that when the application downloading file with the downloading function is not realized, the downloading link is transmitted to the outside of the application, other non-installed applications or systems are used for downloading, the downloading link is exposed, and the downloading file is generated by the external application to cause information leakage.
The application download link is carried in the application, the self-contained Webview download analysis is matched with a system native interface, application modification and perception are not needed, and the download module can be expanded to complete functions of encryption, isolation and the like of files. The method can be matched with the gateway function, the link is only accessed in the application, and all VPNs are not required to be opened.
Fig. 5 illustrates a block diagram of a computing device implementing secure downloading of a mobile-side application, according to an embodiment of the disclosure.
As shown in fig. 5, the computing device 500 may include at least one processor 510, a memory 520, a memory 530, a communication interface 540, and an internal bus 550, the at least one processor 510 executing at least one computer-readable instruction (i.e., the above-described elements implemented in software) stored or encoded in a computer-readable storage medium (i.e., the memory 520).
In one embodiment, stored in the memory 520 are computer-executable instructions that, when executed, cause the at least one processor 510 to: when detecting that the user uses the application to trigger the downloading action, the safety downloading device catches the intercepted information to obtain the downloading information; and downloading according to the downloading information and saving the downloaded file.
It should be understood that the computer-executable instructions stored in the memory 520, when executed, cause the at least one processor 510 to perform the various operations and functions described above in connection with fig. 1-4 in the various embodiments of the present disclosure.
In the present disclosure, computing device 500 may include, but is not limited to: personal computers, server computers, workstations, desktop computers, laptop computers, notebook computers, mobile computing devices, smart phones, tablet computers, cellular phones, Personal Digital Assistants (PDAs), handheld devices, messaging devices, wearable computing devices, consumer electronics, and so forth.
According to one embodiment, a program product, such as a non-transitory machine-readable medium, is provided. A non-transitory machine-readable medium may have instructions (i.e., elements described above as being implemented in software) that, when executed by a machine, cause the machine to perform various operations and functions described above in connection with fig. 1-4 in various embodiments of the present disclosure.
Specifically, a system or apparatus may be provided which is provided with a readable storage medium on which software program code implementing the functions of any of the above embodiments is stored, and causes a computer or processor of the system or apparatus to read out and execute instructions stored in the readable storage medium.
In this case, the program code itself read from the readable medium can realize the functions of any of the above-described embodiments, and thus the machine-readable code and the readable storage medium storing the machine-readable code form part of the present invention.
Examples of the readable storage medium include floppy disks, hard disks, magneto-optical disks, optical disks (e.g., CD-ROMs, CD-R, CD-RWs, DVD-ROMs, DVD-RAMs, DVD-RWs), magnetic tapes, nonvolatile memory cards, and ROMs. Alternatively, the program code may be downloaded from a server computer or from the cloud via a communications network.
It will be understood by those skilled in the art that various changes and modifications may be made in the above-disclosed embodiments without departing from the spirit of the invention. Accordingly, the scope of the invention should be determined from the following claims.
It should be noted that not all steps and units in the above flows and system structure diagrams are necessary, and some steps or units may be omitted according to actual needs. The execution order of the steps is not fixed, and can be determined as required. The apparatus structures described in the above embodiments may be physical structures or logical structures, that is, some units may be implemented by the same physical entity, or some units may be implemented by a plurality of physical entities, or some units may be implemented by some components in a plurality of independent devices.
In the above embodiments, the hardware units or modules may be implemented mechanically or electrically. For example, a hardware unit, module or processor may comprise permanently dedicated circuitry or logic (such as a dedicated processor, FPGA or ASIC) to perform the corresponding operations. The hardware units or processors may also include programmable logic or circuitry (e.g., a general purpose processor or other programmable processor) that may be temporarily configured by software to perform the corresponding operations. The specific implementation (mechanical, or dedicated permanent, or temporarily set) may be determined based on cost and time considerations.
The detailed description set forth above in connection with the appended drawings describes exemplary embodiments but does not represent all embodiments that may be practiced or fall within the scope of the claims. The term "exemplary" used throughout this specification means "serving as an example, instance, or illustration," and does not mean "preferred" or "advantageous" over other embodiments. The detailed description includes specific details for the purpose of providing an understanding of the described technology. However, the techniques may be practiced without these specific details. In some instances, well-known structures and devices are shown in block diagram form in order to avoid obscuring the concepts of the described embodiments.
The previous description of the disclosure is provided to enable any person skilled in the art to make or use the disclosure. Various modifications to the disclosure will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other variations without departing from the scope of the disclosure. Thus, the disclosure is not intended to be limited to the examples and designs described herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A mobile terminal application secure downloading device is characterized by comprising:
the intercepting module is used for intercepting information and receiving the intercepted information to acquire downloading information when detecting that a user uses an application to trigger a downloading action;
and the downloading module is used for downloading according to the downloading information and storing the downloaded file.
2. The method for securely downloading the mobile application secure downloading device according to claim 1, comprising:
when detecting that the user uses the application to trigger the downloading action, the safety downloading device catches the intercepted information to obtain the downloading information;
and downloading according to the downloading information and saving the downloaded file.
3. The secure download method of claim 2, wherein the download information comprises a download link.
4. The secure download method of claim 3, wherein the download information further comprises download configuration information.
5. The secure downloading method of claim 3 or 4, wherein the secure downloading device catching the downloaded information in the intercepted information comprises: if the downloading mode is downloading by the DownLoadManager, the downloading information intercepted from the DownLoadManager interface is caught and a downloading link in the downloading information is acquired;
the downloading according to the downloading information and saving the downloaded file comprises: accessing the download link to obtain the name and the size of the download file, and downloading and storing the download file; and after the downloading is finished, restoring the interface of the Downloadmanager, returning the related downloading information and prompting the application flow to continue.
6. The secure downloading method of claim 3 or 4, wherein the secure downloading device catching the downloaded information in the intercepted information comprises: if the downloading mode is the Intent downloading of the ActivityManager, the Intent information intercepted from the ActivityManager is received, the downloading information stored in the Intent information is analyzed, and a downloading link in the downloading information is obtained;
the downloading according to the downloading information and saving the downloaded file comprises: and accessing the download link to obtain the name and the size of the download file, and downloading and storing the downloaded file.
7. The secure downloading method of claim 2, further comprising: and encrypting and/or isolating the downloaded file according to the user configuration.
8. The secure downloading method of claim 2, wherein before the secure downloading apparatus receives the intercepted information to obtain the downloaded information, the method further comprises:
initializing an interception module of the secure downloading device, intercepting and initializing an interface of a Donwloadermanager based on a container technology to acquire a downloading link, and intercepting and initializing Intent transmission of an ActivinyManager;
and carrying out initial configuration on a downloading module of the secure downloading device.
9. A computing device, comprising:
one or more processors, and
a memory coupled with the one or more processors, the memory storing instructions that, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 2 to 8.
10. A machine-readable storage medium having stored thereon executable instructions that, when executed, cause the machine to perform the method of any one of claims 2 to 8.
CN201911422050.8A 2019-12-31 2019-12-31 Device and method for safely downloading mobile terminal application Pending CN111212418A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911422050.8A CN111212418A (en) 2019-12-31 2019-12-31 Device and method for safely downloading mobile terminal application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911422050.8A CN111212418A (en) 2019-12-31 2019-12-31 Device and method for safely downloading mobile terminal application

Publications (1)

Publication Number Publication Date
CN111212418A true CN111212418A (en) 2020-05-29

Family

ID=70788294

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911422050.8A Pending CN111212418A (en) 2019-12-31 2019-12-31 Device and method for safely downloading mobile terminal application

Country Status (1)

Country Link
CN (1) CN111212418A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112068932A (en) * 2020-09-01 2020-12-11 北京指掌易科技有限公司 Application program integration and monitoring method, device, system, equipment and medium
CN113836567A (en) * 2021-11-26 2021-12-24 北京指掌易科技有限公司 Data security protection method, device, medium and electronic equipment

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101645815A (en) * 2008-08-06 2010-02-10 百度在线网络技术(北京)有限公司 Video and audio file download prompt method
CN101924797A (en) * 2010-08-26 2010-12-22 成都市华为赛门铁克科技有限公司 Method, device and system for processing source downloading
US20130347094A1 (en) * 2012-06-25 2013-12-26 Appthority, Inc. In-line filtering of insecure or unwanted mobile device software components or communications
CN103561040A (en) * 2013-11-15 2014-02-05 中国科学院声学研究所 File downloading method and system
CN103686684A (en) * 2012-09-20 2014-03-26 腾讯科技(深圳)有限公司 Offline cache method and device
CN103853851A (en) * 2014-03-31 2014-06-11 北京奇虎科技有限公司 Method for downloading files in browsers and browser device
CN104468475A (en) * 2013-09-16 2015-03-25 联想(北京)有限公司 Information processing method and electronic equipment
CN104504060A (en) * 2014-12-18 2015-04-08 北京奇虎科技有限公司 File downloading method in browser, browser client side and device
CN107135249A (en) * 2017-04-06 2017-09-05 腾讯科技(深圳)有限公司 Data download method and device
US20180316747A1 (en) * 2017-04-26 2018-11-01 Red Hat, Inc. Managing content downloads

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101645815A (en) * 2008-08-06 2010-02-10 百度在线网络技术(北京)有限公司 Video and audio file download prompt method
CN101924797A (en) * 2010-08-26 2010-12-22 成都市华为赛门铁克科技有限公司 Method, device and system for processing source downloading
US20130347094A1 (en) * 2012-06-25 2013-12-26 Appthority, Inc. In-line filtering of insecure or unwanted mobile device software components or communications
CN103686684A (en) * 2012-09-20 2014-03-26 腾讯科技(深圳)有限公司 Offline cache method and device
CN104468475A (en) * 2013-09-16 2015-03-25 联想(北京)有限公司 Information processing method and electronic equipment
CN103561040A (en) * 2013-11-15 2014-02-05 中国科学院声学研究所 File downloading method and system
CN103853851A (en) * 2014-03-31 2014-06-11 北京奇虎科技有限公司 Method for downloading files in browsers and browser device
CN104504060A (en) * 2014-12-18 2015-04-08 北京奇虎科技有限公司 File downloading method in browser, browser client side and device
CN107135249A (en) * 2017-04-06 2017-09-05 腾讯科技(深圳)有限公司 Data download method and device
US20180316747A1 (en) * 2017-04-26 2018-11-01 Red Hat, Inc. Managing content downloads

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112068932A (en) * 2020-09-01 2020-12-11 北京指掌易科技有限公司 Application program integration and monitoring method, device, system, equipment and medium
CN113836567A (en) * 2021-11-26 2021-12-24 北京指掌易科技有限公司 Data security protection method, device, medium and electronic equipment

Similar Documents

Publication Publication Date Title
US10623418B2 (en) Internet of Things security appliance
US9923902B2 (en) Remote processsing of mobile applications
US9336384B2 (en) Systems and methods for replacing application methods at runtime
US9407664B1 (en) Systems and methods for enforcing enterprise data access control policies in cloud computing environments
US9497563B2 (en) Mobile device activation
US9280665B2 (en) Fast and accurate identification of message-based API calls in application binaries
US10440111B2 (en) Application execution program, application execution method, and information processing terminal device that executes application
US9852294B1 (en) Systems and methods for detecting suspicious applications based on how entry-point functions are triggered
US10754717B2 (en) Fast and accurate identification of message-based API calls in application binaries
US11099889B2 (en) Method-call-chain tracking method, electronic device, and computer readable storage medium
KR20190069574A (en) Wireless network type detection method and apparatus, and electronic device
CA2954984A1 (en) Systems and methods for enhancing mobile security via aspect oriented programming
Stirparo et al. In-memory credentials robbery on android phones
US10719456B2 (en) Method and apparatus for accessing private data in physical memory of electronic device
US11886350B2 (en) System memory context determination for integrity monitoring and related techniques
CN111212418A (en) Device and method for safely downloading mobile terminal application
CN112115738A (en) Image identification method and device applied to browser end
US11671422B1 (en) Systems and methods for securing authentication procedures
US20230068880A1 (en) Function-based service framework with trusted execution platform
CN110737911A (en) Data processing method, device and computer readable storage medium
US11526339B1 (en) Systems and methods for improving application installation
US11386198B1 (en) Systems and methods for detecting malicious in application transactions
Yoon et al. Implementation of Private Base Station in Android Container Environment for Mobile Communication
CN111356985B (en) System and method for preventing malicious applications from utilizing application services
US20170147798A1 (en) Mobile Device And Method Of Operating Mobile Device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200529