CN111950035A - Method, system, equipment and storage medium for protecting integrity of apk file - Google Patents

Method, system, equipment and storage medium for protecting integrity of apk file Download PDF

Info

Publication number
CN111950035A
CN111950035A CN202010560592.8A CN202010560592A CN111950035A CN 111950035 A CN111950035 A CN 111950035A CN 202010560592 A CN202010560592 A CN 202010560592A CN 111950035 A CN111950035 A CN 111950035A
Authority
CN
China
Prior art keywords
application program
identity information
developer
current
checksum
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010560592.8A
Other languages
Chinese (zh)
Inventor
王朝阳
曹飞
汪洋
李凌
方帅
王杰
王云龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
China Electric Power Research Institute Co Ltd CEPRI
Original Assignee
State Grid Corp of China SGCC
China Electric Power Research Institute Co Ltd CEPRI
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, China Electric Power Research Institute Co Ltd CEPRI filed Critical State Grid Corp of China SGCC
Priority to CN202010560592.8A priority Critical patent/CN111950035A/en
Publication of CN111950035A publication Critical patent/CN111950035A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection

Abstract

The invention discloses a method, a system, equipment and a storage medium for protecting the integrity of an apk file, which comprises the following steps: calculating the initial checksum of the application program of the apk file, and acquiring the identity information of the original developer of the application program; before starting the application program, calculating the current checksum of the application program, and then comparing the current checksum of the application program with the initial checksum of the application program obtained by calculation; and meanwhile, acquiring the identity information of the current developer in the application program, comparing the identity information of the current developer in the application program with the acquired identity information of the original developer, and normally starting the application program when the current checksum of the application program is consistent with the calculated initial checksum of the application program and the identity information of the current developer in the application program is consistent with the acquired identity information of the original developer.

Description

Method, system, equipment and storage medium for protecting integrity of apk file
Technical Field
The invention belongs to the technical field of mobile application software safety protection, and relates to a method, a system, equipment and a storage medium for protecting the integrity of an apk file.
Background
Aiming at the technical behaviors that an attacker maliciously tampers with the content of an apk program in the internet environment (namely adding or modifying codes, replacing resource files, modifying configuration information, replacing icons, implanting illegal codes and the like in the apk program, and performing secondary packaging on the tamped APP to generate various pirated and phishing applications). Particularly for financial consumption type apk programs, the apk program tampering technology can artificially add virus codes and advertisement SDKs, which may cause sensitive information such as user login accounts, payment passwords, short message verification codes and the like to be stolen, and criminal behaviors such as modified account numbers, money amounts and the like to occur. An attacker can perform inverse compilation on the apk software package through a reverse analysis tool, and release the apk program added with various malicious codes to some application markets with unqualified auditing. These problems apply software, which poses an extremely serious security threat to the user's use.
Therefore, the application security problem of the mobile intelligent terminal is serious. In view of the severe situation of the security of the mobile terminal, in order to prevent malicious software such as mobile phone viruses and the like from stealing privacy data of users and preventing similar security threats such as secondary packaging for normal applications, the research on the security reinforcement technology of the terminal application is very meaningful and very slow.
The Android system is now facing a very serious malware threat. Some of the malicious applications are specially made by attackers with bad purposes, and the attackers cheat users to perform malicious operations after the attackers cheat the users. And the other part is that the normal application is packaged for the second time by an attacker, namely malicious codes are inserted into the normal application, then the normal application is compiled and packaged again and uploaded to an application store, and the user is deceived by means of the original normal application, so that the user is induced to be qualified. At present, the phenomenon of secondary packaging of software by attackers is more and more serious, malicious codes, advertisement codes and the like are inserted into normal applications, then users are deceived to install the applications subjected to secondary packaging, and illegal popularization benefits are generated by clicking advertisements and downloading software in a background. Attackers and illegal advertising channels have now formed a very mature chain of interests.
In addition to being sub-packaged, the application may also be decompiled. The attacker can steal the core code of the application program through decompilation, so that the attacker can steal the core technology of the software author, and then the intellectual property interests of the author are damaged in a mode of selling the core technology or emulating the application.
Moreover, for some payment applications, after an attacker decomcompiles the applications, the payment framework in the applications, such as tokens, coupons and the like built in the system, can be cracked, so that a user can bypass the payment link and directly obtain the things the user wants, and an author suffers economic loss. For some applications that generate user privacy data, such as chat applications, mail applications, etc., the attacker has the primary purpose of stealing the user privacy data. Although the security mechanism of the system can well prevent malicious programs from invading other applications, once the application is deceived into the right, the data of the application is completely exposed to the malicious application, and the malicious application is stolen. Therefore, the security of the application software needs to be enhanced by starting with the application software, so that even if the security mechanism of the system is broken through, the intrusion can be still prevented by the reinforcing mechanism of the application software.
Disclosure of Invention
The present invention is directed to overcome the above disadvantages of the prior art, and provides a method, a system, a device and a storage medium for protecting integrity of an apk file, which can effectively improve the security of application software.
In order to achieve the above purpose, the method for protecting the integrity of the apk file comprises the following steps:
1) calculating the initial checksum of the application program of the apk file, and acquiring the identity information of the original developer of the application program;
2) before starting the application program, calculating the current checksum of the application program, and then comparing the current checksum of the application program with the initial checksum of the application program calculated in the step 1); and meanwhile, acquiring the identity information of the current developer in the application program, then comparing the identity information of the current developer in the application program with the identity information of the original developer acquired in the step 1), and normally starting the application program when the current checksum of the application program is consistent with the initial checksum of the application program calculated in the step 1) and the identity information of the current developer in the application program is consistent with the identity information of the original developer acquired in the step 1), otherwise, stopping the starting of the application program.
The step 1) further comprises the following steps: adding a sentinel function into the application program, calculating the current checksum of the application program by using the sentinel function, and comparing the current checksum of the application program with the initial checksum of the application program calculated in the step 1); and when the current checksum of the application program is consistent with the initial checksum of the application program calculated in the step 1) and the identity information of the current developer in the application program is consistent with the identity information of the original developer acquired in the step 2), the sentinel function normally starts the application program, otherwise, the sentinel function terminates the starting of the application program.
The sentinel function extracts the identity information of the current developer in the application program from the signature of the current application program, wherein a digital certificate is generated based on the identity information of the original developer, and then the digital certificate is used as the signature of the application program.
Further comprising: the digital certificate is encrypted, wherein the private key is stored at the developer and the public key is packaged with the application to form an application package.
The Android SDK self-contained signature tools keytool and signapk are used for signing the application program by means of a digital certificate, and the digital certificate is used for identifying a trust relationship between a developer of the application program and the application program.
And detecting the identity information of the developer through the application program.
A system for integrity protecting an apk file comprising:
the initial calculation module is used for calculating the initial checksum of the application program of the apk file and acquiring the identity information of the original developer of the application program;
the verification module is connected with the initial calculation module, calculates the current checksum of the application program, and compares the current checksum of the application program with the initial checksum of the application program; and meanwhile, acquiring the identity information of the current developer in the application program, comparing the identity information of the current developer in the application program with the identity information of the original developer, normally starting the application program when the current checksum of the application program is consistent with the initial checksum of the application program and the identity information of the current developer in the application program is consistent with the identity information of the original developer, and otherwise, terminating the starting of the application program.
A computer device comprising a memory, a processor and a computer program stored in said memory and executable on said processor, said processor implementing the steps of said method of integrity protecting an apk file when executing said computer program.
A computer-readable storage medium, storing a computer program which, when executed by a processor, implements the steps of the method for integrity protecting an apk file.
The invention has the following beneficial effects:
the method, the system, the equipment and the storage medium for protecting the integrity of the apk file realize the integrity protection of the application program based on an integrity cross-check technology during specific operation so as to improve the safety of application software, namely, the integrity protection of the application program is realized by utilizing the initial check of the application program and the verification of the identity information of an original developer, specifically, the initial check sum of the application program is firstly calculated, the identity information of the original developer is obtained, before the program is started, the current check sum of the application program and the identity information of an developer in the current check sum are compared with the original check sum and the identity information of the developer, whether the data and the code are falsified or not is judged according to the comparison result, when the data and the code are falsified, the starting of the application program is stopped, when the data and the code are not falsified, the application program is normally started to improve the safety of the application software, effectively prevent the program from being inserted into malicious codes such as malicious software, viruses, trojans and the like, prevent the starting and running of an unofficial version and ensure the safety of the process of using the software program.
Further, the digital certificate is encrypted, wherein the private key is stored at a developer, and the public key and the application program are packaged together to form an application program package, so that the safety of the digital certificate is improved.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 is a flow chart of the present invention;
fig. 2 is a flowchart of application checksum verification.
Detailed Description
The invention is described in further detail below with reference to the accompanying drawings:
referring to fig. 1, the method for protecting the integrity of an apk file according to the present invention comprises the following steps:
1) calculating the initial checksum of the application program of the apk file, and acquiring the identity information of the original developer of the application program;
2) before starting the application program, calculating the current checksum of the application program, and then comparing the current checksum of the application program with the initial checksum of the application program calculated in the step 1); and meanwhile, acquiring the identity information of the current developer in the application program, then comparing the identity information of the current developer in the application program with the identity information of the original developer acquired in the step 1), and normally starting the application program when the current checksum of the application program is consistent with the initial checksum of the application program calculated in the step 1) and the identity information of the current developer in the application program is consistent with the identity information of the original developer acquired in the step 1), otherwise, stopping the starting of the application program.
Specifically, the method comprises the verification of the checksum of the application program, the verification of the identity information of the developer and the processing of the verification result.
The verification process of the checksum of the application program comprises the following specific steps:
the checksum refers to the accumulation of transmission bits, is used for checking the sum of a group of data items at a destination in the field of data processing and data communication, is usually expressed in a hexadecimal system, and if the value of the checksum exceeds the hexadecimal FF, namely 255, the complement of the checksum is required to be used as the checksum, so that the checksum is widely applied to long-distance communication to ensure the integrity and accuracy of data.
Adding a sentinel function and a verification program into the application program, calculating an initial checksum of the application program, starting the sentinel function before starting the application program, calculating the current checksum of the application program by using the sentinel function, and comparing the current checksum of the application program with the initial checksum of the application program calculated in the step 1).
It should be noted that, when any file of the application program is tampered, the checksums calculated by the application program are different, so that whether the application is packaged for the second time can be determined by using the checksums of the application program, and attack means such as malicious code insertion or advertisement implantation to the application can be effectively avoided.
The identity information verification process of the developer comprises the following steps:
the application signature mechanism provided in the Android system is essentially integrity check, applications required to be installed in the Android device in the Android system must be signed, in addition, the digital signature needs a digital certificate, the digital certificate is used for self-authentication of an application program package, and the digital certificate guarantees integrity and safety of information and data of a network user in a computer network traffic mode in an encryption or decryption mode. The invention signs the application program by using signature tools keytool and signapk carried by the Android SDK, the digital certificate is used for identifying the trust relationship between the developer of the application program and the application program, wherein the digital certificate is encrypted, a private key is stored at the developer, a public key and the application program are packed together to form an application program package, namely, the generation of the digital certificate is generated by the developer, meanwhile, the identity information of the developer is stored at the developer and is unique, in addition, the developer identity information of the original digital certificate is stored in a file in a character string form, but the potential safety hazard exists, the original digital certificate can be found by an attacker and is modified into the information constructed by the attacker, therefore, the invention encrypts the digital certificate, and the private key is stored at the developer, namely, the ciphertext is stored locally, when other people do not have the private key of the developer, the digital certificate which is the same as the developer cannot be copied, namely the identity information of the original developer cannot be obtained, and the public key and the application program are packaged together to form the application program package.
Based on the analysis, when the identity information of the developer is verified, the identity information of an original developer is obtained, before the application program is started, the signature of the application program is obtained by calling a getPackageInfo method of a packageMassager, then the identity information of the current developer is obtained, then the identity information of the current developer in the application program is compared with the identity information of the original developer by using a sentinel function, namely when the application program is packaged for the second time and recompiled, a digital certificate used for recompiling the corresponding signature is a digital certificate of an attacker, and the identity information of an issuer of the digital certificate can judge whether the application program is packaged for the second time, so that the program is prevented from being inserted into malicious codes such as malicious software, viruses and trojans, and the like, and the safety of the process of using the software program is ensured.
Therefore, when the verification result is processed, when the current checksum of the application program is consistent with the initial checksum of the application program calculated in the step 1) and the identity information of the current developer in the application program is consistent with the identity information of the original developer acquired in the step 2), the sentinel function normally starts the application program, otherwise, the sentinel function terminates the starting of the application program.
Referring to fig. 2, protecting integrity of apk software is always troubled by many client developers, the requirement for verifying client signatures is also provided in the mobile APP security standard, developers often ensure integrity through local signature verification, local Hash verification or other online verification methods, and these schemes have defects and generate additional development and maintenance costs.
A system for integrity protecting an apk file comprising:
the initial calculation module is used for calculating the initial checksum of the application program of the apk file and acquiring the identity information of the original developer of the application program;
the verification module is connected with the initial calculation module and used for calculating the current checksum of the application program before the application program is started and comparing the current checksum of the application program with the initial checksum of the application program; and meanwhile, acquiring the identity information of the current developer in the application program, comparing the identity information of the current developer in the application program with the identity information of the original developer, normally starting the application program when the current checksum of the application program is consistent with the initial checksum of the application program and the identity information of the current developer in the application program is consistent with the identity information of the original developer, and otherwise, terminating the starting of the application program.
A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the method of integrity protection of apk files when executing the computer program.
A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method of integrity protection of an apk file.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting the same, and although the present invention is described in detail with reference to the above embodiments, those of ordinary skill in the art should understand that: modifications and equivalents may be made to the embodiments of the invention without departing from the spirit and scope of the invention, which is to be covered by the claims.

Claims (9)

1. A method for protecting the integrity of an apk file is characterized by comprising the following steps:
1) calculating the initial checksum of the application program of the apk file, and acquiring the identity information of the original developer of the application program;
2) calculating the current checksum of the application program, and comparing the current checksum of the application program with the initial checksum of the application program calculated in the step 1); and meanwhile, acquiring identity information of a current developer in the application program, comparing the identity information of the current developer in the application program with the identity information of the original developer acquired in the step 1), and normally starting the application program when the current checksum of the application program is consistent with the initial checksum of the application program calculated in the step 1) and the identity information of the current developer in the application program is consistent with the identity information of the original developer acquired in the step 1), otherwise, stopping the starting of the application program, and finishing the integrity protection of the apk file.
2. The method for protecting the integrity of the apk file according to claim 1, wherein the step 1) further comprises: adding a sentinel function into the application program, calculating the current checksum of the application program by using the sentinel function, and comparing the current checksum of the application program with the initial checksum of the application program calculated in the step 1); and when the current checksum of the application program is consistent with the initial checksum of the application program calculated in the step 1) and the identity information of the current developer in the application program is consistent with the identity information of the original developer acquired in the step 2), normally starting the application program by the sentinel function, otherwise, stopping the starting of the application program by the sentinel function.
3. The method for integrity protection of an apk file according to claim 2, wherein the sentinel function extracts the identity information of the current developer within the application from the signature of the current application, wherein a digital certificate is generated based on the identity information of the original developer, and the digital certificate is then used as the signature of the application.
4. The method for integrity protecting an apk file according to claim 3, further comprising: the digital certificate is encrypted, wherein the private key is stored at the developer and the public key is packaged with the application to form an application package.
5. The method for protecting the integrity of the apk file according to claim 3, wherein the Android SDK self-contained signature tools keytool and signapk are used for signing the application program by using a digital certificate, and the digital certificate is used for identifying the trust relationship between the developer of the application program and the application program.
6. The method for integrity protecting an apk file according to claim 1, wherein developer identity information is detected by an application program.
7. A system for integrity protecting an apk file, comprising:
the initial calculation module is used for calculating the initial checksum of the application program of the apk file and acquiring the identity information of the original developer of the application program;
the verification module is connected with the initial calculation module and used for calculating the current checksum of the application program and comparing the current checksum of the application program with the initial checksum of the application program; and meanwhile, acquiring the identity information of the current developer in the application program, comparing the identity information of the current developer in the application program with the identity information of the original developer, normally starting the application program when the current checksum of the application program is consistent with the initial checksum of the application program and the identity information of the current developer in the application program is consistent with the identity information of the original developer, and otherwise, stopping the starting of the application program.
8. A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor when executing the computer program implements the steps of the method for integrity protecting an apk file as claimed in any one of claims 1 to 6.
9. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of integrity protecting an apk file according to any one of claims 1 to 6.
CN202010560592.8A 2020-06-18 2020-06-18 Method, system, equipment and storage medium for protecting integrity of apk file Pending CN111950035A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010560592.8A CN111950035A (en) 2020-06-18 2020-06-18 Method, system, equipment and storage medium for protecting integrity of apk file

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010560592.8A CN111950035A (en) 2020-06-18 2020-06-18 Method, system, equipment and storage medium for protecting integrity of apk file

Publications (1)

Publication Number Publication Date
CN111950035A true CN111950035A (en) 2020-11-17

Family

ID=73337023

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010560592.8A Pending CN111950035A (en) 2020-06-18 2020-06-18 Method, system, equipment and storage medium for protecting integrity of apk file

Country Status (1)

Country Link
CN (1) CN111950035A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112507292A (en) * 2020-12-09 2021-03-16 重庆邮电大学 Shell adding protection method supporting operation environment detection and integrity detection
CN113691492A (en) * 2021-06-11 2021-11-23 杭州安恒信息安全技术有限公司 Method, system, device and readable storage medium for determining illegal application program
CN113721956A (en) * 2021-08-26 2021-11-30 广州擎天实业有限公司 Method for updating control program of excitation system
CN116319052A (en) * 2023-04-10 2023-06-23 国网湖南省电力有限公司 Integrity checking method and system for measurement data, electronic equipment and medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104123481A (en) * 2013-04-24 2014-10-29 贝壳网际(北京)安全技术有限公司 Method and device for preventing application program from being tampered
CN104298915A (en) * 2014-10-16 2015-01-21 厦门美图之家科技有限公司 Installation package tampering preventing method
CN106355081A (en) * 2016-09-07 2017-01-25 深圳市新国都支付技术有限公司 Android program start verification method and device
CN107092824A (en) * 2017-04-13 2017-08-25 北京洋浦伟业科技发展有限公司 The operation method and device of a kind of application program
CN107273742A (en) * 2017-06-09 2017-10-20 广州涉川科技有限公司 A kind of mandate installation method, barcode scanning payment terminal, server and the system of Android application
CN109918948A (en) * 2019-01-23 2019-06-21 西安邮电大学 APK integrity checking method, computer program based on national secret algorithm SM3
CN110362967A (en) * 2019-07-15 2019-10-22 北京奇艺世纪科技有限公司 The anti-tamper detection method of application program, device, terminal device and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104123481A (en) * 2013-04-24 2014-10-29 贝壳网际(北京)安全技术有限公司 Method and device for preventing application program from being tampered
CN104298915A (en) * 2014-10-16 2015-01-21 厦门美图之家科技有限公司 Installation package tampering preventing method
CN106355081A (en) * 2016-09-07 2017-01-25 深圳市新国都支付技术有限公司 Android program start verification method and device
CN107092824A (en) * 2017-04-13 2017-08-25 北京洋浦伟业科技发展有限公司 The operation method and device of a kind of application program
CN107273742A (en) * 2017-06-09 2017-10-20 广州涉川科技有限公司 A kind of mandate installation method, barcode scanning payment terminal, server and the system of Android application
CN109918948A (en) * 2019-01-23 2019-06-21 西安邮电大学 APK integrity checking method, computer program based on national secret algorithm SM3
CN110362967A (en) * 2019-07-15 2019-10-22 北京奇艺世纪科技有限公司 The anti-tamper detection method of application program, device, terminal device and storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112507292A (en) * 2020-12-09 2021-03-16 重庆邮电大学 Shell adding protection method supporting operation environment detection and integrity detection
CN112507292B (en) * 2020-12-09 2024-01-26 重庆邮电大学 Method for protecting shell supporting running environment detection and integrity detection
CN113691492A (en) * 2021-06-11 2021-11-23 杭州安恒信息安全技术有限公司 Method, system, device and readable storage medium for determining illegal application program
CN113721956A (en) * 2021-08-26 2021-11-30 广州擎天实业有限公司 Method for updating control program of excitation system
CN113721956B (en) * 2021-08-26 2024-02-20 广州擎天实业有限公司 Method for updating excitation system control program
CN116319052A (en) * 2023-04-10 2023-06-23 国网湖南省电力有限公司 Integrity checking method and system for measurement data, electronic equipment and medium
CN116319052B (en) * 2023-04-10 2024-04-09 国网湖南省电力有限公司 Integrity checking method and system for measurement data, electronic equipment and medium

Similar Documents

Publication Publication Date Title
AU2009233685B2 (en) Method and apparatus for incremental code signing
CN109726588B (en) Privacy protection method and system based on information hiding
CN111950035A (en) Method, system, equipment and storage medium for protecting integrity of apk file
US7694139B2 (en) Securing executable content using a trusted computing platform
JP6357158B2 (en) Secure data processing with virtual machines
US10797868B2 (en) Shared secret establishment
US20080037791A1 (en) Method and apparatus for evaluating actions performed on a client device
Brengel et al. Identifying key leakage of bitcoin users
Piao et al. Server‐based code obfuscation scheme for APK tamper detection
JP2003330365A (en) Method for distributing/receiving contents
CN108496323B (en) Certificate importing method and terminal
CN111404696A (en) Collaborative signature method, security service middleware, related platform and system
CN111585995B (en) Secure wind control information transmission and processing method and device, computer equipment and storage medium
US20200265135A1 (en) Protecting a software program against tampering
US7779269B2 (en) Technique for preventing illegal invocation of software programs
CN106971105B (en) IOS-based application program defense method against false face attack
Al-Wosabi et al. Framework for software tampering detection in embedded systems
CN113094708A (en) Electronic file processing method and device, storage medium and processor
Xu et al. Toward a secure android software protection system
CN113553125B (en) Method, device and equipment for calling trusted application program and computer storage medium
US20230038466A1 (en) Single method for blocking access threats using virtualization technology in client-server applications
Falcarin et al. Software Tampering Detection using AOP and mobile code
Lv et al. A software upgrade security analysis method based on program analysis
KR101825699B1 (en) Method for improving security in program using CNG(cryptography API next generation) and apparatus for using the same
Reichert et al. An Integrity-Focused Threat Model for Software Development Pipelines

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination